WorldWideScience

Sample records for security settings policy

  1. Hybrid Security Policies

    Directory of Open Access Journals (Sweden)

    Radu CONSTANTINESCU

    2006-01-01

    Full Text Available Policy is defined as the rules and regulations set by the organization. They are laid down by management in compliance with industry regulations, law and internal decisions. Policies are mandatory. Security policies rules how the information is protected against security vulnerabilities and they are the basis for security awareness, training and vital for security audits. Policies are focused on desired results. The means of achieving the goals are defined on controls, standards and procedures.

  2. The effects of a social media policy on pharmacy students' facebook security settings.

    Science.gov (United States)

    Williams, Jennifer; Feild, Carinda; James, Kristina

    2011-11-10

    To examine how students entering a doctor of pharmacy (PharmD) program used Facebook privacy settings before and after the college's social media policy was presented to them. The Facebook profiles of all entering first-year pharmacy students across 4 campuses of a college of pharmacy were evaluated. Ten dichotomous variables of interest were viewed and recorded for each student's Facebook account at 3 time points: before the start of the semester, after presentation of the college's social media policy, and at the end of the semester. Data on whether a profile could be found and what portions of the profile were viewable also were collected. After introduction of the policy, a significant number of students increased their security settings (made information not visible to the public) related to Facebook walls, information pages, and links. Making pharmacy students aware of a college's social media policy had a positive impact on their behaviors regarding online security and privacy.

  3. The Effects of a Social Media Policy on Pharmacy Students’ Facebook Security Settings

    Science.gov (United States)

    Feild, Carinda; James, Kristina

    2011-01-01

    Objective. To examine how students entering a doctor of pharmacy (PharmD) program used Facebook privacy settings before and after the college's social media policy was presented to them. Methods. The Facebook profiles of all entering first-year pharmacy students across 4 campuses of a college of pharmacy were evaluated. Ten dichotomous variables of interest were viewed and recorded for each student's Facebook account at 3 time points: before the start of the semester, after presentation of the college's social media policy, and at the end of the semester. Data on whether a profile could be found and what portions of the profile were viewable also were collected. Results. After introduction of the policy, a significant number of students increased their security settings (made information not visible to the public) related to Facebook walls, information pages, and links. Conclusions. Making pharmacy students aware of a college's social media policy had a positive impact on their behaviors regarding online security and privacy. PMID:22171105

  4. Development and analysis of security policies in security enhanced Android

    OpenAIRE

    Rimando, Ryan A.

    2012-01-01

    Approved for public release; distribution is unlimited. This thesis examines Security Enhanced Android. Both its policy and its additional security features are explored. The policy is examined in depth, providing a better understanding of the security provided by SE Android. We analyze the default SE Android policy. We identify a potential weakness and change the policy to facilitate control over communication channels. A proof-of-concept set of applications is developed to demonstrate ho...

  5. Validity of information security policy models

    Directory of Open Access Journals (Sweden)

    Joshua Onome Imoniana

    Full Text Available Validity is concerned with establishing evidence for the use of a method to be used with a particular set of population. Thus, when we address the issue of application of security policy models, we are concerned with the implementation of a certain policy, taking into consideration the standards required, through attribution of scores to every item in the research instrument. En today's globalized economic scenarios, the implementation of information security policy, in an information technology environment, is a condition sine qua non for the strategic management process of any organization. Regarding this topic, various studies present evidences that, the responsibility for maintaining a policy rests primarily with the Chief Security Officer. The Chief Security Officer, in doing so, strives to enhance the updating of technologies, in order to meet all-inclusive business continuity planning policies. Therefore, for such policy to be effective, it has to be entirely embraced by the Chief Executive Officer. This study was developed with the purpose of validating specific theoretical models, whose designs were based on literature review, by sampling 10 of the Automobile Industries located in the ABC region of Metropolitan São Paulo City. This sampling was based on the representativeness of such industries, particularly with regards to each one's implementation of information technology in the region. The current study concludes, presenting evidence of the discriminating validity of four key dimensions of the security policy, being such: the Physical Security, the Logical Access Security, the Administrative Security, and the Legal & Environmental Security. On analyzing the Alpha of Crombach structure of these security items, results not only attest that the capacity of those industries to implement security policies is indisputable, but also, the items involved, homogeneously correlate to each other.

  6. Debating food security policy in two different ideational settings

    DEFF Research Database (Denmark)

    Farsund, Arild Aurvåg; Daugbjerg, Carsten

    2017-01-01

    in Australia and Norway is compared. In Australia, agricultural normalism (agricultural markets and production are considered to be similar to those of other economic sectors) has been dominant since the mid-1980s, while Norwegian agricultural policy making has been dominated by agricultural exceptionalism...... (agriculture is considered a unique economic sector with special market and production conditions). It is demonstrated in the article how these two opposing institutionalised ideational foundations have influenced the nature of the food security debate in the two countries. In Australia, the debate emphasises...... the positive role of the market and trade in providing global food security. In Norway, the debate highlights the need to regulate market forces and restrict trade in order to allow countries to develop their own agricultural sectors....

  7. Security Policy for a Generic Space Exploration Communication Network Architecture

    Science.gov (United States)

    Ivancic, William D.; Sheehe, Charles J.; Vaden, Karl R.

    2016-01-01

    This document is one of three. It describes various security mechanisms and a security policy profile for a generic space-based communication architecture. Two other documents accompany this document- an Operations Concept (OpsCon) and a communication architecture document. The OpsCon should be read first followed by the security policy profile described by this document and then the architecture document. The overall goal is to design a generic space exploration communication network architecture that is affordable, deployable, maintainable, securable, evolvable, reliable, and adaptable. The architecture should also require limited reconfiguration throughout system development and deployment. System deployment includes subsystem development in a factory setting, system integration in a laboratory setting, launch preparation, launch, and deployment and operation in space.

  8. Modelling mobility aspects of security policies

    NARCIS (Netherlands)

    Hartel, Pieter H.; van Eck, Pascal; Etalle, Sandro; Wieringa, Roelf J.; Barthe, G.; Burdy, L.; Huisman, Marieke; Lanet, J.-L.; Muntean, T.

    Security policies are rules that constrain the behaviour of a system. Different, largely unrelated sets of rules typically govern the physical and logical worlds. However, increased hardware and software mobility forces us to consider those rules in an integrated fashion. We present SPIN models of

  9. Globally reasoning about localised security policies in distributed systems

    DEFF Research Database (Denmark)

    Hernandez, Alejandro Mario

    In this report, we aim at establishing proper ways for model checking the global security of distributed systems, which are designed consisting of set of localised security policies that enforce specific issues about the security expected. The systems are formally specified following a syntax......, defined in detail in this report, and their behaviour is clearly established by the Semantics, also defined in detail in this report. The systems include the formal attachment of security policies into their locations, whose intended interactions are trapped by the policies, aiming at taking access...... control decisions of the system, and the Semantics also takes care of this. Using the Semantics, a Labelled Transition System (LTS) can be induced for every particular system, and over this LTS some model checking tasks could be done. We identify how this LTS is indeed obtained, and propose an alternative...

  10. Information Security Policy Modeling for Network Security Systems

    Directory of Open Access Journals (Sweden)

    Dmitry Sergeevich Chernyavskiy

    2014-12-01

    Full Text Available Policy management for network security systems (NSSs is one of the most topical issues of network security management. Incorrect configurations of NSSs lead to system outages and appearance of vulnerabilities. Moreover, policy management process is a time-consuming task, which includes significant amount of manual work. These factors reduce efficiency of NSSs’ utilization. The paper discusses peculiarities of policy management process and existing approaches to policy modeling, presents a model aimed to formalize policies for NSSs independently on NSSs’ platforms and select the most effective NSSs for implementation of the policies.

  11. Unification of Information Security Policies for Network Security Solutions

    Directory of Open Access Journals (Sweden)

    D.S. Chernyavskiy

    2012-03-01

    Full Text Available Diversity of command languages on network security solutions’ (NSS interfaces causes problems in a process of information security policy (ISP deployment. Unified model for security policy representation and implementation in NSS could aid to avoid such problems and consequently enhance efficiency of the process. The proposed solution is Unified language for network security policy (ULNSP. The language is based on formal languages theory, and being coupled with its translator, ULNSP makes it possible to formalize and implement ISP independently of particular NSS.

  12. National Cyber Security Policy

    Indian Academy of Sciences (India)

    National Cyber Security Policy. Salient Features: Caters to ... Creating a secure cyber ecosystem. Creating an assurance framework. Encouraging Open Standards. Strengthening the Regulatory framework. Creating mechanisms for security threat early warning, vulnerability management and response to security threats.

  13. Analyzing Security-Enhanced Linux Policy Specifications

    National Research Council Canada - National Science Library

    Archer, Myla

    2003-01-01

    NSA's Security-Enhanced (SE) Linux enhances Linux by providing a specification language for security policies and a Flask-like architecture with a security server for enforcing policies defined in the language...

  14. Security Policy Alignment: A Formal Approach

    NARCIS (Netherlands)

    Pieters, Wolter; Dimkov, T.; Pavlovic, Dusko

    2013-01-01

    Security policy alignment concerns the matching of security policies specified at different levels in socio-technical systems, and delegated to different agents, technical and human. For example, the policy that sales data should not leave an organization is refined into policies on door locks,

  15. Security Policies for Mitigating the Risk of Load Altering Attacks on Smart Grid Systems

    Energy Technology Data Exchange (ETDEWEB)

    Ryutov, Tatyana; AlMajali, Anas; Neuman, Clifford

    2015-04-01

    While demand response programs implement energy efficiency and power quality objectives, they bring potential security threats to the Smart Grid. The ability to influence load in a system enables attackers to cause system failures and impacts the quality and integrity of power delivered to customers. This paper presents a security mechanism to monitor and control load according to a set of security policies during normal system operation. The mechanism monitors, detects, and responds to load altering attacks. We examined the security requirements of Smart Grid stakeholders and constructed a set of load control policies enforced by the mechanism. We implemented a proof of concept prototype and tested it using the simulation environment. By enforcing the proposed policies in this prototype, the system is maintained in a safe state in the presence of load drop attacks.

  16. Security and policy driven computing

    CERN Document Server

    Liu, Lei

    2010-01-01

    Security and Policy Driven Computing covers recent advances in security, storage, parallelization, and computing as well as applications. The author incorporates a wealth of analysis, including studies on intrusion detection and key management, computer storage policy, and transactional management.The book first describes multiple variables and index structure derivation for high dimensional data distribution and applies numeric methods to proposed search methods. It also focuses on discovering relations, logic, and knowledge for policy management. To manage performance, the text discusses con

  17. Aspects with Program Analysis for Security Policies

    DEFF Research Database (Denmark)

    Yang, Fan

    Enforcing security policies to IT systems, especially for a mobile distributed system, is challenging. As society becomes more IT-savvy, our expectations about security and privacy evolve. This is usually followed by changes in regulation in the form of standards and legislation. In many cases......, small modification of the security requirement might lead to substantial changes in a number of modules within a large mobile distributed system. Indeed, security is a crosscutting concern which can spread to many business modules within a system, and is difficult to be integrated in a modular way....... This dissertation explores the principles of adding challenging security policies to existing systems with great flexibility and modularity. The policies concerned cover both classical access control and explicit information flow policies. We built our solution by combining aspect-oriented programming techniques...

  18. Security Policy and Developments in Central Asia : Security Documents Compared with Security Challenges

    NARCIS (Netherlands)

    Haas, de M.

    2016-01-01

    This article examines the security policy of the Central Asian (CA) states, by comparing theory (security documents) with practice (the actual security challenges). The lack of CA regional (security) cooperation and authoritarian rule puts political and economic stability at stake. The internal and

  19. Alignment of Organizational Security Policies -- Theory and Practice

    NARCIS (Netherlands)

    Dimkov, T.

    2012-01-01

    To address information security threats, an organization defines security policies that state how to deal with sensitive information. These policies are high-level policies that apply for the whole organization and span the three security domains: physical, digital and social. One example of a

  20. "Choice Set" for health behavior in choice-constrained settings to frame research and inform policy: examples of food consumption, obesity and food security.

    Science.gov (United States)

    Dover, Robert V H; Lambert, Estelle V

    2016-03-16

    Using the nexus between food consumption, food security and obesity, this paper addresses the complexity of health behavior decision-making moments that reflect relational social dynamics in context-specific dialogues, often in choice-constrained conditions. A pragmatic review of literature regarding social determinants of health in relation to food consumption, food security and obesity was used to advance this theoretical model. We suggest that health choice, such as food consumption, is based on more than the capacity and volition of individuals to make "healthy" choices, but is dialogic and adaptive. In terms of food consumption, there will always be choice-constrained conditions, along a continuum representing factors over which the individual has little or no control, to those for which they have greater agency. These range from food store geographies and inventories and food availability, logistical considerations such as transportation, food distribution, the structure of equity in food systems, state and non-government food and nutrition programs, to factors where the individual exercises a greater degree of autonomy, such as sociocultural foodways, family and neighborhood shopping strategies, and personal and family food preferences. At any given food decision-making moment, many factors of the continuum are present consciously or unconsciously when the individual makes a decision. These health behavior decision-making moments are mutable, whether from an individual perspective, or within a broader social or policy context. We review the construct of "choice set", the confluence of factors that are temporally weighted by the differentiated and relationally-contextualized importance of certain factors over others in that moment. The choice transition represents an essential shift of the choice set based on the conscious and unconscious weighting of accumulated evidence, such that people can project certain outcomes. Policies and interventions should avoid

  1. Iran's Security Policy in the Post-Revolutionary Era

    National Research Council Canada - National Science Library

    Byman, Daniel

    2001-01-01

    This report assesses Iran's security policy. It examines broad drivers of Iran's security policy, describes important security institutions, explores decisionmaking, and reviews Iran's relations with key countries...

  2. ESCAPE. Energy Security and ClimAte Policy Evaluation

    International Nuclear Information System (INIS)

    Kessels, J.R.; Bakker, S.J.A.

    2005-05-01

    Climate change and energy supply security policy are currently not integrated in most countries, despite possible synergies. The ESCAPE approach suggests that linking climate change policy with security of energy supply could improve climate change policy at both a national and international level. The report explores the interaction between policies of energy security and climate change and the options of inclusion of energy security issues into national and international post-2012 climate negotiations. It emphasises the importance of the US in this regard and takes a close look at US energy policy documents. It appears that current US energy policy is not directed towards reducing its reliance on imported fossil fuel, even though the government has a strong preference for this. This study shows that measures to reduce import dependency are mostly synergetic with climate policy and gives some options that can be implemented. On an international level, linkages of energy security into post-2012 climate policy may be possible in sectoral bottom-up approaches or technology frameworks. As well, inclusion of a security of supply criterion in international emission trading instruments may provide potential benefits

  3. Development of an Internet Security Policy for health care establishments.

    Science.gov (United States)

    Ilioudis, C; Pangalos, G

    2000-01-01

    The Internet provides unprecedented opportunities for interaction and data sharing among health care providers, patients and researchers. However, the advantages provided by the Internet come with a significantly greater element of risk to the confidentiality and integrity of information. This paper defines the basic security requirements that must be addressed in order to use the Internet to safely transmit patient and/or other sensitive Health Care information. It describes a suitable Internet Security Policy for Health Care Establishments and provides the set of technical measures that are needed for its implementation. The proposed security policy and technical approaches have been based on an extensive study of the related recommendations from the security and standard groups both in EU amid USA and our related work and experience. The results have been utilized in the framework of the Intranet Health Clinic project, where the use of the Internet for the transmission of sensitive Health Care information is of vital importance.

  4. Elements of ESA's policy on space and security

    Science.gov (United States)

    Giannopapa, Christina; Adriaensen, Maarten; Antoni, Ntorina; Schrogl, Kai-Uwe

    2018-06-01

    In the past decade Europe has been facing rising security threats, ranging from climate change, migrations, nearby conflicts and crises, to terrorism. The demand to tackle these critical challenges is increasing in Member States. Space is already contributing, and could further contribute with already existing systems and future ones. The increasing need for security in Europe and for safety and security of Europe's space activities has led to a growing number of activities in ESA in various domains. It has also driven new and strengthened partnerships with security stakeholders in Europe. At the European level, ESA is collaborating closely with the main European institutions dealing with space security. In addition, as an organisation ESA has evolved to conduct security-related projects and programmes and to address the threats to its own activities, thereby securing the investments of the Member States. Over the past years the Agency has set up a comprehensive regulatory framework in order to be able to cope with security related requirements. Over the past years, ESA has increased its exchanges with its Member States. The paper presents main elements of the ESA's policy on space and security. It introduces the current European context for space and security, the European goals in this domain and the specific objectives to which the Agency intends to contribute. Space and security in the ESA context is set out under two components: a) security from space and b) security in space, including the security of ESA's own activities (corporate security and the security of ESA's space missions). Subsequently, ESA's activities are elaborated around these two pillars, composed of different activities conducted in the most appropriate frameworks and in coordination with the relevant stakeholders and shareholders.

  5. Energy security and climate policy. Assessing interactions

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2007-03-28

    World energy demand is surging. Oil, coal and natural gas still meet most global energy needs, creating serious implications for the environment. One result is that CO2 emissions, the principal cause of global warming, are rising. This new study underlines the close link between efforts to ensure energy security and those to mitigate climate change. Decisions on one side affect the other. To optimise the efficiency of their energy policy, OECD countries must consider energy security and climate change mitigation priorities jointly. The book presents a framework to assess interactions between energy security and climate change policies, combining qualitative and quantitative analyses. The quantitative analysis is based on the development of energy security indicators, tracking the evolution of policy concerns linked to energy resource concentration. The 'indicators' are applied to a reference scenario and CO2 policy cases for five case-study countries: The Czech Republic, France, Italy, the Netherlands, and the United Kingdom. Simultaneously resolving energy security and environmental concerns is a key challenge for policy makers today. This study helps chart the course.

  6. Information security policy development for compliance

    CERN Document Server

    Williams, Barry L

    2013-01-01

    Although compliance standards can be helpful guides to writing comprehensive security policies, many of the standards state the same requirements in slightly different ways. Information Security Policy Development for Compliance: ISO/IEC 27001, NIST SP 800-53, HIPAA Standard, PCI DSS V2.0, and AUP V5.0 provides a simplified way to write policies that meet the major regulatory requirements, without having to manually look up each and every control. Explaining how to write policy statements that address multiple compliance standards and regulatory requirements, the book will he

  7. Japan's National Security: Structures, norms, and policies

    International Nuclear Information System (INIS)

    Katzenstein, P.J.; Okawara, N.

    1993-01-01

    Japan's national security policy has two distinctive aspects that deserve analysis. First, Japan's definition of national security goes far beyond traditional military notions. National security is viewed in comprehensive terms that also include economic and political dimensions. The second feature of Japan's security policy worth explanation is a distinctive mixture of flexibility and rigidity in the process of policy adaptation to change: flexibility on issues of economic security, rigidity on issues of military security, and flexibility combined with rigidity on issues of political security. With the end of the Cold War and changes in the structure of the international system, it is only natural that we ask whether and how Japan's national security policy will change as well. Optimists insist that the Asian balance of power and the US-Japan relationship will make Japan aspire to be a competitive, noninterventionist trading state that heeds the universal interest of peace and profit rather than narrow aspirations for national power. Pessimists warn us instead that the new international system will finally confirm Herman Kahn's prediction of 1970: Japan will quickly change to the status of a nuclear superpower, spurred perhaps by what some see as a dangerous rise of Japanese militarism in the 1970s and 1980s

  8. Generating WS-SecurityPolicy documents via security model transformation

    DEFF Research Database (Denmark)

    Jensen, Meiko

    2009-01-01

    When SOA-based business processes are to be enhanced with security properties, the model-driven business process development approach enables an easier and more reliable security definition compared to manually crafting the security realizations afterwards. In this paper, we outline an appropriat...... security model definition and transformation approach, targeting the WS-SecurityPolicy and WS-BPEL specifications, in order to enable a Web-Service-based secure business process development.......When SOA-based business processes are to be enhanced with security properties, the model-driven business process development approach enables an easier and more reliable security definition compared to manually crafting the security realizations afterwards. In this paper, we outline an appropriate...

  9. Directed Security Policies: A Stateful Network Implementation

    Directory of Open Access Journals (Sweden)

    Cornelius Diekmann

    2014-05-01

    Full Text Available Large systems are commonly internetworked. A security policy describes the communication relationship between the networked entities. The security policy defines rules, for example that A can connect to B, which results in a directed graph. However, this policy is often implemented in the network, for example by firewalls, such that A can establish a connection to B and all packets belonging to established connections are allowed. This stateful implementation is usually required for the network's functionality, but it introduces the backflow from B to A, which might contradict the security policy. We derive compliance criteria for a policy and its stateful implementation. In particular, we provide a criterion to verify the lack of side effects in linear time. Algorithms to automatically construct a stateful implementation of security policy rules are presented, which narrows the gap between formalization and real-world implementation. The solution scales to large networks, which is confirmed by a large real-world case study. Its correctness is guaranteed by the Isabelle/HOL theorem prover.

  10. The European Security and Defence Policy

    DEFF Research Database (Denmark)

    Adler-Nissen, Rebecca

    2009-01-01

    The European Security and Defence Policy (ESDP), which is the operational military and civilian dimension of the Common Foreign and Security Policy (CFSP), is today one of the most dynamic areas of the European Union. However, it is only recently that the EU has acquired explicit military decision....... The Union is thus gradually emerging as an important player on the international scene, with a strategic vision, as well as diplomatic, civilian and military crisis-management instruments that complement the existing economic, commercial, humanitarian and development policies on which the EU has hitherto...... built its reputation as a ‘soft power'. Despite its rapid development, many still regard the EU as weak and ineffi cient when it comes to security and defence policy. Moreover, the EU struggles with internal divisions and has a strained relationship with NATO. Nonetheless, there are good reasons...

  11. Technical solutions for mitigating security threats caused by health professionals in clinical settings.

    Science.gov (United States)

    Fernandez-Aleman, Jose Luis; Belen Sanchez Garcia, Ana; Garcia-Mateos, Gines; Toval, Ambrosio

    2015-08-01

    The objective of this paper is to present a brief description of technical solutions for health information system security threats caused by inadequate security and privacy practices in healthcare professionals. A literature search was carried out in ScienceDirect, ACM Digital Library and IEEE Digital Library to find papers reporting technical solutions for certain security problems in information systems used in clinical settings. A total of 17 technical solutions were identified: measures for password security, the secure use of e-mail, the Internet, portable storage devices, printers and screens. Although technical safeguards are essential to the security of healthcare organization's information systems, good training, awareness programs and adopting a proper information security policy are particularly important to prevent insiders from causing security incidents.

  12. External dimension of Ukraine’s security policy

    Directory of Open Access Journals (Sweden)

    O. S. Vonsovych

    2015-07-01

    Full Text Available Investigation of the external dimension of security policy of Ukraine is stipulated for the need to analyse the current state of relations with organizations such as the Organization for Security and Co-operation in Europe and The Collective Security Treaty Organization, and relations within the Common European Security and Defence Policy. Ukraine’s European Integration means inclusion in the global space security with countries that it shares common values and principles. It does not exclude the collaboration with the countries that belong to other systems of collective security in the scope that is appropriate to basic national interests of Ukraine. It is proved that the activities of the OSCE Special Monitoring Mission is an important contribution to the process of peaceful conflict resolution, and helps to develop democratic principles and foundations of foreign policy. It is determined that the further development of the constructive cooperation between the EU advisory mission under CSDP will provide an opportunity to improve and increase the security of national borders from external threats and challenges, and help to accelerate the process of integration into the European security space. The attention is paid to the fact that, taken into consideration the state of relations with Russia, the further cooperation with the Collective Security Treaty Organization (CSTO may adversely affect the overall security situation in Ukraine and lead to further tension with Russia today.

  13. Critical Perspective on ASEAN's Security Policy Under ASEAN Political and Security Community

    Directory of Open Access Journals (Sweden)

    Irawan Jati

    2016-03-01

    Full Text Available   Despite economic integration challenges, ASEAN faces greater security challenges. It is obvious to assert that a stable economic development requires a secure regional atmosphere. The most probable threats against ASEAN are ranging from hostile foreign entities infiltration, intra and inter states disputes, radical religious movements, human trafficking, drugs and narcotics smuggling, cybercrimes and environmental disasters. In 2009, ASEAN established the ASEAN Political and Security Community as the umbrella of ASEAN’s political and security initiatives. APSC slots in some significant fora; ASEAN Intergovernmental Commission on Human Rights (AICHR, ASEAN Foreign Ministers Meeting (AMM,  ASEAN Regional Forum (ARF, ASEAN Defense Minister’s Meeting (ADMM, ASEAN Law Ministers Meeting (ALAWMM, and ASEAN Ministerial Meeting on Transnational Crimes (AMMTC. The wide array of these forums signify ASEAN efforts to confront double features of security; the traditional and nontraditional or critical security. The traditional security considers state security as the primary object security. While the critical security tends to focus on non-state aspects such as individual human being as its referent object. Even though some argue that APSC has been able to preserve the stability in the region, it still lack of confidence in solving critical issues such as territorial disputes and irregular migrants problems.Therefore, this piece would examine the fundamental questions: How does ASEAN address beyond state security issues in its security policy through APSC? To search for the answer this paper would apply critical security studies approach. Critical security posits that threats are not always for the states but in many cases for the people. Based on the examination of ASEAN security policies, this paper argues that ASEAN’s security policy has touched the non-traditional security issues but showing slow progress on its development and application. 

  14. Latvian Security and Defense Policy within the Twenty-First Century Security Environment

    Directory of Open Access Journals (Sweden)

    Rublovskis Raimonds

    2014-12-01

    Full Text Available The aim of this paper is to analyze fundamental factors which form and profoundly shape security and defense policy of the Republic of Latvia. One can argue that historical background, geographical location, common institutional history within the former Soviet Union, the Russia factor, the relative smallness of the territory of state and the population, the ethnic composition of the population, the low density of the population and rather limited financial and manpower resources available for the defense of the Republic of Latvia are the key factors of influence on the state security and defense policy. The core principles of the security and defense policy of Latvia are the membership in powerful global military alliance of NATO and bilateral strategic partnership with the United States. However, security and defense cooperation among the three Baltic States as well as enhanced cooperation within the Baltic-Nordic framework is seen as an important supplementary factor for the increased security of the Republic of Latvia. Latvia has developed a sustainable legal and institutional framework in order to contribute to state security and defense; however, security challenges and significant changes within the global security environment of the twenty-first century will further challenge the ability of the Republic of Latvia to sustain its current legal framework, and more importantly, current institutional structure of Latvian security and defense architecture. Significant internal and external challenges will impact the fundamental pillars of Latvian security and defense policy, such as American strategic shift to the Pacific, and lack of political will to increase defense budgets in European part of NATO. It has to be clear that very independence, security and defense of the Republic of Latvia depend on the ability of NATO to remain an effective organization with timely and efficient decision-making, and the ability of the United States to remain

  15. Energy security of supply under EU climate policies

    International Nuclear Information System (INIS)

    Groenenberg, H.; Wetzelaer, B.J.H.W.

    2006-12-01

    The implications of various climate policies for the security of supply in the EU-25 were investigated. The security of supply was quantified using the Supply/Demand (S/D) Index. This index aggregates quantitative information on a country's energy system into one single figure. It takes a value between 0 and 100, with higher values indicating a more secure energy system. The S/D Index was calculated for the year 2020 based on the information in a series of policy scenarios, including a baseline (S/D Index 50.7), an energy efficiency scenario (53.8), two renewable energy scenarios (52.6 and 53.3) and two scenarios with combined policies (55.9 and 55.6).The S/D Index proved a useful indicator for assessing the implications of climate policies for the security of supply. As climate policies become more stringent, CO2 index fall, and the S/D index increases. The magnitude of the changes in the two indices is not always similar however. Major falls in CO2 indices in the order of 20% for two scenarios with combined energy efficiency and renewable energy polices lead to less noteworthy improvements in the associated S/D indices. Nevertheless, this combination of policies leads to the greatest improvements in the security of supply

  16. Handbook of space security policies, applications and programs

    CERN Document Server

    Hays, Peter; Robinson, Jana; Moura, Denis; Giannopapa, Christina

    2015-01-01

    Space Security involves the use of space (in particular communication, navigation, earth observation, and electronic intelligence satellites) for military and security purposes on earth and also the maintenance of space (in particular the earth orbits) as safe and secure areas for conducting peaceful activities. The two aspects can be summarized as "space for security on earth" and “the safeguarding of space for peaceful endeavors.” The Handbook will provide a sophisticated, cutting-edge resource on the space security policy portfolio and the associated assets, assisting fellow members of the global space community and other interested policy-making and academic audiences in keeping abreast of the current and future directions of this vital dimension of international space policy. The debate on coordinated space security measures, including relevant 'Transparency and Confidence-Building Measures,' remains at a relatively early stage of development. The book offers a comprehensive description of the variou...

  17. Updating energy security and environmental policy: Energy security theories revisited.

    Science.gov (United States)

    Proskuryakova, L

    2018-06-18

    The energy security theories are based on the premises of sufficient and reliable supply of fossil fuels at affordable prices in centralized supply systems. Policy-makers and company chief executives develop energy security strategies based on the energy security theories and definitions that dominate in the research and policy discourse. It is therefore of utmost importance that scientists revisit these theories in line with the latest changes in the energy industry: the rapid advancement of renewables and smart grid, decentralization of energy systems, new environmental and climate challenges. The study examines the classic energy security concepts (neorealism, neoliberalism, constructivism and international political economy) and assesses if energy technology changes are taken into consideration. This is done through integrative literature review, comparative analysis, identification of 'international relations' and 'energy' research discourse with the use of big data, and case studies of Germany, China, and Russia. The paper offers suggestions for revision of energy security concepts through integration of future technology considerations. Copyright © 2018 Elsevier Ltd. All rights reserved.

  18. 75 FR 39582 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2010-07-09

    ... Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office..., announcement is made for a meeting of the National Industrial Security Program Policy Advisory Committee. The meeting will be held to discuss National Industrial Security Program policy matters. DATES: The meeting...

  19. A Methodology and Toolkit for Deploying Reliable Security Policies in Critical Infrastructures

    Directory of Open Access Journals (Sweden)

    Faouzi Jaïdi

    2018-01-01

    Full Text Available Substantial advances in Information and Communication Technologies (ICT bring out novel concepts, solutions, trends, and challenges to integrate intelligent and autonomous systems in critical infrastructures. A new generation of ICT environments (such as smart cities, Internet of Things, edge-fog-social-cloud computing, and big data analytics is emerging; it has different applications to critical domains (such as transportation, communication, finance, commerce, and healthcare and different interconnections via multiple layers of public and private networks, forming a grid of critical cyberphysical infrastructures. Protecting sensitive and private data and services in critical infrastructures is, at the same time, a main objective and a great challenge for deploying secure systems. It essentially requires setting up trusted security policies. Unfortunately, security solutions should remain compliant and regularly updated to follow and track the evolution of security threats. To address this issue, we propose an advanced methodology for deploying and monitoring the compliance of trusted access control policies. Our proposal extends the traditional life cycle of access control policies with pertinent activities. It integrates formal and semiformal techniques allowing the specification, the verification, the implementation, the reverse-engineering, the validation, the risk assessment, and the optimization of access control policies. To automate and facilitate the practice of our methodology, we introduce our system SVIRVRO that allows managing the extended life cycle of access control policies. We refer to an illustrative example to highlight the relevance of our contributions.

  20. Staffing Policy for Solving the Information Security

    Directory of Open Access Journals (Sweden)

    A. I. Tolstoy

    2012-06-01

    Full Text Available Determining staffing policy implementation of information security tasks is given. The basic requirements that must be taken into account when developing policies are defined. The policy framework is determined and recommendations for the design of such policies are formulated. Requirements for the implementation of the policy are defined.

  1. The French nuclear policy. A model for security policy in North-East Asia

    International Nuclear Information System (INIS)

    Choe, K.

    1998-01-01

    Between the end of the second world war and the collapse of the Berlin wall, the French diplomacy was based on the nuclear policy in a solid and coherent way. This nuclear policy was an 'incarnation' of the national security conception, allowing France to recover its political, military and economical rank on the international scene. The most important characteristic of the French nuclear policy concerns the commercialization of the nuclear energy which aims to ensuring the national security through the building up of a financial, technological and political 'reserve'. In front of the domination of the USA and USSR during the cold war era, NE Asia had a similar geostrategic configuration as Western Europe. It concerns in particular the massive application of nuclear energy for both military and industrial purposes. The bases of the security policy in this region refers to the real use of the nuclear weapon by the USA against Japan in 1945. The French nuclear policy may be considered as a model for the building of the security policy of NE Asia, in particular through the commercialization of the nuclear technology between the countries in concern. This nuclear approach would allow the countries of these region to change their present day national defense policy into an economical and military cooperation. (J.S.)

  2. Cyber security awareness toolkit for national security: an approach to South Africa's cyber security policy implementation

    CSIR Research Space (South Africa)

    Phahlamohlaka, LJ

    2011-05-01

    Full Text Available The aim of this paper is to propose an approach that South Africa could follow in implementing its proposed cyber security policy. The paper proposes a Cyber Security Awareness Toolkit that is underpinned by key National Security imperatives...

  3. Competing policy packages and the complexity of energy security

    International Nuclear Information System (INIS)

    Sovacool, Benjamin K.; Saunders, Harry

    2014-01-01

    To underscore both the diversity and severity of energy security tradeoffs, this study examines five different energy security policy packages—five distinct strategies aimed at reducing oil dependence, enhancing energy affordability, expanding access to modern energy services, responding to climate change, and minimizing the water intensity of energy production. It identifies both compelling synergies and conflicts between each of the five strategies. The central value of the study is that it turns on its head the widely accepted notion of a “portfolio approach” or “all of the above” strategy to energy policymaking. To make this case, the article begins by elucidating the complexity and multidimensionality of energy security as a concept. It then introduces our five energy security policy packages to illustrate how some energy security objectives complement each other whereas others counteract each other. It concludes by noting that energy security is not an absolute state, and that achieving it only “works” by prioritizing some dimensions, or policy goals and packages, more than others. - Highlights: • Energy security is a complex, multidimensional concept. • Policy packages aimed at achieving energy security often conflict with each other. • Energy security only “works” by prioritizing some dimensions more than others

  4. Information systems security policies: a survey in Portuguese public administration

    OpenAIRE

    Lopes, Isabel Maria; Sá-Soares, Filipe de

    2010-01-01

    Information Systems Security is a relevant factor for present organizations. Among the security measures, policies assume a central role in literature. However, there is a reduced number of empirical studies about the adoption of information systems security policies. This paper contributes to mitigate this flaw by presenting the results of a survey in the adoption of Information System Security Policies in Local Public Administration in Portugal. The results are discussed in light of literat...

  5. An Integrative Behavioral Model of Information Security Policy Compliance

    Directory of Open Access Journals (Sweden)

    Sang Hoon Kim

    2014-01-01

    Full Text Available The authors found the behavioral factors that influence the organization members’ compliance with the information security policy in organizations on the basis of neutralization theory, Theory of planned behavior, and protection motivation theory. Depending on the theory of planned behavior, members’ attitudes towards compliance, as well as normative belief and self-efficacy, were believed to determine the intention to comply with the information security policy. Neutralization theory, a prominent theory in criminology, could be expected to provide the explanation for information system security policy violations. Based on the protection motivation theory, it was inferred that the expected efficacy could have an impact on intentions of compliance. By the above logical reasoning, the integrative behavioral model and eight hypotheses could be derived. Data were collected by conducting a survey; 194 out of 207 questionnaires were available. The test of the causal model was conducted by PLS. The reliability, validity, and model fit were found to be statistically significant. The results of the hypotheses tests showed that seven of the eight hypotheses were acceptable. The theoretical implications of this study are as follows: (1 the study is expected to play a role of the baseline for future research about organization members’ compliance with the information security policy, (2 the study attempted an interdisciplinary approach by combining psychology and information system security research, and (3 the study suggested concrete operational definitions of influencing factors for information security policy compliance through a comprehensive theoretical review. Also, the study has some practical implications. First, it can provide the guideline to support the successful execution of the strategic establishment for the implement of information system security policies in organizations. Second, it proves that the need of education and training

  6. An integrative behavioral model of information security policy compliance.

    Science.gov (United States)

    Kim, Sang Hoon; Yang, Kyung Hoon; Park, Sunyoung

    2014-01-01

    The authors found the behavioral factors that influence the organization members' compliance with the information security policy in organizations on the basis of neutralization theory, Theory of planned behavior, and protection motivation theory. Depending on the theory of planned behavior, members' attitudes towards compliance, as well as normative belief and self-efficacy, were believed to determine the intention to comply with the information security policy. Neutralization theory, a prominent theory in criminology, could be expected to provide the explanation for information system security policy violations. Based on the protection motivation theory, it was inferred that the expected efficacy could have an impact on intentions of compliance. By the above logical reasoning, the integrative behavioral model and eight hypotheses could be derived. Data were collected by conducting a survey; 194 out of 207 questionnaires were available. The test of the causal model was conducted by PLS. The reliability, validity, and model fit were found to be statistically significant. The results of the hypotheses tests showed that seven of the eight hypotheses were acceptable. The theoretical implications of this study are as follows: (1) the study is expected to play a role of the baseline for future research about organization members' compliance with the information security policy, (2) the study attempted an interdisciplinary approach by combining psychology and information system security research, and (3) the study suggested concrete operational definitions of influencing factors for information security policy compliance through a comprehensive theoretical review. Also, the study has some practical implications. First, it can provide the guideline to support the successful execution of the strategic establishment for the implement of information system security policies in organizations. Second, it proves that the need of education and training programs suppressing

  7. Energy security and national policy

    International Nuclear Information System (INIS)

    Martin, W.F.

    1987-01-01

    To achieve an energy secure future, energy cannot be viewed as an isolated concern. It is part and parcel of a nation's economic, social, and political context. In the past important implications for the economy and national security have been ignored. Crash programs to deal with oil shortages in the seventies, crashed. In the eighties, oil surplus has been enjoyed. The energy situation could be quite different in the nineties. Statistics on energy supply and consumption of oil, coal, natural gas and electricity from nuclear power show that much progress has been made worldwide. However, about half of the world's oil will come from the Persian Gulf by 1995. Continued low oil prices could raise US imports to 60% of consumption by 1995. Persian Gulf tensions serve as reminders of the link between energy policy and national security policy. Energy policy must be based on market forces and concerns for national security. Strategic oil reserves will expand along with the availability of domestic oil and gas resources. Increased attention to conservation, diversification of energy resources, and use of alternative fuels can help reduce imports. Continued high-risk long term research and development is needed. Improved technology can reduce environmental impacts. Global markets need global cooperation. Energy has emerged as an important aspect of East-West relations. Europeans need to diversify their sources of energy. The soviets have proposed expanded collaboration in magnetic fusion science. A series of initiatives are proposed that together will ensure that economies will not become overly dependent on a single source of energy

  8. 76 FR 6636 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2011-02-07

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... made for the following committee meeting. To discuss National Industrial Security Program policy...

  9. 75 FR 10507 - Information Security Oversight Office; National Industrial Security Program Policy Advisory...

    Science.gov (United States)

    2010-03-08

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office; National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... individuals planning to attend must be submitted to the Information Security Oversight Office (ISOO) no later...

  10. 76 FR 67484 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2011-11-01

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... made for the following committee meeting to discuss National Industrial Security Program policy matters...

  11. 76 FR 28099 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2011-05-13

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... made for the following committee meeting to discuss National Industrial Security Program policy matters...

  12. THE FOREIGN AND SECURITY POLICIES OF THE EUROPEAN UNION

    Directory of Open Access Journals (Sweden)

    Anand Menon

    2003-09-01

    Full Text Available In only a decade the European Union has moved from being a new kid on the block in terms of foreign and security policies to being a high profile and surprisingly effective international actor. Certainly, it has failed to match the ambitions of some of its most enthusiastic proponents. Certainly, too, European publics know next to nothing about what the Union does in the international realm. It is because of this that, despite their potential and their effectiveness to date, EU policies in this sphere were widely derided as failures following the moment when the attacks of 11 September 2001 shook the western world to its core. The Convention on the Future of Europe and subsequent intergovernmental conference look set to make significant institutional changes to the Union’s foreign and security policy systems. In undertaking these reforms, Convention members, and national governments are doubtless motivated by the laudable objective of enabling the Union to do more on the international stage. One can only hope that these motives notwithstanding, they do not simply propose reforms for their own sake and, in the process, undermine a system that, to the surprise of many, has continued to function respectably in an ever more complex and ever more dangerous world.

  13. US-Africa Security Policy

    DEFF Research Database (Denmark)

    Møller, Nicolai Stahlfest

    This paper will discuss the United States security policy towards Africa based on the National Security Strategy from 2006 and the founding of US Africa Command, the new military combatant command that is supposed to unify US military efforts on the African continent. The paper will discuss whether...... AFRICOM and US actions in Africa could be seen as a true (newfound) American interest in Africa or whether actions that are considered low-key and low-budget in Washington are to be regarded as a true asymmetry because African states regard US action as important and significant. The paper will explain...

  14. Verification of Security Policy Enforcement in Enterprise Systems

    Science.gov (United States)

    Gupta, Puneet; Stoller, Scott D.

    Many security requirements for enterprise systems can be expressed in a natural way as high-level access control policies. A high-level policy may refer to abstract information resources, independent of where the information is stored; it controls both direct and indirect accesses to the information; it may refer to the context of a request, i.e., the request’s path through the system; and its enforcement point and enforcement mechanism may be unspecified. Enforcement of a high-level policy may depend on the system architecture and the configurations of a variety of security mechanisms, such as firewalls, host login permissions, file permissions, DBMS access control, and application-specific security mechanisms. This paper presents a framework in which all of these can be conveniently and formally expressed, a method to verify that a high-level policy is enforced, and an algorithm to determine a trusted computing base for each resource.

  15. US oil policy and energy security

    International Nuclear Information System (INIS)

    Noel, P.

    2002-05-01

    Although the energy dependence reached its historical maximum and will continue to increase for the next 20 years, the USA keep their oil policy. For the economist this policy is reasonable because of the poor room for the US imports reduction costs. To explain these conclusions the author discusses on the following topics: the links between the oil dependence and the energy security, the oil policy after Reagan, the oil policy evolution - or no evolution - facing the increasing dependency and the Cheney report. (A.L.B.)

  16. 78 FR 38077 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-06-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office [NARA-13-0030] National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and... following committee meeting to discuss National Industrial Security Program policy matters. DATES: The...

  17. 78 FR 64024 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-10-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office [NARA-2014-001] National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and... following committee meeting to discuss National Industrial Security Program policy matters. DATES: The...

  18. Education Policy and National Security in Brazil in the Post-1964 Context

    Science.gov (United States)

    Silveira, Rene Trentin

    2013-01-01

    The aim of this article is to analyse and show in detail the influence of the National Security and Development Doctrine, the main ideological prop of the 1964 civilian-military coup, on the education policy implemented by the regime. Special attention is given to the MEC-USAID agreements, the setting up of the Meira Matos Commission and the…

  19. 78 FR 9431 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-02-08

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... meeting to discuss National Industrial Security Program policy matters. DATES: The meeting will be held on...

  20. 77 FR 63893 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2012-10-17

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... meeting to discuss National Industrial Security Program policy matters. DATES: The meeting will be held on...

  1. The Distributional Impact of Social Security Policy Options.

    Science.gov (United States)

    Couch, Kenneth A; Reznik, Gayle L; Tamborini, Christopher R; Iams, Howard M

    2017-01-01

    Using microsimulation, we estimate the effects of three policy proposals that would alter Social Security's eligibility rules or benefit structure to reflect changes in women's labor force activity, marital patterns, and differential mortality among the aged. First, we estimate a set of options related to the duration of marriage required to receive divorced spouse and survivor benefits. Second, we estimate the effects of an earnings sharing proposal with survivor benefits, in which benefits are based entirely on earned benefits with spouses sharing their earnings during years of marriage. Third, we estimate the effects of adjusting benefits to reflect the increasing differential life expectancy by lifetime earnings. The results advance our understanding of the distributional effects of these alternative policy options on projected benefits and retirement income, including poverty and supplemental poverty status, of divorced and widowed women aged 60 or older in 2030.

  2. Energy supply security and foreign policy

    International Nuclear Information System (INIS)

    2006-05-01

    The title memo has been sent to the Dutch Lower House. This memo reflects the response of the cabinet to the advice on Energetic Foreign Policy of the Dutch Advisory Council on International Affairs (AIV) and the Dutch Energy Council (AER). Moreover, the development of foreign policy with respect to energy supply security is depicted. [mk] [nl

  3. Food security policies in India and China

    DEFF Research Database (Denmark)

    Yu, Wusheng; Elleby, Christian; Zobbe, Henrik

    2015-01-01

    dependence on price-based measures causes relatively larger and more volatile fiscal burdens, thereby likely making it more vulnerable in dealing with similar events in the future. These findings have important implications for food policy and food security in the two countries in the future.......Food insecurity is a much more serious concern in India than China. In addition to income and poverty differences, we argue in this paper that differences in food policies can further explain the different food security outcomes across the two countries. First, India mostly uses price-based input...

  4. Security Economics and European Policy

    Science.gov (United States)

    Anderson, Ross; Böhme, Rainer; Clayton, Richard; Moor, Tyler

    In September 2007, we were awarded a contract by the European Network and Information Security Agency (ENISA) to investigate failures in the market for secure electronic communications within the European Union, and come up with policy recommendations. In the process, we spoke to a large number of stakeholders, and held a consultative meeting in December 2007 in Brussels to present draft proposals, which established most had wide stakeholder support. The formal outcome of our work was a detailed report, “Security Economics and the Internal Market”, published by ENISA in March 2008. This paper presents a much abridged version: in it, we present the recommendations we made, along with a summary of our reasoning.

  5. European Union security policy through strategic culture

    Directory of Open Access Journals (Sweden)

    Beriša Hatidža

    2014-01-01

    Full Text Available In this paper, we shall pay attention to the security policy of the European Union, through the strategic culture, starting from the existing various options for cooperation in the field of security and defense. Our goal is to look at the implementation of the Strategic Culture of the European Union (EU SK, research ways to improve the international position of the Union and its impact on policy cooperation and trust with other collectives. Analysis of flexible cooperation between the European Union, as well as access to special procedures in the field of security and defense policy, we will follow the ambition and capacity in implementing the same. Paper aims to introduce the idea of the European Union, which allows its members to rationally consider and check the box of options available to decision makers. In this regard, the EU seeks to build its own armed forces to protect the association of interests-investment terms. Reviewing and understanding the strategic culture of the EU by countries that are not its members can be seen as reasons for strengthening the capacity of the Union for the realization of the impact of the global security as well as predicting its future steps.

  6. Modeling Security-Enhanced Linux Policy Specifications for Analysis (Preprint)

    National Research Council Canada - National Science Library

    Archer, Myla; Leonard, Elizabeth; Pradella, Matteo

    2003-01-01

    Security-Enhanced (SE) Linux is a modification of Linux initially released by NSA in January 2001 that provides a language for specifying Linux security policies and, as in the Flask architecture, a security server...

  7. Security Force Assistance: Cases and Policy

    Science.gov (United States)

    2018-02-02

    theory , cases, and policy implications presented. 3 Methods, Assumptions, and Procedures The analytical narrative method was used to test the...underlying theory --developed separately as a principal-agent model with capacity building in the DwP project. These two cases were chosen as part...the following implications for U.S. national security policy: o Use aid to create incentives , especially via conditionality. Avoid apolitical

  8. A survey of energy policy priorities in the United States: Energy supply security, economics, and the environment

    International Nuclear Information System (INIS)

    Manley, Dawn K.; Hines, Valerie A.; Jordan, Matthew W.; Stoltz, Ronald E.

    2013-01-01

    Security, environment, and economic concerns are commonly identified as three major objectives of energy policy. State and federal governments have set aggressive targets for carbon emissions reductions and for alternative fuel use and increased vehicle efficiency to reduce petroleum consumption. Moreover, jobs creation and GDP growth are often cited as key drivers for energy policies. Previous studies on energy policy decision-making have examined the process for developing and evaluating options using multi-criteria decision analysis tools. In addition, energy opinion polls have either elicited preferences between two goals or whether the public supports a specific policy action. In this article, we report results from a survey of 884 members of professional membership organizations on how the U.S. should prioritize energy policy across the goals of energy supply security, environment and climate, and economics and job creation. The majority favor policymaking that is balanced across all three. Security and economic concerns increase with age for male respondents, whereas environment is the highest priority for females regardless of age. Unlike previous surveys that target the general public and focus on a particular objective or technology, these results provide an example of eliciting a portfolio allocation across multiple energy policy goals from targeted constituents. - Highlights: • We surveyed 884 members of professional membership organizations on how the U.S. should prioritize energy policy. • The paper addresses direct elicitation of energy policy goal portfolio allocation for a large set of energy stakeholders. • The majority of respondents favor policymaking balanced across multiple goals. • We observed differences in priorities based on age and gender. • Respondents expressed a tension in allocating across goals that are interrelated

  9. Efficient Attribute-Based Secure Data Sharing with Hidden Policies and Traceability in Mobile Health Networks

    Directory of Open Access Journals (Sweden)

    Changhee Hahn

    2016-01-01

    Full Text Available Mobile health (also written as mHealth provisions the practice of public health supported by mobile devices. mHealth systems let patients and healthcare providers collect and share sensitive information, such as electronic and personal health records (EHRs at any time, allowing more rapid convergence to optimal treatment. Key to achieving this is securely sharing data by providing enhanced access control and reliability. Typically, such sharing follows policies that depend on patient and physician preferences defined by a set of attributes. In mHealth systems, not only the data but also the policies for sharing it may be sensitive since they directly contain sensitive information which can reveal the underlying data protected by the policy. Also, since the policies usually incur linearly increasing communication costs, mHealth is inapplicable to resource-constrained environments. Lastly, access privileges may be publicly known to users, so a malicious user could illegally share his access privileges without the risk of being traced. In this paper, we propose an efficient attribute-based secure data sharing scheme in mHealth. The proposed scheme guarantees a hidden policy, constant-sized ciphertexts, and traces, with security analyses. The computation cost to the user is reduced by delegating approximately 50% of the decryption operations to the more powerful storage systems.

  10. Trust in Security-Policy Enforcement Mechanisms

    National Research Council Canada - National Science Library

    Schneider, Fred B; Morrisett, Greg

    2006-01-01

    .... but provides the strong security guarantees of modern languages such as Java. A second avenue of language-based work explored a general class of policy enforcement mechanism based on in-line reference monitors (IRM...

  11. European Energy Policy and Its Effects on Gas Security

    Science.gov (United States)

    Radu, Victorita Stefana Anda

    The goal of this study is to examine the effects of the energy policies of the European Union (EU) on its gas security in the period 2006 to 2016. While energy security is often given a broad meaning, this paper focuses on its external dimension: the EU?s relations with external gas suppliers. It is grounded on four pillars drawing from the compounded institutionalist and liberal theoretical frameworks: regulatory state, rational-choice, external governance, and regime effectiveness. The research question was investigated through a qualitative methodology with two main components: a legislative analysis and four case studies representing the main gas supply options--Russia, North African exporting countries, Norway, and liquefied natural gas (LNG). They highlighted that the EU framed the need for gas security mainly in the context of political risks associated with Russian gas supply, but it almost never took into account other equally important risks. Moreover, the research revealed two main issues. First, that the deeper and the more numerous EU?s energy policies were, the bigger was the magnitude of the effect. Specifically, competitiveness and infrastructure policies had the largest magnitude, while the sustainability and security of supply policies had the smallest effect. Second, EU energy policies only partially diminished the economic and political risks in relation to foreign gas suppliers. To conclude, to a certain extent the EU?s efforts made a positive contribution to the external dimension of the EU?s gas security, but the distinguishing trait remains that there is no consistency in terms of the magnitude of the effect and its nature.

  12. The Political Economy of Carbon Securities and Environmental Policy

    DEFF Research Database (Denmark)

    Polborn, Sarah

    The costs of the current suboptimal carbon abatement policy are likely in the range of 3 to 6 trillion 2005 US dollars. Using methods from the political economy of environmental policy, the paper develops a new carbon abatement policy instrument, carbon securities. A carbon security entitles its...... owner to a ?xed proportion of ex ante unknown total emissions. This creates an additional group of stakeholders on the side of the issue that has traditionally been underrepresented. The advantages over existing systems include an equilibrium carbon price closer to the social optimum, a more predictable...

  13. Information security policies and procedures a practitioner's reference

    CERN Document Server

    Peltier, Thomas R

    2004-01-01

    INFORMATION SECURITY POLICIES AND PROCEDURES Introduction Corporate Policies Organizationwide (Tier 1) Policies Organizationwide Policy Document Legal Requirements Duty of Loyalty Duty of Care Other Laws and Regulations Business Requirements Where to Begin? Summary Why Manage This Process as a Project? Introduction First Things First: Identify the Sponsor Defining the Scope of Work Time Management Cost Management Planning for Quality Managing Human Resources Creating a Communications Plan Summary Planning and Preparation Introduction Objectives of Policies, Stand

  14. The Current Mind-Set of Federal Information Security Decision-Makers on the Value of Governance: An Informative Study

    Science.gov (United States)

    Stroup, Jay Walter

    2014-01-01

    Understanding the mind-set or perceptions of organizational leaders and decision-makers is important to ascertaining the trends and priorities in policy and governance of the organization. This study finds that a significant shift in the mind-set of government IT and information security leaders has started and will likely result in placing a…

  15. European security and defense policy and its implications for Turkey

    OpenAIRE

    Özköse, Ö Faruk

    2002-01-01

    Cataloged from PDF version of article. The “European Security and Defense Policy” is an evolving process. Since the Maastricht Treaty (1991), the European Union members have been trying to constitute a common security and defense policy within the framework of Common Foreign and Security Policy, second pillar of the European Union. The efforts to create “separable but not separate” European forces within NATO have increased speed in the last years and changed direction towar...

  16. Features of modern security policy UK political parties

    Directory of Open Access Journals (Sweden)

    A. V. Stalovierova

    2015-12-01

    Full Text Available The security policy of the British coalition government of D. Cameron (2010-2015 is summarized; it’s been proved that political forces of Tory and Liberal Democrat should have compromised to carry out unanimous course in the scope of national security, and the problems of the security strategy on parliamentary elections in 2015 are analyzed, particularly the comparative analysis of the modern safety strategy of leading British parties is exercised. Under conditions of the appearance of new challenges and threats, transformation of international safety system, the questions of safety policy often become the object of attention of the British community and experts. The absence of cross-party consensus on most terms of safety strategy of the United Kingdom during the election campaign in 2015 makes the discussion about perspectives of the British safety policy still more urgent. During the election campaign there was no unity on any aspect of security subject between parties. First of all, Labourists, Liberal Democrats, Scottish National Party and Green Party made a statement about readiness to develop cooperation with the EU and the Conservatives and the UK Independence Party were on the side of the Eurosceptics. The opinions of the parties were also divided on military operations abroad, financing and force level. In terms of one-party government and presence of majority in the House of Commons, the Conservatives have opportunities to realize their own vision of British safety policy.

  17. STUDY ON COMPANY SECURITY POLICIES FROM DIGITAL MEDIA

    Directory of Open Access Journals (Sweden)

    CRISTINA-MARIA RĂDULESCU

    2015-12-01

    Full Text Available The Internet development has brought both new opportunities and risks for either retailers or consumers. For example, electronic commerce is much faster and less expensive, but this openness makes it difficult to secure. People are aware of the fact that online businesses collecting, process and distribute enormous amounts of personal data and therefore, are concerned about their unauthorized use or their use in other purposes than intended by third parties in order to gain unauthorized access to them. There are more examples of cyber criminal activities, such as: hacking, software piracy, passwords attack, service prohibition attacks, scamming, etc. Such fears led to the editing of protection policies meant to secure personal data and to develop some mechanisms to ensure the reliability and confidentiality of electronic information. Security measures include access control devices, installation of firewalls and intrusion detection devices, of some security procedures to identify and authenticate authorized users of network systems. Such mechanisms constitute the core of this study. We will also analyze security and confidentiality policy of personal data of Google Inc.

  18. A framework for an institutional high level security policy for the processing of medical data and their transmission through the Internet.

    Science.gov (United States)

    Ilioudis, C; Pangalos, G

    2001-01-01

    The Internet provides many advantages when used for interaction and data sharing among health care providers, patients, and researchers. However, the advantages provided by the Internet come with a significantly greater element of risk to the confidentiality, integrity, and availability of information. It is therefore essential that Health Care Establishments processing and exchanging medical data use an appropriate security policy. To develop a High Level Security Policy for the processing of medical data and their transmission through the Internet, which is a set of high-level statements intended to guide Health Care Establishment personnel who process and manage sensitive health care information. We developed the policy based on a detailed study of the existing framework in the EU countries, USA, and Canada, and on consultations with users in the context of the Intranet Health Clinic project. More specifically, this paper has taken into account the major directives, technical reports, law, and recommendations that are related to the protection of individuals with regard to the processing of personal data, and the protection of privacy and medical data on the Internet. We present a High Level Security Policy for Health Care Establishments, which includes a set of 7 principles and 45 guidelines detailed in this paper. The proposed principles and guidelines have been made as generic and open to specific implementations as possible, to provide for maximum flexibility and adaptability to local environments. The High Level Security Policy establishes the basic security requirements that must be addressed to use the Internet to safely transmit patient and other sensitive health care information. The High Level Security Policy is primarily intended for large Health Care Establishments in Europe, USA, and Canada. It is clear however that the general framework presented here can only serve as reference material for developing an appropriate High Level Security Policy in a

  19. Access control, security, and trust a logical approach

    CERN Document Server

    Chin, Shiu-Kai

    2010-01-01

    Access Control, Security, Trust, and Logic Deconstructing Access Control Decisions A Logical Approach to Access Control PRELIMINARIES A Language for Access ControlSets and Relations Syntax SemanticsReasoning about Access Control Logical RulesFormal Proofs and Theorems Soundness of Logical RulesBasic Concepts Reference Monitors Access Control Mechanisms: Tickets and Lists Authentication Security PoliciesConfidentiality, Integrity, and Availability Discretionary Security Policies Mandatory Security Policies Military Security Policies Commercial PoliciesDISTRIBUTED ACCESS CONTROL Digital Authenti

  20. Using the social security system to deliver housing policy

    OpenAIRE

    Cheung, Louise, Gee Wing

    2016-01-01

    This thesis examines the interaction between housing policy and the social security benefits that support housing costs. Analysis concerns the extent and type of State intervention in housing, thus explaining the dynamic between State and individual responsibility in housing policy. This thesis involves an exploration of the different treatment of the owner-occupied and the rented housing sectors, with reference to the social security benefits which fund ongoing housing costs. This thesis see...

  1. Household Food Security Policy Analysis A System Dynamics Perspective

    Directory of Open Access Journals (Sweden)

    Isdore Paterson Guma

    2015-08-01

    Full Text Available Household food security FS is complex and requires multiple stakeholder intervention. Systemic approach aids stakeholders to understand the mechanisms and feedback between complexities in food security providing effective decision making as global resource consumption continues to grow. The study investigated food security challenges and a system dynamics model was developed for evaluating policies and intervention strategies for better livelihood at household level. Dynamic synthesis methodology questionnaires and interview guide were used to unearth food security challenges faced by households. A causal loop diagram was drawn. The model demonstrates a balance between food stock seeds preserved seeds for sale and consumption from crop harvest throughout the food cycles. This research makes contribution to the literature by evaluating dynamic synthesis methodology and FS policy discussions from a feedback point of view.

  2. Cyber security awareness toolkit for national security: An approach to South Africa’s cybersecurity policy implementation

    CSIR Research Space (South Africa)

    Phahlamohlaka, LJ

    2011-05-01

    Full Text Available The aim of this paper is to propose an approach that South Africa could follow in implementing its proposed Cyber security policy. The paper proposes a Cyber Security Awareness Toolkit that is underpinned by key National Security imperatives as well...

  3. India's grain security policy in the era of high food prices

    DEFF Research Database (Denmark)

    Yu, Wusheng; Bandara, Jayatilleke

    2017-01-01

    policies, which are superior in terms of their welfare effects and fiscal costs and might also be politically feasible. These findings have important implications on the ongoing debates on India's food security policy, particularly in relation to the discussion on its National Food Security Act....

  4. 77 FR 34411 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2012-06-11

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION National Industrial Security Program Policy Advisory... CFR 101-6, announcement is made for the following committee meeting. To discuss National Industrial Security Program policy matters. DATES: This meeting will be held on Wednesday, July 11, 2012 from 10:00 a...

  5. 75 FR 65526 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2010-10-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office..., announcement is made for the following committee meeting, to discuss National Industrial Security Program...

  6. The role of space in the security and defence policy of Turkey. A change in outlook: Security in space versus security from space

    OpenAIRE

    Ercan, C.; Kale, I.

    2017-01-01

    Space and security domains are strongly related with each other. Nowadays, space is an indispensable part of security and defence policy, and it is increasingly becoming a critical infrastructure for strategic Command, Control, Communications, Computers, Intelligence, Surveillance and Reconnaissance (C4ISR) systems. However, space is vulnerable itself to the new space threats. This study reviews the current and near future space role in Turkey's security and defence policy and aims to address...

  7. American Foreign Policy Think Tanks and their Views on Baltic Security

    Directory of Open Access Journals (Sweden)

    Boyd Jonathan A.

    2017-12-01

    Full Text Available Recent events have created a sense of urgency within the U.S. foreign policy establishment to update its strategy towards Russia. The Baltic states are seen to be particularly vulnerable and because of its NATO commitments and its history of underwriting security in the region, the U.S. is under pressure to develop an appropriate response. Policy and research institutes-or think tanks-are an important part of the U.S. foreign policy establishment, and given the influence they often have on American foreign policy, it is sensible for any student of Baltic security to evaluate the think tanks’ current perspectives on the viability and desirability of U.S. security commitments in the region. To that end, this article evaluates the outputs of twelve prominent U.S. foreign policy think tanks according to the views they expressed across four general groupings of issues: positions on U.S. grand strategy, perceptions of Moscow’s intentions and capabilities, assessments of NATO’s heath and its value to U.S. security, and the level of commitment to, and assessment of, the security vulnerabilities of the Baltic states. The findings dispel a common misperception that U.S. foreign policy think tanks are generally shifting towards a realist perspective on the Baltic states; they generally do not support U.S. retrenchment, most consider Russia as having revanchist motives, and as a whole support bolstering the defences of NATO’s easternmost flank. However, it would also be an exaggeration to conclude that the U.S. think tank community overall were staunch defenders of the Baltic states, as for many there is a prevailing inattentiveness to Baltic security issues.

  8. Agriculture development and food security policy in Eritrea - An ...

    African Journals Online (AJOL)

    Agriculture development and food security policy in Eritrea - An analysis. ... per cent of its total food needs and in poor years, it produces no more than 25 per cent. ... food security by introducing modern technology, irrigation, terracing, soil and ...

  9. Considerations When Including Students with Disabilities in Test Security Policies. NCEO Policy Directions. Number 23

    Science.gov (United States)

    Lazarus, Sheryl; Thurlow, Martha

    2015-01-01

    Sound test security policies and procedures are needed to ensure test security and confidentiality, and to help prevent cheating. In this era when cheating on tests draws regular media attention, there is a need for thoughtful consideration of the ways in which possible test security measures may affect accessibility for some students with…

  10. Family Economic Security Policies and Child and Family Health.

    Science.gov (United States)

    Spencer, Rachael A; Komro, Kelli A

    2017-03-01

    In this review, we examine the effects of family economic security policies (i.e., minimum wage, earned income tax credit, unemployment insurance, Temporary Assistance to Needy Families) on child and family health outcomes, summarize policy generosity across states in the USA, and discuss directions and possibilities for future research. This manuscript is an update to a review article that was published in 2014. Millions of Americans are affected by family economic security policies each year, many of whom are the most vulnerable in society. There is increasing evidence that these policies impact health outcomes and behaviors of adults and children. Further, research indicates that, overall, policies which are more restrictive are associated with poorer health behaviors and outcomes; however, the strength of the evidence differs across each of the four policies. There is significant diversity in state-level policies, and it is plausible that these policy variations are contributing to health disparities across and within states. Despite increasing evidence of the relationship between economic policies and health, there continues to be limited attention to this issue. State policy variations offer a valuable opportunity for scientists to conduct natural experiments and contribute to evidence linking social policy effects to family and child well-being. The mounting evidence will help to guide future research and policy making for evolving toward a more nurturing society for family and child health and well-being.

  11. Guide to National Security Policy and Strategy

    National Research Council Canada - National Science Library

    Bartholomees, Jr, J. B

    2006-01-01

    ...: Theory of War and Strategy and National Security Policy and Strategy. The result for this book is the expansion of the block on strategic theory and the introduction of a block on specific strategic issues...

  12. How Robust Refugee Protection Policies Can Strengthen Human and National Security

    Directory of Open Access Journals (Sweden)

    Donald Kerwin

    2016-09-01

    Full Text Available This paper makes the case that refugee protection and national security should be viewed as complementary, not conflicting state goals. It argues that refugee protection can further the security of refugees, affected states, and the international community. Refugees and international migrants can also advance national security by contributing to a state’s economic vitality, military strength, diplomatic standing, and civic values. The paper identifies several strategies that would, if implemented, promote both security and refugee protection. It also outlines additional steps that the US Congress should take to enhance US refugee protection policies and security. Finally, it argues for the efficacy of political engagement in support of pro-protection, pro-security policies, and against the assumption that political populism will invariably impede support for refugee protection.

  13. Group Policy Fundamentals, Security, and the Managed Desktop

    CERN Document Server

    Moskowitz, Jeremy

    2010-01-01

    The ultimate Group Policy guide-now updated for Windows 7 and Server 2008 R2!. IT and network administrators can streamline their Windows Server management tasks by using Group Policy tools to automate or implement rules, processes, or new security across the enterprise. In this comprehensive guide, Microsoft Group Policy MVP Jeremy Moskowitz thoroughly explores Group Policy across all Windows platforms, including the latest on Windows 7 and Server 2008 R2. If you're a Windows network administrator managing scores of users and computers, you need this essential reference on your desk.: Covers

  14. Security for grids

    Energy Technology Data Exchange (ETDEWEB)

    Humphrey, Marty; Thompson, Mary R.; Jackson, Keith R.

    2005-08-14

    Securing a Grid environment presents a distinctive set of challenges. This paper groups the activities that need to be secured into four categories: naming and authentication; secure communication; trust, policy, and authorization; and enforcement of access control. It examines the current state of the art in securing these processes and introduces new technologies that promise to meet the security requirements of Grids more completely.

  15. An integrated assessment of climate change, air pollution, and energy security policy

    International Nuclear Information System (INIS)

    Bollen, Johannes; Hers, Sebastiaan; Van der Zwaan, Bob

    2010-01-01

    This article presents an integrated assessment of climate change, air pollution, and energy security policy. Basis of our analysis is the MERGE model, designed to study the interaction between the global economy, energy use, and the impacts of climate change. For our purposes we expanded MERGE with expressions that quantify damages incurred to regional economies as a result of air pollution and lack of energy security. One of the main findings of our cost-benefit analysis is that energy security policy alone does not decrease the use of oil: global oil consumption is only delayed by several decades and oil reserves are still practically depleted before the end of the 21st century. If, on the other hand, energy security policy is integrated with optimal climate change and air pollution policy, the world's oil reserves will not be depleted, at least not before our modeling horizon well into the 22nd century: total cumulative demand for oil decreases by about 24%. More generally, we demonstrate that there are multiple other benefits of combining climate change, air pollution, and energy security policies and exploiting the possible synergies between them. These benefits can be large: for Europe the achievable CO 2 emission abatement and oil consumption reduction levels are significantly deeper for integrated policy than when a strategy is adopted in which one of the three policies is omitted. Integrated optimal energy policy can reduce the number of premature deaths from air pollution by about 14,000 annually in Europe and over 3 million per year globally, by lowering the chronic exposure to ambient particulate matter. Only the optimal strategy combining the three types of energy policy can constrain the global average atmospheric temperature increase to a limit of 3 C with respect to the pre-industrial level. (author)

  16. (Inefficiency of EU Common Foreign and Security Policy: Ukraine, Brexit, Trump and beyond

    Directory of Open Access Journals (Sweden)

    Filipec Ondřej

    2017-10-01

    Full Text Available The main aim of this article is to explore and analyze key determinants of EU Common Foreign and Security Policy efficiency. For this purpose a 3C analytical approach is used, exploring EU foreign and security policy consistency, capacities and the dimension of cooperation. Article analyzes both horizontal and vertical, consistency of EU Foreign and Security policy especially with connection to Ukraine crises and diverging interests of EU member states. EU capacities are explored with main focus on military spending and challenges related to limited spending. EU military decline is put in contrast with new emerging regional powers. In the area of cooperation article is dedicated mainly to ineffective partnership with Turkey, cold attitude of Trump administration towards Europe and the implications of Brexit for EU foreign and security policy.

  17. 77 FR 12623 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2012-03-01

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... discuss National [[Page 12624

  18. A Study of the Effect of Information Security Policies on Information Security Breaches in Higher Education Institutions

    Science.gov (United States)

    Waddell, Stanie Adolphus

    2013-01-01

    Many articles within the literature point to the information security policy as one of the most important elements of an effective information security program. Even though this belief is continually referred to in many information security scholarly articles, very few research studies have been performed to corroborate this sentiment. Doherty and…

  19. Study on defensive security concepts and policies

    International Nuclear Information System (INIS)

    1993-01-01

    The report begins by describing the background against which the proposal for the study emerged-the welcome developments brought about by the end of the cold war but also the emergence of new threats and the reappearance of long-standing problems. The study proceeds to examine current trends in the international security environment and how they may influence the peaceful settlement of dispute and the effecting of restraint and a defensive orientation in the development, maintenance and use of armed forces. A discussion of the substance and main features of defensive security concepts and policies follows. Existing studies and models designed to eliminate the offensive character of military force postures by effecting a defensive orientation of capabilities are surveyed. In addition, the study discusses political and military aspects of defensive security, pointing out how defensive security differs from those existing models

  20. The Faroe Islands’ Security Policy in a Process of Devolution

    Directory of Open Access Journals (Sweden)

    Beinta í Jákobsstovu

    2012-12-01

    Full Text Available Since the late 1990s there has been a remarkable change in the institutional context of safety and security policies for the Faroes. The end of the Cold War led to a reduction in the strategic importance of, and military presence in, the islands. However, today Faroese sea and air space is increasingly exposed to heavy civilian traffic due to expected oil production as well as new sailing routes from the High North. The Faroese government is in a process, nearly completed, of taking over the full responsibility for societal security policy, a field it used to share with the Danish state authorities. In April 2002, the Faroese authorities took over the responsibility for SAR in Faroese sea territory and established a MRCC Center in Tórshavn. A new civic security law was passed by Løgtingið (the parliament in May 2012. This article discusses micro-states’ options in the international arena; provides a brief overview of the history of Faroese security policy; and discusses the present and future challenges involved in assuring protection and rescue services for the Faroese region of the North Atlantic.

  1. Position paper: A generic approach for security policies composition

    DEFF Research Database (Denmark)

    Hernandez, Alejandro Mario; Nielson, Flemming

    2012-01-01

    When modelling access control in distributed systems, the problem of security policies composition arises. Much work has been done on different ways of combining policies, and using different logics to do this. In this paper, we propose a more general approach based on a 4-valued logic, that abst...

  2. The Effects of National Policy on Refugee Welfare and Related Security Issues: A Comparative Case Study of Lebanon, Egypt and Syria

    National Research Council Canada - National Science Library

    Cleary, Jessica E

    2008-01-01

    .... However, it is the effects of state policy that actually shape the living conditions and the opportunities available for refugees, and in turn influence the security repercussions they can set in motion...

  3. Effect of Policy Interventions on Food Security in Tigray, Northern Ethiopia

    Directory of Open Access Journals (Sweden)

    Anne van der Veen

    2011-03-01

    Full Text Available Following the design of a conservation-based agricultural development strategy and food security strategy, the Tigray government has implemented different pro-poor development programs over the past years to address the problems of food security. This study attempts to investigate the effectiveness of government policy interventions at different scales addressed to improve food security. Food security both at the regional and district level was investigated by deriving food balance sheets for the period 2000-2008. An empirical analysis based on a logit model was also employed to analyze household level food security status. The results of the logit model reveal that government policy interventions such as water harvesting schemes, employment generation schemes, and promotion of technology adoption significantly contribute to a higher likelihood of household food security status. The findings of the food balance sheet also indicate that the region has made some impressive development gains in improving regional food self-sufficiency, indicating the importance of government interventions in improving food security both at the household and regional level.

  4. The Flask Security Architecture: System Support for Diverse Security Policies

    Science.gov (United States)

    2006-01-01

    Flask microkernel -based operating sys­ tem, that successfully overcomes these obstacles to pol- icy flexibility. The cleaner separation of mechanism and...other object managers in the system to en- force those access control decisions. Although the pro­ totype system is microkernel -based, the security...mecha­ nisms do not depend on a microkernel architecture and will easily generalize beyond it. The resulting system provides policy flexibility. It sup

  5. ENERGY IN THE CONTEXT OF THE PRESENT CHALLENGES TO THE EUROPEAN COMMON SECURITY AND DEFENCE POLICY

    Directory of Open Access Journals (Sweden)

    Gabriel ANDRUSEAC

    2014-10-01

    Full Text Available The Common Security and Defence Policy is a part of the European Union’s Common Foreign and Security Policy (CFSP and establishes the policy framework for the institutional structures and military instruments which have to deal with the security challenges in Europe’s geopolitical neighborhood. The article aims to identify and analyze the role of energy as one of the present challenges to the European Common Security and Defence Policy in the context of the recent events in the world economy.

  6. Information security policy: contributions from internal marketing for its effectiveness

    Directory of Open Access Journals (Sweden)

    Cristiane Ellwanger

    2012-06-01

    Full Text Available Protecting sources of information has become a great challenge to the organizations, due to the advance of the information technologies, the integration between them and the constant stream of information that flows through the communication networks. The establishment of an Information Security Policy – PSI may resolve a part of the problems related to security, but it cannot totally solve them, since the human resources present in the internal environment of the organizations may spoil the effectiveness of the PSI. Given the importance of the human aspects in the context of the information security, the present work discusses the use of internal marketing as a management strategy in order to obtain or reestablish the commitment of the users to the principles defined in the PSI, and demonstrates, through an experimental research, the impact of using internal marketing techniques to the effectiveness of that policy. The results of this experiment make quantitatively evident how relevant the use of these techniques may be in order to have the procedures described in the PSI actually carried out by the users, and demonstrates a 402,4% increase in the support to the information security policy, considering the procedures indicated in the PSI that were totally executed.

  7. Nuclear regulatory policy concept on safety, security, safeguards and emergency preparedness (3S+EP)

    International Nuclear Information System (INIS)

    Ilyas, Zurias

    2009-01-01

    Regulatory Policy is formulated in regulations that stipulate the assurance of workers and public safety and environmental protection. Legislation and regulations on nuclear energy should consider nuclear safety, security and safeguards, as well as nuclear emergency preparedness (3S+EP) and liability for nuclear damage. Specific requirements stipulated in international conventions and agreements should also be taken into account. Regulatory Policy is formulated in regulations that stipulate the assurance of workers and public safety and environmental protection. Legislation and regulations on nuclear energy should consider nuclear safety, security and safeguards, as well as nuclear emergency preparedness (3S+EP) and liability for nuclear damage. Specific requirements stipulated in international conventions and agreements should also be taken into account. By undertaking proper regulatory oversight on Safety, Security and Emergency Preparedness (3S+EP) as an integrated and comprehensive system, safe and secure use of nuclear energy can be assured. Licence requirements and conditions should fulfil regulatory requirements pertaining to 3S+EP for nuclear installation as an integrated system. An effective emergency capacity that can be immediately mobilized is important. The capacity in protecting the personnel before, during and after the disaster should also be planned. Thus, proper emergency preparedness should be supported by adequate resources. The interface between safety, security, safeguards and emergency preparedness has to be set forth in nuclear regulations, such as regulatory requirements; 3S+EP; components, systems and structures of nuclear installations and human resources. Licensing regulations should stipulate, among others, DIQ, installations security system, safety analysis report, emergency preparedness requirements and necessary human resources that meet the 3S+EP requirements.

  8. Improving food security and nutrition through research | CRDI ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Informing policy through agriculture and food security research. Improving the uptake of agricultural and food security research into policy and practice is a central objective of IDRC's Agriculture and Food Security program. To maximize the impact of proven solutions, the program set out to inform and engage both Canadian ...

  9. Measuring Efficacy of Information Security Policies : A Case Study of UAE based company

    OpenAIRE

    Qureshi, Muhammad Sohail

    2012-01-01

    Nowadays information security policies are operative in many organizations. Currently few organizations take the pain of verifying the efficacy of these policies. Different standards and procedures exist about methods of measuring efficacy of information security policies. Choosing and implementing them depends mainly on the key performance indicators (KPIs) and key risk indicators (KRIs) of any particular organization. This thesis is a case study of an organization in United Arab Emirates (U...

  10. Cyber Security Policy. A methodology for Determining a National Cyber-Security Alert Level

    Directory of Open Access Journals (Sweden)

    Dan Constantin TOFAN

    2012-01-01

    Full Text Available Nowadays, assuring the security of the national cyber-space has become a big issue that can only be tackled through collaborative approaches. Threats cannot be confined to a single computer system just as much as computer systems are rendered useless without being con-nected to a supporting network. The authors of this article propose an innovative architecture of a system designated to help governments collect and analyze data about cyber-security in-cidents, from different organizations, dispersed nationwide, and acting within various economic sectors. The collected data will make us able to determine a national cyber-security alert score that could help policy makers in establishing the best strategies for protecting the national cyber-space.

  11. Visa Security Policy: Roles of the Departments of State and Homeland Security

    Science.gov (United States)

    2011-06-30

    Cong., 2nd sess., April 20, 1950. 13 8 U.S.C. 1104 . 14 8 U.S.C. 1201. AILA InfoNet Doc. No. 11071267. (Posted 07/12/11) Visa Security Policy...Biometric 2-print fingerprint system (IDENT); and Advanced Passenger Information System ( APIS ). They also have access to selected legacy- INS automated

  12. International Security, Development, and Human Rights: Policy Conversion or Conflict?

    Directory of Open Access Journals (Sweden)

    Miao-ling Lin Hasenkamp

    2012-04-01

    Full Text Available This article uses an institutional network governance approach to explore the overlapping dimension of the policy fields between security, development, and human rights, reflected in the US and German provincial reconstruction teams (PRTs in Afghanistan. The past two decades have witnessed a gradually changing paradigm in academic and policy debates regarding the questions of the normative basis of world order and possibilities for tackling imminent threats to security and peace (i.e. intra-state armed conflicts, failed states, terrorism, poverty, and deepening inequality. The introduction of concepts such as “human security” and “the right to humanitarian intervention/responsibility to protect (R2P” as well as critical examinations of peace-, nation-, and state-building missions (PNSB have led to a relativist tendency of state sovereignty and a changing attitude regarding how to address the intersection of security, development, and human rights. Despite this shift, the policy commitments to integrating these policy considerations remain puzzling. How have they been redefined, conceptualized, and put into practice? I argue that an integrated conceptual approach has facilitated the redefinition of common policy goals, principles, and the mobilization of resources. At the same time, civil and military cooperation, as demonstrated in the multifunctional work of PRTs, has been Janus-headed—permanently caught in an ongoing tension between the war on terror and short-term stability operation on the one hand and long-term durable peace and development on the other. The misunderstanding of its interim character, the dynamics of Afghan environment, the blurring of policy lines, and the differences between national PRT models have made it difficult to systematically assess the efficiency and legitimacy of each policy frame and program.

  13. BULGARIA’S MULTI-VECTOR FOREIGN POLICY APPROACH TO SECURITY CHALLENGES IN EASTERN EUROPE

    Science.gov (United States)

    2017-04-06

    tenuous than ever with the new controversial Trump administration and the EU nascent foreign policy efforts already failed in handling the challenges...AIR WAR COLLEGE AIR UNIVERSITY BULGARIA’S MULTI-VECTOR FOREIGN POLICY APPROACH TO SECURITY CHALLENGES IN EASTERN EUROPE by Dimitar Y...the abatement of US interest in Europe, will require wise foreign policy maneuvers to address the changes in the transformed security environment. As

  14. A Survey of E-Commerce Security

    Institute of Scientific and Technical Information of China (English)

    QIN Zhiguang; LUO Xucheng; GAO Rong

    2004-01-01

    E-commerce is a very active field of Intemet research. A very important aspect of e-commerce is its security. Because of the variety of e-commerce applications, many security policies,protocols and techniques are involved in the deployment of the security. The related standards and protocols ofe-commerce are studied in this paper. The general model of e-commerce security is set forth.In this model, two most important e-commerce protocols including secure sockets layer (SSL) and secure electronic transaction (SET) are analyzed. The open problems and new trends of e-commerce security are presented.

  15. Security threat assessment of an Internet security system using attack tree and vague sets.

    Science.gov (United States)

    Chang, Kuei-Hu

    2014-01-01

    Security threat assessment of the Internet security system has become a greater concern in recent years because of the progress and diversification of information technology. Traditionally, the failure probabilities of bottom events of an Internet security system are treated as exact values when the failure probability of the entire system is estimated. However, security threat assessment when the malfunction data of the system's elementary event are incomplete--the traditional approach for calculating reliability--is no longer applicable. Moreover, it does not consider the failure probability of the bottom events suffered in the attack, which may bias conclusions. In order to effectively solve the problem above, this paper proposes a novel technique, integrating attack tree and vague sets for security threat assessment. For verification of the proposed approach, a numerical example of an Internet security system security threat assessment is adopted in this paper. The result of the proposed method is compared with the listing approaches of security threat assessment methods.

  16. Gas markets and security of supply

    International Nuclear Information System (INIS)

    Gibot, G.

    1997-01-01

    In the natural gas business, some European states and companies seem to be concerned by security of supply. Security of supply for a governmental organisation is discussed, to share the author's conception and experience. The targets of a security of supply policy and the measures that can be set are described. The possible changes in implementing this policy are considered, according to recent developments in the field of gas security. The specificity of European gas markets justify the concern in security of supply, as concluded the Commission and the IEA. The integration of national gas markets in Europe will give new opportunities for managing this security of supply. (R.P.)

  17. Energy security and climate change concerns: Triggers for energy policy change in the United States?

    Energy Technology Data Exchange (ETDEWEB)

    Bang, Guri, E-mail: guri.bang@cicero.uio.n [CICERO - Center for International Climate and Environmental Research Oslo, P.O. Box 1129, 0318 Oslo (Norway)

    2010-04-15

    Why is it so difficult to change the energy policy status quo away from dependence on fossil fuels when the need to become less dependent on imported oil seems to be generally accepted by US politicians? In recent energy debates in the House and Senate, references to climate change and energy security were frequently used as a rationale for the need for energy policy change. But policymakers were not in agreement about what policy programs would be the best alternative or what goals the programs were to achieve in terms of addressing energy security or climate change, or both at the same time. The paper explores whether putting energy security and climate change on the decision making agenda simultaneously helped craft a political compromise in the 110th Congress-the Energy Independence and Security Act of 2007, and points out how the political institutions of the US structured interaction and affected policy outcome, and ultimately the chance of changing the energy policy status quo.

  18. Energy security and climate change concerns. Triggers for energy policy change in the United States?

    Energy Technology Data Exchange (ETDEWEB)

    Bang, Guri [CICERO - Center for International Climate and Environmental Research Oslo, P.O. Box 1129, 0318 Oslo (Norway)

    2010-04-15

    Why is it so difficult to change the energy policy status quo away from dependence on fossil fuels when the need to become less dependent on imported oil seems to be generally accepted by US politicians? In recent energy debates in the House and Senate, references to climate change and energy security were frequently used as a rationale for the need for energy policy change. But policymakers were not in agreement about what policy programs would be the best alternative or what goals the programs were to achieve in terms of addressing energy security or climate change, or both at the same time. The paper explores whether putting energy security and climate change on the decision making agenda simultaneously helped craft a political compromise in the 110th Congress - the Energy Independence and Security Act of 2007, and points out how the political institutions of the US structured interaction and affected policy outcome, and ultimately the chance of changing the energy policy status quo. (author)

  19. Energy security and climate change concerns: Triggers for energy policy change in the United States?

    International Nuclear Information System (INIS)

    Bang, Guri

    2010-01-01

    Why is it so difficult to change the energy policy status quo away from dependence on fossil fuels when the need to become less dependent on imported oil seems to be generally accepted by US politicians? In recent energy debates in the House and Senate, references to climate change and energy security were frequently used as a rationale for the need for energy policy change. But policymakers were not in agreement about what policy programs would be the best alternative or what goals the programs were to achieve in terms of addressing energy security or climate change, or both at the same time. The paper explores whether putting energy security and climate change on the decision making agenda simultaneously helped craft a political compromise in the 110th Congress-the Energy Independence and Security Act of 2007, and points out how the political institutions of the US structured interaction and affected policy outcome, and ultimately the chance of changing the energy policy status quo.

  20. U.S. energy security: problems and policies

    Energy Technology Data Exchange (ETDEWEB)

    Toman, M.A

    2002-12-15

    The reemergence of concern about energy security in the wake of the September 2001 terror attacks amplified a theme that was already present in U.S. energy policy debates. Energy security was a central theme in the Bush administration energy policy report released by Vice President Cheney in the spring of 2001. World oil prices rose from about 10 dollar a barrel in 1998 to more than 30 dollar a barrel in late 2000. Prices trended down through most of 2001 to below 20 dollar a barrel, although the combined effect of improving economic conditions, OPEC supply cuts, and Middle East conflict (both actual and potential) have recently brought prices back into the dollar 25 per barrel neighborhood. In 2000 the United States imported almost 60 percent of the petroleum it consumed; imports from the Organization of Petroleum Exporting Countries (OPEC) made up about a quarter of total U.S. consumption. In previous energy security debates in the U.S., most of the attention has been on international oil markets and geopolitics. This time, even before September 11, the energy security debate had a much larger domestic component. The 2001 ''electricity market meltdown'' in California raised large concerns there and nationwide about the causes and consequences of electricity shortages and price volatility. The concerns run so deep that they are likely to have a significant effect on the ongoing debate about restructuring of the power sector though the nature of that effect remains to be determined. Similarly, periods of sharply rising motor fuels prices over the past few years increases well beyond what would be implied just by crude oil price volatility have led to concerns about the effects on households and commerce. All of these concerns are only amplified by worries about attacks on critical energy infrastructure. (author)

  1. U.S. energy security: problems and policies

    International Nuclear Information System (INIS)

    Toman, M.A.

    2002-12-01

    The reemergence of concern about energy security in the wake of the September 2001 terror attacks amplified a theme that was already present in U.S. energy policy debates. Energy security was a central theme in the Bush administration energy policy report released by Vice President Cheney in the spring of 2001. World oil prices rose from about 10 dollar a barrel in 1998 to more than 30 dollar a barrel in late 2000. Prices trended down through most of 2001 to below 20 dollar a barrel, although the combined effect of improving economic conditions, OPEC supply cuts, and Middle East conflict (both actual and potential) have recently brought prices back into the dollar 25 per barrel neighborhood. In 2000 the United States imported almost 60 percent of the petroleum it consumed; imports from the Organization of Petroleum Exporting Countries (OPEC) made up about a quarter of total U.S. consumption. In previous energy security debates in the U.S., most of the attention has been on international oil markets and geopolitics. This time, even before September 11, the energy security debate had a much larger domestic component. The 2001 ''electricity market meltdown'' in California raised large concerns there and nationwide about the causes and consequences of electricity shortages and price volatility. The concerns run so deep that they are likely to have a significant effect on the ongoing debate about restructuring of the power sector though the nature of that effect remains to be determined. Similarly, periods of sharply rising motor fuels prices over the past few years increases well beyond what would be implied just by crude oil price volatility have led to concerns about the effects on households and commerce. All of these concerns are only amplified by worries about attacks on critical energy infrastructure. (author)

  2. Challenges and opportunities for more integrated regional food security policy in the Caribbean Community

    Directory of Open Access Journals (Sweden)

    Kristen Lowitt

    2016-01-01

    Full Text Available The Caribbean Community (CARICOM has recognized regional integration as an important development strategy for addressing the unique vulnerabilities of its member small island developing states (SIDS. Food security in the Caribbean is a fundamental social and ecological challenge in which the dynamics of regional integration are increasingly playing out. CARICOM members have subsequently identified a number of shared food security problems and have endorsed regional goals and approaches to address them; however, progress towards solutions has been slow. Recognizing that evidence-based studies on the potential factors limiting sustained progress are lacking, we undertook a comparative policy analysis to understand better the various approaches and framings of food security at national and regional levels with a view to assessing coherence. We identify considerable divergence in how regional and local policy institutions frame and approach food security problems in CARICOM and then identify ways through which the policy integration objectives for enhanced regional food security might be progressed, with a particular focus on social learning.

  3. Library and Archival Security: Policies and Procedures To Protect Holdings from Theft and Damage.

    Science.gov (United States)

    Trinkaus-Randall, Gregor

    1998-01-01

    Firm policies and procedures that address the environment, patron/staff behavior, general attitude, and care and handling of materials need to be at the core of the library/archival security program. Discussion includes evaluating a repository's security needs, collections security, security in non-public areas, security in the reading room,…

  4. Expanding Protection Motivation Theory: The Role of Individual Experience in Information Security Policy Compliance

    Science.gov (United States)

    Mutchler, Leigh Ann

    2012-01-01

    The purpose of the present study is to make contributions to the area of behavioral information security in the field of Information Systems and to assist in the improved development of Information Security Policy instructional programs to increase the policy compliance of individuals. The role of an individual's experience in the context of…

  5. [Review of food policy approaches: from food security to food sovereignty (2000-2013)].

    Science.gov (United States)

    López-Giraldo, Luis Alirio; Franco-Giraldo, Álvaro

    2015-07-01

    Food policies have attracted special interest due to the global food crisis in 2008 and promotion of the Millennium Development Goals, leading to approaches by different fields. This thematic review aims to describe the main theoretical and methodological approaches to food security and food sovereignty policies. A search was performed in databases of scientific journals from 2000 to 2013. 320 complete articles were selected from a total of 2,699. After reading the articles to apply the inclusion criteria, 55 items were maintained for analysis. In conclusion, with the predominance of food security as a guiding policy, food sovereignty has emerged as a critical response to be included in designing and researching food policies. Food policies are essential for achieving public health goals. Public health should thus take a leading role in linking and orienting such policies.

  6. Energy security in western Mediterranean: new factors, new policies. A Spanish perspective

    International Nuclear Information System (INIS)

    Mane-Estrada, Aurelia

    2008-01-01

    After having noticed that there are two typical approaches and models to address energy security, policies acting on the supply side and policies based on a market-and-institutions approach (like stated by the European Union), the author outlines the effects of this second approach for countries of the western Mediterranean Sea, and then analyses the evolutions of energetic relationships between Algeria (where the energy sector is the most open, which is the best equipped in terms of gas infrastructures, and which attracts foreign investors) and European countries of the region (France, Italy, Spain and Portugal). Thus, she analyses present exchanges in the region, the dependency of these European countries on Mediterranean producers, and the relationships between involved companies of the region. She discusses the issue of energy security policy for the region from the perspective of the governments of producing countries and of consuming countries, and of companies. She discusses whether the project of Union for the Mediterranean complies with these objectives of energy security

  7. Information security in academic libraries: the role of the librarian in planning and introducing institutional policies

    Directory of Open Access Journals (Sweden)

    Juliana Soares Lima

    2017-04-01

    Full Text Available This study presents a short discussion about the role of the librarian as a mediator at planning, developing and implementing an Information Security Policy in Academic Libraries, by working together with professionals in the field of Information Technology. It also discusses the main virtual threats and some risks that are prone to infect computers in libraries. Based on the current legislation and on some normative documents about information security, it is confirmed the importance of the librarian take part in the main decision-making related to information security, such as planning a consistent Information Security Policy which be able to see the specific needs of Academic Libraries as institutions prone to cyberattacks. The main topics and guidelines to carry out an Information Security Policy are presented based on the results that were obtained through an action research, by visiting libraries to fill in application forms and to compose reports whose content was analyzed. Finally, the study concludes that Information Security Policy must be validated by managers of sectors or departments which the Academic Library is hierarchically subordinate to.

  8. Modelling operations and security of cloud systems using Z-notation and Chinese Wall security policy

    Science.gov (United States)

    Basu, Srijita; Sengupta, Anirban; Mazumdar, Chandan

    2016-11-01

    Enterprises are increasingly using cloud computing for hosting their applications. Availability of fast Internet and cheap bandwidth are causing greater number of people to use cloud-based services. This has the advantage of lower cost and minimum maintenance. However, ensuring security of user data and proper management of cloud infrastructure remain major areas of concern. Existing techniques are either too complex, or fail to properly represent the actual cloud scenario. This article presents a formal cloud model using the constructs of Z-notation. Principles of the Chinese Wall security policy have been applied to design secure cloud-specific operations. The proposed methodology will enable users to safely host their services, as well as process sensitive data, on cloud.

  9. Party politics and Greek security policy from 1974 to 1984: change and continuity

    OpenAIRE

    Haines, John L.

    1984-01-01

    Approved for public release; distribution is unlimited This thesis explores the effects of political change on Greek security policy during the period 1974 to 1984. This period encompasses significant change in Greece's foreign relations including those with the United States. The central question is: Are the elements of Greek security policy based on long-term basic interests which find consistent expression, or are they a function of domestic political factors, more ideologicall...

  10. Policy in Conflict: The Struggle Between Environmental Policy and Homeland Security Goals

    Science.gov (United States)

    2013-09-01

    environmental and energy 34 policy (Murkowski, 2010). However, a good set of literature on the broader, macro level question central to this investigation...terms of increasing efficiency of the automotive fleet (demand side), certain environmental policies have the unintended consequence of restricting the...Middle East  Broader aspects of the struggle between environmental policy and energy policy  A broad analysis of ways to diminish animus toward the

  11. Critical water requirements for food, methodology and policy consequences for food security

    NARCIS (Netherlands)

    Gerbens-Leenes, P.W.; Nonhebel, S.

    2004-01-01

    Food security and increasing water scarcity have a dominant place on the food policy agenda. Food security requires sufficient water of adequate quality because water is a prerequisite for plant growth. Nowadays, agriculture accounts for 70% of the worldwide human fresh water use. The expected

  12. Alternative policy impacts on US GHG emissions and energy security: A hybrid modeling approach

    International Nuclear Information System (INIS)

    Sarica, Kemal; Tyner, Wallace E.

    2013-01-01

    This study addresses the possible impacts of energy and climate policies, namely corporate average fleet efficiency (CAFE) standard, renewable fuel standard (RFS) and clean energy standard (CES), and an economy wide equivalent carbon tax on GHG emissions in the US to the year 2045. Bottom–up and top–down modeling approaches find widespread use in energy economic modeling and policy analysis, in which they differ mainly with respect to the emphasis placed on technology of the energy system and/or the comprehensiveness of endogenous market adjustments. For this study, we use a hybrid energy modeling approach, MARKAL–Macro, that combines the characteristics of two divergent approaches, in order to investigate and quantify the cost of climate policies for the US and an equivalent carbon tax. The approach incorporates Macro-economic feedbacks through a single sector neoclassical growth model while maintaining sectoral and technological detail of the bottom–up optimization framework with endogenous aggregated energy demand. Our analysis is done for two important objectives of the US energy policy: GHG reduction and increased energy security. Our results suggest that the emission tax achieves results quite similar to the CES policy but very different results in the transportation sector. The CAFE standard and RFS are more expensive than a carbon tax for emission reductions. However, the CAFE standard and RFS are much more efficient at achieving crude oil import reductions. The GDP losses are 2.0% and 1.2% relative to the base case for the policy case and carbon tax. That difference may be perceived as being small given the increased energy security gained from the CAFE and RFS policy measures and the uncertainty inherent in this type of analysis. - Highlights: • Evaluates US impacts of three energy/climate policies and a carbon tax (CT) • Analysis done with bottom–up MARKAL model coupled with a macro model • Electricity clean energy standard very close to

  13. Polish Defense Policy in the Context of National Security Strategy

    National Research Council Canada - National Science Library

    Bieniek, Piotr S

    2006-01-01

    ...) and the North Atlantic Treaty Organization (NATO). Polish security policy and strategy is shaped by its geographical location, which places Poland in NATO's main strategic area opposite the Russian Federation and Belarus...

  14. Policy Needs for Social Security in the Process of Citizenization of the Peri-urban Farmers:A Case Study of Hefei City

    Institute of Scientific and Technical Information of China (English)

    TAN Jiang-lin; CHEN Rui; NI Wen-cong

    2012-01-01

    We conduct a survey of transformational towns and villages in High-tech Development District, Yaohai District and Shushan District, Hefei City. Using data, we analyze the "sideline effect" and inherent contradiction of transformational cities, research the policy needs for social security and its trend in the citizenization process of the peri-urban farmers. On this basis, we construct the social security policy system that can adapt to the accelerated process of urbanization. Finally, we put forth the following recommendations for the social security policy in the citizenization process of the peri-urban farmers: distinguishing different groups’ policy needs for social security; attaching importance to people’s dynamic policy needs for social security in urbanization; focusing on the adaptability of social security policy transformation in urbanization; attaching importance to the social psychosocial environment of social security policy transformation in urbanization; achieving the trinity of non-farm conversion, urbanization and citizenization in the process of urbanization; strengthening the government’s dominant position in the building of social security policy system.

  15. Analysing the Efficacy of Security Policies in Cyber-Physical Socio-Technical Systems

    NARCIS (Netherlands)

    Lenzini, Gabriele; Mauw, Sjouke; Ouchani, Samir; Barthe, Gilles; Markatos, Evangelos; Samarati, Pierangela

    2016-01-01

    A crucial question for an ICT organization wishing to improve its security is whether a security policy together with physical access controls protects from socio-technical threats. We study this question formally. We model the information flow defined by what the organization’s employees do (copy,

  16. A Biological Security Motivation System for Potential Threats: Are There Implications for Policy-Making?

    Directory of Open Access Journals (Sweden)

    Erik Z Woody

    2013-09-01

    Full Text Available Research indicates that there is a specially adapted, hard-wired brain circuit, the security motivation system, which evolved to manage potential threats, such as the possibility of contamination or predation. The existence of this system may have important implications for policy-making related to security. The system is sensitive to partial, uncertain cues of potential danger, detection of which activates a persistent, potent motivational state of wariness or anxiety. This state motivates behaviours to probe the potential danger, such as checking, and to correct for it, such as washing. Engagement in these behaviours serves as the terminating feedback for the activation of the system. Because security motivation theory makes predictions about what kinds of stimuli activate security motivation and what conditions terminate it, the theory may have applications both in understanding how policy-makers can best influence others, such as the public, and also in understanding the behavior of policy-makers themselves.

  17. Adaptive Conflict-Free Optimization of Rule Sets for Network Security Packet Filtering Devices

    Directory of Open Access Journals (Sweden)

    Andrea Baiocchi

    2015-01-01

    Full Text Available Packet filtering and processing rules management in firewalls and security gateways has become commonplace in increasingly complex networks. On one side there is a need to maintain the logic of high level policies, which requires administrators to implement and update a large amount of filtering rules while keeping them conflict-free, that is, avoiding security inconsistencies. On the other side, traffic adaptive optimization of large rule lists is useful for general purpose computers used as filtering devices, without specific designed hardware, to face growing link speeds and to harden filtering devices against DoS and DDoS attacks. Our work joins the two issues in an innovative way and defines a traffic adaptive algorithm to find conflict-free optimized rule sets, by relying on information gathered with traffic logs. The proposed approach suits current technology architectures and exploits available features, like traffic log databases, to minimize the impact of ACO development on the packet filtering devices. We demonstrate the benefit entailed by the proposed algorithm through measurements on a test bed made up of real-life, commercial packet filtering devices.

  18. BASES OF PUBLIC POLICY FORMATION DIRECTED AT ENSURING BUDGET SECURITY

    Directory of Open Access Journals (Sweden)

    S. Onishchenko

    2015-03-01

    Full Text Available In the article the priorities and public policies that can improve the safety level of the budget of Ukraine have been grounded. Attention on the problems of imbalance and deficiency trends accumulation of public debt has been focused. The detailed analysis of the budget deficit of the European community to further research the main problems of fiscal security has been carried out. The formation of the concept of budget policy should include long-term and medium-term priorities of the state priorities areas have been concluded. Budget policy on public debt must deal with interrelated issues of debt bondage and effective use of public credit, promote economic growth with respect safe level and structure of public debt have been emphasized by author. Debt policy as part of fiscal policy under certain conditions can be a powerful tool to intensify investment and innovation processes in society, promote economic and social development. The reorientation of fiscal policy to address current problems through debt and use it as the basis of investment and innovation development provides an effective public debt management is designed to reduce state budget expenditures on its servicing and repayment, optimizing the scope and structure of debt according to economic growth. The role of debt policy in modern terms increases is clearly subordinate to and consistent with long-term goals and priorities of fiscal policy. There is an urgent development and implementation of effective mechanisms for investing borrowed resources, increasing the efficiency of public investment, including the improvement of organizational, financial, legal and controls. Strategically budget security guarantees only competitive economy, which can be constructed only by recovery and accelerated development of promising sectors of the national economy in the presence of a balanced budget policy. Now there is a tendency to implement only measures to stabilize the political and socio

  19. The Nuclear Security Science and Policy Institute at Texas A&M University

    Directory of Open Access Journals (Sweden)

    Claudio A. Gariazzo

    2015-07-01

    Full Text Available The Nuclear Security Science and Policy Institute (NSSPI is a multidisciplinary organization at Texas A&M University and was the first U.S. academic institution focused on technical graduate education, research, and service related to the safeguarding of nuclear materials and the reduction of nuclear threats. NSSPI employs science, engineering, and policy expertise to: (1 conduct research and development to help detect, prevent, and reverse nuclear and radiological proliferation and guard against nuclear terrorism; (2 educate the next generation of nuclear security and nuclear nonproliferation leaders; (3 analyze the interrelationships between policy and technology in the field of nuclear security; and (4 serve as a public resource for knowledge and skills to reduce nuclear threats. Since 2006, over 31 Doctoral and 73 Master degrees were awarded through NSSPI-sponsored research. Forty-one of those degrees are Master of Science in Nuclear Engineering with a specialization in Nuclear Nonproliferation and 16 were Doctorate of Philosophy degrees with a specific focus on nuclear nonproliferation. Over 200 students from both technical and policy backgrounds have taken classes provided by NSSPI at Texas A&M. The model for creating safeguards and security experts, which has in large part been replicated worldwide, was established at Texas A&M by NSSPI faculty and staff. In addition to conventional classroom lectures, NSSPI faculty have provided practical experiences; advised students on valuable research projects that have contributed substantially to the overall nuclear nonproliferation, safeguards and security arenas; and engaged several similar academic and research institutes around the world in activities and research for the benefit of Texas A&M students. NSSPI has had an enormous impact on the nuclear nonproliferation workforce (across the international community in the past 8 years, and this paper is an attempt to summarize the activities

  20. An encryption scheme for a secure policy updating

    NARCIS (Netherlands)

    Ibraimi, L.; Asim, M.; Petkovic, M.; Obaidat, M.S.; Tsihrintzis, G.A.; Filipe, J.

    2012-01-01

    Ciphertext policy attribute based encryption is an encryption technique where the data is encrypted according to an access policy over attributes. Users who have a secret key associated with a set of attributes which satisfy the access policy can decrypt the encrypted data. However, one of the

  1. Security Policies from a Spatial Perspective: the Case of Honduras

    Directory of Open Access Journals (Sweden)

    Lirio del Carmen Gutiérrez Rivera

    2014-06-01

    Full Text Available Public insecurity became a central issue for many Hondurans in the late 1990s, as crime, delinquency and homicide increased significantly in the isthmus. Honduras had the second highest homicide rate (35.1 per 100,000 in the region after El Salvador (50.2. per 100,000 . This social violence triggered insecurity and fear, which was further accompanied by the overall perception that the state was unable of relieving or protecting the population. This article looks at the failed attempts of the Honduran state to stop social violence and to control youth gang expansion by focusing on the security policies Cero Tolerancia (Zero Tolerance, Mano Dura (Iron Fist and the Ley Antimaras (Anti-Gang Law. It understands security policies as territorial strategies that attempt to reduce social violence and impose control.

  2. Information security policies for governmental organisations, the minimum criteria

    CSIR Research Space (South Africa)

    Ngobeni, SJ

    2009-07-01

    Full Text Available and retention of documents. 18) Incident response. The policy discusses issues concerning how an organisation responds quickly and effectively to a system or network security breach [13]. 19) Contingency planning. The policy needs to address contingency... _ 17. Document destruction and retention X _ X X 18. Incident response X X X X 19. Contingency planning X _ X X 20. Telecommuting and mobile computing _ _ X _ 21. Intrusion Detection Systems X X X X From Table 1 it can be detained that not all...

  3. The united states and the world oil security. US oil policy and production of a global collective good

    International Nuclear Information System (INIS)

    Noel, P.

    2004-07-01

    The aim of this paper is to define and discusses the part of the Unites States in the world oil system operating and more particularly the US oil security policy in the world policy. It refutes some established ideas as the necessity of the US military supremacy to provide the oil security, the necessity of ''agreements'' with oil exporting countries facing the US energy consumption increase or the limitation of the resources access to other countries. At the opposite the United States seem to invest in the production of a global public good in matter of energy security. In order to illustrate this opinion the author defines the problem of the US oil security in a world context. He analyzes then the US policies to show the impacts in the world oil security and studies the specific part of the military factor in the security policy. (A.L.B.)

  4. Energy policy of the EU and the role of Turkey in Energy Supply Security

    Directory of Open Access Journals (Sweden)

    MEHTER AYKIN Sibel

    2018-01-01

    Full Text Available All the nations define strategies and develop policies on national and international levels to eliminate risks against energy security. The aim of this paper is to define the energy policy of the European Union and identify the potential of Turkey in securing energy supply to the European Union. To achieve this end, after explaining the policy frame of the European Union and that of Turkey in energy related matters, the existing and planned energy routes expanding from the Russian Federation, Caspian Sea and the Middle East to the European Continent are mapped, and the role assigned to Turkey as an energy hub is exemplified with reference to its accession process. It is concluded that Turkey’s membership is to enrich the European Union and contribute to its energy supply security.

  5. People, Process, and Policy: Case Studies in National Security Advising, the National Security Council, and Presidential Decision Making

    Science.gov (United States)

    2017-06-01

    confirmation of Lake’s concerns with the administration’s public relations failures, David Gergen, the president’s communications advisor, increased... Public Affairs: 389-395. 75 these positions, he did not openly object too them during the campaign. Additionally, as this case study shows, he...PEOPLE, PROCESS, AND POLICY: CASE STUDIES IN NATIONAL SECURITY ADVISING, THE NATIONAL SECURITY COUNCIL, AND PRESIDENTIAL DECISION MAKING

  6. HIV/AIDS policy agenda setting in Iran

    Science.gov (United States)

    Khodayari - Zarnaq, Rahim; Ravaghi, Hamid; Mohammad Mosaddeghrad, Ali; Sedaghat, Abbas; Mohraz, Minoo

    2016-01-01

    Background: HIV/AIDS control are one of the most important goals of the health systems. The aim of this study was to determine how HIV/AIDS control was initiated among policy makers’ agenda setting in Iran. Methods: A qualitative research (semi-structured interview) was conducted using Kingdon’s framework (problem, policy and politics streams, and policy windows and policy entrepreneurs) to analysis HIV/AIDS agenda setting in Iran. Thirty-two policy makers, managers, specialists, and researchers were interviewed. Also, 30 policy documents were analyzed. Framework analysis method was used for data analysis. Results: the increase of HIV among Injecting drug users (IDUs) and Female Sex Workers (FSWs), lack of control of their high-risk behaviors, and exceeding the HIV into concentrated phase were examples of problem stream. Policy stream was evidence-based solutions that highlighted the need for changing strategies for dealing with such a problem and finding technically feasible and acceptable solutions. Iran’s participation in United Nations General Assembly special sessions on HIV/AIDS (UNGASS), the establishment of National AIDS Committee; highlighting AIDS control in Iran’s five years development program and the support of the judiciary system of harm reduction policies were examples of politics stream. Policy entrepreneurs linking these streams put the HIV/AIDS on the national agenda (policy windows) and provide their solutions. Conclusion: There were mutual interactions among these three streams and sometimes, they weakened or reinforced each other. Future studies are recommended to understand the interactions between these streams’ parts and perhaps develop further Kingdon’s framework, especially in the health sector. PMID:27579283

  7. Germany and energy security in the 2000s. Rise and fall of a policy issue?

    Energy Technology Data Exchange (ETDEWEB)

    Duffield, John S. [Department of Political Science, Georgia State University, Atlanta, GA 30303 (United States)

    2009-11-15

    After some two decades of inattention, the issue of energy security once again moved to the top of the policy agenda in Germany in the mid-2000s. After briefly achieving renewed prominence, however, it was eclipsed in German energy policy, at least temporarily, by heightened concerns about climate change. This paper explains the re-emergence of concerns about energy insecurity in recent years as well as the reasons for their subsequent overshadowing. It describes and explains the steps that have been taken during this period to promote German energy security and analyzes their adequacy. The paper identifies a number of reasons to be skeptical about how much the agreed policies will improve Germany's energy security, but it concludes that there are nevertheless good reasons to expect the issue to regain the attention of policy-makers in the future. (author)

  8. Germany and energy security in the 2000s: Rise and fall of a policy issue?

    Energy Technology Data Exchange (ETDEWEB)

    Duffield, John S., E-mail: duffield@gsu.ed [Department of Political Science, Georgia State University, Atlanta, GA 30303 (United States)

    2009-11-15

    After some two decades of inattention, the issue of energy security once again moved to the top of the policy agenda in Germany in the mid-2000s. After briefly achieving renewed prominence, however, it was eclipsed in German energy policy, at least temporarily, by heightened concerns about climate change. This paper explains the re-emergence of concerns about energy insecurity in recent years as well as the reasons for their subsequent overshadowing. It describes and explains the steps that have been taken during this period to promote German energy security and analyzes their adequacy. The paper identifies a number of reasons to be skeptical about how much the agreed policies will improve Germany's energy security, but it concludes that there are nevertheless good reasons to expect the issue to regain the attention of policy-makers in the future.

  9. Germany and energy security in the 2000s. Rise and fall of a policy issue?

    International Nuclear Information System (INIS)

    Duffield, John S.

    2009-01-01

    After some two decades of inattention, the issue of energy security once again moved to the top of the policy agenda in Germany in the mid-2000s. After briefly achieving renewed prominence, however, it was eclipsed in German energy policy, at least temporarily, by heightened concerns about climate change. This paper explains the re-emergence of concerns about energy insecurity in recent years as well as the reasons for their subsequent overshadowing. It describes and explains the steps that have been taken during this period to promote German energy security and analyzes their adequacy. The paper identifies a number of reasons to be skeptical about how much the agreed policies will improve Germany's energy security, but it concludes that there are nevertheless good reasons to expect the issue to regain the attention of policy-makers in the future. (author)

  10. Polish Defense Policy in the Context of National Security Strategy

    National Research Council Canada - National Science Library

    Bieniek, Piotr S

    2006-01-01

    ... goals to eliminate current threats and risks such as terrorism. As far as Poland is concerned, its priority is to be an active leader in improving common security policy within the boundaries of the European Union (EU...

  11. Policy revision in health enterprise information security: P3WG final report

    Science.gov (United States)

    Sostrom, Kristen; Collmann, Jeff R.

    2003-05-01

    Health information management policies usually address the use of paper records with little or no mention of electronic health records. Information Technology (IT) policies often ignore the health care business needs and operational use of the information stored in its systems. Representatives from the Telemedicine & Advanced Technology Research Center (TATRC), TRICARE and Offices of the Surgeon General of each Military Service, collectively referred to as the Policies, Procedures and Practices Work Group (P3WG) examined military policies and regulations relating to computer-based information systems and medical records management. Using an interdisciplinary and interservice QA approach they compared existing military policies with the Health Insurance Portability and Accountability Act (HIPAA) Security Rule to identify gaps and discrepancies. The final report, including a plain English explanation of the individual standards and relevance to the Department of Defense (DoD), a comparative analysis and recommendations, will feed in to the security management process and HIPAA implementation efforts at multiple levels within the DoD. In light of High Reliability Theory, this process models how large enterprises may coordinate policy revision and reform across broad organizational and work domains, building consensus on key policy reforms among military stakeholders across different disciplines, levels of command hierarchy and services.

  12. Brazilian Policy and the Creation of a Regional Security Complex in the South Atlantic: Pax Brasiliana?

    Directory of Open Access Journals (Sweden)

    Beatriz Rodrigues Bessa Mattos

    Full Text Available Abstract Over the past five years, the South Atlantic region has become a central element of Brazilian security policy, with Brazil actively supporting the notion of a trans-oceanic security consciousness involving African littoral states. It has invested in diplomatic initiatives such as the Zone of Peace and Cooperation of the South Atlantic (ZPCSA, or ZOPACAS, and extensive military co-operation with West African states such as São Tomé e Príncipe, Namibia and Cape Verde. Its internal security and defence policy documents have repeatedly been updated to reflect this dimension, and now provide the foundation for advancing these initiatives. This policy thrust is directed at securing Brazil’s offshore oil assets, and limiting the influence of what it has termed ‘extra-regional powers’ such as the P-5. This article highlights these initiatives and reviews the prospects for this policy by examining the plausibility of the South Atlantic region as a regional security complex in the sense coined by Buzan and Wæver. The analysis is based on the role of geographical and linguistic proximity in international relations, and the impact of multilateral bodies on building support for a regional approach to security governance.

  13. Reviewing and reforming policy in health enterprise information security

    Science.gov (United States)

    Sostrom, Kristen; Collmann, Jeff R.

    2001-08-01

    Health information management policies usually address the use of paper records with little or no mention of electronic health records. Information Technology (IT) policies often ignore the health care business needs and operational use of the information stored in its systems. Representatives from the Telemedicine & Advanced Technology Research Center, TRICARE and Offices of the Surgeon General of each Military Service, collectively referred to as the Policies, Procedures and Practices Work Group (P3WG), examined military policies and regulations relating to computer-based information systems and medical records management. Using a system of templates and matrices created for the purpose, P3WG identified gaps and discrepancies in DoD and service compliance with the proposed Health Insurance Portability and Accountability Act (HIPAA) Security Standard. P3WG represents an unprecedented attempt to coordinate policy review and revision across all military health services and the Office of Health Affairs. This method of policy reform can identify where changes need to be made to integrate health management policy and IT policy in to an organizational policy that will enable compliance with HIPAA standards. The process models how large enterprises may coordinate policy revision and reform across broad organizational and work domains.

  14. Global energy issues and Swedish security policy; Globala energifraagor och svensk saekerhetspolitik

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2012-07-01

    An important part of the Swedish Energy Agency's world surveillance is to identify trends that may affect Sweden's security of energy supply. Sweden can not be considered in isolation with its own energy supply, but is affected much by what happens if the global energy flows are disturbed by conflicts or weather-related events. Several different policy areas influence the energy markets, in addition to the energy and environmental policy. Geopolitical events of the last few years have more and more focused on power over energy resources. To get a comprehensive picture of the global energy situation, the Agency has engaged the Royal Military Sciences to produce a report that describes the 'Global Energy Issues and Swedish Security Policy'. The report's starting point is to describe how global events affect European and Swedish energy supply and security policy. Descriptions and analysis in the report are the authors own conclusions and need not always be the Agency's official views. The political environment that the report deals with is constantly changing, why some facts and circumstances may have changed since the report was completed. During the final preparation of the report, the scene changed in Moscow. On May 8, Vladimir Putin once again was appointed a position as Russia's president. The former president Medvedev, at the same time, takes over as Prime Minister.

  15. China's Quest for Energy; Impact upon Foreign and Security Policy

    International Nuclear Information System (INIS)

    Kiesow, Ingolf

    2004-11-01

    Contrary to Chinese intentions, the proportion of China's imports coming from potentially unstable countries is steadily increasing. As a response, China tries to diversify its sources of import and to own the oil when loaded in an export harbour. In spite of very high costs and political problems, China tries to import oil and gas from owned fields in Central Asia through pipelines. In the case of China, the competition is evident on the highest international level. Especially with Japan, this tends to make already previously sensitive relations deteriorate. China has territorial disputes with several neighbouring countries that are becoming more complicated by the fact that there is oil and gas on the bottom of the sea in the disputed area. Relations with Russia have been complicated. Since the 1990s they are on their way of being steadily improved, but they become strained, when Japan is given priority access to oil fields in Siberia. The sensitive relations with the U.S. tend to be impaired by China's ways of getting access to more secure supply of oil and gas. Chinese efforts to get a more attractive foreign policy profile is on the other hand alleviating but does not eliminate the potential of the energy issue to complicate. China's foreign and security policy relations. The European Union seems to be on its way to introduce energy questions as a field of common policy. This is a reason for Sweden to study the development. It is a matter of special interest that China has proposed an 'Energy Dialogue between Asia and Europe' about the resources and the Eurasian continent. The Chinese example illustrates the need for a Swedish energy security policy and plans for energy crisis preparedness

  16. Guideline of Cyber Security Policy for Digital I and C Systems in Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Zeen; Kim, Jang Seong; Kim, Kwang Jo [Information and Communications University, Daejeon (Korea, Republic of); Kang, Young Doo; Kim, Dai Il; Jeong, Choong Heui [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of)

    2007-10-15

    Recently computers and communication systems have been developed very fast and applied to various areas in many applications. This development has raised new vulnerabilities that may endanger the critical systems for nuclear safety and physical protection at the facilities. In order to protect the critical infrastructures from these new cyber attacks, we clearly need deep considerations on the risks and threats through the cyberspace. Based on these needs, many organizations which related to nuclear power plants suggested various cyber security protection methods based on regulation or technical safeguard. Even if security countermeasures against various cyber attacks are important, it is required to establish the best practices of cyber security policy by the vendor and licensee. Based on the policy they can evaluate their activities against various cyber attacks throughout the whole life cycle. In this paper, we discuss how to establish the cyber security policy for digital instrumentation and control (I and C) systems in nuclear power plants.

  17. Guideline of Cyber Security Policy for Digital I and C Systems in Nuclear Power Plant

    International Nuclear Information System (INIS)

    Kim, Zeen; Kim, Jang Seong; Kim, Kwang Jo; Kang, Young Doo; Kim, Dai Il; Jeong, Choong Heui

    2007-01-01

    Recently computers and communication systems have been developed very fast and applied to various areas in many applications. This development has raised new vulnerabilities that may endanger the critical systems for nuclear safety and physical protection at the facilities. In order to protect the critical infrastructures from these new cyber attacks, we clearly need deep considerations on the risks and threats through the cyberspace. Based on these needs, many organizations which related to nuclear power plants suggested various cyber security protection methods based on regulation or technical safeguard. Even if security countermeasures against various cyber attacks are important, it is required to establish the best practices of cyber security policy by the vendor and licensee. Based on the policy they can evaluate their activities against various cyber attacks throughout the whole life cycle. In this paper, we discuss how to establish the cyber security policy for digital instrumentation and control (I and C) systems in nuclear power plants

  18. US oil policy and energy security; Politique petroliere americaine et securite energetique

    Energy Technology Data Exchange (ETDEWEB)

    Noel, P

    2002-05-15

    Although the energy dependence reached its historical maximum and will continue to increase for the next 20 years, the USA keep their oil policy. For the economist this policy is reasonable because of the poor room for the US imports reduction costs. To explain these conclusions the author discusses on the following topics: the links between the oil dependence and the energy security, the oil policy after Reagan, the oil policy evolution - or no evolution - facing the increasing dependency and the Cheney report. (A.L.B.)

  19. Health of children and young people in secure settings

    OpenAIRE

    Mooney, Ann; Statham, J.; Storey, P.

    2007-01-01

    This small-scale descriptive study was commissioned by the Children and Young People's Public Health team within the Department of Health, in partnership with Offender Health, in order to inform preparation and implementation of an Offender Health Strategy document for children and young people. The overall aim was to review what is currently known about healthcare for children and young people in the secure estate, covering all three types of settings (Young Offender Institution, Secure Trai...

  20. Beyond the Poverty of National Security: Toward a Critical Human Security Perspective in Educational Policy

    Science.gov (United States)

    Means, Alexander J.

    2014-01-01

    This article examines the intersecting logics of human capital and national security underpinning the corporate school reform movement in the United States. Taking a 2012 policy report by the Council on Foreign Relations as an entry point, it suggests that these logics are incoherent not only on their own narrow instrumental terms, but also more…

  1. Dynamic reconfiguration of security policies in wireless sensor networks.

    Science.gov (United States)

    Pinto, Mónica; Gámez, Nadia; Fuentes, Lidia; Amor, Mercedes; Horcas, José Miguel; Ayala, Inmaculada

    2015-03-04

    Providing security and privacy to wireless sensor nodes (WSNs) is very challenging, due to the heterogeneity of sensor nodes and their limited capabilities in terms of energy, processing power and memory. The applications for these systems run in a myriad of sensors with different low-level programming abstractions, limited capabilities and different routing protocols. This means that applications for WSNs need mechanisms for self-adaptation and for self-protection based on the dynamic adaptation of the algorithms used to provide security. Dynamic software product lines (DSPLs) allow managing both variability and dynamic software adaptation, so they can be considered a key technology in successfully developing self-protected WSN applications. In this paper, we propose a self-protection solution for WSNs based on the combination of the INTER-TRUST security framework (a solution for the dynamic negotiation and deployment of security policies) and the FamiWare middleware (a DSPL approach to automatically configure and reconfigure instances of a middleware for WSNs).We evaluate our approach using a case study from the intelligent transportation system domain.

  2. Dynamic Reconfiguration of Security Policies in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Mónica Pinto

    2015-03-01

    Full Text Available Providing security and privacy to wireless sensor nodes (WSNs is very challenging, due to the heterogeneity of sensor nodes and their limited capabilities in terms of energy, processing power and memory. The applications for these systems run in a myriad of sensors with different low-level programming abstractions, limited capabilities and different routing protocols. This means that applications for WSNs need mechanisms for self-adaptation and for self-protection based on the dynamic adaptation of the algorithms used to provide security. Dynamic software product lines (DSPLs allow managing both variability and dynamic software adaptation, so they can be considered a key technology in successfully developing self-protected WSN applications. In this paper, we propose a self-protection solution for WSNs based on the combination of the INTER-TRUST security framework (a solution for the dynamic negotiation and deployment of security policies and the FamiWare middleware (a DSPL approach to automatically configure and reconfigure instances of a middleware for WSNs.We evaluate our approach using a case study from the intelligent transportation system domain.

  3. The role of policy actors and contextual factors in policy agenda setting and formulation

    NARCIS (Netherlands)

    Koduah, Augustina; Dijk, van Han; Agyepong, Irene Akua

    2015-01-01

    Background: Development of health policy is a complex process that does not necessarily follow a particular format and a predictable trajectory. Therefore, agenda setting and selecting of alternatives are critical processes of policy development and can give insights into how and why policies are

  4. Global energy issues and Swedish security policy; Globala energifraagor och svensk saekerhetspolitik

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2012-07-01

    An important part of the Swedish Energy Agency's world surveillance is to identify trends that may affect Sweden's security of energy supply. Sweden can not be considered in isolation with its own energy supply, but is affected much by what happens if the global energy flows are disturbed by conflicts or weather-related events. Several different policy areas influence the energy markets, in addition to the energy and environmental policy. Geopolitical events of the last few years have more and more focused on power over energy resources. To get a comprehensive picture of the global energy situation, the Agency has engaged the Royal Military Sciences to produce a report that describes the 'Global Energy Issues and Swedish Security Policy'. The report's starting point is to describe how global events affect European and Swedish energy supply and security policy. Descriptions and analysis in the report are the authors own conclusions and need not always be the Agency's official views. The political environment that the report deals with is constantly changing, why some facts and circumstances may have changed since the report was completed. During the final preparation of the report, the scene changed in Moscow. On May 8, Vladimir Putin once again was appointed a position as Russia's president. The former president Medvedev, at the same time, takes over as Prime Minister.

  5. Security policies and trust in ubiquitous computing.

    Science.gov (United States)

    Joshi, Anupam; Finin, Tim; Kagal, Lalana; Parker, Jim; Patwardhan, Anand

    2008-10-28

    Ubiquitous environments comprise resource-constrained mobile and wearable devices and computational elements embedded in everyday artefacts. These are connected to each other using both infrastructure-based as well as short-range ad hoc networks. Limited Internet connectivity limits the use of conventional security mechanisms such as public key infrastructures and other forms of server-centric authentication. Under these circumstances, peer-to-peer interactions are well suited for not just information interchange, but also managing security and privacy. However, practical solutions for protecting mobile devices, preserving privacy, evaluating trust and determining the reliability and accuracy of peer-provided data in such interactions are still in their infancy. Our research is directed towards providing stronger assurances of the reliability and trustworthiness of information and services, and the use of declarative policy-driven approaches to handle the open and dynamic nature of such systems. This paper provides an overview of some of the challenges and issues, and points out directions for progress.

  6. Energy security in ASEAN: A quantitative approach for sustainable energy policy

    International Nuclear Information System (INIS)

    Tongsopit, Sopitsuda; Kittner, Noah; Chang, Youngho; Aksornkij, Apinya; Wangjiraniran, Weerin

    2016-01-01

    We investigate energy security of the Association of Southeast Asian Nations (ASEAN) under the 4-A’s framework. The ASEAN Economic Community (AEC) agreement launched in 2015 renewed a regional focus on energy security and sustainability. We employ an analytic framework to quantitatively assess progress in different categories including availability, acceptability, affordability, and applicability. Key metrics include the documentation of CO_2 emissions, energy access measures, and energy supply reserves from 2005–2010. We identify relevant energy indicators using high quality historical data from the IEA and World Bank. We find that ASEAN made little progress toward establishing energy security in the previous five-year planning period (2005–2010) as it regressed in most categories except applicability. Therefore, we suggest that increased development of renewable energy and energy efficiency technologies would move ASEAN in a positive direction toward achieving energy security and sustainable energy policy goals. - Highlights: • We investigate energy security in ASEAN across four dimensions. • Energy security in ASEAN has mostly regressed from 2005–2010. • Future cooperative agreements will help ASEAN improve energy security.

  7. Nuclear Cyber Security Issues and Policy Recommendations

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Cheol-Kwon; Lee, Dong-Young [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Lee, Na-Young; Hwang, Young-Soo [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2015-10-15

    The cyber-attack against computer systems causes the loss of function which brings about the big economic loss, and it becomes a national-wide issue. In recent days the cyber threat has occurred in the national critical infrastructure around the world. In the nuclear industry, while discussing responses to various threats against nuclear facilities since 2006, cyber-terrorism was also discussed. But at that time, cyber-attacks against control networks in nuclear facilities were not seriously considered because those networks were isolated from the Internet thoroughly and it was evaluated that cyber penetration would not be possible. However Stuxnet worm virus which attacked Iran's nuclear facilities confirmed that the cyber security problem could occur even in other nuclear facilities. The facilities were isolated from the Internet. After the cyber incident, we began to discuss the topic of NPP cyber security. It is very difficult to predict whether or when or how the cyber-attack will be occurred, which is a characteristic of cyber-attack. They could be always detected only after when an incident had occurred. This paper summarizes the report, 'Nuclear Cyber Security Issues and Policy Recommendations' by issue committee in the Korea Nuclear Society, which reviewed the cyber security framework for nuclear facilities in the Republic of Korea being established to prevent nuclear facilities from cyber-attacks and to respond systematically. As a result this paper proposes several comments to improve the security and furthermore safety of nuclear facilities Digital technology will be used more widely at the national critical infrastructure including nuclear facilities in the future, and moreover wireless technologies and mobile devices will be soon introduced to nuclear industry. It is therefore anticipated that the rapid advance in digital technology will accelerate the opportunity of hacking these facilities.

  8. Nuclear Cyber Security Issues and Policy Recommendations

    International Nuclear Information System (INIS)

    Lee, Cheol-Kwon; Lee, Dong-Young; Lee, Na-Young; Hwang, Young-Soo

    2015-01-01

    The cyber-attack against computer systems causes the loss of function which brings about the big economic loss, and it becomes a national-wide issue. In recent days the cyber threat has occurred in the national critical infrastructure around the world. In the nuclear industry, while discussing responses to various threats against nuclear facilities since 2006, cyber-terrorism was also discussed. But at that time, cyber-attacks against control networks in nuclear facilities were not seriously considered because those networks were isolated from the Internet thoroughly and it was evaluated that cyber penetration would not be possible. However Stuxnet worm virus which attacked Iran's nuclear facilities confirmed that the cyber security problem could occur even in other nuclear facilities. The facilities were isolated from the Internet. After the cyber incident, we began to discuss the topic of NPP cyber security. It is very difficult to predict whether or when or how the cyber-attack will be occurred, which is a characteristic of cyber-attack. They could be always detected only after when an incident had occurred. This paper summarizes the report, 'Nuclear Cyber Security Issues and Policy Recommendations' by issue committee in the Korea Nuclear Society, which reviewed the cyber security framework for nuclear facilities in the Republic of Korea being established to prevent nuclear facilities from cyber-attacks and to respond systematically. As a result this paper proposes several comments to improve the security and furthermore safety of nuclear facilities Digital technology will be used more widely at the national critical infrastructure including nuclear facilities in the future, and moreover wireless technologies and mobile devices will be soon introduced to nuclear industry. It is therefore anticipated that the rapid advance in digital technology will accelerate the opportunity of hacking these facilities

  9. A View of Food Security through A Policy Coherent Lens

    DEFF Research Database (Denmark)

    Robertson, Aileen

    2014-01-01

    Member States “Food and nutrition security exists when all people at all times have physical, social and economic access to food, which is safe and consumed in sufficient quantity and quality to meet their dietary needs and food preferences, and is supported by an environment of adequate sanitation...... by increasing availability, affordability and consumption of biodiverse, safe, nutritious foods aligned with dietary recommendations and environmental sustainability.  Given that the number of chronically undernourished (stunted) could double over next 15 years, the Post-2015 Agenda and its Poverty Reduction......The term “food and nutrition security” reflects the multisector collaboration needed between those working with food security and nutrition security. The term expresses an integrated development goal to help guide implementation of policy and cost-effective programmatic action: As agreed by FAO...

  10. Distributed security in closed distributed systems

    DEFF Research Database (Denmark)

    Hernandez, Alejandro Mario

    properties. This is also restricted to distributed systems in which the set of locations is known a priori. All this follows techniques borrowed from both the model checking and the static analysis communities. In the end, we reach a step towards solving the problem of enforcing security in distributed...... systems. We achieve the goal of showing how this can be done, though we restrict ourselves to closed systems and with a limited set of enforceable security policies. In this setting, our approach proves to be efficient. Finally, we achieve all this by bringing together several fields of Computer Science......The goal of the present thesis is to discuss, argue and conclude about ways to provide security to the information travelling around computer systems consisting of several known locations. When developing software systems, security of the information managed by these plays an important role...

  11. Security Optimization for Distributed Applications Oriented on Very Large Data Sets

    Directory of Open Access Journals (Sweden)

    Mihai DOINEA

    2010-01-01

    Full Text Available The paper presents the main characteristics of applications which are working with very large data sets and the issues related to security. First section addresses the optimization process and how it is approached when dealing with security. The second section describes the concept of very large datasets management while in the third section the risks related are identified and classified. Finally, a security optimization schema is presented with a cost-efficiency analysis upon its feasibility. Conclusions are drawn and future approaches are identified.

  12. Privacy and security in teleradiology

    International Nuclear Information System (INIS)

    Ruotsalainen, Pekka

    2010-01-01

    Teleradiology is probably the most successful eHealth service available today. Its business model is based on the remote transmission of radiological images (e.g. X-ray and CT-images) over electronic networks, and on the interpretation of the transmitted images for diagnostic purpose. Two basic service models are commonly used teleradiology today. The most common approach is based on the message paradigm (off-line model), but more developed teleradiology systems are based on the interactive use of PACS/RIS systems. Modern teleradiology is also more and more cross-organisational or even cross-border service between service providers having different jurisdictions and security policies. This paper defines the requirements needed to make different teleradiology models trusted. Those requirements include a common security policy that covers all partners and entities, common security and privacy protection principles and requirements, controlled contracts between partners, and the use of security controls and tools that supporting the common security policy. The security and privacy protection of any teleradiology system must be planned in advance, and the necessary security and privacy enhancing tools should be selected (e.g. strong authentication, data encryption, non-repudiation services and audit-logs) based on the risk analysis and requirements set by the legislation. In any case the teleradiology system should fulfil ethical and regulatory requirements. Certification of the whole teleradiology service system including security and privacy is also proposed. In the future, teleradiology services will be an integrated part of pervasive eHealth. Security requirements for this environment including dynamic and context aware security services are also discussed in this paper.

  13. Privacy and security in teleradiology

    Energy Technology Data Exchange (ETDEWEB)

    Ruotsalainen, Pekka [National Institute for Health and Welfare, Helsinki (Finland)], E-mail: pekka.ruotsalainen@THL.fi

    2010-01-15

    Teleradiology is probably the most successful eHealth service available today. Its business model is based on the remote transmission of radiological images (e.g. X-ray and CT-images) over electronic networks, and on the interpretation of the transmitted images for diagnostic purpose. Two basic service models are commonly used teleradiology today. The most common approach is based on the message paradigm (off-line model), but more developed teleradiology systems are based on the interactive use of PACS/RIS systems. Modern teleradiology is also more and more cross-organisational or even cross-border service between service providers having different jurisdictions and security policies. This paper defines the requirements needed to make different teleradiology models trusted. Those requirements include a common security policy that covers all partners and entities, common security and privacy protection principles and requirements, controlled contracts between partners, and the use of security controls and tools that supporting the common security policy. The security and privacy protection of any teleradiology system must be planned in advance, and the necessary security and privacy enhancing tools should be selected (e.g. strong authentication, data encryption, non-repudiation services and audit-logs) based on the risk analysis and requirements set by the legislation. In any case the teleradiology system should fulfil ethical and regulatory requirements. Certification of the whole teleradiology service system including security and privacy is also proposed. In the future, teleradiology services will be an integrated part of pervasive eHealth. Security requirements for this environment including dynamic and context aware security services are also discussed in this paper.

  14. Role and participation of women in the establishment and implementation of international security policies

    Directory of Open Access Journals (Sweden)

    Marigonë Vrajolli

    2018-03-01

    The purpose of this paper is to explain the different roles that women have in creating security policies. Further, this paper explains the role of women in initiatives, peacekeeping and peace-building. The paper also explains the international mechanisms that promote the involvement of women in peace and security processes.

  15. Security Engine Management of Router based on Security Policy

    OpenAIRE

    Su Hyung Jo; Ki Young Kim; Sang Ho Lee

    2007-01-01

    Security management has changed from the management of security equipments and useful interface to manager. It analyzes the whole security conditions of network and preserves the network services from attacks. Secure router technology has security functions, such as intrusion detection, IPsec(IP Security) and access control, are applied to legacy router for secure networking. It controls an unauthorized router access and detects an illegal network intrusion. This paper re...

  16. Food security for infants and young children: an opportunity for breastfeeding policy?

    Science.gov (United States)

    Salmon, Libby

    2015-01-01

    Increased global demand for imported breast milk substitutes (infant formula, follow-on formula and toddler milks) in Asia, particularly China, and food safety recalls have led to shortages of these products in high income countries. At the same time, commodification and trade of expressed breast milk have fuelled debate about its regulation, cost and distribution. In many economies suboptimal rates of breastfeeding continue to be perpetuated, at least partially, because of a failure to recognise the time, labour and opportunity costs of breast milk production. To date, these issues have not figured prominently in discussions of food security. Policy responses have been piecemeal and reveal conflicts between promotion and protection of breastfeeding and a deregulated trade environment that facilitates the marketing and consumption of breast milk substitutes. The elements of food security are the availability, accessibility, utilization and stability of supply of nutritionally appropriate and acceptable quantities of food. These concepts have been applied to food sources for infants and young children: breastfeeding, shared breast milk and breast milk substitutes, in accordance with World Health Organization (WHO)/United Nations Children's Fund (UNICEF) guidelines on infant feeding. A preliminary analysis indicates that a food security framework may be used to respond appropriately to the human rights, ethical, economic and environmental sustainability issues that affect the supply and affordability of different infant foods. Food security for infants and young children is not possible without high rates of breastfeeding. Existing international and national instruments to protect, promote and support breastfeeding have not been implemented on a wide scale globally. These instruments need review to take into account the emerging trade environment that includes use of the internet, breast milk markets and globalised supply chains for breast milk substitutes. New

  17. A Policy-Based Framework for Preserving Confidentiality in BYOD Environments: A Review of Information Security Perspectives

    Directory of Open Access Journals (Sweden)

    Chalee Vorakulpipat

    2017-01-01

    Full Text Available Today, many organizations allow their employees to bring their own smartphones or tablets to work and to access the corporate network, which is known as a bring your own device (BYOD. However, many such companies overlook potential security risks concerning privacy and confidentiality. This paper provides a review of existing literature concerning the preservation of privacy and confidentiality, with a focus on recent trends in the use of BYOD. This review spans a large spectrum of information security research, ranging from management (risk and policy to technical aspects of privacy and confidentiality in BYOD. Furthermore, this study proposes a policy-based framework for preserving data confidentiality in BYOD. This framework considers a number of aspects of information security and corresponding techniques, such as policy, location privacy, centralized control, cryptography, and operating system level security, which have been omitted in previous studies. The main contribution is to investigate recent trends concerning the preservation of confidentiality in BYOD from the perspective of information security and to analyze the critical and comprehensive factors needed to strengthen data privacy in BYOD. Finally, this paper provides a foundation for developing the concept of preserving confidentiality in BYOD and describes the key technical and organizational challenges faced by BYOD-friendly organizations.

  18. Application of HGSO to security based optimal placement and parameter setting of UPFC

    International Nuclear Information System (INIS)

    Tarafdar Hagh, Mehrdad; Alipour, Manijeh; Teimourzadeh, Saeed

    2014-01-01

    Highlights: • A new method for solving the security based UPFC placement and parameter setting problem is proposed. • The proposed method is a global method for all mixed-integer problems. • The proposed method has the ability of the parallel search in binary and continues space. • By using the proposed method, most of the problems due to line contingencies are solved. • Comparison studies are done to compare the performance of the proposed method. - Abstract: This paper presents a novel method to solve security based optimal placement and parameter setting of unified power flow controller (UPFC) problem based on hybrid group search optimization (HGSO) technique. Firstly, HGSO is introduced in order to solve mix-integer type problems. Afterwards, the proposed method is applied to the security based optimal placement and parameter setting of UPFC problem. The focus of the paper is to enhance the power system security through eliminating or minimizing the over loaded lines and the bus voltage limit violations under single line contingencies. Simulation studies are carried out on the IEEE 6-bus, IEEE 14-bus and IEEE 30-bus systems in order to verify the accuracy and robustness of the proposed method. The results indicate that by using the proposed method, the power system remains secure under single line contingencies

  19. Network Security: Policies and Guidelines for Effective Network Management

    Directory of Open Access Journals (Sweden)

    Jonathan Gana KOLO

    2008-12-01

    Full Text Available Network security and management in Information and Communication Technology (ICT is the ability to maintain the integrity of a system or network, its data and its immediate environment. The various innovations and uses to which networks are being put are growing by the day and hence are becoming complex and invariably more difficult to manage by the day. Computers are found in every business such as banking, insurance, hospital, education, manufacturing, etc. The widespread use of these systems implies crime and insecurity on a global scale. In addition, the tremendous benefits brought about by Internet have also widened the scope of crime and insecurity at an alarming rate. Also, ICT has fast become a primary differentiator for institution/organization leaders as it offers effective and convenient means of interaction with each other across the globe. This upsurge in the population of organizations depending on ICT for business transaction has brought with it a growing number of security threats and attacks on poorly managed and secured networks primarily to steal personal data, particularly financial information and password.This paper therefore proposes some policies and guidelines that should be followed by network administrators in organizations to help them ensure effective network management and security of ICT facilities and data.

  20. [Food and nutrition security policy in Brazil: an analysis of resource allocation].

    Science.gov (United States)

    Custódio, Marta Battaglia; Yuba, Tânia Yuka; Cyrillo, Denise Cavallini

    2013-02-01

    To describe the progression and distribution of federal funds for programs and activities that fall within the scope of the guidelines of the Brazilian National Policy on Food and Nutrition Security (PNSAN) in the period from 2004 to 2010. This descriptive study used data from the Transparency Website maintained by the Brazilian Public Sector Internal Control Office. Search results were exported to Excel spreadsheets. To determine the resources allocated to food security initiatives, a database was set up containing all actions developed by the federal government between 2004 and 2010. This database was reviewed and the actions that were not related to PNSAN were discarded. The annual amounts obtained were corrected by the Consumer Price Index and updated for the year 2010. Since actions are part of specific programs, the sum of the resources allocated for all the actions of a program amounted to the resources invested in the program as a whole. The programs were then prioritized according to the amount of resources received in 2010. Of the 5 014 actions receiving federal funds in the study period, 814 were related to PNSAN (229 programs). There was growth in resources allocated for PNSAN programs, reaching US$ 15 billion in 2010 (an 82% increase over the previous year). The largest amount was invested in Bolsa Família, a cash transfer program. Ten programs received 90% of the funds, of which five were linked to food production processes. The amount of resources invested in the PNSAN and in actions and programs that promote food and nutrition security is increasing in Brazil.

  1. Research review of nongovernmental organizations' security policies for humanitarian programs in war, conflict, and postconflict environments.

    Science.gov (United States)

    Rowley, Elizabeth; Burns, Lauren; Burnham, Gilbert

    2013-06-01

    To identify the most and least commonly cited security management messages that nongovernmental organizations (NGOs) are communicating to their field staff, to determine the types of documentation that NGOs most often use to communicate key security messages, and to distinguish the points of commonality and divergence across organizations in the content of key security messages. The authors undertook a systematic review of available security policies, manuals, and training materials from 20 international humanitarian NGOs using the InterAction Minimum Operating Security Standards as the basis for a review framework. The most commonly cited standards include analytical security issues such as threat and risk assessment processes and guidance on acceptance, protection, and deterrence approaches. Among the least commonly cited standards were considering security threats to national staff during staffing decision processes, incorporating security awareness into job descriptions, and ensuring that national staff security issues are addressed in trainings. NGO staff receive security-related messages through multiple document types, but only 12 of the 20 organizations have a distinct security policy document. Points of convergence across organizations in the content of commonly cited standards were found in many areas, but differences in security risk and threat assessment guidance may undermine communication between aid workers about changes in local security environments. Although the humanitarian community has experienced significant progress in the development of practical staff security guidance during the past 10 years, gaps remain that can hinder efforts to garner needed resources, clarify security responsibilities, and ensure that the distinct needs of national staff are recognized and addressed.

  2. Clinicians, security and information technology support services in practice settings--a pilot study.

    Science.gov (United States)

    Fernando, Juanita

    2010-01-01

    This case study of 9 information technology (IT) support staff in 3 Australian (Victoria) public hospitals juxtaposes their experiences at the user-level of eHealth security in the Natural Hospital Environment with that previously reported by 26 medical, nursing and allied healthcare clinicians. IT support responsibilities comprised the entire hospital, of which clinician eHealth security needs were only part. IT staff believed their support tasks were often fragmented while work responsibilities were hampered by resources shortages. They perceived clinicians as an ongoing security risk to private health information. By comparison clinicians believed IT staff would not adequately support the private and secure application of eHealth for patient care. Preliminary data analysis suggests the tension between these cohorts manifests as an eHealth environment where silos of clinical work are disconnected from silos of IT support work. The discipline-based silos hamper health privacy outcomes. Privacy and security policies, especially those influencing the audit process, will benefit by further research of this phenomenon.

  3. Privacy and security in teleradiology.

    Science.gov (United States)

    Ruotsalainen, Pekka

    2010-01-01

    Teleradiology is probably the most successful eHealth service available today. Its business model is based on the remote transmission of radiological images (e.g. X-ray and CT-images) over electronic networks, and on the interpretation of the transmitted images for diagnostic purpose. Two basic service models are commonly used teleradiology today. The most common approach is based on the message paradigm (off-line model), but more developed teleradiology systems are based on the interactive use of PACS/RIS systems. Modern teleradiology is also more and more cross-organisational or even cross-border service between service providers having different jurisdictions and security policies. This paper defines the requirements needed to make different teleradiology models trusted. Those requirements include a common security policy that covers all partners and entities, common security and privacy protection principles and requirements, controlled contracts between partners, and the use of security controls and tools that supporting the common security policy. The security and privacy protection of any teleradiology system must be planned in advance, and the necessary security and privacy enhancing tools should be selected (e.g. strong authentication, data encryption, non-repudiation services and audit-logs) based on the risk analysis and requirements set by the legislation. In any case the teleradiology system should fulfil ethical and regulatory requirements. Certification of the whole teleradiology service system including security and privacy is also proposed. In the future, teleradiology services will be an integrated part of pervasive eHealth. Security requirements for this environment including dynamic and context aware security services are also discussed in this paper. Copyright (c) 2009 Elsevier Ireland Ltd. All rights reserved.

  4. Designing, Capturing and Validating History-Sensitive Security Policies for Distributed Systems

    DEFF Research Database (Denmark)

    Hernandez, Alejandro Mario; Nielson, Flemming; Nielson, Hanne Riis

    2011-01-01

    has the capability of combining both history-sensitive and future-sensitive policies, providing even more flexibility and power. Moreover, we propose a global Logic for reasoning about the systems designed with this language. We show how the Logic can be used to validate the combination of security...... this approach with history-based components, as is traditional in reference-monitor-based approaches to mandatory access control. Our developments are performed in an Aspect-oriented coordination language, aiming to describe the Bell-LaPadula policy as elegantly as possible. Furthermore, the resulting language...

  5. Interest Groups and Strategic Constructivism: Business Actors and Border Security Policies in the European Union

    NARCIS (Netherlands)

    Baird, T.E.

    Evidence suggests that business lobbying shapes European Union (EU) border security policies, but there has been no detailed empirical and theoretical work detailing how interest groups exert influence in this domain. Building on strategic constructivist accounts of policy-making, the article argues

  6. Economics of international energy security policy

    International Nuclear Information System (INIS)

    Paik, I.K.

    1992-01-01

    Because there is no inexpensive substitute for crude oil and petroleum products at the present time, an oil supply disruption inevitably leads to higher oil prices and economic losses. Wealth transfer to oil producing nations, reduced output increased unemployment and inflation. For these reasons, major oil-consuming countries currently have in place various oil emergency response measures to protect themselves from adverse economic consequences of oil supply disruptions: stockpiling emergency oil reserves to augment supplies, if necessary, in an emergency; and lowering oil demand through non-price mechanisms. The main purpose of this paper is to show that while, supply enhancement and demand reduction could have the same effect on oil prices in the event of an oil supply shortfall, they may have significantly different effects on the economies. Section I discusses the principal oil emergency response measures of the members of the International Energy Agency (IEA) -- emergency oil stockpiles and demand restraint -- and their policies for implementing the measures. Section II describes the analytical method used to perform comparative economic analysis of releasing emergency stocks and restraining demand in an oil emergency. Section III presents quantitative results of the analysis, and Section IV, conclusions of the analytical results and their energy security policy implications

  7. Role of Global Food Security in the Common Agrarian Policy of the European Union

    Directory of Open Access Journals (Sweden)

    Igor N. Shcherbak

    2014-01-01

    Full Text Available The author devoted his research to the role of the global food security in the priorities of the Common Agricultural Policy of the European Union (CAP. The research sheds light on the parameters of the Common Agricultural Policy and the basic steps on the path of its reform. The research demonstrates that the priorities of the EC are mainly concentrated on achieving food security for the member-states of the EC, its population and the interests of the agricultural sector. The modern challenges to the Global Food Security (global food crises of 2007-2009, acute food shortages and hunger in crises regions of Africa and chronic malnutrition are placed high on the agenda of the CAP. In this situation, the EU is trying in the interests of stabilization of the world agricultural market to solve simultaneously the tasks of providing assistance for development and mitigation of the threats to the Global Food security. The deepening rift between the strategy of the CAP oriented towards promotion of agricultural export and real contribution of the EC to the Global Food Security and assistance for development is becoming more and more the most «vulnerable» place of the CAP.

  8. Marcel de Haas, Russia’s Foreign Security Policy in the 21st Century – Putin, Medvedev and Beyond.

    Directory of Open Access Journals (Sweden)

    Isabelle Facon

    2011-03-01

    Full Text Available Specialists of Russian military and defense policy are familiar with Marcel De Haas’s prolific and in-depth publications on sometimes fairly technical issues. This book, with its broader outlook aimed at providing an overall understanding of Russian security policy in the 2000s, is the product of Dr. De Haas’s years as a Senior Research Fellow at the Clingendael Institute (The Hague. In many ways, it constitutes a follow-on to the author’s previous book– Russian Security Policy and Air Power...

  9. Comparative analysis of military security policy of Norway and Denmark in the Arctic region

    Directory of Open Access Journals (Sweden)

    Igor S. Doroshenko

    2017-01-01

    Full Text Available The interest of Western countries in the Arctic region is growing with each new statement about the sharp climate change and the melting of the Arctic Ocean’s glaciers. In addition to the threats related to the environmental situation in the Arctic zone, the desire to participate in shelf research and development, the potential of using the sea routes of the region by both the Arctic and non-Arctic states creates threats to the security of the Nordic countries.The coastal states, which in case of the escalation of tensions will be in the midst of a regional conflict in the Arctic, are Norway and Denmark. Therefore, the analysis of a level of Norwegian and Danish military security against a backdrop of increasing confrontation between Russia and West and changing climate situation in the region is urgent ., Nevertheless, to ensure a necessary level of defence capability as well as security of borders and zones of exceptional economic interests in the conditions of low temperatures is not so easy. This article examines the Norwegian and Danish approaches to the new military security challenges in the Arctic region. The paper contains examination of the doctrinal basis of military security along with the main documents that form the security concepts of the two countries in the Arctic region, and the reports of the defense ministries and scientific institutions surveys of military activities in the Arctic.Three directions of coastal countries’ policy making in the issues of military security were chosen for comparison. Firstly, the relationships with the USA, the leader of the North Atlantic alliance, which allow us to determine the significance of Norway and Denmark in building NATO security in the north. Secondly, the relationships with the EU and separately with the Nordic countries are considered. This case shows the level of involvement of the European community in the issue of ensuring the Arctic security . Thirdly, the relationships with

  10. Efficient Web Services Policy Combination

    Science.gov (United States)

    Vatan, Farrokh; Harman, Joseph G.

    2010-01-01

    precedence. Meta-policies are specified in defeasible logic, a computationally efficient non-monotonic logic developed to model human reasoning. One drawback of this method is that at one point the algorithm starts an exhaustive search of all subsets of the set of conclusions of a defeasible theory. Although the propositional defeasible logic has linear complexity, the set of conclusions here may be large, especially in real-life practical cases. This phenomenon leads to an inefficient exponential explosion of complexity. The current process of getting a Web security policy from combination of two meta-policies consists of two steps. The first is generating a new meta-policy that is a composition of the input meta-policies, and the second is mapping the meta-policy onto a security policy. The new algorithm avoids the exhaustive search in the current algorithm, and provides a security policy that matches all requirements of the involved metapolicies.

  11. Food security, wheat production and policy in South Africa: Reflections on food sustainability and challenges for a market economy

    Directory of Open Access Journals (Sweden)

    Francois de Wet

    2018-01-01

    Full Text Available The traditional concept of security has broadened over the past decades. Food security in South Africa is an imperative for human and non-human survival. In the contemporary political economy, there is a real nexus between globalisation, exploitation, the state, scarcity of resources, the market, peoples’ need to feel secure, notions of state responsibility and food production. Political economy and human security in theoretical debates and face-to-face politics are intrinsically linked. The notion of a ‘secure community’ changed. Food security and the right to quality living became a social imperative. Understanding current agricultural economics requires the ability to link security and access to food for all. In this case study, wheat production in South Africa is addressed against the interface of the global and the local including South Africa’s transition to a democratic and constitutional state with a Bill of Rights. The current security approach represents a more comprehensive understanding of what security is meant to be and include, amongst others, housing security, medical security, service delivery and food security, as set out in the Millennium Development Goals and the subsequent Sustainable Development Goals. The issue of food security is addressed here with particular reference to wheat production, related current government policies and the market economy. The authors chose to limit their socio-economic focus to a specific sector of the agricultural market, namely wheat, rather than discuss food security in South Africa in general. Wheat was chosen as a unit of analysis because as a crop, wheat used in bread is one of the staples for the majority of South Africans and given the current negative economic developments, wheat as a staple is likely to remain integral, if not increasing its status of dependability

  12. Secure combination of XML signature application with message aggregation in multicast settings

    DEFF Research Database (Denmark)

    Becker, Andreas; Jensen, Meiko

    2013-01-01

    The similarity-based aggregation of XML documents is a proven method for reducing network traffic. However, when used in conjunction with XML security standards, a lot of pitfalls, but also optimization potentials exist. In this paper, we investigate these issues, showing how to exploit similarity......-based aggregation for rapid distribution of digitally signed XML data. Using our own implementation in two different experimental settings, we provide both a thorough evaluation and a security proof for our approach. By this we prove both feasibility and security, and we illustrate how to achieve a network traffic...

  13. Implementing evidence-based policy in a network setting: road safety policy in the Netherlands.

    Science.gov (United States)

    Bax, Charlotte; de Jong, Martin; Koppenjan, Joop

    2010-01-01

    In the early 1990s, in order to improve road safety in The Netherlands, the Institute for Road Safety Research (SWOV) developed an evidence-based "Sustainable Safety" concept. Based on this concept, Dutch road safety policy, was seen as successful and as a best practice in Europe. In The Netherlands, the policy context has now changed from a sectoral policy setting towards a fragmented network in which safety is a facet of other transport-related policies. In this contribution, it is argued that the implementation strategy underlying Sustainable Safety should be aligned with the changed context. In order to explore the adjustments needed, two perspectives of policy implementation are discussed: (1) national evidence-based policies with sectoral implementation; and (2) decentralized negotiation on transport policy in which road safety is but one aspect. We argue that the latter approach matches the characteristics of the newly evolved policy context best, and conclude with recommendations for reformulating the implementation strategy.

  14. Empirical analysis of the effects of cyber security incidents.

    Science.gov (United States)

    Davis, Ginger; Garcia, Alfredo; Zhang, Weide

    2009-09-01

    We analyze the time series associated with web traffic for a representative set of online businesses that have suffered widely reported cyber security incidents. Our working hypothesis is that cyber security incidents may prompt (security conscious) online customers to opt out and conduct their business elsewhere or, at the very least, to refrain from accessing online services. For companies relying almost exclusively on online channels, this presents an important business risk. We test for structural changes in these time series that may have been caused by these cyber security incidents. Our results consistently indicate that cyber security incidents do not affect the structure of web traffic for the set of online businesses studied. We discuss various public policy considerations stemming from our analysis.

  15. Specifying and Verifying Organizational Security Properties in First-Order Logic

    Science.gov (United States)

    Brandt, Christoph; Otten, Jens; Kreitz, Christoph; Bibel, Wolfgang

    In certain critical cases the data flow between business departments in banking organizations has to respect security policies known as Chinese Wall or Bell-La Padula. We show that these policies can be represented by formal requirements and constraints in first-order logic. By additionally providing a formal model for the flow of data between business departments we demonstrate how security policies can be applied to a concrete organizational setting and checked with a first-order theorem prover. Our approach can be applied without requiring a deep formal expertise and it therefore promises a high potential of usability in the business.

  16. Nuclear security policy in the context of counter-terrorism in Cambodia

    International Nuclear Information System (INIS)

    Khun, Vuthy; Wongsawaeng, Doonyapong

    2016-01-01

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia

  17. Nuclear security policy in the context of counter-terrorism in Cambodia

    Energy Technology Data Exchange (ETDEWEB)

    Khun, Vuthy, E-mail: vuthy.khun@gmail.com; Wongsawaeng, Doonyapong [Department of Nuclear Engineering, Faculty of Engineering, Chulalongkorn University, 254 Phayathai Road, Pathumwan, Bangkok 10330 (Thailand)

    2016-01-22

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.

  18. Nuclear security policy in the context of counter-terrorism in Cambodia

    Science.gov (United States)

    Khun, Vuthy; Wongsawaeng, Doonyapong

    2016-01-01

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.

  19. Addressing 2030 EU policy framework for energy and climate: Cost, risk and energy security issues

    International Nuclear Information System (INIS)

    Llano-Paz, Fernando de; Martínez Fernandez, Paulino; Soares, Isabel

    2016-01-01

    The different energy sources, their costs and impacts on the environment determine the electricity production process. Energy planning must solve the existence of uncertainty through the diversification of power generation technologies portfolio. The European Union energy and environmental policy has been mainly based on promoting the security of supply, efficiency, energy savings and the promotion of Renewable Energy Sources. The recent European Commission communication “Towards an European Energy Union: A secure, sustainable, competitive and affordable energy for every European” establishes the path for the European future. This study deals with the analysis of the latest EU “Energy Union” goals through the application of Markowitz portfolio theory considering technological real assets. The EU targets are assessed under a double perspective: economic and environmental. The model concludes that implementing a high share of Renewable Energy target in the design of European Policies is not relevant: the maximization of Renewable Energy share could be achieved considering a sole Low Emissions of carbon dioxide policy. Additionally it is confirmed the need of Nuclear energy in 2030: a zero nuclear energy share in 2030 European Mix is not possible, unless the technological limits participation for Renewable Energy Sources were increased. - Highlights: • Implementing a high RES share target in European Policies could not be relevant. • Maximizing RES share could be achieved considering a sole Low Emissions policy. • The EU 2030 Nuclear energy 50% shutting down could be feasible. • Minimizing risk portfolio presents high diversification and energy security levels.

  20. INTERNAL MARKET GOVERNMENT SECURITIES IN PROMOTING THE EFFICIENCY OF DEBT POLICY OF UKRAINE

    Directory of Open Access Journals (Sweden)

    K. Kuryshchuk

    2014-01-01

    Full Text Available The article analyzes the effectiveness of debt policy of Ukraine, to its shortcomings and implications for the economy. The evaluation of the domestic government securities market and its impact on the efficiency of debt management.

  1. The Shaping of Managers' Security Objectives through Information Security Awareness Training

    Science.gov (United States)

    Harris, Mark A.

    2010-01-01

    Information security research states that corporate security policy and information security training should be socio-technical in nature and that corporations should consider training as a primary method of protecting their information systems. However, information security policies and training are predominately technical in nature. In addition,…

  2. Beyond grid security

    International Nuclear Information System (INIS)

    Hoeft, B; Epting, U; Koenig, T

    2008-01-01

    While many fields relevant to Grid security are already covered by existing working groups, their remit rarely goes beyond the scope of the Grid infrastructure itself. However, security issues pertaining to the internal set-up of compute centres have at least as much impact on Grid security. Thus, this talk will present briefly the EU ISSeG project (Integrated Site Security for Grids). In contrast to groups such as OSCT (Operational Security Coordination Team) and JSPG (Joint Security Policy Group), the purpose of ISSeG is to provide a holistic approach to security for Grid computer centres, from strategic considerations to an implementation plan and its deployment. The generalised methodology of Integrated Site Security (ISS) is based on the knowledge gained during its implementation at several sites as well as through security audits, and this will be briefly discussed. Several examples of ISS implementation tasks at the Forschungszentrum Karlsruhe will be presented, including segregation of the network for administration and maintenance and the implementation of Application Gateways. Furthermore, the web-based ISSeG training material will be introduced. This aims to offer ISS implementation guidance to other Grid installations in order to help avoid common pitfalls

  3. Among cosmopolitan values and strategic interests: liberal and realist discourses of canada’s international security policy during post- cold war

    OpenAIRE

    Rodríguez M., Federmán

    2014-01-01

    The purpose of the article is to explain the liberal and realist discourses that underpinned the Canadian International Security Policy (CISP) during the post-Cold War. In particular, it offers evidence to show that Canadian governments inevitably debate between cosmopolitan values and strategic interests in formulating their respective policies of international security. After considering how liberal and realist orientations of this policy have been studied in the literature on CISP, it expl...

  4. Food security and nutrition in the Russian Federation – a health policy analysis

    Directory of Open Access Journals (Sweden)

    Karsten Lunze

    2015-06-01

    Full Text Available Background: In the Russian Federation (Russia, an elevated burden of premature mortality attributable to non-communicable diseases (NCDs has been observed since the country's economic transition. NCDs are largely related to preventable risk factors such as unhealthy diets. Objective: This health policy study's aim was to analyze past and current food production and nutritional trends in Russia and their policy implications for Russia's NCD burden. Design: We examined food security and nutrition in Russia using an analytical framework of food availability, access to food, and consumption. Results: Agricultural production declined during the period of economic transition, and nutritional habits changed from high-fat animal products to starches. However, per-capita energy consumption remained stable due to increased private expenditures on food and use of private land. Paradoxically, the prevalence of obesity still increased because of an excess consumption of unsaturated fat, sugar, and salt on one side, and insufficient intake of fruit and vegetables on the other. Conclusions: Policy and economic reforms in Russia were not accompanied by a food security crisis or macronutrient deprivation of the population. Yet, unhealthy diets in contemporary Russia contribute to the burden of NCDs and related avoidable mortality. Food and nutrition policies in Russia need to specifically address nutritional shortcomings and food-insecure vulnerable populations. Appropriate, evidence-informed food and nutrition policies might help address Russia's burden of NCDs on a population level.

  5. Complicating food security: Definitions, discourses, commitments

    Directory of Open Access Journals (Sweden)

    William Ramp

    2014-12-01

    Full Text Available Food security is now commonly seen as one of the defining global issues of the century, intertwined with population and consumption shifts, climate change, environmental degradation, water scarcity, and the geopolitics attending globalization. Some analysts suggest that food security threats are so urgent that philosophical scruples must be set aside in order to concentrate all resources on developing and implementing radical strategies to avert a looming civilizational crisis. This article suggests that definitions of food security invoke commitments and have consequences, and that continued critical and conceptual attention to the language employed in food security research and policy is warranted.

  6. Many-to-Many Information Flow Policies

    DEFF Research Database (Denmark)

    Baldan, Paolo; Beggiato, Alessandro; Lluch Lafuente, Alberto

    2017-01-01

    Information flow techniques typically classify information according to suitable security levels and enforce policies that are based on binary relations between individual levels, e.g., stating that information is allowed to flow from one level to another. We argue that some information flow...... of competing agencies might agree to disclose their secrets, with individual disclosures being undesired, etc. Motivated by this we propose a simple language for expressing information flow policies where the usual admitted flow relation between individual security levels is replaced by a relation between sets...... of security levels, thus allowing to capture coordinated flows of information. The flow of information is expressed in terms of causal dependencies and the satisfaction of a policy is defined with respect to an event structure that is assumed to capture the causal structure of system computations. We suggest...

  7. Impact of Population Aging on Military and Security Policy

    Directory of Open Access Journals (Sweden)

    Martina Šimková

    2014-12-01

    Full Text Available Population ageing is among the most important problems of developed European countries and the most frequently discussed social issues. The Czech Republic also faces population ageing and we cannot expect a different trend in the future. Life expectancy has increased due to better health care while current lifestyle often leads to lower natality, resulting in a negative rate of natural increase and a decreasing proportion of young people in population in the future. This problem affects all spheres of life and social and economic development. Population ageing may pose a threat to the security of the population in different ways. The functioning of the security system may be threatened due to decreasing workforce. Population ageing may undercut resources for military budgets. Young recruits represent an important part of military forces and the latter are competing in the labour market with more attractive occupations. Especially ensuring the stability of the personnel needed for securing crisis situations would be a significant problem of near future. This paper presents a demographic perspective on staffing and correct operation of military forces in the context of population ageing. It describes the current situation of human resources in the military policy of the Czech Republic and determines the negative impact of population ageing on recruitment potential. It deals with the sustainability of human resources for security forces.

  8. Energy policy for Europe. Ensuring secure and low-carbon energy in the EU's internal market. Interim report

    International Nuclear Information System (INIS)

    Egenhofer, C.; Hammes, J.J.; Pedersen, K.

    2006-12-01

    mainly on the internal aspects, i.e. what the EU can implement internally, it nevertheless takes into account some of the external dimension of energy, as they are an important backdrop of EU energy policy. This Interim Report concentrates on six key areas that are discussed in sections 2 to 7. The starting point for an EU energy policy framework is to identify the European added value. The new framework needs to be more than just pasting together a number of largely isolated sector-specific policies. Putting together a package of disconnected policies risks a sub-optimal outcome, ignoring interaction between policies (section 2). The report introduces the concept of robustness of EU energy policy. At the heart of robustness is the EU internal energy market. The report makes a number of suggestions to improve robustness both by improving the functioning of the internal energy market and by complementary government action (section 3). To make progress towards a situation where the EU can speak with one voice, this report ponders the possibilities for the EU to assess member state external energy policy actions as to their EU impacts and to create more consistency and coherence between EU and member state policies. Key issues for international energy cooperation and diplomacy will be will be energy efficiency, investment in production and infrastructure, market access and climate change policies (section 4). Achieving both energy security and climate change targets while allowing for long-term competitive energy is likely to require paying a premium. How such a premium can be identified and implemented is discussed in section 5. This leaves the question on the best instrument to deal with security of supply and long-term sustainability and whether market-based or non-market based instruments are the best options (section 6). The concluding section (7) analyses the role of targets and sets out the conditions under which targets can work. It finds that EU targets are useful

  9. ASEAN’S Strategic Approach Towards Security Relations with the U.S. and China: Hedging through a Common Foreign and Security Policy

    Science.gov (United States)

    2014-06-13

    Foreign and Security Policy EAS East Asia Summit EU European Union NATO North Atlantic Treaty Organization SCS South China Sea U.S. United States...operational vacuum. While ASEAN has rejected “hard” security institutions like the North Atlantic Treaty Organization to resolve inter-state... Bali Concord II) calls for the establishment of an ASEAN Community by the 74Sheldon W. Simon, “The ASEAN Regional Forum: Beyond the Talk Shop?,” NBR

  10. Youth transitioning out of foster care: an evaluation of a Supplemental Security Income policy change.

    Science.gov (United States)

    King, Laura; Rukh-Kamaa, Aneer

    2013-01-01

    Youths with disabilities face numerous challenges when they transition to adulthood. Those who are aging out of foster care face the additional challenge of losing their foster care benefits, although some will be eligible for Supplemental Security Income (SSI) payments after foster care ceases. However, the time needed to process SSI applications exposes those youths to a potential gap in the receipt of benefits as they move between foster care and SSI. We evaluate the effects of a 2010 Social Security Administration policy change that allows such youths to apply for SSI payments 60 days earlier than the previous policy allowed. The change provides additional time for processing claims before the applicant ages out of the foster care system. We examine administrative records on SSI applications from before and after the policy change to determine if the change has decreased the gap between benefits for the target population.

  11. Energy policy seesaw between security and protecting the environment

    International Nuclear Information System (INIS)

    Finon, D.

    1994-01-01

    It is just the price of oil that causes the energy policies of importing countries to vacillate. Changing perceptions of energy supply factors has had as much to do with transfiguring government action modes since 1973 as has the idea of the legitimacy of that action. The present paper thus draws a parallel between the goal of energy security twenty years ago and that of global environmental protection today, which explains the critical reversion to a view of minimum government action in the energy field - a view that marked the eighties. (author). 20 refs

  12. Vague Sets Security Measure for Steganographic System Based on High-Order Markov Model

    Directory of Open Access Journals (Sweden)

    Chun-Juan Ouyang

    2017-01-01

    Full Text Available Security measure is of great importance in both steganography and steganalysis. Considering that statistical feature perturbations caused by steganography in an image are always nondeterministic and that an image is considered nonstationary, in this paper, the steganography is regarded as a fuzzy process. Here a steganographic security measure is proposed. This security measure evaluates the similarity between two vague sets of cover images and stego images in terms of n-order Markov chain to capture the interpixel correlation. The new security measure has proven to have the properties of boundedness, commutativity, and unity. Furthermore, the security measures of zero order, first order, second order, third order, and so forth are obtained by adjusting the order value of n-order Markov chain. Experimental results indicate that the larger n is, the better the measuring ability of the proposed security measure will be. The proposed security measure is more sensitive than other security measures defined under a deterministic distribution model, when the embedding is low. It is expected to provide a helpful guidance for designing secure steganographic algorithms or reliable steganalytic methods.

  13. Knowledge-based computer security advisor

    International Nuclear Information System (INIS)

    Hunteman, W.J.; Squire, M.B.

    1991-01-01

    The rapid expansion of computer security information and technology has included little support to help the security officer identify the safeguards needed to comply with a policy and to secure a computing system. This paper reports that Los Alamos is developing a knowledge-based computer security system to provide expert knowledge to the security officer. This system includes a model for expressing the complex requirements in computer security policy statements. The model is part of an expert system that allows a security officer to describe a computer system and then determine compliance with the policy. The model contains a generic representation that contains network relationships among the policy concepts to support inferencing based on information represented in the generic policy description

  14. Three Modes of Thinking and Policy Orientation of Cultural Security

    Institute of Scientific and Technical Information of China (English)

    LIU Yuejin; Wang Xuege

    2016-01-01

    Three types of relations are entangled nowadays in dealing with issues conceming national cultural security on both the theoretical and practical levels:(1) the relation between one's own culture and that of other ethnic groups;(2) the relation between advanced and underdeveloped parts of culture;(3) the relation between one's ethnic culture and so-called foreign advanced culture as related to the previous two.Accordingly,three modes of thinking are likely adopted in handling issues concerning national cultural security:to antagonize one's own culture with that of other ethnic groups,that is,taking the "me or you" attitude;to dualize cultures as the "advanced" and the "underdeveloped",that is,believing things to be good if not bad,or vice versa;and to assert that the ethnic are the advanced,that is,taking the "only-megood" stance.It is a very demanding job to maintain national culture and to pursue cultural development at the same time.Only when cultures are grouped into those without distinction between the advanced and the underdeveloped and those with such distinction can the relation between the ethnic and the advanced be properly handled.With the former,it is essential to maintain the ethnicity of one's own culture before the cultural security is safeguarded.With the latter,however,the pursuit of advanced cultures and the advocacy of the advanced part of a particular culture is a key to ensuring and safeguarding the national cultural security.Hence,it is important to enhance the public awareness of cultural security,and more essentially for the government to offer scientifically appropriate orientation towards cultural security and to frame related policies.

  15. Visa Security Policy: Roles of the Departments of State and Homeland Sec

    Science.gov (United States)

    2010-03-08

    report pursuant to S. Res.137., committee print, 81st Cong., 2nd sess., April 20, 1950. 11 8 U.S.C. 1104 . 12 8 U.S.C. 1201. Visa Security Policy...Biometric 2-print fingerprint system (IDENT); and Advanced Passenger Information System ( APIS ). They also have access to selected legacy- INS

  16. Security Technologies for Open Networking Environments (STONE)

    Energy Technology Data Exchange (ETDEWEB)

    Muftic, Sead

    2005-03-31

    -domain scenarios is supported by a set of security engines that represent the core of the Federated Identities Management Server, which is also an extension of the Domain Security Server. The Federated Identity Management server allows users to federate their identities or terminate the federation between the service provider and the identity provider. At the service provider web site, the users are offered a list of identity providers to which they can choose to federate their identities. After users federate their identity, they can perform Single Sign-On protocol in an environment of federated domains. The group security system consists of a number of security technologies under a unified architecture, which supports creation of secure groups and execution of secure group transactions and applications in an open networking environment. The system is based on extensions of the GSAKMP standard for group key distribution and management. The Top layer is the Security Infrastructure with the Security Management and Administration System components and protocols that provide security functions common to all secure network applications The Middle layer is the Secure Group Protocols and Applications layer, consisting of the Policy and Group Key Distribution Server and Web-based (thin) Client. The Bottom layer is the supporting Middleware Security Platform, the cryptographic platform already described above. The group security system is designed to perform the functions necessary to create secure groups and enable secure group applications. Specifically, the system can manage group roles, create and disseminate a group security policy, perform authentication and authorization of users using PKI certificates and Web services security, generate group keys, and recover from compromises. In accordance with the GSAKMP standard, the group security system must perform all the required group life-cycle functions: group definition, group establishment, group maintenance, and group removal. The

  17. Evaluating energy security in the Asia-Pacific region: A novel methodological approach

    International Nuclear Information System (INIS)

    Vivoda, Vlado

    2010-01-01

    This paper establishes an 'energy security assessment instrument' based on a new and expanded conceptualisation of energy security. The instrument is a systematic interrogative tool for evaluating energy security of individual states or regions. It consists of eleven broad energy security dimensions associated with the current global energy system. These energy security dimensions take into account numerous quantitative and qualitative attributes of each country's energy security and policy, and include both traditional energy security concerns and many new factors, such as environmental, socio-cultural and technological. Another dimension, largely absent from previous analyses, is the existence of, and the issues addressed in, energy security policy in each country. This instrument serves as an assessment system with which to evaluate energy security in the Asia-Pacific region. The existing studies on energy security in the Asia-Pacific region suffer from serious limitations. No study to date examines regional energy security policies by adopting a more comprehensive energy security definition as a starting point. Most studies also focus on a single country or issue. Even if they examine energy security in major regional economies, they lack critical comparative analysis. The instrument is valuable as it may be utilised to draw a comprehensive map of regional energy security situation, which can also include comparative analysis of energy security characteristics across the Asia-Pacific region. Ultimately, it may be utilised to set up a framework for improved regional energy cooperation with the aim of providing regional leaders with a blueprint for improving regional energy security and policy.

  18. Improving food security? Setting indicators and observing change of rural household in Central Sulawesi

    Directory of Open Access Journals (Sweden)

    Stephan Klasen

    2017-11-01

    Full Text Available Household food security is a critical issue for Indonesia, which is investigated in this study. Many of rural household in Indonesia depends on agricultural sectors and facing challenges of global warming that threatening food security and poverty alleviation in the country. We use panel data at the household level for a sample of households living in Central Sulawesi at the rainforest margin in Indonesia. For the purpose of this study, we apply principal component analysis to develop an indicator of food security and used the index in determining the household’s condition to be persistent food secure or insecure. The findings present the fact that over the period the household’s food security in the study area has changed to better food condition. The number of people who are food insecure has declined by 23.73 % over the year. However, the results suggest that public services on health, education and infrastructure need to be strengthened, investments in access to credit and off-farm employment policies, as well as insurance programs on social protection and disaster management, need to be developed.

  19. The role of policy actors and contextual factors in policy agenda setting and formulation: maternal fee exemption policies in Ghana over four and a half decades.

    Science.gov (United States)

    Koduah, Augustina; van Dijk, Han; Agyepong, Irene Akua

    2015-05-30

    Development of health policy is a complex process that does not necessarily follow a particular format and a predictable trajectory. Therefore, agenda setting and selecting of alternatives are critical processes of policy development and can give insights into how and why policies are made. Understanding why some policy issues remain and are maintained whiles others drop off the agenda is an important enquiry. This paper aims to advance understanding of health policy agenda setting and formulation in Ghana, a lower middle-income country, by exploring how and why the maternal (antenatal, delivery and postnatal) fee exemption policy agenda in the health sector has been maintained over the four and half decades since a 'free antenatal care in government facilities' policy was first introduced in October 1963. A mix of historical and contemporary qualitative case studies of nine policy agenda setting and formulation processes was used. Data collection methods involved reviews of archival materials, contemporary records, media content, in-depth interviews, and participant observation. Data was analysed drawing on a combination of policy analysis theories and frameworks. Contextual factors, acting in an interrelating manner, shaped how policy actors acted in a timely manner and closely linked policy content to the intended agenda. Contextual factors that served as bases for the policymaking process were: political ideology, economic crisis, data about health outcomes, historical events, social unrest, change in government, election year, austerity measures, and international agendas. Nkrumah's socialist ideology first set the agenda for free antenatal service in 1963. This policy trajectory taken in 1963 was not reversed by subsequent policy actors because contextual factors and policy actors created a network of influence to maintain this issue on the agenda. Politicians over the years participated in the process to direct and approve the agenda. Donors increasingly

  20. The North Atlantic Treaty Organization and the European Union’s Common Security and Defense Policy: Intersecting Trajectories

    Science.gov (United States)

    2011-07-01

    Lieutenant General, Canadian Forces, Canadian Military Repre- sentative to NATO Elizabeth Race, Deputy Defence Policy Advisor, Canadian Joint...Ruehle, Head, Energy Security Section, Emerging Security Challenges Division, NATO ( Brus - sels) Patrick Nash, Lieutenant General, Irish Army, for- mer

  1. News framing and public support for a common foreign and security policy

    NARCIS (Netherlands)

    de Vreese, C.H.; Kandyla, A.

    2009-01-01

    Abstract A common EU foreign and security policy (CFSP) can be framed by elites and media as a risk or as an opportunity. This article examines the effects of framing in terms of ‘risk’ and ‘opportunity’ on public support. Moreover, we examine first whether the effect of framing CFSP as a ‘risk for

  2. Promoting exercise behaviour in a secure mental health setting: Healthcare assistant perspectives.

    Science.gov (United States)

    Kinnafick, Florence-Emilie; Papathomas, Anthony; Regoczi, Dora

    2018-05-30

    Individuals with severe mental illness engage in significantly less amounts of physical activity than the general population. A secure mental health setting can exacerbate barriers to exercise, and facilitate physical inactivity and sedentary behaviour. Healthcare assistants are intimately involved in the daily lives of patients and, therefore, should be considered integral to exercise promotion in secure mental health settings. Our aim was to explore healthcare assistants' perceptions of exercise and their attitudes to exercise promotion for adult patients in a secure mental health hospital. Qualitative semi-structured interviews were conducted with 11 healthcare assistants from a large UK-based secure mental health hospital. Topics included healthcare assistants' personal experiences of exercise within a secure facility, their perceptions of exercise as an effective treatment tool for mental health, and their perceived roles and responsibilities for exercise promotion. Thematic analysis was used to analyse the data. Three main themes were identified: (i) exercise is multi-beneficial to patients, (ii) perceived barriers to effective exercise promotion, and (iii) strategies for effectives exercise promotion. Healthcare assistants considered exercise to hold patient benefits. However, core organizational and individual barriers limited healthcare assistants' exercise promotion efforts. An informal approach to exercise promotion was deemed most effective to some, whereas others committed to more formal strategies including compulsory sessions. With education and organizational support, we propose healthcare assistants are well placed to identify individual needs for exercise promotion. Their consultation could lead to more efficacious, person-sensitive interventions. © 2018 Australian College of Mental Health Nurses Inc.

  3. Energy security, public policy, and the role of the DOE Office of Energy Emergencies

    Energy Technology Data Exchange (ETDEWEB)

    Bjornstad, D.J.; Curlee, T.R. (Oak Ridge National Lab., TN (United States)); Bohi, D.R. (Resources for the Future, Inc., Washington, DC (United States))

    1991-11-01

    This paper addresses the concept of energy security, the costs and benefits of energy security, and policies which could potentially alter these costs and benefits. These issues are considered from the perspective of the DOE's Office of Energy Emergencies, with the goal of determining if alternative or additional roles should be open to this Office. The approach taken is limited to the economic costs and benefits of energy security, reflecting our view that the bulk of important energy security issues can at least be approached from this perspective. An energy emergency results from a sudden change in the quantity, market price, and/or social value of energy, in combination with a domestic and/or world wide energy system that cannot rapidly adjust to that change. We do not believe that mitigating the impacts of such events is always necessary, nor that it is uniquely a governmental responsibility. In fact, the first recourse in emergency preparedness should always be to the private sector. Government should deal with three different aspects of emergency energy activities. First, it should condition the decision making environment by seeing that adequate information about energy conditions is available and that its own policy position is clear. Next, it should evaluate the preparedness measures undertaken by the private sector. Finally, if it finds private sector preparation to be inadequate, government has a variety of direct and indirect means with which to intervene. One direct measure currently used is the buildup and drawdown of the strategic petroleum reserve (SPR). Others include contingency plans to override market allocations during wartime, as might be developed under the graduated mobilization response (GMR). Indirect means include a variety of tax and transfer schemes that alter existing private sector incentives to prepare. Well conceived monetary and fiscal policies complete the tools. 1 fig., 1 tab.

  4. Energy security, public policy, and the role of the DOE Office of Energy Emergencies

    International Nuclear Information System (INIS)

    Bjornstad, D.J.; Curlee, T.R.; Bohi, D.R.

    1991-11-01

    This paper addresses the concept of energy security, the costs and benefits of energy security, and policies which could potentially alter these costs and benefits. These issues are considered from the perspective of the DOE's Office of Energy Emergencies, with the goal of determining if alternative or additional roles should be open to this Office. The approach taken is limited to the economic costs and benefits of energy security, reflecting our view that the bulk of important energy security issues can at least be approached from this perspective. An energy emergency results from a sudden change in the quantity, market price, and/or social value of energy, in combination with a domestic and/or world wide energy system that cannot rapidly adjust to that change. We do not believe that mitigating the impacts of such events is always necessary, nor that it is uniquely a governmental responsibility. In fact, the first recourse in emergency preparedness should always be to the private sector. Government should deal with three different aspects of emergency energy activities. First, it should condition the decision making environment by seeing that adequate information about energy conditions is available and that its own policy position is clear. Next, it should evaluate the preparedness measures undertaken by the private sector. Finally, if it finds private sector preparation to be inadequate, government has a variety of direct and indirect means with which to intervene. One direct measure currently used is the buildup and drawdown of the strategic petroleum reserve (SPR). Others include contingency plans to override market allocations during wartime, as might be developed under the graduated mobilization response (GMR). Indirect means include a variety of tax and transfer schemes that alter existing private sector incentives to prepare. Well conceived monetary and fiscal policies complete the tools. 1 fig., 1 tab

  5. Beyond Fashoda: Anglo-French security cooperation in Africa since St-Malo

    OpenAIRE

    Chafer, Tony; Cumming, G.

    2010-01-01

    This article focuses on Anglo-French security and defence collaboration. It begins by setting out the lack of UK-French security cooperation in Africa from the colonial to the early post-Cold War era. It then shows how there has been a degree of institutionalization of Anglo-French relations, alongside greater cooperation in terms of European Security and Defence Policy missions and the training of African peacekeepers. Next, this study explains the recent evolution of UK-French security rela...

  6. Cyber security policy guidebook

    CERN Document Server

    Bayuk, nifer L; Rohmeyer, l; Sachs, cus; Schmidt, frey; Weiss, eph

    2012-01-01

    This book is a taxonomy and thesaurus of current cybersecurity policy issues, including a thorough description of each issue and a corresponding list of pros and cons with respect to identified stances on each issue. It documents policy alternatives for the sake of clarity with respect to policy alone, and dives into organizational implementation issues. Without using technical jargon, the book emphasizes the importance of critical and analytical thinking when making policy decisions.  It also equips the reader with descriptions of the impact of specific policy ch

  7. Greek National Security Concerns and the European Union’s Common Foreign and Security Policy: Consensus or Divergence?

    Science.gov (United States)

    2011-09-01

    to my tutor.” Alexander the Great, referring to his tutor, Aristotle (356–323 BC) xvi THIS PAGE INTENTIONALLY LEFT BLANK 1 I. INTRODUCTION...an actual policy since the Turkish invasion of Cyprus. Despite his political rhetoric and posturing while in opposition, Papandreou’s tenure...responsibility for global security.”139 Limited in breadth within the Petersberg tasks framework, the ESS focuses its rhetoric on the internal, rather

  8. American Policy in the Persian Gulf Region: Peace, Security, and the Spread of Democracy

    National Research Council Canada - National Science Library

    Fox, Darin J

    2008-01-01

    To achieve lasting security in the Arabian Gulf region, U.S. policy, though currently focused on Iraq, must engage Saudi Arabia and Iran with all of its instruments of national power to encourage the spread of democracy within the region...

  9. Computer security engineering management

    International Nuclear Information System (INIS)

    McDonald, G.W.

    1988-01-01

    For best results, computer security should be engineered into a system during its development rather than being appended later on. This paper addresses the implementation of computer security in eight stages through the life cycle of the system; starting with the definition of security policies and ending with continuing support for the security aspects of the system throughout its operational life cycle. Security policy is addressed relative to successive decomposition of security objectives (through policy, standard, and control stages) into system security requirements. This is followed by a discussion of computer security organization and responsibilities. Next the paper directs itself to analysis and management of security-related risks, followed by discussion of design and development of the system itself. Discussion of security test and evaluation preparations, and approval to operate (certification and accreditation), is followed by discussion of computer security training for users is followed by coverage of life cycle support for the security of the system

  10. Development of the policy indicator checklist: a tool to identify and measure policies for calorie-dense foods and sugar-sweetened beverages across multiple settings.

    Science.gov (United States)

    Lee, Rebecca E; Hallett, Allen M; Parker, Nathan; Kudia, Ousswa; Kao, Dennis; Modelska, Maria; Rifai, Hanadi; O'Connor, Daniel P

    2015-05-01

    We developed the policy indicator checklist (PIC) to identify and measure policies for calorie-dense foods and sugar-sweetened beverages to determine how policies are clustered across multiple settings. In 2012 and 2013 we used existing literature, policy documents, government recommendations, and instruments to identify key policies. We then developed the PIC to examine the policy environments across 3 settings (communities, schools, and early care and education centers) in 8 communities participating in the Childhood Obesity Research Demonstration Project. Principal components analysis revealed 5 components related to calorie-dense food policies and 4 components related to sugar-sweetened beverage policies. Communities with higher youth and racial/ethnic minority populations tended to have fewer and weaker policy environments concerning calorie-dense foods and healthy foods and beverages. The PIC was a helpful tool to identify policies that promote healthy food environments across multiple settings and to measure and compare the overall policy environments across communities. There is need for improved coordination across settings, particularly in areas with greater concentration of youths and racial/ethnic minority populations. Policies to support healthy eating are not equally distributed across communities, and disparities continue to exist in nutrition policies.

  11. Sustainable land use and food security in developing countries: DLV's approach to policy support.

    NARCIS (Netherlands)

    Keulen, van H.; Kuyvenhoven, A.; Ruben, R.

    1998-01-01

    During the past decades, major changes have taken place with regard to the available policy instruments for food security and rural development. These changes are reviewed against the background of the structural adjustment programmes carried out in the agricultural sector. The linkages between

  12. Factor structure of the Essen Climate Evaluation Schema measure of social climate in a UK medium-security setting.

    Science.gov (United States)

    Milsom, Sophia A; Freestone, Mark; Duller, Rachel; Bouman, Marisa; Taylor, Celia

    2014-04-01

    Social climate has an influence on a number of treatment-related factors, including service users' behaviour, staff morale and treatment outcomes. Reliable assessment of social climate is, therefore, beneficial within forensic mental health settings. The Essen Climate Evaluation Schema (EssenCES) has been validated in forensic mental health services in the UK and Germany. Preliminary normative data have been produced for UK high-security national health services and German medium-security and high-security services. We aim to validate the use of the EssenCES scale (English version) and provide preliminary normative data in UK medium-security hospital settings. The EssenCES scale was completed in a medium-security mental health service as part of a service-wide audit. A total of 89 patients and 112 staff completed the EssenCES. The three-factor structure of the EssenCES and its internal construct validity were maintained within the sample. Scores from this medium-security hospital sample were significantly higher than those from earlier high-security hospital data, with three exceptions--'patient cohesion' according to the patients and 'therapeutic hold' according to staff and patients. Our data support the use of the EssenCES scale as a valid measure for assessing social climate within medium-security hospital settings. Significant differences between the means of high-security and medium-security service samples imply that degree of security is a relevant factor affecting the ward climate and that in monitoring quality of secure services, it is likely to be important to apply different scores to reflect standards. Copyright © 2013 John Wiley & Sons, Ltd.

  13. Japan, new agenda for energy security

    International Nuclear Information System (INIS)

    Chrisstoffels, J.H.

    2007-07-01

    The author argues that the Japanese government will actively seek to strengthen security of supply. Japan has almost no domestic energy reserves. It is Asia's leading energy importer, but it faces increasing competition for resources from China and India. This has led to growing concern among Japanese policy makers. In the spring of 2007 a new Basic Energy Law was drafted that offers a strategic change of direction, away from a policy emphasis on free (energy) trade promotion and liberalisation of domestic energy markets. Japan will boost energy diplomacy towards energy producing countries and increase financial guarantees to Japanese oil and gas development companies. At the same time, Japan will raise efforts to lower its dependency on foreign oil and gas. To this end, it has set ambitious targets for further nuclear power development and the promotion of bio-trade. The author points at a multitude of complexities that may impede the success of these policies, Still, EU policy makers should be aware that Japan's energy policy has changed, driven by the conviction that markets alone cannot be relied upon to guarantee a secure supply of energy. [nl

  14. Protest Movements and the Security Policy of the Federal Republic of Germany Since 1950.

    Science.gov (United States)

    1983-12-01

    to rearmament. The state of mind that framed a majority of the members, however, remained one of 33 semi- abstentionism where German labor remained on...I 0D A132 201 PROTEST MOVEMENTS AND THE SECURI Y POLICY 0 THE FEDERAL REPUBLIC OF GERMANY SINCE 1950( U) NAVAL\\ POSTGRADUATE SCHOOL MONEREY CA A N...1 THESIS PROTEST MOVEMENTS AND THE SECURITY POLICY OF THE FEDERAL REPUBLIC OF GERMANY SINCE 1950 by Arthur Neil Black 0. December 1983 C-) LIJ Thesis

  15. Managing Cisco network security

    CERN Document Server

    Knipp, Eric

    2002-01-01

    An in-depth knowledge of how to configure Cisco IP network security is a MUST for anyone working in today''s internetworked world"There''s no question that attacks on enterprise networks are increasing in frequency and sophistication..."-Mike Fuhrman, Cisco Systems Manager, Security ConsultingManaging Cisco Network Security, Second Edition offers updated and revised information covering many of Cisco''s security products that provide protection from threats, detection of network security incidents, measurement of vulnerability and policy compliance and management of security policy across an extended organization. These are the tools that network administrators have to mount defenses against threats. Chapters also cover the improved functionality and ease of the Cisco Secure Policy Manger software used by thousands of small-to-midsized businesses and a special section on the Cisco Aironet Wireless Security Solutions.Security from a real-world perspectiveKey coverage of the new technologies offered by the Cisc...

  16. Securing Land Tenure, Improving Food Security and Reducing ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Securing Land Tenure, Improving Food Security and Reducing Poverty in Rural ... land tenure regimes as obstacles to food security, economic integration and ... its 2017 call for proposals to establish Cyber Policy Centres in the Global South.

  17. When security and medicine missions conflict: confidentiality in prison settings.

    Science.gov (United States)

    Allen, Scott A; Aburabi, Raed

    2016-06-13

    Purpose - It is a simple fact that prisons cannot exist - practically, legally, ethically or morally - without the support of physicians and other health professionals. Access to adequate healthcare is one of the fundamental measures of the legitimacy of a jail or prison. At the same time, there is a fundamental tension in the missions of the prison and doctor. The primary mission of the prison is security and often punishment. Reform and rehabilitation have intermittently been stated goals of prisons in the last century, but in practice those humane goals have rarely governed prison administrative culture. The primary mission of the physician is to promote the health and welfare of his or her patient. The paper aims to discuss these issues. Design/methodology/approach - At times, what is required to serve the patient's best interest is at odds with the interests of security. Much of the work of the prison physician does not conflict with the operation of security. Indeed, much of the work of the prison physician is allowed to proceed without much interference from the security regime. But given the fundamental discord in the legitimate missions of security vs medicine, conflict between the doctor and the warden is inevitable. Findings - In this paper, the authors consider the example of patient confidentiality to illustrate this conflict, using case examples inspired by real cases from the experience of the authors. Originality/value - The authors provide an ethical and practical framework for health professionals to employ when confronting these inevitable conflicts in correctional settings.

  18. A Policy and Program for Invigorating Science and Technology for National Security

    Science.gov (United States)

    2014-04-01

    security S&T, and facilitate commercialisation of research outcomes for national benefit. The policy will be delivered through a coherent and...our economy and higher living and education standards1,2. Questions for discussion: Q2.1 Are there other imperatives or drivers that justify the...organisations can drive the uptake of new technology and knowledge. Second, private sector organisations are essential to the commercialisation of

  19. US oil dependency and energy security

    International Nuclear Information System (INIS)

    Noel, P.

    2002-01-01

    The three papers of this document were written in the framework of a seminar organized the 30 may 2002 by the IFRI in the framework of its program Energy and Climatic Change. The first presentation deals with the american oil policy since 1980 (relation between the oil dependence and the energy security, the Reagan oil policy, the new oil policy facing the increase of the dependence). The second one deals with the US energy security (oil security, domestic energy security, policy implications). The last presentation is devoted to the US oil dependence in a global context and the problems and policies of international energy security. (A.L.B.)

  20. ?Choice Set? for health behavior in choice-constrained settings to frame research and inform policy: examples of food consumption, obesity and food security

    OpenAIRE

    Dover, Robert V. H.; Lambert, Estelle V.

    2016-01-01

    Objectives Using the nexus between food consumption, food security and obesity, this paper addresses the complexity of health behavior decision-making moments that reflect relational social dynamics in context-specific dialogues, often in choice-constrained conditions. Methods A pragmatic review of literature regarding social determinants of health in relation to food consumption, food security and obesity was used to advance this theoretical model. Results and discussion We suggest that heal...

  1. Adoption of an information systems security policy in small and medium sized enterprises.

    Directory of Open Access Journals (Sweden)

    Isabel Maria Lopes

    2017-03-01

    Full Text Available Information Systems Security (ISS is a relevant fact for current organizations. This paper focuses on Small and Medium Sized Enterprises (SMEs. This article aims to constitute an empirical study on the applicability of the Action Research (AR method in information systems, more specifically by assessing the adoption of an ISS policy in six SMEs, and identifying the critical success factors in adopting an ISS policy. The research question we intend to answer is to what extent this research method is adequate to reach the proposed goal. The results of the study suggest that AR is a promising means for the evaluation of ISS policies adoption. It can both act as a research method that improves the understanding about the reasons why the policy has been abandoned, and as a change method, assisting practitioners to overcome barriers and suggesting measures to be implemented.

  2. Analysis of the nexus between population, water resources and Global Food Security highlights significance of governance and research investments and policy priorities.

    Science.gov (United States)

    Yunusa, Isa A M; Zerihun, Ayalsew; Gibberd, Mark R

    2018-05-10

    Analyses of sensitivity of Global Food Security (GFS) score to a key set of supply or demand factors often suggest population and water supply as being the most critical and on which policies tend to focus. To explore other policy options, we characterised the nexus between GFS and a set of supply or demand factors including defining including population, agricultural and industrial water-use, agricultural publications (as a surrogate for investment in agricultural research and development [R&D]), and corruption perception index (CPI), to reveal opportunities for attaining enduring GFS. We found that despite being the primary driver of demand for food, population showed no significant correlation with GFS scores. Similarly agricultural water-use was poorly correlated with GFS scores, except in countries where evaporation exceeds precipitation and irrigation is significant. However, GFS had a strong positive association with industrial water-use as a surrogate for overall industrialisation. Recent expansions in cultivated land area failed to yield concomitant improvements in GFS score since such expansions have been mostly into marginal lands with low productivity and also barely compensated for lands retired from cropping in several developed economies. However, GFS was positively associated with agricultural R&D investments, as it was with the CPI scores. The apparent and relative strengths of these drivers on GFS outcome amongst countries were in the order: industrial water-use ≈ publication rate ≈ corruption perception > agricultural water-use > population. We concluded by suggesting that to enshrine enduring food security, policies should prioritise (1) increased R&D investments that address farmer needs, and (2) governance mechanisms that promote accountability in both research and production value chains. This article is protected by copyright. All rights reserved. This article is protected by copyright. All rights reserved.

  3. A Container-based Trusted Multi-level Security Mechanism

    Directory of Open Access Journals (Sweden)

    Li Xiao-Yong

    2017-01-01

    Full Text Available Multi-level security mechanism has been widely applied in the military, government, defense and other domains in which information is required to be divided by security-level. Through this type of security mechanism, users at different security levels are provided with information at corresponding security levels. Traditional multi-level security mechanism which depends on the safety of operating system finally proved to be not practical. We propose a container-based trusted multi-level security mechanism in this paper to improve the applicability of the multi-level mechanism. It guarantees multi-level security of the system through a set of multi-level security policy rules and trusted techniques. The technical feasibility and application scenarios are also discussed. The ease of realization, strong practical significance and low cost of our method will largely expand the application of multi-level security mechanism in real life.

  4. Digital watermarking for secure and adaptive teleconferencing

    Science.gov (United States)

    Vorbrueggen, Jan C.; Thorwirth, Niels

    2002-04-01

    The EC-sponsored project ANDROID aims to develop a management system for secure active networks. Active network means allowing the network's customers to execute code (Java-based so-called proxylets) on parts of the network infrastructure. Secure means that the network operator nonetheless retains full control over the network and its resources, and that proxylets use ANDROID-developed facilities to provide secure applications. Management is based on policies and allows autonomous, distributed decisions and actions to be taken. Proxylets interface with the system via policies; among actions they can take is controlling execution of other proxylets or redirection of network traffic. Secure teleconferencing is used as the application to demonstrate the approach's advantages. A way to control a teleconference's data streams is to use digital watermarking of the video, audio and/or shared-whiteboard streams, providing an imperceptible and inseparable side channel that delivers information from originating or intermediate stations to downstream stations. Depending on the information carried by the watermark, these stations can take many different actions. Examples are forwarding decisions based on security classifications (possibly time-varying) at security boundaries, set-up and tear-down of virtual private networks, intelligent and adaptive transcoding, recorder or playback control (e.g., speaking off the record), copyright protection, and sender authentication.

  5. Developing an assessment of fire-setting to guide treatment in secure settings: the St Andrew's Fire and Arson Risk Instrument (SAFARI).

    Science.gov (United States)

    Long, Clive G; Banyard, Ellen; Fulton, Barbara; Hollin, Clive R

    2014-09-01

    Arson and fire-setting are highly prevalent among patients in secure psychiatric settings but there is an absence of valid and reliable assessment instruments and no evidence of a significant approach to intervention. To develop a semi-structured interview assessment specifically for fire-setting to augment structured assessments of risk and need. The extant literature was used to frame interview questions relating to the antecedents, behaviour and consequences necessary to formulate a functional analysis. Questions also covered readiness to change, fire-setting self-efficacy, the probability of future fire-setting, barriers to change, and understanding of fire-setting behaviour. The assessment concludes with indications for assessment and a treatment action plan. The inventory was piloted with a sample of women in secure care and was assessed for comprehensibility, reliability and validity. Staff rated the St Andrews Fire and Risk Instrument (SAFARI) as acceptable to patients and easy to administer. SAFARI was found to be comprehensible by over 95% of the general population, to have good acceptance, high internal reliability, substantial test-retest reliability and validity. SAFARI helps to provide a clear explanation of fire-setting in terms of the complex interplay of antecedents and consequences and facilitates the design of an individually tailored treatment programme in sympathy with a cognitive-behavioural approach. Further studies are needed to verify the reliability and validity of SAFARI with male populations and across settings.

  6. Global environmental security: Research and policy strategies for the 1990s

    International Nuclear Information System (INIS)

    Lazaro, M.A.; Wang, Hua.

    1992-01-01

    The subject of global environmental change is emerging as one of the most hotly debated international issues for the 1990s. In fact, our earth system has undergone a nature-induced gradual change in climate on both a temporal scale that spans over millions of years and a spatial scale ranging from regional to transcontinental. Pollutant emissions associated with population growth and industrial activities manifest the anthropogenic climatic forcing that has been superimposed on the background of natural climate fluctuations. Our incomplete understanding of the global impacts of environmental pollution on the earth systems (atmosphere, biosphere, hydrosphere, cryosphere, and lithosphere), however, make the prediction of the timing, magnitude, and patterns of future global change uncertain. This paper examines the science and policy background of global environmental change. The major scientific uncertainties and policy issues confronting decision makers are identified; and the scientific framework, as well as current national and international research programs aimed at resolving the scientific uncertainties, are discussed. A coherent, stable, and flexible policy is needed to provide a foundation for coordinated international-interagency programs of observation, research, analysis, and international negotiation toward a policy consensus concerning global environmental security. On the basis of what is currently known about global change, recommendations are presented on both near-term and long-term policy option decisions

  7. Global environmental security: Research and policy strategies for the 1990s

    Energy Technology Data Exchange (ETDEWEB)

    Lazaro, M.A.; Wang, Hua

    1992-09-01

    The subject of global environmental change is emerging as one of the most hotly debated international issues for the 1990s. In fact, our earth system has undergone a nature-induced gradual change in climate on both a temporal scale that spans over millions of years and a spatial scale ranging from regional to transcontinental. Pollutant emissions associated with population growth and industrial activities manifest the anthropogenic climatic forcing that has been superimposed on the background of natural climate fluctuations. Our incomplete understanding of the global impacts of environmental pollution on the earth systems (atmosphere, biosphere, hydrosphere, cryosphere, and lithosphere), however, make the prediction of the timing, magnitude, and patterns of future global change uncertain. This paper examines the science and policy background of global environmental change. The major scientific uncertainties and policy issues confronting decision makers are identified; and the scientific framework, as well as current national and international research programs aimed at resolving the scientific uncertainties, are discussed. A coherent, stable, and flexible policy is needed to provide a foundation for coordinated international-interagency programs of observation, research, analysis, and international negotiation toward a policy consensus concerning global environmental security. On the basis of what is currently known about global change, recommendations are presented on both near-term and long-term policy option decisions.

  8. Global environmental security: Research and policy strategies for the 1990s

    Energy Technology Data Exchange (ETDEWEB)

    Lazaro, M.A.; Wang, Hua.

    1992-01-01

    The subject of global environmental change is emerging as one of the most hotly debated international issues for the 1990s. In fact, our earth system has undergone a nature-induced gradual change in climate on both a temporal scale that spans over millions of years and a spatial scale ranging from regional to transcontinental. Pollutant emissions associated with population growth and industrial activities manifest the anthropogenic climatic forcing that has been superimposed on the background of natural climate fluctuations. Our incomplete understanding of the global impacts of environmental pollution on the earth systems (atmosphere, biosphere, hydrosphere, cryosphere, and lithosphere), however, make the prediction of the timing, magnitude, and patterns of future global change uncertain. This paper examines the science and policy background of global environmental change. The major scientific uncertainties and policy issues confronting decision makers are identified; and the scientific framework, as well as current national and international research programs aimed at resolving the scientific uncertainties, are discussed. A coherent, stable, and flexible policy is needed to provide a foundation for coordinated international-interagency programs of observation, research, analysis, and international negotiation toward a policy consensus concerning global environmental security. On the basis of what is currently known about global change, recommendations are presented on both near-term and long-term policy option decisions.

  9. Leadership From the Centre: A New Foreign and Security Policy for Germany

    Science.gov (United States)

    2016-03-01

    collection of information is estimated to average 1 hour per response, including the time for reviewing instruction, searching existing data sources...the form of new partnerships, for a commitment that in a globalised world no longer has any geographical limits: No nation—whatever its size— to...German security and defense policy debates. D. RESEARCH DESIGN AND METHODOLOGY This thesis will source mainly scholarly works and news articles with

  10. Secure Data Flow in a Calculus for Context Awareness

    DEFF Research Database (Denmark)

    Bucur, Doina; Nielsen, Mogens

    2008-01-01

    We present a Mobile-Ambients-based process calculus to describe context-aware computing in an infrastructure-based Ubiquitous Computing setting. In our calculus, computing agents can provide and discover contextual information and are owners of security policies. Simple access control to contextual...

  11. Integrating security issues in nuclear engineering curriculum in Indonesia. Classical vs policy approaches

    International Nuclear Information System (INIS)

    Putero, Susetyo Hario; Rosita, Widya; Sihana, Fnu; Ferdiansjah; Santosa, Haryono Budi; Muharini, Anung

    2015-01-01

    Recently, risk management for nuclear facilities becomes more complex due to security issue addressed by IAEA. The harmonization between safety, safeguards and security is still questionable. It also challenges to nuclear engineering curriculum in the world how to appropriately lecture the new issue. This paper would like to describe how to integrate this issue in developing nuclear engineering curriculum in Indonesia. Indonesia has still no nuclear power plant, but there are 3 research reactors laid in Indonesia. As addition, there are several hospitals and industries utilizing radioisotopes in their activities. The knowledge about nuclear security of their staffs is also not enough for handling radioactive material furthermore the security officers. Universitas Gadjah Mada (UGM) is the only university in Indonesia offering nuclear engineering program, as consequently the university should actively play the role in overcoming this issue not only in Indonesia, but also in Southeast Asia. In the other hand, students has to have proper knowledge in order to complete in the global nuclear industry. After visited several universities in USA and participated in INSEN meeting, we found that most of universities in the world anticipate this issue by giving the student courses related to policy (non-technical) study based on IAEA NSS 12. In the other hand, the rest just make nuclear security as a case study on their class. Furthermore, almost all of programs are graduate level. UGM decided to enhance several present related undergraduate courses with security topics as first step to develop the awareness of student to nuclear security. The next (curriculum 2016) is to integrate security topics into the entire of curriculum including designing a nuclear security elective course for undergraduate level. The first trial has successfully improved the student knowledge and awareness on nuclear security. (author)

  12. Health Security and Risk Aversion.

    Science.gov (United States)

    Herington, Jonathan

    2016-09-01

    Health security has become a popular way of justifying efforts to control catastrophic threats to public health. Unfortunately, there has been little analysis of the concept of health security, nor the relationship between health security and other potential aims of public health policy. In this paper I develop an account of health security as an aversion to risky policy options. I explore three reasons for thinking risk avoidance is a distinctly worthwhile aim of public health policy: (i) that security is intrinsically valuable, (ii) that it is necessary for social planning and (iii) that it is an appropriate response to decision-making in contexts of very limited information. Striking the right balance between securing and maximizing population health thus requires a substantive, and hitherto unrecognized, value judgment. Finally, I critically evaluate the current health security agenda in light of this new account of the concept and its relationship to the other aims of public health policy. © 2016 John Wiley & Sons Ltd.

  13. Science and Security Policy: The Case of Advanced Pathogens

    International Nuclear Information System (INIS)

    Harris, E. D.

    2007-01-01

    The revolution in biotechnology presents unprecedented opportunities and dangers for the health and well being of mankind. Today, one can plausibly imagine the eradication of many historic diseases. One can also envisage the creation of new diseases that would endanger a substantial proportion of the entire human species. As powerful applications for biotechnology research are identified, appropriate arrangements for managing their extraordinary consequences will inevitably become necessary. This presentation will explore recent efforts to balance science and security policy in the area of advanced biotechnology research. Key developments on the dual-use issue will be discussed, together with a variety of governance options aimed at mitigating the risk from such research. (author)

  14. Surviving security how to integrate people, process, and technology

    CERN Document Server

    Andress, Amanda

    2003-01-01

    WHY DO I NEED SECURITY? Introduction The Importance of an Effective Security Infrastructure People, Process, and Technology What Are You Protecting Against? Types of Attacks Types of Attackers Security as a Competitive Advantage Choosing a Solution Finding Security Employees The Layered Approach UNDERSTANDING REQUIREMENTS AND RISK What Is Risk? Embracing Risk Information Security Risk Assessment Assessing Risk Insurance SECURITY POLICIES AND PROCEDURES Internal Focus Is Key Security Awareness and Education Policy Life Cycle Developing Policies Components of a Security Policy Sample Security Po

  15. Indirect effect of management support on users' compliance behaviour towards information security policies.

    Science.gov (United States)

    Humaidi, Norshima; Balakrishnan, Vimala

    2018-01-01

    Health information systems are innovative products designed to improve the delivery of effective healthcare, but they are also vulnerable to breaches of information security, including unauthorised access, use, disclosure, disruption, modification or destruction, and duplication of passwords. Greater openness and multi-connectedness between heterogeneous stakeholders within health networks increase the security risk. The focus of this research was on the indirect effects of management support (MS) on user compliance behaviour (UCB) towards information security policies (ISPs) among health professionals in selected Malaysian public hospitals. The aim was to identify significant factors and provide a clearer understanding of the nature of compliance behaviour in the health sector environment. Using a survey design and stratified random sampling method, self-administered questionnaires were distributed to 454 healthcare professionals in three hospitals. Drawing on theories of planned behaviour, perceived behavioural control (self-efficacy (SE) and MS components) and the trust factor, an information system security policies compliance model was developed to test three related constructs (MS, SE and perceived trust (PT)) and their relationship to UCB towards ISPs. Results showed a 52.8% variation in UCB through significant factors. Partial least squares structural equation modelling demonstrated that all factors were significant and that MS had an indirect effect on UCB through both PT and SE among respondents to this study. The research model based on the theory of planned behaviour in combination with other human and organisational factors has made a useful contribution towards explaining compliance behaviour in relation to organisational ISPs, with trust being the most significant factor. In adopting a multidimensional approach to management-user interactions via multidisciplinary concepts and theories to evaluate the association between the integrated management

  16. Policies and measures for economic efficiency, energy security and environment protection in India

    International Nuclear Information System (INIS)

    Venkaiah, M.; Kaushik, S.C.; Dewangan, M.L.

    2007-01-01

    India needs to sustain 8-10% economic growth to meet energy needs of people below poverty line. India would, at least, need to grow its primary energy supply (3-4 times) of present consumption to deliver a sustained growth of 8% by 2031. This paper discusses India's policies and measures for economic efficiency, environment protection and energy security (3-E). (author)

  17. Mobile Security: A Systems Engineering Framework for Implementing Bring Your Own Device (BYOD) Security through the Combination of Policy Management and Technology

    Science.gov (United States)

    Zahadat, Nima

    2016-01-01

    With the rapid increase of smartphones and tablets, security concerns have also been on the rise. Traditionally, Information Technology (IT) departments set up devices, apply security, and monitor them. Such approaches do not apply to today's mobile devices due to a phenomenon called Bring Your Own Device or BYOD. Employees find it desirable to…

  18. Security, independence, and sustainability: Imprecise language and the manipulation of energy policy in the United States

    International Nuclear Information System (INIS)

    Littlefield, Scott R.

    2013-01-01

    This article examines the impact of imprecise terminology on the energy policymaking process in US, focusing on the manipulation of discourse by different political–economic interests seeking to sway popular opinion. Using the 2012 US Presidential Elections as a backdrop, the analysis highlights the cooption of the concepts “security,” “independence,” and “sustainability” in energy debates by different and often opposing interest groups. The article’s first section traces the malleability of energy terminology to the vagueness of the term “energy” itself and notes how qualifying words like security, independence, and sustainability have been selectively exploited to introduce further ambiguity to an already fungible concept. The second section notes that while energy is a critical and complex factor of macroeconomic production, its main public visibility comes via a few partially representative numbers, like gasoline prices. This mismatch of broad social importance and piecemeal public understanding enables organized interests to leverage vague terminology in support of particular policy ideas. The third section examines three policymaking tools (1) taxation, (2) regulation, and (3) technology promotion and compares these administrative instruments. Ultimately, the article concludes that loosely defined terminology inhibits energy policy discussion and stifles meaningful public debate over and action on energy issues. - Highlights: ► This article examines the impact of imprecise terminology on US energy policymaking. ► Energy security, energy independence, and sustainability are vaguely defined terms. ► Coordinated interests manipulate debate and exploit public ignorance. ► Taxes, regulation, and innovation incentives are used to apply policy prescriptions. ► Vague terminology stifles meaningful public debate over energy policy.

  19. Three Essays on Information Security Policies

    Science.gov (United States)

    Yang, Yubao

    2011-01-01

    Information security breaches pose a significant and increasing threat to national security and economic well-being. In the Symantec Internet Security Threat Report (2003), companies surveyed experienced an average of about 30 attacks per week. Anecdotal evidence suggests that losses from cyber-attacks can run into millions of dollars. The CSI-FBI…

  20. SELinux policy administration

    CERN Document Server

    Vermeulen, Sven

    2013-01-01

    A step-by-step guide to learn how to set up security on Linux servers by taking SELinux policies into your own hands.Linux administrators will enjoy the various SELinux features that this book covers and the approach used to guide the admin into understanding how SELinux works. The book assumes that you have basic knowledge in Linux administration, especially Linux permission and user management.

  1. India and Iran's nuclear issue: the three policy determinants

    International Nuclear Information System (INIS)

    Rajiv, S. Samuel C.

    2011-01-01

    Three broad policy determinants can be discerned in Indian reactions to the Iranian nuclear issue. These include: 'strategic autonomy' as it relates to Indian foreign policy decision making; concerns regarding 'regional strategic stability' as it relates to events in its 'proximate neighbourhood'; and 'national security' implications on account of operative clandestine proliferation networks. Issues relating to the role of the US in influencing Indian policy positions at international forums and vis-a-vis domestic policy were prominent as regards the first determinant. Threats and 'advice' by American policy makers and law makers on specific issues like the Indo-US nuclear deal and the Iran-Pakistan-India gas pipeline gave further grist to critics. However, an analysis of India's concerns regarding the other two policy considerations, i.e., strategic stability and national security were 'real and present' and also dominated public discourse as well. With India having become a non-permanent member of the UN Security Council from January 2011, it should be the task of Indian diplomacy, at the UNSC as well as at other bilateral and multilateral settings, to help expand the space for the application of 'satisfactory strategies' and reduce the range of 'unsatisfactory strategies'. (author)

  2. Towards Food Security and Livelihoods of Low-income Women in central Uganda: Policy Implications based on action research

    DEFF Research Database (Denmark)

    Nambuanyi, Lekunze Ransom; Midtvåge, Runa; Hiranandani, Vanmala Sunder

    2015-01-01

    Uganda is burdened with rising poverty, malnutrition and food insecurity. While most Ugandans depend on agriculture for their livelihoods, it is important to recognize that access to and control over resources by women and climate factors are central to the question of food security in Uganda....... However, a review of the literature demonstrates that policy options have poorly understood these interlinkages or tended to undermine them, especially the extent that these policies and programs put the necessary attention on the role of women farmers in food security. This paper presents part of a work...... in progress of a research project that seeks to investigate the interrelated effects of agricultural practices, access to and control over resources, as well as climate change on women’s food security in the urban and peri-urban areas of central Uganda. The paper not only considers how to turn...

  3. Successes and Shortfalls of European Union Common Security and Defence Policy Missions in Africa

    DEFF Research Database (Denmark)

    Højstrup Christensen, Gitte; Kammel, Arnold; Nervanto, Elisa

    This brief synthesises the IECEU project’s most essential findings on the effectiveness of European Union (EU) missions in four Africa countries: Libya, South Sudan, the Democratic Republic of the Congo (DRC) and the Central African Republic (CAR). It describes the main elements and impact...... and context. However, the EU missions presented in this brief share the main characteristic that they have all been deployed under the union’s Common Security and Defence Policy (CSDP)2 with the explicit intent of improving the overall security situation and addressing conflicts in Africa. This brief...... will start by providing a short overview of each case, describing the conflict(s), security situation, mission objectives and obstacles. In this way, it compares the overall effectiveness of EU operational conflict prevention across the four African countries and discusses what lessons can be learned from...

  4. An energy security management model using quality function deployment and system dynamics

    International Nuclear Information System (INIS)

    Shin, Juneseuk; Shin, Wan-Seon; Lee, Changyong

    2013-01-01

    An energy security management model using quality function deployment (QFD) and system dynamics (SD) is suggested for application in public policymaking in developing economies. Through QFD, experts are guided toward identifying key energy security components, including indicators and policies, and in making these components consistent, focused, and customized for a particular country. Using these components as inputs, we construct an intermediate complex system dynamics model with a minimal number of crucial interactions. Key policies are simulated and evaluated in terms of the improvement of key indicators. Even with little data, our approach provides a coherent, useful, and customized energy security management model to help policymakers more effectively manage national energy security. To demonstrate its advantages, the model is applied to the Korean gas sector as an example. - Highlights: ► We suggest an energy security management model for developing economies. ► We identify a consistent set of key components, indicators and policies by using QFD. ► A coherent and practical system dynamics model based on QFD's output is constructed. ► The model is applied to the Korean gas sector as an example

  5. An Analysis of China's Fertilizer Policies: Impacts on the Industry, Food Security, and the Environment.

    Science.gov (United States)

    Li, Yuxuan; Zhang, Weifeng; Ma, Lin; Huang, Gaoqiang; Oenema, Oene; Zhang, Fusuo; Dou, Zhengxia

    2013-07-01

    China has made remarkable strides in recent decades to grow enough food to feed 20% of the world's population with only 9% of the world's arable land. Meanwhile, the nation is experiencing exacerbated air and water pollution problems. Agricultural growth and the pollution aggravation are closely linked with policies affecting fertilizer production and use. Essentially nonexistent in 1950, China's fertilizer industry is now a robust conglomerate producing fertilizers in amounts that not only meet domestic demand but also contribute to international trade. The industry's growth stemmed from a series of policy progressions, featuring (i) a total control system with state ownership and central planning (1949-1984), (ii) a dual system of central planning and market adjustment (1985-1997), (iii) a market-driven system with government-mandated price caps (1998-2009), and (iv) a complete market-oriented system (since 2009). In conjunction with the policy changes were massive subsidy programs totaling more than $18 billion in 2010. The support policies and subsidies helped grow the industry and safeguard an adequate supply of fertilizers at affordable costs to farmers, but the artificially low-priced fertilizers also contributed to a nationwide trend of fertilizer overuse, leading to nutrient pollution. China needs innovative policies and programs to address food security and sustainability challenges. In this study, we review and analyze policies and programs related to China's fertilizer production and use in a 60-yr span (1950-2010) and discuss its impact on the development of the industry, food security, and pressing environmental issues. Finally, our study analyzes long-term trends in fertilizer use in China and offers some key viewpoints to stimulate debates among all stakeholders. Copyright © by the American Society of Agronomy, Crop Science Society of America, and Soil Science Society of America, Inc.

  6. Rethinking energy security in Asia. A non-traditional view of human security

    Energy Technology Data Exchange (ETDEWEB)

    Caballero-Anthony, Mely [Nanyang Technological Univ., Singapore (SG). Centre for Non-Traditional Security (NTS) Studies; Chang, Youngho [Nanyang Technological Univ., Singapore (Singapore). Division of Economics; Putra, Nur Azha (eds.) [National Univ. of Singapore (Singapore). Energy Security Division

    2012-07-01

    Traditional notions of security are premised on the primacy of state security. In relation to energy security, traditional policy thinking has focused on ensuring supply without much emphasis on socioeconomic and environmental impacts. Non-traditional security (NTS) scholars argue that threats to human security have become increasingly prominent since the end of the Cold War, and that it is thus critical to adopt a holistic and multidisciplinary approach in addressing rising energy needs. This volume represents the perspectives of scholars from across Asia, looking at diverse aspects of energy security through a non-traditional security lens. The issues covered include environmental and socioeconomic impacts, the role of the market, the role of civil society, energy sustainability and policy trends in the ASEAN region.

  7. Energy demand and supply, energy policies, and energy security in the Republic of Korea

    International Nuclear Information System (INIS)

    Kim, Hoseok; Shin, Eui-soon; Chung, Woo-jin

    2011-01-01

    The Republic of Korea (ROK) has enjoyed rapid economic growth and development over the last 30 years. Rapid increases in energy use-especially petroleum, natural gas, and electricity, and especially in the industrial and transport sectors-have fueled the ROK's economic growth, but with limited fossil fuel resources of its own, the result has been that the ROK is almost entirely dependent on energy imports. The article that follows summarizes the recent trends in the ROK energy sector, including trends in energy demand and supply, and trends in economic, demographic, and other activities that underlie trends in energy use. The ROK has been experiencing drastic changes in its energy system, mainly induced by industrial, supply security, and environmental concerns, and energy policies in the ROK have evolved over the years to address such challenges through measures such as privatization of energy-sector activities, emphases on enhancing energy security through development of energy efficiency, nuclear power, and renewable energy, and a related focus on reducing greenhouse gas emissions. The assembly of a model for evaluating energy futures in the ROK (ROK2010 LEAP) is described, and results of several policy-based scenarios focused on different levels of nuclear energy utilization are described, and their impacts on of energy supply and demand in the ROK through the year 2030 are explored, along with their implications for national energy security and long-term policy plans. Nuclear power continues to hold a crucial position in the ROK's energy policy, but aggressive expansion of nuclear power alone, even if possible given post-Fukushima global concerns, will not be sufficient to attain the ROK's 'green economy' and greenhouse gas emissions reduction goals. - Research highlights: →Rapid industrialization caused ROK energy use to increase over 10-fold during 1970-2000, with dramatic structural changes. → Growth in energy use after 2000 slowed to under 5%/yr, and

  8. Security in the Sahel

    DEFF Research Database (Denmark)

    Hahonou, Eric Komlavi

    of volatile security. In this policy brief, Eric Hahonou argues that without complementary activities, the multiplication of border offices could even expand opportunities for corruption. Instead, security policy should focus on creating a culture of effectiveness including systematic and regular staff...

  9. Center for Homeland Defense and Security Homeland Security Affairs Journal

    OpenAIRE

    2015-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Center for Homeland Defense and Security (CHDS). The journal provides a forum to propose and debate strategies, policies and organizational arrangements to strengthen U.S. homeland security.

  10. European Union energy policy integration: A case of European Commission policy entrepreneurship and increasing supranationalism

    International Nuclear Information System (INIS)

    Maltby, Tomas

    2013-01-01

    Focusing on gas, this article explores the role of the European Commission in the process of European Union energy security policy development, and the extent to which the policy area is becoming increasingly supranational. Situating the article within the literature on agenda-setting and framing, it is argued that a policy window was opened as a result of: enlargement to include more energy import dependent states, a trend of increasing energy imports and prices, and gas supply disruptions. From the mid-2000s, the Commission contributed to a shift in political norms, successfully framing import dependency as a problem requiring an EU-level solution, based on the institution’s pre-existing preferences for a diversified energy supply and internal energy market. Whilst Member States retain significant sovereignty, the Commission has achieved since 2006 creeping competencies in the internal, and to a lesser extent external, dimensions of EU energy policy. - Highlights: ► We examine the development of EU energy security policy, focusing on gas. ► We examine changes in European Commission competence in energy policy. ► The European Commission has gained increased competence in the internal market. ► In the external dimension of EU energy policy Member States retain competence. ► The European Commission has had qualified success as a policy entrepreneur

  11. Improving System Security and User Privacy in Secure Electronic Transaction (SET) with X.509 v3 Certificate

    OpenAIRE

    Saidu Muhammad

    2015-01-01

    With the advancement of internets, user’s transaction is at ease, timely manner and effective wise through online payment method, so also cybercriminals become increasingly more prompt in areas like e-commerce sites, financial institutions, payment processes and other online transactions. Therefore the need for the system security and privacy became the central issues for the acceptance of online payment methods in particular and growth of the Internet market in general. Using SET...

  12. Secure Dynamic Program Repartitioning

    DEFF Research Database (Denmark)

    Hansen, Rene Rydhoff; Probst, Christian

    2005-01-01

    Secure program partitioning has been introduced as a language-based technique to allow the distribution of data and computation across mutualy untrusted hosts, while at the same time guaranteeing the protection of confidential data. Programs that have been annotated with security types......, but the partitioning compiler becomes a part of the network and can recompile applications, thus alowing hosts to enter or leave the framework. We contend that this setting is superior to static partitioning, since it allows redistribution of data and computations. This is especialy beneficial if the new host alows...... data and computations to better fulfil the trust requirements of the users. Erasure Policies ensure that the original host of the redistributed data or computation does not store the data any longer....

  13. Computer Network Security- The Challenges of Securing a Computer Network

    Science.gov (United States)

    Scotti, Vincent, Jr.

    2011-01-01

    This article is intended to give the reader an overall perspective on what it takes to design, implement, enforce and secure a computer network in the federal and corporate world to insure the confidentiality, integrity and availability of information. While we will be giving you an overview of network design and security, this article will concentrate on the technology and human factors of securing a network and the challenges faced by those doing so. It will cover the large number of policies and the limits of technology and physical efforts to enforce such policies.

  14. ENERGY POLICY

    OpenAIRE

    Avrupa Topluluğu Enstitüsü, Marmara Üniversitesi

    2015-01-01

    John Mitchell considers EU policies on energy supply security; Tera Allas on energy security of supply in the UK: the way forward; Peter Odell assesses public/private partnerships on the UKCS; Olivier Appert provides an overview of French energy policy.

  15. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    Energy Technology Data Exchange (ETDEWEB)

    HERRON,KERRY G.; JENKINS-SMITH,HANK C.; HUGHES,SCOTT D.

    2000-06-01

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, and views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community.

  16. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    International Nuclear Information System (INIS)

    Herron, Kerry G.; Jenkins-Smith, Hank C.; Hughes, Scott D.

    2000-01-01

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, and views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community

  17. Human security policy challenges

    Directory of Open Access Journals (Sweden)

    Andrew Morton

    2008-10-01

    Full Text Available All evidence points towards climate- and environmentallyinduced migration becoming one of the major policychallenges of this century. Adequate planning for andmanagement of this phenomenon will be critical forhuman security.

  18. Can low-carbon societies deliver on energy security?

    International Nuclear Information System (INIS)

    Jewell, Jessica

    2015-01-01

    The impact of low-carbon policies on energy security depends on both the timing and intensity of these policies, and the definition of energy security: security of what?; security for whom?; and security from which threats? The priorities of the EU’s 2030 climate/energy package and energy security show little if any alignment. Global climate stabilization policies benefit the energy security of India, China, and the EU, but may have negative impacts on export revenues of the U.S. and other energy exporters.

  19. Difficulties with the energy policy triptych

    International Nuclear Information System (INIS)

    Mandil, Claude

    2015-01-01

    The worth of an energy policy is usually measured along three axes: security of the energy supply, protection of the environment and economic growth. How to assess, beyond any doubt, how a given decision measures up along each of these axes? Certain so-called facts taken for granted turn out to be, in fact, false. For example, the degree of energy independence does not provide a good measure of energy security. Yet another example, renewable energy sources do not, in general, contribute to this security, nor to economic growth, nor, for that matter, to protection of the environment. Moreover, energy efficiency is often a worthy goal but not always.... The grounds for the energy policy triptych ('20-20-20') set by the European Union, as well as the relevance of the decisions made for reaching these objectives, are examined. The often incredible conclusions drawn herein call for urgently adopting thoroughgoing, corrective measures

  20. Pathways to Advancing Aging Policy-Relevant Research in Academic Settings.

    Science.gov (United States)

    Kietzman, Kathryn G; Troy, Lisa M; Green, Carmen R; Wallace, Steven P

    2016-01-01

    Policy-level changes have a significant influence on the health and well-being of aging populations. Yet there is often a gap between scientific knowledge and policy action. Although previous research has identified barriers and facilitators to effective knowledge translation, little attention has been given to the role of academic institutions in knowledge generation. This exploratory focus group study examines barriers and pathways to developing and maintaining an aging policy-relevant research agenda in academic settings, and additional challenges associated with minority group membership in this pursuit. Participants were personally committed to conducting policy-relevant research despite institutional barriers such as fewer funding opportunities and less value attributed to their research, particularly in the context of tenure and promotion. Although many viewed their research as an opportunity to make a difference, especially for underserved older adult populations, a number of minority group participants expressed that their policy research interests were marginalized. Participants offer individual and institutional-level strategies for addressing barriers, including collaborating with community members and colleagues and engaging mentors within and outside of their academic institutions. Reframing the valuation of policy research through the diversification of funding and publishing opportunities can better support scholars engaged in aging policy-relevant research.

  1. Stable operation of a Secure QKD system in the real-world setting

    Science.gov (United States)

    Tomita, Akihisa

    2007-06-01

    Quantum Key Distribution (QKD) now steps forward from the proof of principle to the validation of the practical feasibility. Nevertheless, the QKD technology should respond to the challenges from the real-world such as stable operation against the fluctuating environment, and security proof under the practical setting. We report our recent progress on stable operation of a QKD system, and key generation with security assurance. A QKD system should robust to temperature fluctuation in a common office environment. We developed a loop-mirror, a substitution of a Faraday mirror, to allow easy compensation for the temperature dependence of the device. Phase locking technique was also employed to synchronize the system clock to the quantum signals. This technique is indispensable for the transmission system based on the installed fiber cables, which stretch and shrink due to the temperature change. The security proof of QKD, however, has assumed the ideal conditions, such as the use of a genuine single photon source and/or unlimited computational resources. It has been highly desirable to give an assurance of security for practical systems, where the ideal conditions are no longer satisfied. We have constructed a theory to estimate the leakage information on the transmitted key under the practically attainable conditions, and have developed a QKD system equipped with software for secure key distillation. The QKD system generates the final key at the rate of 2000 bps after 20 km fiber transmission. Eavesdropper's information on the final key is guaranteed to be less than 2-7 per bit. This is the first successful generation of the secure key with quantitative assurance of the upper bound of the leakage information. It will put forth the realization of highly secure metropolitan optical communication network against any types of eavesdropping.

  2. Policy risk in action: pension reforms and social security wealth in Hungary, Czech Republic, and Slovakia

    Czech Academy of Sciences Publication Activity Database

    Dušek, Libor; Kopecsni, J.

    -, 9/2008 (2008), s. 1-34 R&D Projects: GA ČR GA402/05/0711 Institutional research plan: CEZ:AV0Z70850503 Keywords : pension reforms * social security * policy risk Subject RIV: AH - Economics http://ies.fsv.cuni.cz/default/file/download/id/8361

  3. Policy for setting and assessing regulatory safety goals. Peer discussions on regulatory practices

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1995-10-01

    This publication pertains to future planning for enhancement of good practices and it describes the experience to date in developing and implementing the policy for setting and assessing regulatory safety goals for nuclear facilities in 22 Member States. Senior regulators from these 22 Member States participated in four Peer Group discussions in 1993/94 which considered the policy used for setting and assessing regulatory safety goals. This publication presents the consensus views reached by the majority of these senior regulators.

  4. Policy for setting and assessing regulatory safety goals. Peer discussions on regulatory practices

    International Nuclear Information System (INIS)

    1995-10-01

    This publication pertains to future planning for enhancement of good practices and it describes the experience to date in developing and implementing the policy for setting and assessing regulatory safety goals for nuclear facilities in 22 Member States. Senior regulators from these 22 Member States participated in four Peer Group discussions in 1993/94 which considered the policy used for setting and assessing regulatory safety goals. This publication presents the consensus views reached by the majority of these senior regulators

  5. A Game-Theoretical Approach to Multimedia Social Networks Security

    Science.gov (United States)

    Liu, Enqiang; Liu, Zengliang; Shao, Fei; Zhang, Zhiyong

    2014-01-01

    The contents access and sharing in multimedia social networks (MSNs) mainly rely on access control models and mechanisms. Simple adoptions of security policies in the traditional access control model cannot effectively establish a trust relationship among parties. This paper proposed a novel two-party trust architecture (TPTA) to apply in a generic MSN scenario. According to the architecture, security policies are adopted through game-theoretic analyses and decisions. Based on formalized utilities of security policies and security rules, the choice of security policies in content access is described as a game between the content provider and the content requester. By the game method for the combination of security policies utility and its influences on each party's benefits, the Nash equilibrium is achieved, that is, an optimal and stable combination of security policies, to establish and enhance trust among stakeholders. PMID:24977226

  6. Distribution of Responsibility for Social Security and Labour Market Policy

    DEFF Research Database (Denmark)

    Madsen, Per Kongshøj

    It is shown that legislation of unemployment insurance and active labour market policy is set by the national government. Legislation with respect to employment protection, however, is largely left to the social partners, i.e. the dismissal of salaried workers is regulated by a special piece...

  7. Improving energy decisions towards better scientific policy advice for a safe and secure future energy system

    CERN Document Server

    Droste-Franke, Bert; Kaiser, M; Schreurs, Miranda; Weber, Christoph; Ziesemer, Thomas

    2015-01-01

    Managing a successful transition of the current energy supply system to less carbon emitting options, ensuring a safe and secure supply during the whole process and in the long term, is one of the largest challenges of our time. Various approaches and first implementations show that it is not only technological issue, but also a matter of societal acceptance and acceptability, considering basic ethic values of the society. The main foci of the book are, thus, to develop an understanding about the specific challenges of the scientific policy advice in the area, to explore typical current approaches for the analysis of future energy systems and to develop criteria for the quality assessment and guidelines for the improvement of such studies. The book provides assistance to the interpretation of existing studies and guidelines for setting up and carrying out new analyses as well as for communicating and applying the results. Thereby, it aims to support the involved actors such as the respective scientific expert...

  8. Information Systems Security Audit

    OpenAIRE

    Gheorghe Popescu; Veronica Adriana Popescu; Cristina Raluca Popescu

    2007-01-01

    The article covers:Defining an information system; benefits obtained by introducing new information technologies; IT management;Defining prerequisites, analysis, design, implementation of IS; Information security management system; aspects regarding IS security policy; Conceptual model of a security system; Auditing information security systems and network infrastructure security.

  9. Developing a secured social networking site using information security awareness techniques

    Directory of Open Access Journals (Sweden)

    Julius O. Okesola

    2014-11-01

    Full Text Available Background: Ever since social network sites (SNS became a global phenomenon in almost every industry, security has become a major concern to many SNS stakeholders. Several security techniques have been invented towards addressing SNS security, but information security awareness (ISA remains a critical point. Whilst very few users have used social circles and applications because of a lack of users’ awareness, the majority have found it difficult to determine the basis of categorising friends in a meaningful way for privacy and security policies settings. This has confirmed that technical control is just part of the security solutions and not necessarily a total solution. Changing human behaviour on SNSs is essential; hence the need for a privately enhanced ISA SNS. Objective: This article presented sOcialistOnline – a newly developed SNS, duly secured and platform independent with various ISA techniques fully implemented. Method: Following a detailed literature review of the related works, the SNS was developed on the basis of Object Oriented Programming (OOP approach, using PhP as the coding language with the MySQL database engine at the back end. Result: This study addressed the SNS requirements of privacy, security and services, and attributed them as the basis of architectural design for sOcialistOnline. SNS users are more aware of potential risk and the possible consequences of unsecured behaviours. Conclusion: ISA is focussed on the users who are often the greatest security risk on SNSs, regardless of technical securities implemented. Therefore SNSs are required to incorporate effective ISA into their platform and ensure users are motivated to embrace it.

  10. Security measures effect over performance in service provider network

    African Journals Online (AJOL)

    pc

    2018-03-05

    Mar 5, 2018 ... Abstract—network security is defined as a set of policies and actions taken by a ... These threats are linked with the following factors that are ... typically smaller than those in the service provider space. ... Service providers cannot manage to provide ... e the DB performance effect ... r the business needs [10].

  11. Biofuels and Food Security. A report by the High Level Panel of Experts on Food Security and Nutrition

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-06-15

    In October 2011, the UN Committee on World Food Security (CFS) recommended a ''review of biofuels policies -- where applicable and if necessary -- according to balanced science-based assessments of the opportunities and challenges that they may represent for food security so that biofuels can be produced where it is socially, economically and environmentally feasible to do so''. In line with this, the CFS requested the HLPE (High Level Panel of Experts) to ''conduct a science-based comparative literature analysis taking into consideration the work produced by the FAO and Global Bioenergy Partnership (GBEP) of the positive and negative effects of biofuels on food security''. Recommendations from the report include the following. Food security policies and biofuel policies cannot be separated because they mutually interact. Food security and the right to food should be priority concerns in the design of any biofuel policy. Governments should adopt the principle: biofuels shall not compromise food security and therefore should be managed so that food access or the resources necessary for the production of food, principally land, biodiversity, water and labour are not put at risk. The CFS should undertake action to ensure that this principle is operable in the very varied contexts in which all countries find themselves. Given the trend to the emergence of a global biofuels market, and a context moving from policy-driven to market-driven biofuels, there is an urgent need for close and pro-active coordination of food security, biofuel/bioenergy policies and energy policies, at national and international levels, as well as rapid response mechanisms in case of crisis. There is also an urgent need to create an enabling, responsible climate for food and non-food investments compatible with food security. The HLPE recommends that governments adopt a coordinated food security and energy security strategy, which would require articulation around the following five axes

  12. Biofuels and Food Security. A report by the High Level Panel of Experts on Food Security and Nutrition

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-06-15

    In October 2011, the UN Committee on World Food Security (CFS) recommended a ''review of biofuels policies -- where applicable and if necessary -- according to balanced science-based assessments of the opportunities and challenges that they may represent for food security so that biofuels can be produced where it is socially, economically and environmentally feasible to do so''. In line with this, the CFS requested the HLPE (High Level Panel of Experts) to ''conduct a science-based comparative literature analysis taking into consideration the work produced by the FAO and Global Bioenergy Partnership (GBEP) of the positive and negative effects of biofuels on food security''. Recommendations from the report include the following. Food security policies and biofuel policies cannot be separated because they mutually interact. Food security and the right to food should be priority concerns in the design of any biofuel policy. Governments should adopt the principle: biofuels shall not compromise food security and therefore should be managed so that food access or the resources necessary for the production of food, principally land, biodiversity, water and labour are not put at risk. The CFS should undertake action to ensure that this principle is operable in the very varied contexts in which all countries find themselves. Given the trend to the emergence of a global biofuels market, and a context moving from policy-driven to market-driven biofuels, there is an urgent need for close and pro-active coordination of food security, biofuel/bioenergy policies and energy policies, at national and international levels, as well as rapid response mechanisms in case of crisis. There is also an urgent need to create an enabling, responsible climate for food and non-food investments compatible with food security. The HLPE recommends that governments adopt a coordinated food security and energy security strategy, which would require articulation

  13. Common security and defence policy of the European Union and NATO

    Directory of Open Access Journals (Sweden)

    Beriša Hatidža

    2015-01-01

    Full Text Available The paper presents the structural analysis of cooperation collectivity NATO and the EU, who are the guarantors of foreign security policy in the region and in the world. In this regard, it outlines the hypothetical discourse in the EU's relations with NATO, the United States, that have marked the start of the independence of each individual battle in terms of security. Standalone approach, reflecting the credibility of each individual collectivity, ultimately lead to a reduction of investment potential. It starts by considering a presentation of possible options on the reflection of the relations between the EU and NATO that the 'fine-tuning' proclaims the need for integration and pragmatic and rational manner, accepted by the political and economic realities in achieving interests. In this paper, the intention of the data on CSDP and critical analysis of relations between the EU and NATO and the presentation of the most significant agreements between the two collectives, help bridge the gap in the division of political interest and commitment of its leading members.

  14. Energy policy, ethics, and a return to civility

    International Nuclear Information System (INIS)

    Pickering, G.W.

    1985-01-01

    For the past decade or so government, business and the general public have been concerned with framing a coherent set of energy policies that will meet our present responsibilities and secure an adequate and diversified energy future of a nation. Thinking about these policies and the possible sources of energy supply that we might be able to rely on has involved, in addition to the customary technical and commercial considerations, certain ethical issues as well. In this context the author discusses, 1) energy policy, price deregulation and distributive justice, 2) energy policy, social policy and basic goods, 3) the energy-environment-safety debate and 4) nuclear waste management

  15. Northern Security and Global Politics

    DEFF Research Database (Denmark)

    This book takes a comprehensive approach to security in the Nordic-Baltic region, studying how this region is affected by developments in the international system. The advent of the new millennium coincided with the return of the High North to the world stage. A number of factors have contributed......-unipolar", indicating a period of flux and of declining US unipolar hegemony. Drawing together contributions from key thinkers in the field, Northern Security and Global Politics explores how this situation has affected the Nordic-Baltic area by addressing two broad sets of questions. First, it examines what impact...... declining unipolarity - with a geopolitical shift to Asia, a reduced role for Europe in United States policy, and a more assertive Russia - will have on regional Nordic-Baltic security. Second, it takes a closer look at how the regional actors respond to these changes in their strategic environment...

  16. A Quantitative Study on Japanese Internet User's Awareness to Information Security: Necessity and Importance of Education and Policy

    OpenAIRE

    Toshihiko Takemura; Atsushi Umino

    2009-01-01

    In this paper, the authors examine whether or not there Institute for Information and Communications Policy shows are differences of Japanese Internet users awareness to information security based on individual attributes by using analysis of variance based on non-parametric method. As a result, generally speaking, it is found that Japanese Internet users' awareness to information security is different by individual attributes. Especially, the authors verify that the users who received the in...

  17. Decoding the canada's foreing and security policy: tracking the strategic and ethicliberal approaches of a middle power's behavior

    OpenAIRE

    Rodríguez, Federmán

    2010-01-01

    The article attempts to explain the main paradox faced by Canada at formulating its foreign policy on international security. Explained in economic and political terms, this paradox consists in the contradiction between the Canadian ability to achieve its strategic goals, serving to its own national interest and its dependence on the United States. The first section outlines three representative examples to evaluate this paradox: the Canada’s position in North American security regime, the US...

  18. Recovery-oriented care in a secure mental health setting: "striving for a good life".

    Science.gov (United States)

    McKenna, Brian; Furness, Trentham; Dhital, Deepa; Park, Malcolm; Connally, Fiona

    2014-01-01

    Recovery-oriented care acknowledges the unique journey of the consumer to regain control of his or her life in order to live a good life. Recovery has become a dominant policy-directed model of mental health service delivery. Even services that have traditionally been institutional and custodial have been challenged to embrace a recovery-oriented model. The aim of this qualitative study was to provide a description of service delivery in a secure in-patient mental health service, which has developed a self-professed recovery-oriented model of service delivery. An in-depth case study of the secure in-patient service using an exploratory research design was undertaken to meet the aim of this study. Qualitative data was gathered from interviews with consumers and staff (n = 15) and a focus group with carers (n = 5). Data were analyzed using a content analysis approach. Ethical approval for the study was obtained. The stakeholders readily described the secure service within recovery domains. They described a common vision; ways to promote hope and autonomy; examples of collaborative partnership which enhanced the goal of community integration; a focus on strength-based, holistic care; and the management of risk by taking calculated risks. Discrepancies in the perceptions of stakeholders were determined. This case study research provides a demonstrable example of recovery-in-action in one secure mental health service in Australia. It is intended to assist mental health services and clinicians seeking guidance in developing strategies for building and maintaining partnerships with consumers and carers in order for secure services to become truly recovery-oriented.

  19. How Strong Is Europeanisation, Really? The Danish Defence Administration and the Opt-Out from the European Security and Defence Policy

    DEFF Research Database (Denmark)

    Olsen, Gorm Rye

    2011-01-01

    The article questions how strong Europeanisation is as an explanation of administrative changes in EU member states. Denmark has an opt-out from the European cooperation on defence, and, therefore, its defence administration represents a critical or a less likely case to test the Europeanisation...... thesis. The article shows that in spite of the opt-out, the administrative structures and the policy processes in the Ministry of Foreign Affairs (MFA) have adapted to the common foreign and security policy (CFSP) and the European security and defence policy (ESDP). Surprisingly, the administrative...... structures and the decision-making processes in the Ministry of Defence (MoD) have also adapted to the ESDP. The latter example emphasises the strength of top-down Europeanisation as a possible explanation of domestic administrative changes in member states. It is argued that Europeanisation per se...

  20. OSE inspection of computer security: Review

    International Nuclear Information System (INIS)

    Jaehne, E.M.

    1987-01-01

    The inspection process within the Department of Energy (DOE) serves the function of analyzing and reporting on the performance of security measures and controls in specific areas at sites throughout DOE. Three aspects of this process are discussed based on experience in computer security: Policy basis of performance inspections; Role and form of standards and criteria in inspections; and Conducting an inspection using the standards and criteria. Inspections are based on DOE and other applicable policy in each area. These policy statements have a compliance orientation in which the paper trail is often more clearly discernible than the security intention. The relationship of policy to performance inspections is discussed. To facilitate bridging the gap between the paper trail and the security intention defined by policy, standards and criteria were developed in each area. The consensus process and structure of the resulting product for computer security are discussed. Standards and criteria are inspection tools that support the site in preparing for an inspection and the inspector in conducting one. They form a systematic approach that facilitates consistency in the analysis and reporting of inspection results. Experience using the computer security standards and criteria is discussed

  1. Implementation of Monetary Policy: How Do Central Banks Set Interest Rates?

    OpenAIRE

    Benjamin M. Friedman; Kenneth N. Kuttner

    2010-01-01

    Central banks no longer set the short-term interest rates that they use for monetary policy purposes by manipulating the supply of banking system reserves, as in conventional economics textbooks; today this process involves little or no variation in the supply of central bank liabilities. In effect, the announcement effect has displaced the liquidity effect as the fulcrum of monetary policy implementation. The chapter begins with an exposition of the traditional view of the implementation of ...

  2. 15 CFR 742.4 - National security.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false National security. 742.4 Section 742.4... INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE EXPORT ADMINISTRATION REGULATIONS CONTROL POLICY-CCL BASED CONTROLS § 742.4 National security. (a) License requirements. It is the policy of the United States to...

  3. Study on the concentration of energy security

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2002-01-01

    'Energy Security' concept has played the central role in Japan's energy policy. However, the definition of the concept is not clear. If energy security will remain a principal policy target, its concept should be clearly defined as a precondition. This dissertation analyzes historical changes in energy security concept and considers their relationship with the development of national security concept in international relations studies. Following an introduction in the first chapter, the second chapter reveals that energy security concept has changed in accord with energy situation and policymakers' concern of the times. As a result, several different definitions of the concept now coexist. The third chapter deals with the relationship between energy security concept and national security concepts in international relations. Three major definitions of energy security concepts correspond to definitions of security concepts by three schools in security theory - realism, liberalism, and globalism. In the fourth chapter, energy security is conceptualized and its policy measures are systematized by addressing the issues appeared in its historical changes and referring to security theory in international relations studies. The fifth chapter discusses the contribution by nuclear energy to Japan's energy security, applying a theoretical framework presented in previous chapters. Characteristics of nuclear energy which enhance energy security are identified, and policy measures for improving those characteristics are proposed. (author)

  4. Secure energy supply in 2025: Indonesia's need for an energy policy strategy

    International Nuclear Information System (INIS)

    Mujiyanto, Sugeng; Tiess, Günter

    2013-01-01

    Indonesia as an emerging country with one of the fastest growing economies requires sufficient supply with energy for national development. Domestic energy production cannot satisfy the domestic demand, and the deficiency necessitates growing imports. The present energy mix consists of 96% from non-renewable sources, i.e. fossil fuels, less than 4% from renewables. Government Regulation 5/2006 aims at increasing the proportion of renewable sources to 17%. Two scenarios for the energy situation in 2025 have been elaborated and are discussed. An overall energy policy strategy and regulatory framework covering non-renewable and renewable resources are crucial for securing energy demand. - Highlights: • Indonesia aims at 17% renewable energy in energy mix 2025. • Population growth exceeds increase of energy production. • Investment incentives for new technologies, exploration and efficient production are necessary. • Clear and comprehensive energy policy strategy and regulatory framework are crucial

  5. Conceptualizing energy security

    International Nuclear Information System (INIS)

    Winzer, Christian

    2012-01-01

    Energy security is one of the main targets of energy policy. However, the term has not been clearly defined, which makes it hard to measure and difficult to balance against other policy objectives. We review the multitude of definitions of energy security. They can be characterized according to the sources of risk, the scope of the impacts, and the severity filters in the form of the speed, size, sustention, spread, singularity and sureness of impacts. Using a stylized case study for three European countries, we illustrate how the selection of conceptual boundaries along these dimensions determines the outcome. This can be avoided by more clearly separating between security of supply and other policy objectives. This leads us to the definition of energy security as the continuity of energy supplies relative to demand. - Highlights: ► The widest energy security concept includes all risks that are caused by or have an impact on the energy supply chain. ► Authors narrow this down by choosing different risk sources, impact measures and subjective severity filters in their definitions. ► The selection of conceptual boundaries determines outcome of quantitative studies.

  6. Priority setting and health policy and systems research

    Directory of Open Access Journals (Sweden)

    Bennett Sara C

    2009-12-01

    Full Text Available Abstract Health policy and systems research (HPSR has been identified as critical to scaling-up interventions to achieve the millennium development goals, but research priority setting exercises often do not address HPSR well. This paper aims to (i assess current priority setting methods and the extent to which they adequately include HPSR and (ii draw lessons regarding how HPSR priority setting can be enhanced to promote relevant HPSR, and to strengthen developing country leadership of research agendas. Priority setting processes can be distinguished by the level at which they occur, their degree of comprehensiveness in terms of the topic addressed, the balance between technical versus interpretive approaches and the stakeholders involved. When HPSR is considered through technical, disease-driven priority setting processes it is systematically under-valued. More successful approaches for considering HPSR are typically nationally-driven, interpretive and engage a range of stakeholders. There is still a need however for better defined approaches to enable research funders to determine the relative weight to assign to disease specific research versus HPSR and other forms of cross-cutting health research. While country-level research priority setting is key, there is likely to be a continued need for the identification of global research priorities for HPSR. The paper argues that such global priorities can and should be driven by country level priorities.

  7. Power and Agenda-Setting in Tanzanian Health Policy: An Analysis of Stakeholder Perspectives.

    Science.gov (United States)

    Fischer, Sara Elisa; Strandberg-Larsen, Martin

    2016-02-09

    Global health policy is created largely through a collaborative process between development agencies and aid-recipient governments, yet it remains unclear whether governments retain ownership over the creation of policy in their own countries. An assessment of the power structure in this relationship and its influence over agenda-setting is thus the first step towards understanding where progress is still needed in policy-making for development. This study employed qualitative policy analysis methodology to examine how health-related policy agendas are adopted in low-income countries, using Tanzania as a case study. Semi-structured, in-depth, key informant interviews with 11 policy-makers were conducted on perspectives of the agenda-setting process and its actors. Kingdon's stream theory was chosen as the lens through which to interpret the data analysis. This study demonstrates that while stakeholders each have ways of influencing the process, the power to do so can be assessed based on three major factors: financial incentives, technical expertise, and influential position. Since donors often have two or all of these elements simultaneously a natural power imbalance ensues, whereby donor interests tend to prevail over recipient government limitations in prioritization of agendas. One way to mediate these imbalances seems to be the initiation of meaningful policy dialogue. In Tanzania, the agenda-setting process operates within a complex network of factors that interact until a "policy window" opens and a decision is made. Power in this process often lies not with the Tanzanian government but with the donors, and the contrast between latent presence and deliberate use of this power seems to be based on the donor ideology behind giving aid (defined here by funding modality). Donors who used pooled funding (PF) modalities were less likely to exploit their inherent power, whereas those who preferred to maintain maximum control over the aid they provided (ie, non

  8. Analysis of Russian Federation Foreign Policy in the Field of International Information Security

    Directory of Open Access Journals (Sweden)

    Elena S. Zinovieva

    2014-01-01

    Full Text Available Information and communication technologies (ICT play an essential role in the improvement of the quality of life, economic and socio-political of individual countries and humanity in general. However, ICT development is fraught with new challenges and threats to international and national security. Interstate rivalry in the information sphere generates conflicts, an extreme form of which is an information war. Since 1998, the Russian initiative supports the international cooperation on information security at the global and regional level as well as within the framework of the bilateral relations. The article analyzes the characteristics of the global information society, which has a decisive influence on the international security in the information age, as well as international cooperation in this field. The analysis of Russian foreign policy initiatives in the field of international information security is also presented. Today more than 130 countries develop cyber capabilities, both defensive and offensive, that pose serious threats to the international stability. It's difficult to trace the source of information attacks and its consequences can be devastating and cause retaliation, including the use of conventional weapons. In this situation Russian approach, advocating for the development of the rules of conduct of States and demilitarization of information space in order to ensure its safety, seems urgent and relevant with the international situation.

  9. The Policy Trade-off Between Energy Security and Climate Change in the GCC States

    Science.gov (United States)

    Shahbek, Shaikha Ali

    Developing policies for energy security and climate change simultaneously can be very challenging as there is a trade-off. This research project strives to analyze the policies regarding the same that should be developed in the Gulf Co-operation Council (GCC) States which are; Saudi Arabia, Kuwait, Qatar, United Arab Emirates, Bahrain and Oman. Energy security is important in these countries because it is the prominent sector of their economies. Yet, the environment is being negatively impacted because of the energy production. There has been lot of international pressure on the GCC to divert its production and move towards clean energy production. It needs more research and development, as well as better economic diversification to maintain and improve the economic growth. Along with the literature review that has been used to study the cases and impacts of the GCC states, six in-depth interviews were conducted with professors, scholars and specialists in the environment and natural science fields to discuss about the GCC's situation. It has been alluded that the GCC states cannot be held solely responsible about the climate change because they are not the only energy producing nations in the world. Based on OPEC, there are 14 countries including the United States and China that also have prominent energy sectors. They should also be held accountable for the causes of environmental and climate change. This research provides recommendations for the GCC states to follow and apply in order to move forward with clean energy production, economic diversification and develop better policies.

  10. Factors affecting length of stay in forensic hospital setting: need for therapeutic security and course of admission.

    LENUS (Irish Health Repository)

    Davoren, Mary

    2015-01-01

    Patients admitted to a secure forensic hospital are at risk of a long hospital stay. Forensic hospital beds are a scarce and expensive resource and ability to identify the factors predicting length of stay at time of admission would be beneficial. The DUNDRUM-1 triage security scale and DUNDRUM-2 triage urgency scale are designed to assess need for therapeutic security and urgency of that need while the HCR-20 predicts risk of violence. We hypothesized that items on the DUNDRUM-1 and DUNDRUM-2 scales, rated at the time of pre-admission assessment, would predict length of stay in a medium secure forensic hospital setting.

  11. Security Threat Assessment of an Internet Security System Using Attack Tree and Vague Sets

    OpenAIRE

    Kuei-Hu Chang

    2014-01-01

    Security threat assessment of the Internet security system has become a greater concern in recent years because of the progress and diversification of information technology. Traditionally, the failure probabilities of bottom events of an Internet security system are treated as exact values when the failure probability of the entire system is estimated. However, security threat assessment when the malfunction data of the system’s elementary event are incomplete—the traditional approach for ca...

  12. Characteristics and Pathways of Long-Stay Patients in High and Medium Secure Settings in England; A Secondary Publication From a Large Mixed-Methods Study

    Directory of Open Access Journals (Sweden)

    Birgit A. Völlm

    2018-04-01

    Full Text Available Background: Many patients experience extended stays within forensic care, but the characteristics of long-stay patients are poorly understood.Aims: To describe the characteristics of long-stay patients in high and medium secure settings in England.Method: Detailed file reviews provided clinical, offending and risk data for a large representative sample of 401 forensic patients from 2 of the 3 high secure settings and from 23 of the 57 medium secure settings in England on 1 April 2013. The threshold for long-stay status was defined as 5 years in medium secure care or 10 years in high secure care, or 15 years in a combination of high and medium secure settings.Results: 22% of patients in high security and 18% in medium security met the definition for “long-stay,” with 20% staying longer than 20 years. Of the long-stay sample, 58% were violent offenders (22% both sexual and violent, 27% had been convicted for violent or sexual offences whilst in an institutional setting, and 26% had committed a serious assault on staff in the last 5 years. The most prevalent diagnosis was schizophrenia (60% followed by personality disorder (47%, predominantly antisocial and borderline types; 16% were categorised as having an intellectual disability. Overall, 7% of the long-stay sample had never been convicted of any offence, and 16.5% had no index offence prompting admission. Although some significant differences were found between the high and medium secure samples, there were more similarities than contrasts between these two levels of security. The treatment pathways of these long-stay patients involved multiple moves between settings. An unsuccessful referral to a setting of lower security was recorded over the last 5 years for 33% of the sample.Conclusions: Long-stay patients accounted for one fifth of the forensic inpatient population in England in this representative sample. A significant proportion of this group remain unsettled. High levels of

  13. WRR-Policy Brief 6 : Big data and security policies: serving security, protecting freedom

    NARCIS (Netherlands)

    Broeders, Dennis; Schrijvers, Erik; Hirsch Ballin, Ernst

    2017-01-01

    Big Data analytics in national security, law enforcement and the fight against fraud can reap great benefits for states, citizens and society but require extra safeguards to protect citizens’ fundamental rights. This requires new frameworks: a crucial shift is necessary from regulating the phase of

  14. 76 FR 4079 - Information Technology (IT) Security

    Science.gov (United States)

    2011-01-24

    ... Security, consistent with Federal policies for the security of unclassified information and information... Certification Program, and provide a Web site link within a contract clause to a library where contractors can... Security should be addressed through government-wide policies, standards, and requirements. NASA response...

  15. Prospective analysis of energy security: A practical life-cycle approach focused on renewable power generation and oriented towards policy-makers

    International Nuclear Information System (INIS)

    García-Gusano, Diego; Iribarren, Diego; Garraín, Daniel

    2017-01-01

    Highlights: • Formulation and application of the Renewable Energy Security Index (RESI). • Prospective analysis combining Energy Systems Modelling and Life Cycle Assessment. • Feasibility proven through two case studies of power generation in Spain and Norway. • Good coverage of key energy security aspects (availability, affordability, etc.). • Novel and easy-to-report index suitable for energy policy-making. - Abstract: Energy security is a wide-ranging term to encompass issues such as security of supply, reliability of infrastructures, affordability and environmental friendliness. This article develops a robust indicator – the Renewable Energy Security Index, RESI – to enrich the body of knowledge associated with the presence of renewable energy technologies within national electricity production mixes. RESI is built by combining environmental life cycle assessment and techno-economic energy systems modelling. Spain and Norway are used as illustrative case studies for the prospective analysis of power generation from an energy security standpoint. In the Spanish case, with a diversified electricity production mix and a growing presence of renewable technologies, RESI favourably “evolves” from 0.36 at present to 0.65 in 2050 in a business-as-usual scenario, reaching higher values in a highly-restricted CO_2 scenario. The Norwegian case study attains RESI values similar to 1 due to the leading role of renewable electricity (mainly hydropower) regarding both satisfaction of national demand and exportation of electricity surplus. A widespread use of RESI as a quantifiable energy security index of national power generation sectors is found to be feasible and practical for both analysts and energy policy-makers, covering a significant number of energy security aspects.

  16. Approach of Security Policy Expression and Verification Based on Well-Founded Semantic%基于良基语义的安全策略表达与验证方法

    Institute of Scientific and Technical Information of China (English)

    包义保; 殷丽华; 方滨兴; 郭莉

    2012-01-01

    提出了一种基于一阶逻辑的安全策略管理框架.首先,研究安全策略的语法和语义,给出将安全策略转换成扩展型逻辑程序的算法,进而构造出安全策略基本查询算法;其次,给出将安全策略复杂查询转换成基本查询的算法,进而构造出安全策略验证算法.在良基语义下,上述算法是可终止的、可靠的和完备的,且计算复杂度都是多项式级的.该框架可以在统一的良基语义下实现安全策略表达、语义查询和验证,保证安全策略验证的有效性.此外,该框架不仅兼容现有主流的安全策略语言,还能够管理具有非单调和递归等高级特性的安全策略.%This study proposes a logic-based security policy framework. First, the study proposes the security policy syntax and semantic. Next, four algoritms are proposed to transfer first-order logic based security policies into extended logic programs to evaluate queries with simple goals, to transfer complex queries into simple ones, and to verify security policies against complex security properties. Under well-founded semantics, all the algorithms are sound and completed, and their computational complexities are polynomial. In this framework, security policy declaration, evaluation and verification are executed under the same semantics, which is significant for security policy management. Furthmore, the framework can manage the security policies with advanced features, such as non-monotony and recursion, which is not supported in many existent security policy management frameworks.

  17. 48 CFR 339.101 - Policy.

    Science.gov (United States)

    2010-10-01

    ... the latter term, see http://www.hhs.gov/ocio/policy.) An HHS information security policy waiver, the template for which is available at: http://intranet.hhs.gov/infosec/policies_memos.html, must be approved.... An HHS information security policy waiver, the template for which is available at: http://intranet...

  18. Organ donation in the ICU: A document analysis of institutional policies, protocols, and order sets.

    Science.gov (United States)

    Oczkowski, Simon J W; Centofanti, John E; Durepos, Pamela; Arseneau, Erika; Kelecevic, Julija; Cook, Deborah J; Meade, Maureen O

    2018-04-01

    To better understand how local policies influence organ donation rates. We conducted a document analysis of our ICU organ donation policies, protocols and order sets. We used a systematic search of our institution's policy library to identify documents related to organ donation. We used Mindnode software to create a publication timeline, basic statistics to describe document characteristics, and qualitative content analysis to extract document themes. Documents were retrieved from Hamilton Health Sciences, an academic hospital system with a high volume of organ donation, from database inception to October 2015. We retrieved 12 active organ donation documents, including six protocols, two policies, two order sets, and two unclassified documents, a majority (75%) after the introduction of donation after circulatory death in 2006. Four major themes emerged: organ donation process, quality of care, patient and family-centred care, and the role of the institution. These themes indicate areas where documented institutional standards may be beneficial. Further research is necessary to determine the relationship of local policies, protocols, and order sets to actual organ donation practices, and to identify barriers and facilitators to improving donation rates. Copyright © 2017 Elsevier Ltd. All rights reserved.

  19. Securing remote services by integrating SecurID strong authentication technology in EFDA-Federation infrastructure

    Energy Technology Data Exchange (ETDEWEB)

    Castro, R., E-mail: rodrigo.castro@visite.es [Asociacion EURATOM/CIEMAT para Fusion, Madrid (Spain); Barbato, P. [Consorzio RFX, Euratom ENEA Association, Corso Stati Uniti 4, 35127 Padova (Italy); Vega, J. [Asociacion EURATOM/CIEMAT para Fusion, Madrid (Spain); Taliercio, C. [Consorzio RFX, Euratom ENEA Association, Corso Stati Uniti 4, 35127 Padova (Italy)

    2011-10-15

    Remote participation facilities among fusion laboratories require access control solutions with two main objectives: to preserve the usability of the systems and to guaranty the required level of security for accessing to shared services. On one hand, this security solution has to be: single-sign-on, transparent for users, compatible with user mobility, and compatible with used client applications. On the other hand, it has to be compatible with shared services and resources among organisations, providing in each case the required access security level. EFDA-Federation is a security infrastructure that integrates a set of fusion laboratories and enables to share resources and services fulfilling the requirements previously described. In EFDA community, JET and RFX have security access policies to some of their services that require strong authentication mechanisms. In both cases, strong authentication is based on RSA SecurID tokens. This is a hardware device that is supplied to and generates a new password every minute. The job presents two main results. The first one is the integration of RSA SecurID into EFDA-Federation. Thanks to it, federated organisations are able to offer SecurID to their users as an alternative strong authentication mechanism, with the corresponding increase of security level. The second result is the development of a new access control mechanism based on port knocking techniques and its integration into EFDA-Federation. Additionally, a real application in RFX is presented and includes the integration of its SecurID infrastructure as federated authentication mechanism, and the application of the new access control mechanism to its MDSplus server.

  20. Securing remote services by integrating SecurID strong authentication technology in EFDA-Federation infrastructure

    International Nuclear Information System (INIS)

    Castro, R.; Barbato, P.; Vega, J.; Taliercio, C.

    2011-01-01

    Remote participation facilities among fusion laboratories require access control solutions with two main objectives: to preserve the usability of the systems and to guaranty the required level of security for accessing to shared services. On one hand, this security solution has to be: single-sign-on, transparent for users, compatible with user mobility, and compatible with used client applications. On the other hand, it has to be compatible with shared services and resources among organisations, providing in each case the required access security level. EFDA-Federation is a security infrastructure that integrates a set of fusion laboratories and enables to share resources and services fulfilling the requirements previously described. In EFDA community, JET and RFX have security access policies to some of their services that require strong authentication mechanisms. In both cases, strong authentication is based on RSA SecurID tokens. This is a hardware device that is supplied to and generates a new password every minute. The job presents two main results. The first one is the integration of RSA SecurID into EFDA-Federation. Thanks to it, federated organisations are able to offer SecurID to their users as an alternative strong authentication mechanism, with the corresponding increase of security level. The second result is the development of a new access control mechanism based on port knocking techniques and its integration into EFDA-Federation. Additionally, a real application in RFX is presented and includes the integration of its SecurID infrastructure as federated authentication mechanism, and the application of the new access control mechanism to its MDSplus server.

  1. Analysis of health professional security behaviors in a real clinical setting: an empirical study.

    Science.gov (United States)

    Fernández-Alemán, José Luis; Sánchez-Henarejos, Ana; Toval, Ambrosio; Sánchez-García, Ana Belén; Hernández-Hernández, Isabel; Fernandez-Luque, Luis

    2015-06-01

    The objective of this paper is to evaluate the security behavior of healthcare professionals in a real clinical setting. Standards, guidelines and recommendations on security and privacy best practices for staff personnel were identified using a systematic literature review. After a revision process, a questionnaire consisting of 27 questions was created and responded to by 180 health professionals from a public hospital. Weak passwords were reported by 62.2% of the respondents, 31.7% were unaware of the organization's procedures for discarding confidential information, and 19.4% did not carry out these procedures. Half of the respondents (51.7%) did not take measures to ensure that the personal health information on the computer monitor could not be seen by unauthorized individuals, and 57.8% were unaware of the procedure established to report a security violation. The correlation between the number of years in the position and good security practices was not significant (Pearson's r=0.085, P=0.254). Age was weakly correlated with good security practices (Pearson's r=-0.169, P=0.028). A Mann-Whitney test showed no significant difference between the respondents' security behavior as regards gender (U=2536, P=0.792, n=178). The results of the study suggest that more efforts are required to improve security education for health personnel. It was found that both preventive and corrective actions are needed to prevent health staff from causing security incidents. Healthcare organizations should: identify the types of information that require protection, clearly communicate the penalties that will be imposed, promote security training courses, and define what the organization considers improper behavior to be and communicate this to all personnel. Copyright © 2015 Elsevier Ireland Ltd. All rights reserved.

  2. Analysis of Department of Defense social media policy and its impact on operational security

    OpenAIRE

    Leonhardi, Eric V.; Murphy, Mark; Kim, Hannah

    2015-01-01

    Approved for public release; distribution is unlimited The emergence and rapid adoption of social media by society has forced the Department of Defense (DOD) to adapt, and ultimately develop and incorporate, social media policy into its cybersecurity strategy. While social media has influenced DOD strategy, it has also had a direct impact on the organization’s operational security (OPSEC). DOD personnel using social media represent a potential OPSEC risk through the various ways and means ...

  3. Secure public cloud platform for medical images sharing.

    Science.gov (United States)

    Pan, Wei; Coatrieux, Gouenou; Bouslimi, Dalel; Prigent, Nicolas

    2015-01-01

    Cloud computing promises medical imaging services offering large storage and computing capabilities for limited costs. In this data outsourcing framework, one of the greatest issues to deal with is data security. To do so, we propose to secure a public cloud platform devoted to medical image sharing by defining and deploying a security policy so as to control various security mechanisms. This policy stands on a risk assessment we conducted so as to identify security objectives with a special interest for digital content protection. These objectives are addressed by means of different security mechanisms like access and usage control policy, partial-encryption and watermarking.

  4. What kind of cyber security? Theorising cyber security and mapping approaches

    OpenAIRE

    Laura Fichtner

    2018-01-01

    Building on conceptual work on security and cyber security, the paper explores how different approaches to cyber security are constructed. It outlines structural components and presents four common approaches. Each of them suggests a different role for the actors involved and is motivated and justified by different values such as privacy, economic order and national security. When a cyber security policy or initiative is chosen by policymakers, the analysis of the underlying approach enhances...

  5. Towards a European Energy Technology Policy - The European Strategic Energy Technology Plan (Set-Plan)

    International Nuclear Information System (INIS)

    Mercier, A.; Petric, H.; Peteves, E.

    2008-01-01

    The transition to a low carbon economy will take decades and affect the entire economy. There is a timely opportunity for investment in energy infrastructure. However, decisions to invest in technologies that are fully aligned with policy and society priorities do not necessarily come naturally, although it will profoundly affect the level of sustainability of the European energy system for decades to come. Technology development needs to be accelerated and prioritized at the highest level of the European policy agenda. This is the essence of the European Strategic Energy Technology Plan (SET-Plan). The SET-Plan makes concrete proposals for action to establish an energy technology policy for Europe, with a new mind-set for planning and working together and to foster science for transforming energy technologies to achieve EU energy and climate change goals for 2020, and to contribute to the worldwide transition to a low carbon economy by 2050. This paper gives an overview of the SET-Plan initiative and highlights its latest developments. It emphasises the importance of information in support of decision-making for investing in the development of low carbon technologies and shows the first results of the technology mapping undertaken by the newly established Information System of the SET-Plan (SETIS).(author)

  6. Network perimeter security building defense in-depth

    CERN Document Server

    Riggs, Cliff

    2003-01-01

    PREFACEWho is this Book For?The Path to Network SecurityWho Should Read This Book?MANAGING NETWORK SECURITYThe Big Picture: Security Policies from A to ZAdministrative CountermeasuresPhysical CountermeasuresTechnological CountermeasuresCreating the Security Standards DocumentCreating the Configuration Guide DocumentPulling it All Together: Sample Security Policy CreationProteris Security Standards and ProceduresTHE NETWORK STACK AND SECURITYConnecting the NetworkProtocolsServers and HostsCRYPTOGRAPHY AND VPN TERMINOLOGYKeysCertificatesHashingDigital SignaturesCommon Encryption AlgorithmsSplit

  7. Policy risk in action: pension reforms and social security wealth in Hungary, Czech Republic, and Slovakia

    Czech Academy of Sciences Publication Activity Database

    Dušek, Libor; Kopecsni, J.

    2008-01-01

    Roč. 58, 7-8 (2008), s. 329-358 ISSN 0015-1920 R&D Projects: GA MŠk LC542 Institutional research plan: CEZ:AV0Z70850503 Keywords : pension reforms * social security * policy risk Subject RIV: AH - Economics Impact factor: 0.275, year: 2008 http://journal.fsv.cuni.cz/storage/1137_dusek-kopecsni_-_329-358-opravené.pdf

  8. Security Expertise

    DEFF Research Database (Denmark)

    systematic study of security expertise and opens up a productive dialogue between science and technology studies and security studies to investigate the character and consequences of this expertise. In security theory, the study of expertise is crucial to understanding whose knowledge informs security making......This volume brings together scholars from different fields to explore the power, consequences and everyday practices of security expertise. Expertise mediates between different forms of knowledge: scientific and technological, legal, economic and political knowledge. This book offers the first...... and to reflect on the impact and responsibility of security analysis. In science and technology studies, the study of security politics adds a challenging new case to the agenda of research on expertise and policy. The contributors investigate cases such as academic security studies, security think tanks...

  9. Security measures required for HIPAA privacy.

    Science.gov (United States)

    Amatayakul, M

    2000-01-01

    HIPAA security requirements include administrative, physical, and technical services and mechanisms to safeguard confidentiality, availability, and integrity of health information. Security measures, however, must be implemented in the context of an organization's privacy policies. Because HIPAA's proposed privacy rules are flexible and scalable to account for the nature of each organization's business, size, and resources, each organization will be determining its own privacy policies within the context of the HIPAA requirements and its security capabilities. Security measures cannot be implemented in a vacuum.

  10. Determining the privacy policy deficiencies of health ICT applications through semi-formal modelling.

    Science.gov (United States)

    Croll, Peter R

    2011-02-01

    To ensure that patient confidentiality is securely maintained, health ICT applications that contain sensitive personal information demand comprehensive privacy policies. Determining the adequacy of these policies to meet legal conformity together with clinical users and patient expectation is demanding in practice. Organisations and agencies looking to analyse their Privacy and Security policies can benefit from guidance provided by outside entities such as the Privacy Office of their State or Government together with law firms and ICT specialists. The advice given is not uniform and often open to different interpretations. Of greater concern is the possibility of overlooking any important aspects that later result in a data breach. Based on three case studies, this paper considers whether a more formal approach to privacy analysis could be taken that would help identify the full coverage of a Privacy Impact Analysis and determine the deficiencies with an organisation's current policies and approach. A diagrammatic model showing the relationships between Confidentiality, Privacy, Trust, Security and Safety is introduced. First the validity of this model is determined by mapping it against the real-world case studies taken from three healthcare services that depend on ICT. Then, by using software engineering methods, a formal mapping of the relationships is undertaken to identify a full set of policies needed to satisfy the model. How effective this approach may prove as a generic method for deriving a comprehensive set of policies in health ICT applications is finally discussed. Copyright © 2010 Elsevier Ireland Ltd. All rights reserved.

  11. News media representations of a common EU foreign and security policy: a cross-national content analysis of CFSP coverage in national quality newspapers

    NARCIS (Netherlands)

    Kandyla, A.-A.; de Vreese, C.

    2011-01-01

    This study is a cross-national comparative content analysis of the broadsheet press coverage of EU Common Foreign and Security issues (n=1453) focusing on the presence of indicators of a European Public Sphere. Specifically, we investigated the visibility of Common Foreign and Security Policy (CFSP)

  12. Survey of Cyber Security Intrinsic for a Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Choi, Yoo Rark; Lee, Jae Cheol [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2009-05-15

    Federal agencies are facing a set of emerging cyber security threats that are the result of increasingly sophisticated methods of attack and the blending of once distinct types of attack into more complex and damaging forms. Spam, phishing, and spyware, while once viewed as discrete consumer challenges, are being blended to create substantial threats to large enterprises, including federal systems and digital I and C of a NPP (Nuclear Power Plant) is one of them. The cyber security policy for a NPP has been established for years by KINS, but its scope is very broad and conceptual. We will describe several important cyber security issues for a NPP in the applicative boundary.

  13. Survey of Cyber Security Intrinsic for a Nuclear Power Plant

    International Nuclear Information System (INIS)

    Choi, Yoo Rark; Lee, Jae Cheol

    2009-01-01

    Federal agencies are facing a set of emerging cyber security threats that are the result of increasingly sophisticated methods of attack and the blending of once distinct types of attack into more complex and damaging forms. Spam, phishing, and spyware, while once viewed as discrete consumer challenges, are being blended to create substantial threats to large enterprises, including federal systems and digital I and C of a NPP (Nuclear Power Plant) is one of them. The cyber security policy for a NPP has been established for years by KINS, but its scope is very broad and conceptual. We will describe several important cyber security issues for a NPP in the applicative boundary

  14. Britain, France and Germany: Priorities for the European Union’s Security and Defense Policy

    Science.gov (United States)

    2009-12-01

    David M. Triesman, “A Strong, Competitive Europe is Vital” ( Mansion House, London, 9 January 2007), Denis MacShane, “Enlarging the EU: Peace and...Europe” ( Humboldt University, Berlin, 16 May 2006), http://www.fco.gov.uk/en/newsroom/latest-news/?view=Speech&id=1893537 (accessed 18 April 2009... Humboldt University, Berlin, 16 May 2006. Howorth, Jolyon. Security and Defence Policy in the European Union. New York: Palgrave Macmillan, 2007

  15. EU Energy Policy in a Supply-constrained World

    International Nuclear Information System (INIS)

    De Jong, J.; Van der Linde, C.

    2008-10-01

    Energy is quickly becoming an issue of integration and disintegration of the EU and will perhaps turn out to be the ultimate litmus test of political and economic unity in the EU, as energy issues are increasingly intertwined with wider security issues on the continent. Very often, economic issues are elevated to the political-strategic level, serving a different agenda than merely contributing to the energy policy agenda of the EU. The challenges to the EU and its member states in the energy sector are many: some issues are part of the wider geopolitical and geo-economic agenda, but some are also the product of the new EU that emerged after the fall of the Berlin Wall. The enlargement with member states that are asymmetrically dependent on oil and gas supplies mainly from Russia has further emphasised the growth of structural energy import dependency. Moreover, the new member states did not have the benefit of introducing the energy 'acquis', i.e. liberalisation, in a period of ample supply and relatively low prices. From 2004 onwards, energy has become tighter and more politicised. It was these developments that also uncovered the calculated risk of the old member states to embark on liberalisation without putting a crisis management policy into place. With the increasing worries about the security of supply and the asymmetric exposure of Eastern Europe to a single supplier, energy security issues also began to dominate the internal policy debates both in energy and in external relations. The new developments require the EU member states to consider how and to what extent their external energy policies should also be merged into a more EU-wide approach, if they can agree on the common risks that need to be averted and the common benefits gained, and if and how a crisis mechanism for fuels other than oil is needed to manage the perceived increased security of supply risks. Moreover, they should also consider the internal market design they set out to implement and

  16. Security, insecurity and health.

    Science.gov (United States)

    Coupland, Robin

    2007-03-01

    An examination of the nexus of security, insecurity and health shows that security is a prerequisite for health. The many and varied ways that armed violence--including threats of armed violence--can affect people's health can be documented by formal studies; however, valuable data also exist in other reports, such as media reports. The health community needs to recognize that people's insecurity is a massive global health issue. The foreign policies of donor governments should incorporate recognition that documentation, analysis and publication of data describing the impact of insecurity on people's health can lead to the creation of policies to enhance people's security.

  17. Review: Miller, Michelle Ann (2009, Rebellion and Reform in Indonesia – Jakarta’s Security and Autonomy Policies in Aceh

    Directory of Open Access Journals (Sweden)

    Antje Missbach

    2009-01-01

    Full Text Available Review of the monograph: Miller, Michelle Ann, Rebellion and Reform in Indonesia – Jakarta’s Security and Autonomy Policies in Aceh, London/ New York: Routledge, 2009, ISBN 13: 978-0-415-45467-4, 240 pages.

  18. Information security employee handbook: November 2010

    OpenAIRE

    2013-01-01

    This handbook is a quick reference guide to some of the most important points of the London 2012 information security policy. This information security handbook outlines the policies that all staff, secondees, volunteers and certain third parties who process LOCOG information must comply with.

  19. 48 CFR 1804.470-2 - Policy.

    Science.gov (United States)

    2010-10-01

    ...) 2810, Security of Information Technology; NASA Procedural Requirements (NPR) 2810, Security of Information Technology; and interim policy updates in the form of NASA Information Technology Requirements... ADMINISTRATIVE MATTERS Safeguarding Classified Information Within Industry 1804.470-2 Policy. NASA IT security...

  20. The Strategic Petroleum Reserve: United States energy security, oil politics, and petroleum reserves policies in the twentieth century

    Science.gov (United States)

    Beaubouef, Bruce Andre

    The history of U.S. petroleum reserves policies in the twentieth century, including the Strategic Petroleum Reserve (SPR) program, provides a case study of the economic and political aspects of national security, and shows the ways in which the American political economy influences national security. One key problem plagued federal petroleum reserve programs and proposals throughout the twentieth century. In a political economy which traditionally placed strong emphasis upon the sanctity of private property and free markets, could the government develop an emergency petroleum reserve policy despite opposition from the private sector? Previous literature on the SPR and oil-stockpiling programs has largely disregarded the historical perspective, focusing instead upon econometric models, suggesting future oil-stockpiling policy options. This study will also make conclusions about the future of governmental oil-stockpiling policies, particularly with regard to the SPR program, but it will do so informed by a systematic history of the emergency petroleum reserve impulse in the twentieth century. Through a study of the emergency petroleum reserve impulse, one can see how the American political economy of oil and energy changed over the twentieth century. As petroleum became crucial to the military and then economic security of the United States, the federal government sought to develop emergency petroleum reserves first for the military, then for the civilian economy. But while the American petroleum industry could deliver the energy "goods" to American energy consumers at a reasonable price, the companies reigned supreme in the political equation. While that was true, federal petroleum reserve programs and proposals conflicted with and were overwhelmed by the historic American tradition of individual economic and private property rights. The depletion of American petroleum reserves changed that political equation, and the ensuing energy crises of the 1970s not only

  1. CLOUD SECURITY AND COMPLIANCE - A SEMANTIC APPROACH IN END TO END SECURITY

    OpenAIRE

    Kalaiprasath, R.; Elankavi, R.; Udayakumar, R.

    2017-01-01

    The Cloud services are becoming an essential part of many organizations. Cloud providers have to adhere to security and privacy policies to ensure their users' data remains confidential and secure. Though there are some ongoing efforts on developing cloud security standards, most cloud providers are implementing a mish-mash of security and privacy controls. This has led to confusion among cloud consumers as to what security measures they should expect from the cloud services, and whether thes...

  2. The Global Trends in the Alternative Energetics and Improvement of the State Policy in the Sphere of Fiscal Security: in Search for Equilibrium and Markets

    Directory of Open Access Journals (Sweden)

    Hnedina Kateryna V.

    2017-12-01

    Full Text Available Alternative energetics is an important component of the competitiveness and security of the national economy. Its rapid development over the past 10 years is caused by both the attempts of individual countries to maintain and strengthen their competitive advantage in the world markets and the efforts of international organizations (UN, IRENA, IEA to consolidate different stakeholders to achieve energy and fiscal security, protection of environment and improvement of climate conditions. The article is aimed at generalizing global trends in alternative energetics in the context of development of the State policy in the sphere of fiscal security. A brief overview of the latest trends in the alternative energetics development, most of which focus on identifying the basic sectoral trends, has been provided. However, the issues of fiscal security in the energy sector remain poorly researched, especially in terms of formation of the State policy, consolidating interests of different groups of stakeholders. It has been determined that in the developed countries a significant growth of alternative energetics is caused by the consistent State policy on creation of conditions for formation of effective branch markets and the solving of so-called energy trilemma.

  3. CHALLENGES TO ILLEGAL MIGRATION POLICIES AND NATIONAL SECURITY OF MEXICO: ANALYSIS FROM THE MANAGEMENT CONDUCTED BETWEEN 2001 AND 2014 AND THE CASE CONCERNING INTERNATIONAL REFERENCES

    Directory of Open Access Journals (Sweden)

    PEDRO RODRÍGUEZ MORENO

    2017-09-01

    Full Text Available This article discusses the issue of political-legal, social and human rights challenges imposed by irregular migration to Mexico, a nation that has been converted into an important area of destination and transit to the United States. The criminalization of the phenomenon and, therefore, the securitization of immigration policy, endorsed by the National Security Policy, has led to social and humanitarian conditions that are deplorable for undocumented migrants most of the times. It then examines the situation of Mexico between 2001 and 2014 and the reality of international benchmarks in the field. One of the challenges recognized for Immigration and National Security policies on the social level is the stigmatization suffered by irregular migrants both adults and children. In the political-legal arena to challenge the institutionalization of irregular migration as a threat that affects national security and overcomes the disjunction between the established regulations and their implementation. Key

  4. The EU as an international security provider

    DEFF Research Database (Denmark)

    Rodt, Annemarie Peen; Wolff, Stefan; Whitman, Richard

    2015-01-01

    This contribution develops a framework of analysis that covers the actors involved in the policy making process of international security provision, the dynamics of this process itself, its outcomes (concrete strategies and policies) and their impact. Our efforts to establish such a framework...... of analysis, which could serve as the foundation for a mid-range theory of the EU as an international security provider, will examine the relevance of, and apply, existing theories of international relations/international security and foreign policy analysis to the specific case of the EU. The framework...... that will emerge from this analysis will then be tested and applied empirically in the following contributions that focus on how particular policies are formulated and implemented, and that analyse, in single and comparative case studies, the impact and effectiveness of the EU as an international security provider....

  5. 7 CFR 1780.14 - Security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 12 2010-01-01 2010-01-01 false Security. 1780.14 Section 1780.14 Agriculture... (CONTINUED) WATER AND WASTE LOANS AND GRANTS General Policies and Requirements § 1780.14 Security. Loans will be secured by the best security position practicable in a manner which will adequately protect the...

  6. Redefining interrelationship between nuclear safety, nuclear security and safeguards

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2011-01-01

    Since the beginning of this century, the so-called 3Ss (Nuclear Safety, Nuclear Security and Safeguards) have become major regulatory areas for peaceful uses of nuclear energy. The importance of the 3Ss is now emphasized to countries which are newly introducing nuclear power generation. However, as role models for those newcomers, existing nuclear power countries are also required to strengthen their regulatory infrastructure for the 3Ss. In order to rationalize the allocation of regulatory resources, interrelationship of the 3Ss should be investigated. From the viewpoint of the number of the parties concerned in regulation, nuclear security is peculiar with having 'aggressors' as the third party. From the viewpoint of final goal of regulation, nuclear security in general and safeguards share the goal of preventing non-peaceful uses of nuclear energy, though the goal of anti-sabotage within nuclear security is rather similar to nuclear safety. As often recognized, safeguards are representative of various policy tools for nuclear non-proliferation. Strictly speaking, it is not safeguards as a policy tool but nuclear non-proliferation as a policy purpose that should be parallel to other policy purposes (nuclear safety and nuclear security). That suggests 'SSN' which stands for Safety, Security and Non-proliferation is a better abbreviation rather than 3Ss. Safeguards as a policy tool should be enumerated along with nuclear safety regulation, nuclear security measures and trade controls on nuclear-related items. Trade controls have been playing an important role for nuclear non-proliferation. These policy tools can be called 'SSST' in which Trade controls are also emphasized along with Safety regulation, Security measures and Safeguards. Recently, it becomes quite difficult to clearly demarcate these policy tools. As nuclear security concept is expanding, the denotation of nuclear security measures is also expanding. Nuclear security measures are more and more

  7. Information Warfare, Threats and Information Security

    Directory of Open Access Journals (Sweden)

    Dmitriy Nikolaevich Bespalov

    2014-01-01

    Full Text Available The article presents the opposite, but dependent on each other's reality - Revolutionary War information,information security goals and objectives of their study within the scheme "challenge-response", methodological and analytical support, the role of elites and the information society in promoting information security. One of the features of contemporaneityis the global spread of ICT, combined with poor governance and other difficulties in the construction of innovation infrastructures that are based on them in some countries. This leads to the reproduction of threats, primarily related to the ability to use ICT for purposes that are inconsistent with the objectives of maintaining international peace and security, compliance with the principles of non-use of force, non-interference in the internal affairs of states, etc. In this regard, include such terms as "a threat of information warfare", "information terrorism" and so forth. Information warfare, which stay in the policy declared the struggle for existence, and relationships are defined in terms of "friend-enemy", "ours-foreign". Superiority over the opponent or "capture of its territory" is the aim of political activity. And information security, serving activities similar process of political control, including a set of components, is a technology until their humanitarian. From the context and the decision itself is the ratio of the achieved results of information and political influence to the target - a positive image of Russia. Bringing its policy in line with the demands of a healthy public opinion provides conductivity of theauthorities initiatives in the country and increases the legitimacy of the Russian Federation actions in the world.

  8. Department of Energy award DE-SC0004164 Climate and National Security: Securing Better Forecasts

    Energy Technology Data Exchange (ETDEWEB)

    Reno Harnish

    2011-08-16

    The Climate and National Security: Securing Better Forecasts symposium was attended by senior policy makers and distinguished scientists. The juxtaposition of these communities was creative and fruitful. They acknowledged they were speaking past each other. Scientists were urged to tell policy makers about even improbable outcomes while articulating clearly the uncertainties around the outcomes. As one policy maker put it, we are accustomed to making these types of decisions. These points were captured clearly in an article that appeared on the New York Times website and can be found with other conference materials most easily on our website, www.scripps.ucsd.edu/cens/. The symposium, generously supported by the NOAA/JIMO, benefitted the public by promoting scientifically informed decision making and by the transmission of objective information regarding climate change and national security.

  9. 7 CFR 1735.22 - Loan security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 11 2010-01-01 2010-01-01 false Loan security. 1735.22 Section 1735.22 Agriculture... GENERAL POLICIES, TYPES OF LOANS, LOAN REQUIREMENTS-TELECOMMUNICATIONS PROGRAM Loan Purposes and Basic Policies § 1735.22 Loan security. (a) RUS makes loans only if, in the judgment of the Administrator, the...

  10. Mandating influenza vaccinations for health care workers: analysing opportunities for policy change using Kingdon's agenda setting framework.

    Science.gov (United States)

    Jackson-Lee, Angela; Barr, Neil G; Randall, Glen E

    2016-09-29

    The consequences of annual influenza outbreaks are often underestimated by the general public. Influenza poses a serious public health threat around the world, particularly for the most vulnerable populations. Fortunately, vaccination can mitigate the negative effects of this common infectious disease. Although inoculating frontline health care workers (HCWs) helps minimize disease transmission, some HCWs continue to resist participating in voluntary immunization programs. A potential solution to this problem is government-mandated vaccination for HCWs; however, in practice, there are substantial barriers to the adoption of such policies. The purpose of this paper is to identify the likelihood of adopting a policy for mandatory immunization of HCWs in Ontario based on a historical review of barriers to the agenda setting process. Documents from secondary data sources were analysed using Kingdon's agenda setting framework of three converging streams leading to windows of opportunity for possible policy adoption. The problems, politics, and policies streams of Kingdon's framework have converged and diverged repeatedly over an extended period (policy windows have opened and closed several times). In each instance, a technically feasible solution was available. However, despite the evidence supporting the value of HCW immunization, alignment of the three agenda setting streams occurred for very short periods of time, during which, opposition lobby groups reacted, making the proposed solution less politically acceptable. Prior to the adoption of any new policies, issues must reach a government's decision agenda. Based on Kingdon's agenda setting framework, this only occurs when there is alignment of the problems, politics, and policies streams. Understanding this process makes it easier to predict the likelihood of a policy being adopted, and ultimately implemented. Such learning may be applied to policy issues in other jurisdictions. In the case of mandatory influenza

  11. Set-Pi: Set Membership pi-Calculus

    DEFF Research Database (Denmark)

    Bruni, Alessandro; Mödersheim, Sebastian Alexander; Nielson, Flemming

    2015-01-01

    Communication protocols often rely on stateful mechanisms to ensure certain security properties. For example, counters and timestamps can be used to ensure authentication, or the security of communication can depend on whether a particular key is registered to a server or it has been revoked. Pro......Verif, like other state of the art tools for protocol analysis, achieves good performance by converting a formal protocol specification into a set of Horn clauses, that represent a monotonically growing set of facts that a Dolev-Yao attacker can derive from the system. Since this set of facts is not state...... method with three examples, a simple authentication protocol based on counters, a key registration protocol, and a model of the Yubikey security device....

  12. Redefining interrelationship between nuclear safety, nuclear security and safeguards

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2012-01-01

    Since the beginning of this century, the so-called 3Ss (Nuclear Safety, Nuclear Security and Safeguards) have become major regulatory areas for peaceful uses of nuclear energy. In order to rationalize the allocation of regulatory resources, interrelationship of the 3Ss should be investigated. From the viewpoint of the number of the parties concerned in regulation, nuclear security is peculiar with having “aggressors” as the third party. From the viewpoint of final goal of regulation, nuclear security in general and safeguards share the goal of preventing non-peaceful uses of nuclear energy, though the goal of anti-sabotage within nuclear security is rather similar to nuclear safety. As often recognized, safeguards are representative of various policy tools for nuclear non-proliferation. Strictly speaking, it is not safeguards as a policy tool but nuclear non-proliferation as a policy purpose that should be parallel to other policy purposes (nuclear safety and nuclear security). That suggests “SSN” which stands for Safety, Security and Non-proliferation is a better abbreviation rather than 3Ss. Safeguards as a policy tool should be enumerated along with nuclear safety regulation, nuclear security measures and trade controls on nuclear-related items. Trade controls have been playing an important role for nuclear non-proliferation. These policy tools can be called “SSST” in which Trade controls are also emphasized along with Safety regulation, Security measures and Safeguards. (author)

  13. 7 CFR 1710.113 - Loan security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 11 2010-01-01 2010-01-01 false Loan security. 1710.113 Section 1710.113 Agriculture... GENERAL AND PRE-LOAN POLICIES AND PROCEDURES COMMON TO ELECTRIC LOANS AND GUARANTEES Loan Purposes and Basic Policies § 1710.113 Loan security. (a) RUS makes loans only if, in the judgment of the...

  14. A broadened typology on energy and security

    International Nuclear Information System (INIS)

    Johansson, Bengt

    2013-01-01

    A broadened typology describing the interconnection between energy and security is developed in this paper, with the aim of improving understanding of the relationship between energy and security by applying different research and policy perspectives. One approach involves studying energy as an object exposed to security threats, using concepts such as security of supply or security of demand. Another approach involves studying the role of the energy system as the subject in generating or enhancing insecurity. The latter approach includes studying the conflict-generating potential inherent in the economic value of energy, the risk of accidents and antagonistic attacks to energy infrastructure and the security risks related to the negative environmental impact of the energy system. In order to make a comprehensive analysis of the security consequences of proposed energy policies or strategies, all these aspects should be taken into account to varying degrees. The typology proposed here could be a valuable tool for ensuring that all security aspects have been considered. - Highlights: • The paper presents a broadened typology of energy and security, useful for policy analysis. • The energy system can be an object for security threats and as a subject generating or contributing to insecurity. • Energy as an object for security threats includes the concepts of security of supply and security of demand. • The economic value of energy can contribute to insecurity. • Technological and environmental risks of specific energy systems also provide potential threats to human security

  15. Concept for Energy Security Matrix

    International Nuclear Information System (INIS)

    Kisel, Einari; Hamburg, Arvi; Härm, Mihkel; Leppiman, Ando; Ots, Märt

    2016-01-01

    The following paper presents a discussion of short- and long-term energy security assessment methods and indicators. The aim of the current paper is to describe diversity of approaches to energy security, to structure energy security indicators used by different institutions and papers, and to discuss several indicators that also play important role in the design of energy policy of a state. Based on this analysis the paper presents a novel Energy Security Matrix that structures relevant energy security indicators from the aspects of Technical Resilience and Vulnerability, Economic Dependence and Political Affectability for electricity, heat and transport fuel sectors. Earlier publications by different authors have presented energy security assessment methodologies that use publicly available indicators from different databases. Current paper challenges viability of some of these indicators and introduces new indicators that would deliver stronger energy security policy assessments. Energy Security Matrix and its indicators are based on experiences that the authors have gathered as high-level energy policymakers in Estonia, where all different aspects of energy security can be observed. - Highlights: •Energy security should be analysed in technical, economic and political terms; •Energy Security Matrix provides a framework for energy security analyses; •Applicability of Matrix is limited due to the lack of statistical data and sensitivity of output.

  16. Shaping China's energy security: The impact of domestic reforms

    International Nuclear Information System (INIS)

    Yao, Lixia; Chang, Youngho

    2015-01-01

    This paper is a subsequent study of China's energy security situation which concludes that China's energy security has not improved over 30 years of economic reform. The objective of the study is to explore qualitatively why the energy security situation has not improved. To answer the ‘why’ question, the study opens up a new perspective by analyzing the relationship between energy security and energy policies from the macroeconomic reform perspective. This study discusses major reforms that took place over 30 years. It is found that China's macroeconomic reform has restricted the formation of China's energy policies and determined its energy security situation. In essence, China's energy policies are only a reaction to the macroeconomic measures. In other words, China's energy policies are not originally intended to improve energy security, but passive reactions to China's macroeconomic reform. This explains why China did not improve its energy security situation despite 30 years of reform. - Highlights: • This study identifies relationship between China's reform and energy policy. • This study identifies the key variable that has affected China's energy security. • Policy implication of the identification is drawn. • A new perspective to analyze energy security is provided

  17. Nation State as Security Provider in Human Security Issue

    OpenAIRE

    Maya Padmi, Made Fitri

    2015-01-01

    Human Security notion is emphasizing on human as the central of security studies, challenging the position of state as the core of security. Some studies are tried to separate the state security and human security, however there are strong connection between these two notions. State has important role in establishing and maintaining the security of its own citizens. Through social contract and social security protection, state are oblige to set the security of its own people as their security...

  18. Draft secure medical database standard.

    Science.gov (United States)

    Pangalos, George

    2002-01-01

    Medical database security is a particularly important issue for all Healthcare establishments. Medical information systems are intended to support a wide range of pertinent health issues today, for example: assure the quality of care, support effective management of the health services institutions, monitor and contain the cost of care, implement technology into care without violating social values, ensure the equity and availability of care, preserve humanity despite the proliferation of technology etc.. In this context, medical database security aims primarily to support: high availability, accuracy and consistency of the stored data, the medical professional secrecy and confidentiality, and the protection of the privacy of the patient. These properties, though of technical nature, basically require that the system is actually helpful for medical care and not harmful to patients. These later properties require in turn not only that fundamental ethical principles are not violated by employing database systems, but instead, are effectively enforced by technical means. This document reviews the existing and emerging work on the security of medical database systems. It presents in detail the related problems and requirements related to medical database security. It addresses the problems of medical database security policies, secure design methodologies and implementation techniques. It also describes the current legal framework and regulatory requirements for medical database security. The issue of medical database security guidelines is also examined in detailed. The current national and international efforts in the area are studied. It also gives an overview of the research work in the area. The document also presents in detail the most complete to our knowledge set of security guidelines for the development and operation of medical database systems.

  19. Auditing Organizational Security

    Science.gov (United States)

    2017-01-01

    Organi- zation for Standardiza- tion ( ISO ): ISO 27000 : Information Systems Se- curity Management. A robust program of internal auditing of a...improvement is the basis and underpinning of the ISO . All processes must be considered ongoing and never at an “end state.” Top management develops a...security management system, including security policies and security objectives, plus threats and risks. Orga- nizations already working with ISO 9000

  20. The impact of security and intelligence policy in the era of cyber crimes

    Directory of Open Access Journals (Sweden)

    MSc. Bahri Gashi

    2016-07-01

    Full Text Available Creation of National Cyber Defense Strategy, is the only security and the best protection against cyber-crimes. This is the starting point, from where adequate policies and necessary legal measures begin, aiming the creation of a solid ground and responsible users by implementing comprehensive measures and legal restrictions. The methodology used to achieve the recognition of users with applicable legislation and regulations on the use of the Internet, as well as legal obligations; implementation of procedures to use communication systems; signing and approval by users of their responsibilities; knowledge and information on the risks and threats stemming from the use of communication networks; certification of trained and specialized staff; classification and processing of information in a particular system; identifying unauthorized users who use classified information networks in  public systems and private sector; creating barriers in distance entry networks and information systems, etc. Various Security and Intelligence institutions covering and operating in these areas are responsible for the creation and promotion of National Cyber Defense Strategy, analyzing the risk to implement protective measures for preventing attacks on Cybercrime (Cyber Crimes.

  1. Institutionalizing Security Force Assistance

    National Research Council Canada - National Science Library

    Binetti, Michael R

    2008-01-01

    .... It looks at the manner in which security assistance guidance is developed and executed. An examination of national level policy and the guidance from senior military and civilian leaders highlights the important role of Security Force Assistance...

  2. Secure and Usable Bio-Passwords based on Confidence Interval

    Directory of Open Access Journals (Sweden)

    Aeyoung Kim

    2017-02-01

    Full Text Available The most popular user-authentication method is the password. Many authentication systems try to enhance their security by enforcing a strong password policy, and by using the password as the first factor, something you know, with the second factor being something you have. However, a strong password policy and a multi-factor authentication system can make it harder for a user to remember the password and login in. In this paper a bio-password-based scheme is proposed as a unique authentication method, which uses biometrics and confidence interval sets to enhance the security of the log-in process and make it easier as well. The method offers a user-friendly solution for creating and registering strong passwords without the user having to memorize them. Here we also show the results of our experiments which demonstrate the efficiency of this method and how it can be used to protect against a variety of malicious attacks.

  3. US oil dependency and energy security; Dependance petroliere et securite energetique americaine

    Energy Technology Data Exchange (ETDEWEB)

    Noel, P [Institut francais des Relations Internationals, 75 - Paris (France); [Universite Pierre Mendes-France-IEPE-CNRS, 38 - Grenoble (France)

    2002-07-01

    The three papers of this document were written in the framework of a seminar organized the 30 may 2002 by the IFRI in the framework of its program Energy and Climatic Change. The first presentation deals with the american oil policy since 1980 (relation between the oil dependence and the energy security, the Reagan oil policy, the new oil policy facing the increase of the dependence). The second one deals with the US energy security (oil security, domestic energy security, policy implications). The last presentation is devoted to the US oil dependence in a global context and the problems and policies of international energy security. (A.L.B.)

  4. European [Security] Union

    DEFF Research Database (Denmark)

    Manners, Ian James

    2013-01-01

    The past 20 years, since the 1992 Treaty on European Union, have seen the gradual creation of both an “Area of Freedom, Security and Justice” and a “Common Foreign and Security Policy”. More recent is the development of a “European Neighbourhood Policy” over the past 10 years. All three...... of these policies involved the navigation and negotiation of security, borders and governance in and by the European Union (EU). This article analyses these practices of bordering and governance through a five-fold security framework. The article argues that a richer understanding of EU security discourses can...

  5. U.S.-China Economic and Security Review Commission: Emerging Factor in Western Pacific Strategic Policy Analysis

    OpenAIRE

    Chapman, Bert

    2017-01-01

    Those studying and analyzing Western Pacific strategic trends and develop- ments have access to multiple unclassified analyses of security trends in this region covering these waters and adjacent countries. These information resources are produced by military and government agencies from multiple countries, multinational public policy research institutions, popular and scholarly journals, and Internet resources featuring text, data, webcasts, and imagery. One of these resources is the U.S.–Ch...

  6. Maritime security report number 3. September 1996 [U.S. Coast Guard issues passenger vessel and terminal security inspection regulations; international perspectives on maritime security; first Inter-American course on port security

    Science.gov (United States)

    1996-09-01

    While most issues of the Maritime Security Report deal with the security situation in geographic area, the articles in this issue deal with publications, training courses, and policy developments which contribute to deterring opportunities for crimin...

  7. Public perspectives on nuclear security. US national security surveys, 1993--1997

    Energy Technology Data Exchange (ETDEWEB)

    Herron, K.G.; Jenkins-Smith, H.C. [Univ. of New Mexico, Albuquerque, NM (United States). UNM Inst. for Public Policy

    1998-08-01

    This is the third report in a series of studies to examine how US attitudes about nuclear security are evolving in the post-Cold War era and to identify trends in public perceptions and preferences relevant to the evolution of US nuclear security policy. It presents findings from three surveys: a nationwide telephone survey of randomly selected members of the US general public; a written survey of randomly selected members of American Men and Women of Science; and a written survey of randomly selected state legislators from all fifty US states. Key areas of investigation included nuclear security, cooperation between US and Russian scientists about nuclear issues, vulnerabilities of critical US infrastructures and responsibilities for their protection, and broad areas of US national science policy. While international and US national security were seen to be slowly improving, the primary nuclear threat to the US was perceived to have shifted from Russia to China. Support was found for nuclear arms control measures, including mutual reductions in stockpiles. However, respondents were pessimistic about eliminating nuclear armaments, and nuclear deterrence continued to be highly values. Participants favored decreasing funding f/or developing and testing new nuclear weapons, but supported increased investments in nuclear weapons infrastructure. Strong concerns were expressed about nuclear proliferation and the potential for nuclear terrorism. Support was evident for US scientific cooperation with Russia to strengthen security of Russian nuclear assets. Elite and general public perceptions of external and domestic nuclear weapons risks and external and domestic nuclear weapons benefits were statistically significantly related to nuclear weapons policy options and investment preferences. Demographic variables and individual belief systems were systematically related both to risk and benefit perceptions and to policy and spending preferences.

  8. The Analysis for IAEA Policy using Big Data

    International Nuclear Information System (INIS)

    Koh, Byungmarn; Chang, Sunyoung

    2017-01-01

    It is expect to be no major change in the IAEA policy if the current director general is re-elected. So, in this paper, the policy basis and policy changes are investigated and analyzed during his tenure. During Yukiya Amano tenure, the IAEA policy is largely confirmed in two ways. First, it is the nuclear non-proliferation and security policy represented by Safety, Security and Safeguards. Second is the new technology development policy. The major policy related to nuclear nonproliferation and security is analyzed as international cooperation in the fields of nuclear safety and security since the Fukushima accident, and safeguards activities related to the Iran nuclear program. The new technology development policy is the cancer treatment programs using nuclear technology and development of technology for solve to global issues such as water, foods, environment and etc.

  9. Strategic planning and security analysis

    International Nuclear Information System (INIS)

    DePasquale, S.

    1991-01-01

    Nuclear security master planning is a deliberative process, founded on the premise that the broad scope of security must be analyzed before any meaningful determinations may be reached on an individual security aspect. This paper examines the analytical process required in developing a Security Master Plan. It defines a four stage process concluding with the selection of security measures encompassing physical security, policy and procedure considerations and guard force deployment. The final product orchestrates each security measure in a complementary and supportive configuration

  10. What kind of cyber security? Theorising cyber security and mapping approaches

    Directory of Open Access Journals (Sweden)

    Laura Fichtner

    2018-05-01

    Full Text Available Building on conceptual work on security and cyber security, the paper explores how different approaches to cyber security are constructed. It outlines structural components and presents four common approaches. Each of them suggests a different role for the actors involved and is motivated and justified by different values such as privacy, economic order and national security. When a cyber security policy or initiative is chosen by policymakers, the analysis of the underlying approach enhances our understanding of how this shapes relationships between actors and of the values prioritised, promoted and inscribed into the concerned technologies.

  11. Grid Security

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    The aim of Grid computing is to enable the easy and open sharing of resources between large and highly distributed communities of scientists and institutes across many independent administrative domains. Convincing site security officers and computer centre managers to allow this to happen in view of today's ever-increasing Internet security problems is a major challenge. Convincing users and application developers to take security seriously is equally difficult. This paper will describe the main Grid security issues, both in terms of technology and policy, that have been tackled over recent years in LCG and related Grid projects. Achievements to date will be described and opportunities for future improvements will be addressed.

  12. Civil control over the security institutions in South Africa ...

    African Journals Online (AJOL)

    security policy. The main aim of this article is therefore to assist critical new thinking regarding security.6. Then, to draw policy implications for the governance of security and intelligence ...... network of institutions and relationships that involve vertical and horizontal accountability . Important is Karl s observation that ...

  13. Information Security Service Branding – beyond information security awareness

    Directory of Open Access Journals (Sweden)

    Rahul Rastogi

    2012-12-01

    Full Text Available End-users play a critical role in the effective implementation and running of an information security program in any organization. The success of such a program depends primarily on the effective implementation and execution of associated information security policies and controls and the resultant behavior and actions of end-users. However, end-users often have negative perception of information security in the organization and exhibit non-compliance. In order to improve compliance levels, it is vital to improve the image of information security in the minds of end-users. This paper borrows the concepts of brands and branding from the domain of marketing to achieve this objective and applies these concepts to information security. The paper also describes a process for creating the information security service brand in the organization.

  14. Crops and food security--experiences and perspectives from Taiwan.

    Science.gov (United States)

    Huang, Chen-Te; Fu, Tzu-Yu Richard; Chang, Su-San

    2009-01-01

    Food security is an important issue that is of concern for all countries around the world. There are many factors which may cause food insecurity including increasing demand, shortage of supply, trade condition, another countries' food policy, lack of money, high food and oil prices, decelerating productivity, speculation, etc. The food self-sufficiency ratio of Taiwan is only 30.6% weighted by energy in 2007. Total agriculture imports and cereals have increased significantly due to the expansion of livestock and fishery industries and improve living standard. The agriculture sector of Taiwan is facing many challenges, such as: low level of food self-sufficiency, aging farmers, large acreage of set-aside farmlands, small scale farming, soaring price of fertilizers, natural disasters accelerated by climate change, and rapid changes in the world food economy. To cope with these challenges, the present agricultural policy is based on three guidelines: "Healthfulness, Efficiency, and Sustainability." A program entitled "Turning Small Landlords into Large Tenants" was launched to make effective use of idle lands. Facing globalization and the food crisis, Taiwan will secure stable food supply through revitalization of its set-aside farmlands and international markets, and provide technical assistance to developing countries, in particular for staple food crops.

  15. Food Security Strategies for Vanuatu

    OpenAIRE

    Welegtabit, Shadrack R.

    2001-01-01

    This report describes and analyzes food security conditions and policies in Vanuatu. The national food security systems are dualistic in nature, and the rural and urban food security systems are weakly related. Household food security in rural areas is primarily determined by access to arable land and fishery resources, whereas in urban areas household food security is primarily determined by access to employment. Household food security has been a concern in both rural and urban areas. Both ...

  16. Energy security strategy and nuclear power

    International Nuclear Information System (INIS)

    Toichi, Tsutomu; Shibata, Masaharu; Uchiyama, Yoji; Suzuki, Tatsujiro; Yamazaki, Kazuo

    2006-01-01

    This special edition of 'Energy security strategy and nuclear power' is abstracts of the 27 th Policy Recommendations 'The Establishment of an International Energy Security System' by the Japan Forum on International Relations, Inc on May 18 th , 2006. It consists of five papers: Energy security trend in the world and Japan strategy by Tsutomu Toichi, Establishment of energy strategy supporting Japan as the focus on energy security by Masaharu Shibata, World pays attention to Japan nuclear power policy and nuclear fuel cycle by Yoji Uchiyama, Part of nuclear power in the energy security - the basic approach and future problems by Tatsujiro Suzuki, and Drawing up the energy strategy focused on the national interests - a demand for the next government by Kazuo Yamazaki. (S.Y.)

  17. Energy policy in the European Community: conflicts between the objectives of the unified single market, supply security and a clean environment

    International Nuclear Information System (INIS)

    Surrey, J.

    1992-01-01

    Policies for energy and the environment in Europe were previously the preserve of national governments, but the Commission of the European Community has gained a role in both policy areas in the past few years. This was due to the 1987 Single European Act which, in effect, extends the writ of competition law throughout the energy and other previously excluded sectors, expresses the desire to reduce acid rain and greenhouse gas emissions, and reaffirms Europe's renewed concern for long-term oil and gas supply security after the Gulf War and the disintegration of the USSR. The Commission's proposals for the unified internal energy market were driven by concern for competition and free market forces, and seemed to exclude any scope for long-term policy considerations. This paper argues that the implementation of those proposals will be uneven and protracted, and that the Commission's more recent proposals for reducing CO 2 emissions and the European Energy Charter appear to mark positive steps towards a long-term strategy for a clean environment, energy efficiency, and oil and gas supply security. 27 refs., 4 tabs

  18. Conviviality-driven access control policy

    NARCIS (Netherlands)

    El Kateb, Donia; Zannone, N.; Moawad, Assaad; Caire, Patrice; Nain, Grégory; Mouelhi, Tejeddine; Le Traon, Yves

    2015-01-01

    Nowadays many organizations experience security incidents due to unauthorized access to information. To reduce the risk of such incidents, security policies are often employed to regulate access to information. Such policies, however, are often too restrictive, and users do not have the rights

  19. A European Perspective on Security Research

    Science.gov (United States)

    Liem, Khoen; Hiller, Daniel; Castex, Christoph

    Tackling the complexity and interdependence of today's security environment in the globalized world of the 21st century is an everlasting challenge. Whereas the end of the Cold War presented a caesura of global dimension for the political and economic architecture and a realignment of power distribution and international relations between former adversaries, September 11th of 2001 may be seen as another caesura. Since then, specifically among countries of the Western hemisphere, traditional security paradigms and theories have been critically questioned and the different security cultures and perceptions have resulted in diverse security and defence policies as well as in security research efforts of individual countries. Consensus, it seems, exists on the question of what the threats are that our modern interconnected societies are facing. Whether looking at international terrorism, organized crime, climate change, the illegal trafficking of goods and people or naturally caused catastrophes, these phenomena all have in common that they are in most cases of transnational nature. Formerly existing dividing lines between internal and external security continue to fade, presenting an enormous challenge for those in charge of designing security policy and even more so for the various institutions safeguarding European security. That is why dissent often revolves around the question on how to get hold of these complex problems. Geographic location, cultural background, ethical make-up of society as well as relations with neighbouring countries are all important aspects to be considered when assessing the security culture and policy of individual countries.

  20. An Expressive, Lightweight and Secure Construction of Key Policy Attribute-Based Cloud Data Sharing Access Control

    Science.gov (United States)

    Lin, Guofen; Hong, Hanshu; Xia, Yunhao; Sun, Zhixin

    2017-10-01

    Attribute-based encryption (ABE) is an interesting cryptographic technique for flexible cloud data sharing access control. However, some open challenges hinder its practical application. In previous schemes, all attributes are considered as in the same status while they are not in most of practical scenarios. Meanwhile, the size of access policy increases dramatically with the raise of its expressiveness complexity. In addition, current research hardly notices that mobile front-end devices, such as smartphones, are poor in computational performance while too much bilinear pairing computation is needed for ABE. In this paper, we propose a key-policy weighted attribute-based encryption without bilinear pairing computation (KP-WABE-WB) for secure cloud data sharing access control. A simple weighted mechanism is presented to describe different importance of each attribute. We introduce a novel construction of ABE without executing any bilinear pairing computation. Compared to previous schemes, our scheme has a better performance in expressiveness of access policy and computational efficiency.

  1. Escape and evade control policies for ensuring the physical security of nonholonomic, ground-based, unattended mobile sensor nodes

    Science.gov (United States)

    Mascarenas, David; Stull, Christopher; Farrar, Charles

    2011-06-01

    In order to realize the wide-scale deployment of high-endurance, unattended mobile sensing technologies, it is vital to ensure the self-preservation of the sensing assets. Deployed mobile sensor nodes face a variety of physical security threats including theft, vandalism and physical damage. Unattended mobile sensor nodes must be able to respond to these threats with control policies that facilitate escape and evasion to a low-risk state. In this work the Precision Immobilization Technique (PIT) problem has been considered. The PIT maneuver is a technique that a pursuing, car-like vehicle can use to force a fleeing vehicle to abruptly turn ninety degrees to the direction of travel. The abrupt change in direction generally causes the fleeing driver to lose control and stop. The PIT maneuver was originally developed by law enforcement to end vehicular pursuits in a manner that minimizes damage to the persons and property involved. It is easy to imagine that unattended autonomous convoys could be targets of this type of action by adversarial agents. This effort focused on developing control policies unattended mobile sensor nodes could employ to escape, evade and recover from PIT-maneuver-like attacks. The development of these control policies involved both simulation as well as small-scale experimental testing. The goal of this work is to be a step toward ensuring the physical security of unattended sensor node assets.

  2. The importance of trust in computer security

    DEFF Research Database (Denmark)

    Jensen, Christian D.

    2014-01-01

    The computer security community has traditionally regarded security as a “hard” property that can be modelled and formally proven under certain simplifying assumptions. Traditional security technologies assume that computer users are either malicious, e.g. hackers or spies, or benevolent, competent...... and well informed about the security policies. Over the past two decades, however, computing has proliferated into all aspects of modern society and the spread of malicious software (malware) like worms, viruses and botnets have become an increasing threat. This development indicates a failure in some...... of the fundamental assumptions that underpin existing computer security technologies and that a new view of computer security is long overdue. In this paper, we examine traditionalmodels, policies and mechanisms of computer security in order to identify areas where the fundamental assumptions may fail. In particular...

  3. EU Policy. A Debate on EU Energy Policy

    International Nuclear Information System (INIS)

    Cohen, R.; Kjoelbye, L.; Aaslund, A.; Zwitserloot, R.

    2008-01-01

    Views from four experts in the field of energy on the EU's energy policy, as laid down in the Third Package, are presented. Kjoelbye and Cohen argue about the pros and cons of unbundling, Aaslund defends the policy of reciprocity towards Gazprom, and Zwitserloot warns that Europe's anti-Gazprom policy endangers security of supply

  4. Energy-efficient key distribution using electrocardiograph biometric set for secure communications in wireless body healthcare networks.

    Science.gov (United States)

    Shi, Jinyang; Lam, Kwok-Yan; Gu, Ming; Li, Mingze; Chung, Siu-Leung

    2011-10-01

    Wireless body sensor network (WBSN) has gained significant interests as an important infrastructure for real-time biomedical healthcare systems, while the security of the sensitive health information becomes one of the main challenges. Due to the constraints of limited power, traditional cryptographic key distribution schemes are not suitable for WBSN. This paper proposes a novel energy-efficient approach, BodyKey, which can distribute the keys using the electrocardiograph biometrics. BodyKey represents the biometric features as ordered set, and deals with the biometric variations using set reconciliation. In this way, only limited necessary information needs to be communicated for key agreement, and the total energy consumption for key distribution can thus be reduced. Experiments on the PhysioBank Database show that BodyKey can perform an energy consumption rate of 0.01 mJ/bit with an equal accuracy rate of 97.28%, allowing the system to be used as an energy-efficient key distribution scheme for secure communications in WBSN.

  5. Homeland Security Affairs Journal (press release)

    OpenAIRE

    Naval Postgraduate School (U.S.); Center for Homeland Defense and Security

    2013-01-01

    Homeland Security Affairs (HSA) is the peer-reviewed online journal of the Center for Homeland Defense and Security (CHDS). The journal provides a forum to propose and debate strategies, policies and organizational arrangements to strengthen U.S. homeland security.

  6. The Ripple Effect of Virginia Tech: Assessing the Nationwide Impact on Campus Safety and Security Policy and Practice

    Science.gov (United States)

    Rasmussen, Chris; Johnson, Gina

    2008-01-01

    This report is the result of a nationwide survey conducted in March 2008 of student life officers and campus safety directors to assess the impact of the April 2007 shootings at Virginia Tech on campus safety and security policy and practice. Discussion areas include: (1) Student Privacy vs. Need-to-Know; (2) Prevention, Mitigation and Recovery;…

  7. New Directions for Hardware-assisted Trusted Computing Policies (Position Paper)

    Science.gov (United States)

    Bratus, Sergey; Locasto, Michael E.; Ramaswamy, Ashwin; Smith, Sean W.

    The basic technological building blocks of the TCG architecture seem to be stabilizing. As a result, we believe that the focus of the Trusted Computing (TC) discipline must naturally shift from the design and implementation of the hardware root of trust (and the subsequent trust chain) to the higher-level application policies. Such policies must build on these primitives to express new sets of security goals. We highlight the relationship between enforcing these types of policies and debugging, since both activities establish the link between expected and actual application behavior. We argue that this new class of policies better fits developers' mental models of expected application behaviors, and we suggest a hardware design direction for enabling the efficient interpretation of such policies.

  8. Japanese Prime Minister Shinzo Abe’s Two Administrations: Successes and Failures of Domestic and Security Policies

    Science.gov (United States)

    2016-12-01

    parties as well. It seemed also difficult to make coalitions among the opposition parties, with their diverse political identities , to win a district...explanations for Abe’s political success in his second administration. Abe’s pragmatism in statecraft mainly originated from his own political experiences...and was crucial for accumulating his political capital and realizing security policy. At the domestic level, political influence from former

  9. Measuring Short-term Energy Security

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2011-07-01

    Ensuring energy security has been at the centre of the IEA mission since its inception, following the oil crises of the early 1970s. While the security of oil supplies remains important, contemporary energy security policies must address all energy sources and cover a comprehensive range of natural, economic and political risks that affect energy sources, infrastructures and services. In response to this challenge, the IEA is currently developing a Model Of Short-term Energy Security (MOSES) to evaluate the energy security risks and resilience capacities of its member countries. The current version of MOSES covers short-term security of supply for primary energy sources and secondary fuels among IEA countries. It also lays the foundation for analysis of vulnerabilities of electricity and end-use energy sectors. MOSES contains a novel approach to analysing energy security, which can be used to identify energy security priorities, as a starting point for national energy security assessments and to track the evolution of a country's energy security profile. By grouping together countries with similar 'energy security profiles', MOSES depicts the energy security landscape of IEA countries. By extending the MOSES methodology to electricity security and energy services in the future, the IEA aims to develop a comprehensive policy-relevant perspective on global energy security. This Brochure provides and overview of the analysis and results. Readers interested in an in-depth discussion of methodology are referred to the MOSES Working Paper.

  10. Electronic healthcare information security

    CERN Document Server

    Dube, Kudakwashe; Shoniregun, Charles A

    2010-01-01

    The ever-increasing healthcare expenditure and pressing demand for improved quality and efficiency of patient care services are driving innovation in healthcare information management. The domain of healthcare has become a challenging testing ground for information security due to the complex nature of healthcare information and individual privacy. ""Electronic Healthcare Information Security"" explores the challenges of e-healthcare information and security policy technologies. It evaluates the effectiveness of security and privacy implementation systems for anonymization methods and techniqu

  11. Directory Enabled Policy Based Networking; TOPICAL

    International Nuclear Information System (INIS)

    KELIIAA, CURTIS M.

    2001-01-01

    This report presents a discussion of directory-enabled policy-based networking with an emphasis on its role as the foundation for securely scalable enterprise networks. A directory service provides the object-oriented logical environment for interactive cyber-policy implementation. Cyber-policy implementation includes security, network management, operational process and quality of service policies. The leading network-technology vendors have invested in these technologies for secure universal connectivity that transverses Internet, extranet and intranet boundaries. Industry standards are established that provide the fundamental guidelines for directory deployment scalable to global networks. The integration of policy-based networking with directory-service technologies provides for intelligent management of the enterprise network environment as an end-to-end system of related clients, services and resources. This architecture allows logical policies to protect data, manage security and provision critical network services permitting a proactive defense-in-depth cyber-security posture. Enterprise networking imposes the consideration of supporting multiple computing platforms, sites and business-operation models. An industry-standards based approach combined with principled systems engineering in the deployment of these technologies allows these issues to be successfully addressed. This discussion is focused on a directory-based policy architecture for the heterogeneous enterprise network-computing environment and does not propose specific vendor solutions. This document is written to present practical design methodology and provide an understanding of the risks, complexities and most important, the benefits of directory-enabled policy-based networking

  12. Process Control/SCADA system vendor security awareness and security posture.

    NARCIS (Netherlands)

    Luiijf, H.A.M.; Lüders, S.

    2009-01-01

    A starting point for the adequate security of process control/SCADA systems is the security awareness and security posture by the manufacturers, vendors, system integrators, and service organisations. The results of a short set of questions indicate that major security improvements are required in

  13. Integrated secure solution for electronic healthcare records sharing

    Science.gov (United States)

    Yao, Yehong; Zhang, Chenghao; Sun, Jianyong; Jin, Jin; Zhang, Jianguo

    2007-03-01

    The EHR is a secure, real-time, point-of-care, patient-centric information resource for healthcare providers. Many countries and regional districts have set long-term goals to build EHRs, and most of EHRs are usually built based on the integration of different information systems with different information models and platforms. A number of hospitals in Shanghai are also piloting the development of an EHR solution based on IHE XDS/XDS-I profiles with a service-oriented architecture (SOA). The first phase of the project targets the Diagnostic Imaging domain and allows seamless sharing of images and reports across the multiple hospitals. To develop EHRs for regional coordinated healthcare, some factors should be considered in designing architecture, one of which is security issue. In this paper, we present some approaches and policies to improve and strengthen the security among the different hospitals' nodes, which are compliant with the security requirements defined by IHE IT Infrastructure (ITI) Technical Framework. Our security solution includes four components: Time Sync System (TSS), Digital Signature Manage System (DSMS), Data Exchange Control Component (DECC) and Single Sign-On (SSO) System. We give a design method and implementation strategy of these security components, and then evaluate the performance and overheads of the security services or features by integrating the security components into an image-based EHR system.

  14. Institutional climate and aggression in a secure psychiatric setting

    NARCIS (Netherlands)

    Ros, N.; van der Helm, P.; Wissink, I.; Stams, G.J.; Schaftenaar, P.

    2013-01-01

    The number of aggressive incidents committed by patients in (secure) mental health care is high. The present study examined the relation between institutional climate (support, growth, atmosphere, and repression) and aggressive incidents using data of 72 patients in a secure (forensic) mental health

  15. Energy security and climate change protection: Complementarity or tradeoff?

    International Nuclear Information System (INIS)

    Brown, Stephen P.A.; Huntington, Hillard G.

    2008-01-01

    Energy security and climate change protection have risen to the forefront of energy policy - linked in time and a perception that both goals can be achieved through the same or similar policies. Although such complementarity can exist for individual technologies, policymakers face a tradeoff between these two policy objectives. The tradeoff arises when policymakers choose the mix of individual technologies with which to reduce greenhouse gas emissions and enhance energy security. Optimal policy is achieved when the cost of the additional use of each technology equals the value of the additional energy security and reduction in greenhouse gas emission that it provides. Such an approach may draw more heavily on conventional technologies that provide benefits in only one dimension than on more costly technologies that both increase energy security and reduce greenhouse gas emissions. (author)

  16. Food Supply Security and Import Substitution as the Key Strategic Objectives of the Modern Agricultural Policy

    Directory of Open Access Journals (Sweden)

    Anatoly Ivanovich Altukhov

    2015-09-01

    Full Text Available A crucially new social- and economic situation has shaped up by now in the rural areas and agricultural sphere; in its many instances such situation does not fit in the national agricultural policy in effect called upon to be a long-term instrument for economic adjustment of the agro-food market and state support of the agricultural sphere, most significantly, its foundation — the farming sector. Ensuring of food supply security by import substitution in the age of the national farm product markets globalization is possible in the macro-economic conditions promoting the development of the agricultural sector. The main reason that retards this sector development is inequitable cross-sector exchange at sacrifice of the agricultural industry. The article sets forward and approbates the author’s method of simple assessment procedure of how the price cross-sector relations and state financial support (in the form of subsidies of the agricultural enterprises influence their profitability generation. Further to the assessment, the following conclusions have been made: — in view of the tangible contribution of the agricultural sector to the country economy, this sector is self-reliant for its own development, i.e. the state is reasonably in a position to increase expenses for eliminating negative consequences of inequitable crosssector exchange; — the amount of expenses for state financial support is supposed to enable the agricultural commodity producers to generate profitability to the level that can stimulate the farm workers’ labour efficiency and build up a system of affordable credit facilities for the objects of techno-engineering modernization necessary to produce competitive products. — the issue of improving the competitiveness of agricultural production should be addressed in the first place at the federal level. Among the essential factors to increase the competitiveness of specific types of domestic food products and

  17. The foreign policy and security options of Romania in the vision of Klaus Johannis

    Directory of Open Access Journals (Sweden)

    Radu-Ioan Opriș

    2015-03-01

    Full Text Available If a decade ago, Romania became a NATO member and it was enrolled in the accession process to the European Union, in 2014, the problem is radically different: Romania has a new status within NATO, it is part of the EU, it is in process of accession to the Schengen area and it has developed its strategic partnership with the United States of America. In this context, the aim of this paper is to bring into attention the vision of the new president of Romania, Klaus Iohannis, regarding the romanian foreign policy and security.

  18. Undoing of Privacy Policies on Facebook

    OpenAIRE

    Patil , Vishwas ,; Shyamasundar , R. ,

    2017-01-01

    Part 2: Privacy; International audience; Facebook has a very flexible privacy and security policy specification that is based on intensional and extensional categories of user relationships. The former is fixed by Facebook but controlled by users whereas the latter is facilitated by Facebook with limited control to users. Relations and flows among categories is through a well-defined set of protocols and is subjected to the topology of underlying social graph that continuously evolves by cons...

  19. Directions for Web and E-Commerce Applications Security

    OpenAIRE

    Thuraisingham, Bhavani; Clifton, Chris; Gupta, Amar; Bertino, Elisa; Ferrari, Elena

    2003-01-01

    This paper provides directions for web and e-commerce applications security. In particular, access control policies, workflow security, XML security and federated database security issues pertaining to the web and ecommerce applications are discussed.

  20. Kuwait: Governance, Security, and U.S. Policy

    Science.gov (United States)

    2016-09-29

    Gulf Cooperation Council (GCC: Saudi Arabia, Kuwait, UAE, Qatar, Bahrain, and Oman). In March 2011, Kuwait joined a GCC military intervention to...before the start of [2013]”—a statement that furthered Iraq’s argument that the U.N. Security Council should remove any remaining “Chapter 7” (of the...with alternative mechanisms, as discussed below. On December 15, 2010, the U.N. Security Council passed three resolutions—1956, 1957, and 1958—that

  1. Visitor Safety and Security in Barbados: Stakeholder Perceptions

    Directory of Open Access Journals (Sweden)

    Clifford Griffin

    2010-12-01

    Full Text Available Is information about the nature, location and incidence of crimes against tourists/visitors sufficient to develop meaningful visitor safety and security policy? Are the views of key tourism stakeholder groups useful in informing and enhancing visitor safety and security policy? To answer these questions, this study analyzes 24 years of recorded crime data against visitors to Barbados and survey data of key tourism stakeholder groups and concludes: 1 that information about the nature, location and incidence of crimes against visitors is necessary but not sufficient to inform visitor safety and security policy; and 2 that the views and input of key stakeholders are essential if destinations are to become more effective in enhancing visitor safety and security.

  2. Energy and non-traditional security (NTS) in Asia

    Energy Technology Data Exchange (ETDEWEB)

    Caballero-Anthony, Mely [Nanyang Technological Univ., Singapore (SG). Centre for Non-Traditional Security (NTS) Studies; Chang, Youngho [Nanyang Technological Univ., Singapore (Singapore). Division of Economics; Putra, Nur Azha (eds.) [National Univ. of Singapore (Singapore). Energy Security Division

    2012-07-01

    Traditional notions of security are premised on the primacy of state security. In relation to energy security, traditional policy thinking has focused on ensuring supply without much emphasis on socioeconomic and environmental impacts. Non-traditional security (NTS) scholars argue that threats to human security have become increasingly prominent since the end of the Cold War, and that it is thus critical to adopt a holistic and multidisciplinary approach in addressing rising energy needs. This volume represents the perspectives of scholars from across Asia, looking at diverse aspects of energy security through a non-traditional security lens. The issues covered include environmental and socioeconomic impacts, the role of the market, the role of civil society, energy sustainability and policy trends in the ASEAN region.

  3. The pharmaceuticalisation of security: Molecular biomedicine, antiviral stockpiles, and global health security.

    Science.gov (United States)

    Elbe, Stefan

    2014-12-01

    Pharmaceuticals are now critical to the security of populations. Antivirals, antibiotics, next-generation vaccines, and antitoxins are just some of the new 'medical countermeasures' that governments are stockpiling in order to defend their populations against the threat of pandemics and bioterrorism. How has security policy come to be so deeply imbricated with pharmaceutical logics and solutions? This article captures, maps, and analyses the 'pharmaceuticalisation' of security. Through an in-depth analysis of the prominent antiviral medication Tamiflu , it shows that this pharmaceutical turn in security policy is intimately bound up with the rise of a molecular vision of life promulgated by the biomedical sciences. Caught in the crosshairs of powerful commercial, political, and regulatory pressures, governments are embracing a molecular biomedicine promising to secure populations pharmaceutically in the twenty-first century. If that is true, then the established disciplinary view of health as a predominantly secondary matter of 'low' international politics is mistaken. On the contrary, the social forces of health and biomedicine are powerful enough to influence the core practices of international politics - even those of security. For a discipline long accustomed to studying macrolevel processes and systemic structures, it is in the end also our knowledge of the minute morass of molecules that shapes international relations.

  4. An Interactive Microcomputer Program for Teaching the Impacts of Alternative Policy Sets in the Market for a Single Commodity.

    Science.gov (United States)

    Li, Elton; Stoecker, Arthur

    1995-01-01

    Describes a computer software program where students define alternative policy sets and compare their effects on the welfare of consumers, producers, and the public sector. Policy sets may be a single tax or quota or a mix of taxes, subsidies, and/or price supports implemented in the marketing chain. (MJP)

  5. Agenda Setting and Evidence in Maternal Health: Connecting Research and Policy in Timor-Leste.

    Science.gov (United States)

    Wild, Kayli; Kelly, Paul; Barclay, Lesley; Martins, Nelson

    2015-01-01

    The evidence-based policy (EBP) movement has received significant attention in the scientific literature; however, there is still very little empirical research to provide insight into how policy decisions are made and how evidence is used. The lack of research on this topic in low- and middle-income countries is of particular note. We examine the maternity waiting home policy in Timor-Leste to understand the role of context, policy characteristics, individual actors, and how evidence is used to influence the policy agenda. The research tracked the maternity waiting home policy from 2005 to 2009 and is based on in-depth interviews with 31 senior policy-makers, department managers, non-government organization representatives, and United Nations advisors. It is also informed by direct observation, attendance at meetings and workshops, and analysis of policy documents. The findings from this ethnographic case study demonstrate that although the post-conflict context opened up space for new policy ideas senior Ministry of Health officials rather than donors had the most power in setting the policy agenda. Maternity waiting homes were appealing because they were a visible, non-controversial, and logical solution to the problem of accessing maternal health services. Evidence was used in a variety of ways, from supporting pre-determined agendas to informing new policy directions. In the pursuit of EBP, we conclude that the power of research to inform policy lies in its timeliness and relevance, and is facilitated by the connection between researchers and policy-makers.

  6. 48 CFR 39.101 - Policy.

    Science.gov (United States)

    2010-10-01

    ..., including consideration of security of resources, protection of privacy, national security and emergency... environmental assessment of personal computer products (see 23.705). (2) When developing an acquisition strategy... information technology security policies and requirements, including use of common security configurations...

  7. POLAND AND TRANSATLANTIC SECURITY - AN ENDURING ATLANTICIST?

    Directory of Open Access Journals (Sweden)

    Kerry Longhurst

    2005-07-01

    Full Text Available Throughout the 1990’s Poland pursued a security policy steered by Atlanticism and a close bond with the United States. Atlanticism shaped Warsaw’s choices on all key security issues during the past decade, but became particularly apparent after 9/11 when Poland lent its full support to the US-led war on terror. Whilst membership in the EU will affect the priorities and conduct of Polish security policy, it is argued here that the deep-seated nature of Atlanticism in Polish strategic culture , together with the broader implications of enlargement upon the EU’s foreign policy ambitions will ensure that Poland will remain a keen Atlanticist in the New Europe.

  8. Critical Security Studies in the 21st Century: Any Directions for Lithuanian Security Studies?

    Directory of Open Access Journals (Sweden)

    Jakniūnaitė Dovilė

    2014-12-01

    Full Text Available This article focuses on recent developments and discussions in the field of security studies and aims to suggest new guidelines for the research of Lithuanian security policy. First it covers the main subjects of contemporary security discourse; next it provides evaluation and review of the critical tradition in security studies that frames presuppositions and is the means for analyzing specific security issues as well as that which fosters reflexive thinking about security. The third part deals with three topics of security research (analysis of security through the concepts of risk, exceptionality and media which have become talking-points in recent years and which have provided innovative insights in security studies.

  9. 48 CFR 3019.201 - General policy.

    Science.gov (United States)

    2010-10-01

    ... Section 3019.201 Federal Acquisition Regulations System DEPARTMENT OF HOMELAND SECURITY, HOMELAND SECURITY ACQUISITION REGULATION (HSAR) SOCIOECONOMIC PROGRAMS SMALL BUSINESS PROGRAMS Policies 3019.201 General policy. (d) DHS is committed to a unified team approach involving senior management, small business...

  10. Marketing and reputation aspects of neonatal safeguards and hospital-security systems.

    Science.gov (United States)

    Smith, Alan D

    2009-01-01

    Technological advancements have migrated from personal-use electronics into the healthcare setting for security enhancements. Within maternity wards and nurseries, technology was seen as one of best way to protect newborns from abduction. The present study is a focus on what systems and methods are used in neonatal security, the security arrangements, staff training, and impacts outside the control of the hospital, customer satisfaction and customer relations management. Through hypothesis-testing and exploratory analysis, gender biases and extremely high levels of security were found within a web-enabled and professional sample of 200 respondents. The factor-based constructs were found to be, in order of the greatest explained variance: security concerns, personal technology usage, work technology applications, and demographic maturity concerns, resulting in four factor-based scores with significant combined variance of 61.5%. It was found that through a better understanding on the importance and vital need for hospitals to continue to improve on their technology-based security policies significantly enhanced their reputation in the highly competitive local healthcare industry.

  11. Securing Mobile Networks in an Operational Setting

    Science.gov (United States)

    Ivancic, William D.; Stewart, David H.; Bell, Terry L.; Paulsen, Phillip E.; Shell, Dan

    2004-01-01

    This paper describes a network demonstration and three month field trial of mobile networking using mobile-IPv4. The network was implemented as part of the US Coast Guard operational network which is a ".mil" network and requires stringent levels of security. The initial demonstrations took place in November 2002 and a three month field trial took place from July through September of 2003. The mobile network utilized encryptors capable of NSA-approved Type 1 algorithms, mobile router from Cisco Systems and 802.11 and satellite wireless links. This paper also describes a conceptual architecture for wide-scale deployment of secure mobile networking in operational environments where both private and public infrastructure is used. Additional issues presented include link costs, placement of encryptors and running routing protocols over layer-3 encryption devices.

  12. Policy drivers and barriers for coal-to-liquids (CtL) technologies in the United States

    International Nuclear Information System (INIS)

    Vallentin, Daniel

    2008-01-01

    Because of a growing dependence on oil imports, powerful industrial, political and societal stakeholders in the United States are trying to enhance national energy security through the conversion of domestic coal into synthetic hydrocarbon liquid fuels-so-called coal-to-liquids (CtL) processes. However, because of the technology's high costs and carbon intensity, its market deployment is strongly affected by the US energy, technology and climate policy setting. This paper analyses and discusses policy drivers and barriers for CtL technologies in the United States and reaches the conclusion that an increasing awareness of global warming among US policy-makers raises the requirements for the technology's environmental performance and, thus, limits its potential to regional niche markets in coal-producing states or strategic markets, such as the military, with specific security and fuel requirements

  13. Defining Information Security.

    Science.gov (United States)

    Lundgren, Björn; Möller, Niklas

    2017-11-15

    This article proposes a new definition of information security, the 'Appropriate Access' definition. Apart from providing the basic criteria for a definition-correct demarcation and meaning concerning the state of security-it also aims at being a definition suitable for any information security perspective. As such, it bridges the conceptual divide between so-called 'soft issues' of information security (those including, e.g., humans, organizations, culture, ethics, policies, and law) and more technical issues. Because of this it is also suitable for various analytical purposes, such as analysing possible security breaches, or for studying conflicting attitudes on security in an organization. The need for a new definition is demonstrated by pointing to a number of problems for the standard definition type of information security-the so-called CIA definition. Besides being too broad as well as too narrow, it cannot properly handle the soft issues of information security, nor recognize the contextual and normative nature of security.

  14. Composing Alternatives to a National Security Language Policy

    Science.gov (United States)

    Wible, Scott

    2009-01-01

    President Bush's National Security Language Initiative focuses narrowly on gearing language education to security and military needs. English educators should work with their counterparts in foreign language departments to promote a broader view, one that encourages study of the multiple language groups that currently exist within the United…

  15. Asylum migration and the construction of the European Common Foreign and Security Policy: evidence from the Greek case

    Directory of Open Access Journals (Sweden)

    Silvia Lucía Forero Castañeda

    2015-12-01

    Full Text Available This article examines how the recent evolution of asylum migration has affected the construction of the European Common Foreign and Security Policy (EU-CFSP, taking the Greek case during the 2001-2012 period as a starting point. With this in mind, the normative progress of the EU-CFSP facing the reception of asylum seekers in Greece is analyzed, under the scope of what Barry Buzan and Ole Waever would call Securitization Process. Both legal and political frameworks on asylum migration in Greece and in the European Union are approached, in the context of the evolution of the EU-CFSP in three main areas: Neighborhood Policy, Development and Cooperation Policy, and Human Rights Protection. The conclusión points toward the partial influence of asylum migration in the configuration of the UE-CFSP during the studied period.

  16. Health in All (Foreign) Policy: challenges in achieving coherence.

    Science.gov (United States)

    Labonté, Ronald

    2014-06-01

    Health in All Policies (HiAP) approach is generally perceived as an intersectoral approach to national or sub-national public policy development, such that health outcomes are given full consideration by non-health sectors. Globalization, however, has created numerous 'inherently global health issues' with cross-border causes and consequences, requiring new forms of global governance for health. Although such governance often includes both state and non-state (private, civil society) actors in agenda setting and influence, different actors have differing degrees of power and authority and, ultimately, it is states that ratify intergovernmental covenants or normative declarations that directly or indirectly affect health. This requires public health and health promotion practitioners working within countries to give increased attention to the foreign policies of their national governments. These foreign policies include those governing national security, foreign aid, trade and investment as well as the traditional forms of diplomacy. A new term has been coined to describe how health is coming to be positioned in governments' foreign policies: global health diplomacy. To become adept at this nuanced diplomatic practice requires familiarity with the different policy frames by which health might be inserted into the foreign policy deliberations, and thence intergovernmental/global governance negotiations. This article discusses six such frames (security, trade, development, global public goods, human rights, ethical/moral reasoning) that have been analytically useful in assessing the potential for greater and more health-promoting foreign policy coherence: a 'Health in All (Foreign) Policies' approach. © The Author 2014. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  17. Security breaches: tips for assessing and limiting your risks.

    Science.gov (United States)

    Coons, Leeanne R

    2011-01-01

    As part of their compliance planning, medical practices should undergo a risk assessment to determine any vulnerability within the practice relative to security breaches. Practices should also implement safeguards to limit their risks. Such safeguards include facility access controls, information and electronic media management, use of business associate agreements, and education and enforcement. Implementation of specific policies and procedures to address security incidents is another critical step that medical practices should take as part of their security incident prevention plan. Medical practices should not only develop policies and procedures to prevent, detect, contain, and correct security violations, but should make sure that such policies and procedures are actually implemented in their everyday operations.

  18. Policy Preferences about Managed Aquifer Recharge for Securing Sustainable Water Supply to Chennai City, India

    Directory of Open Access Journals (Sweden)

    Norbert Brunner

    2014-12-01

    Full Text Available The objective of this study is to bring out the policy changes with respect to managed aquifer recharge (focusing on infiltration ponds, which in the view of relevant stakeholders may ease the problem of groundwater depletion in the context of Chennai City; Tamil Nadu; India. Groundwater is needed for the drinking water security of Chennai and overexploitation has resulted in depletion and seawater intrusion. Current policies at the municipal; state and national level all support recharge of groundwater and rainwater harvesting to counter groundwater depletion. However, despite such favorable policies, the legal framework and the administrative praxis do not support systematic approaches towards managed aquifer recharge in the periphery of Chennai. The present study confirms this, considering the mandates of governmental key-actors and a survey of the preferences and motives of stakeholder representatives. There are about 25 stakeholder groups with interests in groundwater issues, but they lack a common vision. For example, conflicting interest of stakeholders may hinder implementation of certain types of managed aquifer recharge methods. To overcome this problem, most stakeholders support the idea to establish an authority in the state for licensing groundwater extraction and overseeing managed aquifer recharge.

  19. Securing Power during the Transition

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2012-07-01

    Electricity security has been a priority of energy policy for decades due to the dependence of modern society on ongoing supply of electricity. Only a few years ago there was confidence that liberalised electricity markets in IEA member countries could deliver sufficient and timely generation investments needed to ensure security of supply. However, policies to decarbonise electricity systems have served to magnify investment risk and uncertainty. At the same time as renewable support schemes have proven effective in facilitating deployment of wind and solar photovoltaics, they also introduce new challenges to design a stable regulatory framework and well-functioning markets. Securing Power during the Transition, a report in the Electricity Security Action Plan series, assesses the threats and identifies options for competitive electricity markets embarking on the transition towards generating electricity from low-carbon sources . The analysis covers the impact of the global economic and financial situation, energy policy context and the implications for electricity market design. Its objective is to identify opportunities to improve regulatory and market designs to create a framework for timely and adequate investment, with a particular focus on conventional power plants.

  20. How to deliver better policy integration?

    International Nuclear Information System (INIS)

    Hattori, Takashi

    2015-01-01

    Several challenges and possible ways forward in reconciling the delivery of energy policy goals including security and affordability are presented, based on the recent analyses by the International Energy Agency (IEA). This article addresses five topics: multiple challenging policy goals of the IEA’s 3 E’s (energy security, economic growth, and environmental sustainability); needs in the transformation to low carbon societies in the energy sectors; major policies and measures for energy sector transformation; multiple related policy goals and multiple benefits of energy efficiency policy; and realising climate and energy policy integration. Overall, this article explores how to better deliver climate and energy policy integration in the real world.

  1. 76 FR 34761 - Classified National Security Information

    Science.gov (United States)

    2011-06-14

    ... MARINE MAMMAL COMMISSION Classified National Security Information [Directive 11-01] AGENCY: Marine... Commission's (MMC) policy on classified information, as directed by Information Security Oversight Office... of Executive Order 13526, ``Classified National Security Information,'' and 32 CFR part 2001...

  2. Ghana's biofuels policy: challenges and the way forward

    Energy Technology Data Exchange (ETDEWEB)

    Antwi, Edward [Kumasi Polytechnic, Mechanical Engineering Department, Box 854, Kumasi (Ghana); Bensah, Edem Cudjoe; Ahiekpor, Julius [Kumasi Polytechnic, Chemical Engineering Department, Box 854, Kumasi (Ghana); Quansah, David Ato [The Energy Centre, Kwame Nkrumah University of Science and Technology, Kumasi (Ghana); Arthur, Richard [Koforidua Polytechnic, PMB, Koforidua (Ghana)

    2010-07-01

    Liquid biofuels have come up strongly as possible substitute to conventional fossils fuels and woodfuels apparently because of its perceived environmental benefit, sustainability and recent hikes in petroleum fuel prices. These have led most countries to include biofuels in their energy mix to mitigate climate change effect caused by petroleum fuels and also to ensure energy security. Ghana as a developing country has also identified the potential of biofuels in her energy mix by setting some targets in its Strategic National Energy Policy (SNEP). This paper analyses the implications of the policy as presented in SNEP. It also looks at programmes put in place to achieve the set objectives and the possible challenges that are likely to be faced in their implementation. The paper concludes by calling for strong governmental involvement in achieving the set objectives.

  3. Policy Pathways: Modernising Building Energy Codes

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-08-01

    Buildings are the largest consumers of energy worldwide and will continue to be a source of increasing energy demand in the future. Globally, the sector’s final energy consumption doubled between 1971 and 2010 to reach 2 794 million tonnes of oil equivalent (Mtoe), driven primarily by population increase and economic growth. Under current policies, the global energy demand of buildings is projected by the IEA experts to grow by an additional 838 Mtoe by 2035 compared to 2010. The challenges of the projected increase of energy consumption due to the built environment vary by country. In IEA member countries, much of the future buildings stock is already in place, and so the main challenge is to renovate existing buildings stock. In non-IEA countries, more than half of the buildings stock needed by 2050 has yet to be built. The IEA and the UNDP partnered to analyse current practices in the design and implementation of building energy codes. The aim is to consolidate existing efforts and to encourage more attention to the role of the built environment in a low-carbon and climate-resilient world. This joint IEA-UNDP Policy Pathway aims to share lessons learned between IEA member countries and non-IEA countries. The objective is to spread best practices, limit pressures on global energy supply, improve energy security, and contribute to environmental sustainability. Part of the IEA Policy Pathway series, Modernising building energy codes to secure our global energy future sets out key steps in planning, implementation, monitoring and evaluation. The Policy Pathway series aims to help policy makers implement the IEA 25 Energy Efficiency Policy Recommendations endorsed by IEA Ministers (2011).

  4. Trust in Security-Policy Enforcement Mechanisms

    National Research Council Canada - National Science Library

    Schneider, Fred B; Morrisett, Greg

    2005-01-01

    .... One avenue of language-based work produced Cyclone, a type-safe variant of C. The Cyclone language retains the familiar syntax and semantics of C code, but provides the strong security guarantees of modem languages such as Java...

  5. An Efficient Key-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length

    Directory of Open Access Journals (Sweden)

    Changji Wang

    2013-01-01

    Full Text Available There is an acceleration of adoption of cloud computing among enterprises. However, moving the infrastructure and sensitive data from trusted domain of the data owner to public cloud will pose severe security and privacy risks. Attribute-based encryption (ABE is a new cryptographic primitive which provides a promising tool for addressing the problem of secure and fine-grained data sharing and decentralized access control. Key-policy attribute-based encryption (KP-ABE is an important type of ABE, which enables senders to encrypt messages under a set of attributes and private keys are associated with access structures that specify which ciphertexts the key holder will be allowed to decrypt. In most existing KP-ABE scheme, the ciphertext size grows linearly with the number of attributes embedded in ciphertext. In this paper, we propose a new KP-ABE construction with constant ciphertext size. In our construction, the access policy can be expressed as any monotone access structure. Meanwhile, the ciphertext size is independent of the number of ciphertext attributes, and the number of bilinear pairing evaluations is reduced to a constant. We prove that our scheme is semantically secure in the selective-set model based on the general Diffie-Hellman exponent assumption.

  6. Perfect secure domination in graphs

    Directory of Open Access Journals (Sweden)

    S.V. Divya Rashmi

    2017-07-01

    Full Text Available Let $G=(V,E$ be a graph. A subset $S$ of $V$ is a dominating set of $G$ if every vertex in $Vsetminus  S$ is adjacent to a vertex in $S.$ A dominating set $S$ is called a secure dominating set if for each $vin Vsetminus S$ there exists $uin S$ such that $v$ is adjacent to $u$ and $S_1=(Ssetminus{u}cup {v}$ is a dominating set. If further the vertex $uin S$ is unique, then $S$ is called a perfect secure dominating set. The minimum cardinality of a perfect secure dominating set of $G$ is called the perfect  secure domination number of $G$ and is denoted by $gamma_{ps}(G.$ In this paper we initiate a study of this parameter and present several basic results.

  7. Indicators for energy security

    International Nuclear Information System (INIS)

    Kruyt, Bert; Van Vuuren, D.P.; De Vries, H.J.M.; Groenenberg, H.

    2009-01-01

    The concept of energy security is widely used, yet there is no consensus on its precise interpretation. In this research, we have provided an overview of available indicators for long-term security of supply (SOS). We distinguished four dimensions of energy security that relate to the availability, accessibility, affordability and acceptability of energy and classified indicators for energy security according to this taxonomy. There is no one ideal indicator, as the notion of energy security is highly context dependent. Rather, applying multiple indicators leads to a broader understanding. Incorporating these indicators in model-based scenario analysis showed accelerated depletion of currently known fossil resources due to increasing global demand. Coupled with increasing spatial discrepancy between consumption and production, international trade in energy carriers is projected to have increased by 142% in 2050 compared to 2008. Oil production is projected to become increasingly concentrated in a few countries up to 2030, after which production from other regions diversifies the market. Under stringent climate policies, this diversification may not occur due to reduced demand for oil. Possible benefits of climate policy include increased fuel diversity and slower depletion of fossil resources. (author)

  8. Energy policies of IEA countries: United States - 2007 review

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2008-02-15

    The United States is the largest economy and energy user in the world. Significant developments have taken place in its energy policy since the last IEA review in 2002. Most important is the Energy Policy Act 2005 - a comprehensive energy legislation which has set new directions, including opening the way for a nuclear renaissance. Two closely connected challenges shape all debates on the nation's energy policy path: how to increase security by reducing the dependence on imported supplies; and how to address growing emissions of greenhouse gases. The United States national strategy is to find solutions largely through technology. It is a world leader in R&D and is driving development of carbon capture and storage and second-generation biofuels. But thus far, no federal government policy is in place to establish as a target an absolute reduction of CO2 emissions. The resulting uncertainty risks holding back investments into new technologies and may delay projects that are urgently required. The transport sector will be a key to a sustainable success. In the short to medium term, reduced fuel demand through higher vehicle efficiency will increase security and reduce CO2 emissions. Yet the policy for the revision of CAFE (the corporate average fuel economy) standards will leave consumers with vehicles that fall short of the technological possibilities. This review takes an in-depth look at these issues and provides recommendations on how the United States can do more to answer the challenges of both improving its security of energy supply and lowering its emissions intensity, demonstrating the significant improvements that can already be realised through existing technologies.

  9. Energy policies of IEA countries: United States - 2007 review

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2008-02-15

    The United States is the largest economy and energy user in the world. Significant developments have taken place in its energy policy since the last IEA review in 2002. Most important is the Energy Policy Act 2005 - a comprehensive energy legislation which has set new directions, including opening the way for a nuclear renaissance. Two closely connected challenges shape all debates on the nation's energy policy path: how to increase security by reducing the dependence on imported supplies; and how to address growing emissions of greenhouse gases. The United States national strategy is to find solutions largely through technology. It is a world leader in R&D and is driving development of carbon capture and storage and second-generation biofuels. But thus far, no federal government policy is in place to establish as a target an absolute reduction of CO2 emissions. The resulting uncertainty risks holding back investments into new technologies and may delay projects that are urgently required. The transport sector will be a key to a sustainable success. In the short to medium term, reduced fuel demand through higher vehicle efficiency will increase security and reduce CO2 emissions. Yet the policy for the revision of CAFE (the corporate average fuel economy) standards will leave consumers with vehicles that fall short of the technological possibilities. This review takes an in-depth look at these issues and provides recommendations on how the United States can do more to answer the challenges of both improving its security of energy supply and lowering its emissions intensity, demonstrating the significant improvements that can already be realised through existing technologies.

  10. A methodology for performing computer security reviews

    International Nuclear Information System (INIS)

    Hunteman, W.J.

    1991-01-01

    DOE Order 5637.1, ''Classified Computer Security,'' requires regular reviews of the computer security activities for an ADP system and for a site. Based on experiences gained in the Los Alamos computer security program through interactions with DOE facilities, we have developed a methodology to aid a site or security officer in performing a comprehensive computer security review. The methodology is designed to aid a reviewer in defining goals of the review (e.g., preparation for inspection), determining security requirements based on DOE policies, determining threats/vulnerabilities based on DOE and local threat guidance, and identifying critical system components to be reviewed. Application of the methodology will result in review procedures and checklists oriented to the review goals, the target system, and DOE policy requirements. The review methodology can be used to prepare for an audit or inspection and as a periodic self-check tool to determine the status of the computer security program for a site or specific ADP system. 1 tab

  11. A methodology for performing computer security reviews

    International Nuclear Information System (INIS)

    Hunteman, W.J.

    1991-01-01

    This paper reports on DIE Order 5637.1, Classified Computer Security, which requires regular reviews of the computer security activities for an ADP system and for a site. Based on experiences gained in the Los Alamos computer security program through interactions with DOE facilities, the authors have developed a methodology to aid a site or security officer in performing a comprehensive computer security review. The methodology is designed to aid a reviewer in defining goals of the review (e.g., preparation for inspection), determining security requirements based on DOE policies, determining threats/vulnerabilities based on DOE and local threat guidance, and identifying critical system components to be reviewed. Application of the methodology will result in review procedures and checklists oriented to the review goals, the target system, and DOE policy requirements. The review methodology can be used to prepare for an audit or inspection and as a periodic self-check tool to determine the status of the computer security program for a site or specific ADP system

  12. 7 CFR 1738.22 - Loan security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 11 2010-01-01 2010-01-01 false Loan security. 1738.22 Section 1738.22 Agriculture... RURAL BROADBAND ACCESS LOANS AND LOAN GUARANTEES Loan Purposes and Basic Policies § 1738.22 Loan security. (a) RUS makes loans only if, in the judgment of the Administrator, the security therefore is...

  13. Food security in the MENA region: the imperative rehabilitation of ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    21 حزيران (يونيو) 2013 ... Food security in the MENA region: the imperative rehabilitation of agriculture ... Overcoming the food security challenge necessarily requires sustainably ... Local climate change data is securing food and livelihoods in southern Africa ... Copyright · Open access policy · Privacy policy · Research ethics ...

  14. Security Issues for Mobile Medical Imaging: A Primer.

    Science.gov (United States)

    Choudhri, Asim F; Chatterjee, Arindam R; Javan, Ramin; Radvany, Martin G; Shih, George

    2015-10-01

    The end-user of mobile device apps in the practice of clinical radiology should be aware of security measures that prevent unauthorized use of the device, including passcode policies, methods for dealing with failed login attempts, network manager-controllable passcode enforcement, and passcode enforcement for the protection of the mobile device itself. Protection of patient data must be in place that complies with the Health Insurance Portability and Accountability Act and U.S. Federal Information Processing Standards. Device security measures for data protection include methods for locally stored data encryption, hardware encryption, and the ability to locally and remotely clear data from the device. As these devices transfer information over both local wireless networks and public cell phone networks, wireless network security protocols, including wired equivalent privacy and Wi-Fi protected access, are important components in the chain of security. Specific virtual private network protocols, Secure Sockets Layer and related protocols (especially in the setting of hypertext transfer protocols), native apps, virtual desktops, and nonmedical commercial off-the-shelf apps require consideration in the transmission of medical data over both private and public networks. Enterprise security and management of both personal and enterprise mobile devices are discussed. Finally, specific standards for hardware and software platform security, including prevention of hardware tampering, protection from malicious software, and application authentication methods, are vital components in establishing a secure platform for the use of mobile devices in the medical field. © RSNA, 2015.

  15. Problematising internal security: Crime, community and social exclusion

    Directory of Open Access Journals (Sweden)

    Kari Bruun

    2016-12-01

    Full Text Available This article examines the problematisation of crime, crime prevention and security in contemporary security policy programmes using three Finnish internal security programmes and theory-based content analysis. The study is based on the theory (the perspective of an analytics of government. The findings highlight the central meaning of social exclusion and community as security practices wherein social exclusion is seen as a threat to security and a risk for crime. Indeed, community-based crime prevention plays a central role in the programmes along with the worry about serious crimes and the high level of homicides. A fluid governing policy without crime and accidents is the implicit goal of these programmes.

  16. A Security Audit Framework to Manage Information System Security

    Science.gov (United States)

    Pereira, Teresa; Santos, Henrique

    The widespread adoption of information and communication technology have promoted an increase dependency of organizations in the performance of their Information Systems. As a result, adequate security procedures to properly manage information security must be established by the organizations, in order to protect their valued or critical resources from accidental or intentional attacks, and ensure their normal activity. A conceptual security framework to manage and audit Information System Security is proposed and discussed. The proposed framework intends to assist organizations firstly to understand what they precisely need to protect assets and what are their weaknesses (vulnerabilities), enabling to perform an adequate security management. Secondly, enabling a security audit framework to support the organization to assess the efficiency of the controls and policy adopted to prevent or mitigate attacks, threats and vulnerabilities, promoted by the advances of new technologies and new Internet-enabled services, that the organizations are subject of. The presented framework is based on a conceptual model approach, which contains the semantic description of the concepts defined in information security domain, based on the ISO/IEC_JCT1 standards.

  17. Homeland Security Affairs Journal, Supplement - 2012: IEEE 2011 Conference on Technology for Homeland Security: Best Papers

    OpenAIRE

    2012-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Naval Postgraduate School Center for Homeland Defense and Security (CHDS), providing a forum to propose and debate strategies, policies, and organizational arrangements to strengthen U.S. homeland security. The instructors, participants, alumni, and partners of CHDS represent the leading subject matter experts and practitioners in the field of homeland security. IEEE Supplement 2012. Supplement: IEEE 2011 Conference on Te...

  18. European Security Organizations in the Post-Cold-War Security Environment. The New Frame of European Security

    National Research Council Canada - National Science Library

    Bugai, Veaceslav

    2006-01-01

    .... In particular, it gives an over view of the transformations that occurred within NATO and OSCE in the post-Cold War period, which have created and developed new security mechanisms and policies for dealing with crises...

  19. An aggregated energy security performance indicator

    International Nuclear Information System (INIS)

    Martchamadol, Jutamanee; Kumar, S.

    2013-01-01

    Highlights: ► AESPI shows a country’s (or province’s) energy security status. ► AESPI considers social, economic and environmental aspects using 25 indicators. ► AESPI shows the impact of the trend of energy policies/measures. ► AESPI could be a tool for monitoring and evaluating the impact of energy policies. -- Abstract: An “Aggregated Energy Security Performance Indicator (AESPI)” has been developed by considering 25 individual indicators representing social, economy and environmental dimensions. The principle used, data required and the methodology for the development of AESPI have been detailed. AESPI requires time series data for its development and its value ranges from 0 to 10. The characteristics of AESPI have been compared with the existing indicators in terms of methodology, data requirements, analysis possible and the applications. The advantages of AESPI is that it not only assists in knowing the past energy security status of a country, but also helps in assessing the future status considering the energy policies and plans of the country, thus enabling the monitoring of the impacts of the policies.

  20. Collective Security

    DEFF Research Database (Denmark)

    Galster, Kjeld

    in worldwide market conditions left perceptible ripples in Danish economy, budget discussions grew in importance over this period. The pacifist stance entailed disinclination to accept that the collective security concept and international treaties and accords signed by Denmark should necessitate credible...... and other international treaties provided arguments for adjusting the foreign and security policy ambitions, and since the general flux in worldwide market conditions left perceptible ripples in Danish economy, budget discussions grew in importance over this period. The pacifist stance entailed......Collective Security: National Egotism (Abstract) In Danish pre-World War I defence debate the notion of collective security is missing. During the early years of the 19th century, the political work is influenced by a pervasive feeling of rising tension and danger on the continent of Europe...

  1. Evaluating Factors of Security Policy on Information Security Effectiveness in Developing Nations: A Case of Nigeria

    Science.gov (United States)

    Okolo, Nkiru Benjamin

    2016-01-01

    Information systems of today face more potential security infringement than ever before. The regular susceptibility of data to breaches is a function of systems users' disinclination to follow appropriate security measures. A well-secured system maintains integrity, confidentiality, and availability, while providing appropriate and consistent…

  2. 32 CFR 322.3 - Policy.

    Science.gov (United States)

    2010-07-01

    ... SECURITY AGENCY/CENTRAL SECURITY SERVICES PRIVACY ACT PROGRAM § 322.3 Policy. (a) The National Security Agency/Central Security Service shall maintain in its records only such information about an individual... defined in § 322.7, and legal requirements to protect sensitive NSA information such as the intelligence...

  3. Politics, markets and EU gas supply security. Case studies of the UK and Germany

    Energy Technology Data Exchange (ETDEWEB)

    Kopp, Sandu-Daniel

    2015-03-01

    Publication in the field of social sciences. Sandu-Daniel Kopp investigates whether carbon reduction targets are compatible with market-driven competition in gas (and power) industries, and whether security of supply is compatible with competitive markets. He examines the policy trade-offs which need to be made between the three different elements, and whether these policy judgements should be economically or politically based. The analysis shows the need for a complex set of politically determined options to protect (competitive) markets from price risks and emergency events and demonstrates that this has thus far failed the policy test. Overall, the author argues that the three major elements of EU energy policy are incompatible in important respects and thereby challenges much of the conventional wisdom of EU and Member State policies of the past decade.

  4. Politics, markets and EU gas supply security. Case studies of the UK and Germany

    International Nuclear Information System (INIS)

    Kopp, Sandu-Daniel

    2015-01-01

    Publication in the field of social sciences. Sandu-Daniel Kopp investigates whether carbon reduction targets are compatible with market-driven competition in gas (and power) industries, and whether security of supply is compatible with competitive markets. He examines the policy trade-offs which need to be made between the three different elements, and whether these policy judgements should be economically or politically based. The analysis shows the need for a complex set of politically determined options to protect (competitive) markets from price risks and emergency events and demonstrates that this has thus far failed the policy test. Overall, the author argues that the three major elements of EU energy policy are incompatible in important respects and thereby challenges much of the conventional wisdom of EU and Member State policies of the past decade.

  5. Linking consumer energy efficiency with security of supply

    International Nuclear Information System (INIS)

    Rutherford, J.P.; Scharpf, E.W.; Carrington, C.G.

    2007-01-01

    Most modern energy policies seek to achieve systematic ongoing incremental increases in consumer energy efficiency, since this contributes to improved security of supply, favourable environmental outcomes and increased economic efficiency. Yet realised levels of efficiency are typically well below the most cost-effective equilibrium due to variety of behavioural and organisational barriers, which are often linked to information constraints. In addition efficient users are normally unrewarded for collective benefits to system security and to the environment, thus reducing the incentives for energy consumers to invest in efficiency improvements. This paper examines the dichotomies and symmetries between supply- and demand-side solutions to energy security concerns and reviews opportunities to overcome barriers to improved consumer efficiency. A security market is identified as a mechanism to promote both demand- and supply-side investments that support electricity system security. Such a market would assist in setting the optimal quantity of reserves while achieving an efficient balance between supply- and demand-side initiatives. It would also help to smooth overall investment throughout the energy system by encouraging incremental approaches, such as distributed generation and demand-side alternatives where they provide competitive value. Although the discussion is applicable to energy systems in general, it focuses primarily on electricity in New Zealand

  6. [Food and nutritional security: situation analysis of decentralization in the national public policy].

    Science.gov (United States)

    Vasconcellos, Ana Beatriz Pinto de Almeida; Moura, Leides Barroso Azevedo de

    2018-03-01

    The aim of this study was to analyze the situation with the decentralization of the Brazilian National System of Food and Nutritional Security (SISAN), created in 2006 under the Brazilian National Food and Nutritional Security Act (LOSAN). Based on the criteria for joining SISAN, as set out in Decree 7,272 of August 25, 2010, the authors analyzed data from the basic information surveys of the Brazilian Institute of Geography and Statistics, 2014 (Estadic e Munic/2014). The results show that decentralization of SISAN is still incipient at the municipal level, although all the states of Brazil have already joined the system. The social assistance sector has played an outstanding role in coordinating SISAN at the state and municipal levels, while in the latter the health sector has also played a relevant role. The analysis of food and nutritional security activities conducted to date, based on the sources of federal, state, and municipal funds, further shows that the federal sphere has still not played a strong inductive role capable of leading the expansion of SISAN. More effective funding mechanisms and the assignment of responsibilities to the states and municipalities are relevant factors for consolidating the system's state-level base and expanding the municipal base in the search for an identity and capillarity for SISAN.

  7. 76 FR 63811 - Structural Reforms To Improve the Security of Classified Networks and the Responsible Sharing and...

    Science.gov (United States)

    2011-10-13

    ... implementation of policies and minimum standards regarding information security, personnel security, and systems security; address both internal and external security threats and vulnerabilities; and provide policies and... policies and minimum standards will address all agencies that operate or access classified computer...

  8. Policy Feedback System (PFS)

    Data.gov (United States)

    Social Security Administration — The Policy Feedback System (PFS) is a web application developed by the Office of Disability Policy Management Information (ODPMI) team that gathers empirical data...

  9. 78 FR 8160 - President's National Security Telecommunications Advisory Committee

    Science.gov (United States)

    2013-02-05

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2013-0002] President's National Security... National Security Telecommunications Advisory Committee (NSTAC) will meet on Thursday, February 21, 2013... matters related to national security and emergency preparedness telecommunications policy. Agenda: The...

  10. Enhancing Food Security through Information and Communication ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    ... national food security, and prior approval of the government's National Food Security and Nutrition Policy 2006-2015. In alignment with these governmental commitments, this project will enable researchers to provide policymakers with practical and sustainable solutions that directly respond to national food security goals ...

  11. Energy security and the IEA ExCo on combustion

    Energy Technology Data Exchange (ETDEWEB)

    Hutchinson, P. [Hutchinson Consultant (United Kingdom)

    2009-07-01

    Energy security is an issue for those nations which consume more energy than is available from indigenous sources. A failure to secure adequate energy supplies at an acceptable price prejudices both national and economic security. Energy security is therefore a significant policy issue. A discussion of energy security and the International Energy Agency ExCo on combustion was offered in this presentation. The purpose of the discussion was to determine if a task or set of tasks on combustion research related to energy security should be launched; the structure of such a task; topics of interest; who would wish to participate; who would lead the collaboration; and the next steps. The presentation discussed the proper understanding and analysis of energy security and the interactions between international politics; defence; economics and economic development; present and future technologies; national infrastructure; resource distribution; and environmental science and politics. The presentation also discussed whether there was a shortage of energy, world reserves of crude oil, coal, and hydrocarbons. Oil supply disruptions and nominal and real world oil prices were also discussed. Options for addressing energy security were presented, with particular reference to increasing the energy intensity of the economy; using a wide range of different fuels such as coal; developing indigenous supplies such as renewables; and developing a reliable long life energy source. It was concluded that imports of energy can be reduced when energy security improves. tabs., figs.

  12. 7 CFR 1718.51 - Policy.

    Science.gov (United States)

    2010-01-01

    ... LOAN SECURITY DOCUMENTS FOR ELECTRIC BORROWERS Mortgage for Distribution Borrowers § 1718.51 Policy. (a) Adequate loan security must be provided for loans made or guaranteed by RUS. The loans are required to be... security, or in connection with additional loans. (d) RUS may also require such other security instruments...

  13. THE NATIONAL SECURITY - MEDIA POWER LINKAGE. A THEORETICAL FRAMEWORK

    Directory of Open Access Journals (Sweden)

    KARIN MEGHEŞAN

    2013-05-01

    Full Text Available The mechanism of national security policy is an issue of increasing interests in post cold war era. But what is the impact of the media upon national security policy decision making? New world wide events show us that more than ever national policy is often at the mercy of the media. The Wiki leaks, the Murdoch inquiry, the impact of new social media on Arab democratic movements are just some examples regarding the effect of nearly simultaneous presentation of information around the world. The world is changing, and the processes by which national policy is developed may also be changing especially in the security domain. The essence of this study, as the title suggests is the idea of a „dual use” media in the national security issues. This study employs a relatively narrow definition of national security issues as only those which are concerned with national survival and preservation of our society. The media affects us as individuals and as a collective body so we will like to focus on a realistic understanding of the media-secrecy-security linkage, noting that we will do nothing else but advance and underline the main points of view from the public and scientific discourse.

  14. 48 CFR 3004.470-2 - Policy.

    Science.gov (United States)

    2010-10-01

    ... unclassified information. MD 4300.1, entitled Information Technology Systems Security, and the DHS Sensitive Systems Handbook, prescribe the policies and procedures on security for Information Technology resources... 3004.470-2 Federal Acquisition Regulations System DEPARTMENT OF HOMELAND SECURITY, HOMELAND SECURITY...

  15. Vietnam's energy sector: A review of current energy policies and strategies

    International Nuclear Information System (INIS)

    Tien Minh Do; Sharma, Deepak

    2011-01-01

    Since the introduction of market-oriented economy in 1986, Vietnam has made noticeable socio-economic progress. In this progress, the energy sector has played a vital role. This role is likely to deepen in the years to come as Vietnam strives to achieve even higher levels in economic progress. Such deepening in the role of energy, this paper argues, will heighten concerns about the security of energy supply, and economic, environmental, social and political consequences. In order to address these issues, Vietnam has over the last decade, developed a suite of energy policies. A deeper review of these policies suggests that they are typified by economic-growth orientation, exclusive focus on a single-sector or single issue, and largely neglect the significance of cross-sectoral and cross-thematic issues arising from the interdependencies between energy, economy, and the polity at large. The existing energy policy settings are, therefore, unlikely to be able to provide a satisfactory redress to the challenges noted above. This paper provides an overview of the current energy policies with a view to identify areas where further policy effort is needed in order to facilitate a sustainable development of the Vietnamese energy sector. - Highlights: → Identifying challenges faced by the Vietnamese energy sector. → Analyzing limitations of the existing energy policy settings (policies, strategies and institutions) in addressing these challenges. → Developing recommendations on improving the existing energy policy settings to provide a satisfactory redress for the challenges noted above.

  16. Global energy security and the implications for the EU

    International Nuclear Information System (INIS)

    Umbach, Frank

    2010-01-01

    The following article will analyse the global and geopolitical dimensions of the future international energy security and its implications for Europe and the EU-27. In this context, I will discuss to which extent the EU's newly proclaimed 'Energy Action Plan' of the EU Spring summit of 2007 and its declared common energy (foreign) policy are a sufficient strategy to cope with the new global and geopolitical challenges. The article concludes the following: (1) The interlinkage between globally designed traditional energy security concepts - that rely just on economic factors and 'market-strategies' - and domestic as well as regional political stability demands new thinking with regard to both energy supply security and foreign and security policies. (2) Although after the Russian-Ukrainian gas conflict in January 2006, energy security has forced its way up the European energy and foreign policy agendas, the EU-27 member states have largely failed to forge a coherent European energy security and energy foreign policy strategy after their Spring summit of 2007 because its declared political solidarity has been still lacking. But the 2nd Strategic Energy Review of November 2008 has recommended new initiatives to overcome this lack by promoting concrete infrastructure and other projects for enhancing Europe's supply security and its political solidarity as part of a common energy (foreign) policy. If the EU is able to implement the March 2007 and November 2008 decisions, the EU oil and gas demand will drastically reduce and freeze at current levels. In this case, Putin's energy policies by using Russia's energy resources and pipeline monopolies as a political instrument to enforce its economic and geopolitical interests will be proved as self-defeating in Russia's long-term strategic interests. It will reduce Gazprom's gas exports to a much smaller EU gas market than originally forecasted as the result of a deliberate EU policy of decreasing its overall gas demand and

  17. Policies and strategies for radioactive waste management

    International Nuclear Information System (INIS)

    2009-01-01

    A policy for spent fuel and radioactive waste management should include a set of goals or requirements to ensure the safe and efficient management of spent fuel and radioactive waste in the country. Policy is mainly established by the national government and may become codified in the national legislative system. The spent fuel and radioactive waste management strategy sets out the means for achieving the goals and requirements set out in the national policy. It is normally established by the relevant waste owner or nuclear facility operator, or by government (institutional waste). Thus, the national policy may be elaborated in several different strategy components. To ensure the safe, technically optimal and cost effective management of radioactive waste, countries are advised to formulate appropriate policies and strategies. A typical policy should include the following elements: defined safety and security objectives, arrangements for providing resources for spent fuel and radioactive waste management, identification of the main approaches for the management of the national spent fuel and radioactive waste categories, policy on export/import of radioactive waste, and provisions for public information and participation. In addition, the policy should define national roles and responsibilities for spent fuel and radioactive waste management. In order to formulate a meaningful policy, it is necessary to have sufficient information on the national situation, for example, on the existing national legal framework, institutional structures, relevant international obligations, other relevant national policies and strategies, indicative waste and spent fuel inventories, the availability of resources, the situation in other countries and the preferences of the major interested parties. The strategy reflects and elaborates the goals and requirements set out in the policy statement. For its formulation, detailed information is needed on the current situation in the country

  18. RETHINKING THE GOVERNANCE OF SECURITY: THE PROBLEM OF UNCONSCIOUS CONSEQUENCES

    Directory of Open Access Journals (Sweden)

    CARLOS SOLAR FORNAZZARI

    2017-12-01

    Full Text Available Friesendorf and Daase, both researchers from the Peace Reasearch Institute Frankfurt (PRIF, establish in Rethinking Security Governance the problem of unforeseen consequences that are the result of the implementation of almost any security policy. The results of this book confirm that many, but not all, consequences are problematic, due in part to the fact that the effects of a security policy have become contingent on an infinity of factors that make it highly complex to attribute to what extent success was due or the failure of a particular policy.

  19. Safety and Security at School: A Pedagogical Perspective

    Science.gov (United States)

    de Waal, Elda; Grosser, M. M.

    2009-01-01

    Education law and policy currently focus on broader physical aspects of safety and security at schools, as well as, for example, on pedagogical insecurity such as is caused by discriminatory teaching, but law and policy have yet to pay attention to the overall and far-reaching pedagogical safety and security of learners. By means of a descriptive…

  20. Cyber Security Policy. A methodology for Determining a National Cyber-Security Alert Level

    OpenAIRE

    Dan Constantin TOFAN; Maria Lavinia ANDREI; Lavinia Mihaela DINCÄ‚

    2012-01-01

    Nowadays, assuring the security of the national cyber-space has become a big issue that can only be tackled through collaborative approaches. Threats cannot be confined to a single computer system just as much as computer systems are rendered useless without being con-nected to a supporting network. The authors of this article propose an innovative architecture of a system designated to help governments collect and analyze data about cyber-security in-cidents, from different organizations, di...

  1. 48 CFR 339.7101 - Policy.

    Science.gov (United States)

    2010-10-01

    ... CONTRACTING ACQUISITION OF INFORMATION TECHNOLOGY Information Security Management 339.7101 Policy. HHS is responsible for implementing an information security program to ensure that its information systems and... information contained in those systems. Each system's level of security shall protect the integrity...

  2. Synergies in the Asian energy system: Climate change, energy security, energy access and air pollution

    International Nuclear Information System (INIS)

    Vliet, Oscar van; Krey, Volker; McCollum, David; Pachauri, Shonali; Nagai, Yu; Rao, Shilpa; Riahi, Keywan

    2012-01-01

    We use the MESSAGE model to examine multiple dimensions of sustainable development for three Asian regions in a set of scenarios developed for the Asian Modelling Exercise. Using climate change mitigation as a starting point for the analysis, we focus on the interaction of climate and energy with technology choice, energy security, energy access, and air pollution, which often have higher policy priority than climate change. Stringent climate policies drive the future energy supply in Asia from being dominated by coal and oil to a more diversified system based mostly on natural gas, coal with CCS, nuclear and renewable energy. The increase in diversity helps to improve the energy security of individual countries and regions. Combining air pollution control policies and universal energy access policies with climate policy can further help to reduce both outdoor and indoor air pollution related health impacts. Investments into the energy system must double by 2030 to achieve stringent climate goals, but are largely offset by lower costs for O and M and air pollution abatement. Strong focus on end-use efficiency also helps lowering overall total costs and allows for limiting or excluding supply side technologies from the mitigation portfolio. Costs of additional energy access policies and measures are a small fraction of total energy system costs. - Highlights: ► Half of added investments in energy offset by lower costs for O and M and air pollution. ► Costs for achieving universal energy access much smaller than energy system costs. ► Combined emissions and access policies further reduce air pollution impacts on health. ► Strong focus on end-use efficiency allows for more flexibility on energy sources. ► Stringent climate policy can improve energy security of Asian regions.

  3. Social Security at the Crossroads.

    Science.gov (United States)

    International Labour Review, 1980

    1980-01-01

    Social security schemes need to be streamlined and the underlying policies made more coherent to obtain the fullest possible return on expenditure. Third World countries need to reflect very seriously on the role of social security in the development process and on the management problems involved. (CT)

  4. Lecture 2: Software Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development, testing and deployment. Sebastian Lopienski is CERN’s deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and ...

  5. Static validation of licence conformance policies

    DEFF Research Database (Denmark)

    Hansen, Rene Rydhof; Nielson, Flemming; Nielson, Hanne Riis

    2008-01-01

    Policy conformance is a security property gaining importance due to commercial interest like Digital Rights Management. It is well known that static analysis can be used to validate a number of more classical security policies, such as discretionary and mandatory access control policies, as well...... as communication protocols using symmetric and asymmetric cryptography. In this work we show how to develop a Flow Logic for validating the conformance of client software with respect to a licence conformance policy. Our approach is sufficiently flexible that it extends to fully open systems that can admit new...

  6. Nuclear power and the EEC: the cost of security

    Energy Technology Data Exchange (ETDEWEB)

    Lucas, N J.D.

    1976-06-01

    Security and cheapness of supply, which lie at the basis of the proposals on energy policy put forward by the Commission of the European Economic Community, are incompatible. Unless steps are taken to intervene in energy-pricing policy, and to operate a high-price energy policy, or to subsidize nuclear power, then the output of the very large nuclear program proposed is unlikely to find a market. The existing policy was formulated when the facts were not known accurately enough to sustain detailed analysis. Any consistent and workable policy will now have to choose between security and cheapness. (editor's summary)

  7. Integrated energy and climate policy. Securing the supply of natural energy. An investigation of the German and European law; Integrierte Energie- und Klimapolitik. Die Sicherstellung der Erdgasversorgung. Eine Untersuchung deutschen und europaeischen Rechts

    Energy Technology Data Exchange (ETDEWEB)

    Nordmann, Henning

    2012-07-01

    Due to the extreme importance of natural gas as an energy source within an integrated energy policy and climate policy at national and European level, and due to the specific risks associated with the supply of natural gas, the contribution under consideration reports on the security of supply of natural gas. The following aspects are examined: To what extent are regulations on security of the natural gas supply provided in the German and European law. Which actors have the responsibility for the security of supply? What are the weaknesses in the legal arrangement of security of supply? The contribution also reports on the increasing importance of the EU as an actor of guarantee. The contribution of the EU to the security of supply in the supply of natural gas also is analysed.

  8. 32 CFR 2400.45 - Information Security Program Review.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Information Security Program Review. 2400.45... SECURITY PROGRAM Office of Science and Technology Policy Information Security Program Management § 2400.45 Information Security Program Review. (a) The Director, OSTP, shall require an annual formal review of the OSTP...

  9. Security of energy supply: Comparing scenarios from a European perspective

    International Nuclear Information System (INIS)

    Costantini, V.; Markandya, A.; Vicini, G.

    2007-01-01

    This policy compares different results from a set of energy scenarios produced by international energy experts, in order to analyse projections on increasing European external energy dependence and vulnerability. Comparison among different scenarios constitutes the basis of a critical review of existing energy security policies, suggesting alternative or complementary future actions. According to the analysis, the main risks and negative impacts in the long term could be the increasing risk of collusion among exporters due to growing dependence of industrialized countries and insufficient diversification; and a risk of demand/supply imbalance, with consequent instability for exporting regions due to insufficient demand, and lack of infrastructures due to insufficient supply. Cooperation with exporting countries enhancing investments in production capacity, and with developing countries in order to reinforce negotiation capacity of energy-importing countries seem to be the most effective policies at international level. (author)

  10. Website Policies / Important Links | DOepatents

    Science.gov (United States)

    Links Website Policies / Important Links Javascript Not Enabled OSTI Security Website Policies and first) Publication Date (oldest first) Close Clear All Find DOepatents Website Policies / Important Important Links Some links on this page may take you to non-federal websites. Their policies may differ from

  11. Measuring the energy security implications of fossil fuel resource concentration

    International Nuclear Information System (INIS)

    Lefevre, Nicolas

    2010-01-01

    Economic assessments of the welfare effects of energy insecurity are typically uncertain and fail to provide clear guidance to policy makers. As a result, governments have had little analytical support to complement expert judgment in the assessment of energy security. This is likely to be inadequate when considering multiple policy goals, and in particular the intersections between energy security and climate change mitigation policies. This paper presents an alternative approach which focuses on gauging the causes of energy insecurity as a way to assist policy making. The paper focuses on the energy security implications of fossil fuel resource concentration and distinguishes between the price and physical availability components of energy insecurity. It defines two separate indexes: the energy security price index (ESPI), based on the measure of market concentration in competitive fossil fuel markets, and the energy security physical availability index (ESPAI), based on the measure of supply flexibility in regulated markets. The paper illustrates the application of ESPI and ESPAI with two case studies-France and the United Kingdom-looking at the evolution of both indexes to 2030.

  12. Measuring the energy security implications of fossil fuel resource concentration

    Energy Technology Data Exchange (ETDEWEB)

    Lefevre, Nicolas [Woodrow Wilson School of Public and International Affairs, Princeton University, New Jersey (United States)

    2010-04-15

    Economic assessments of the welfare effects of energy insecurity are typically uncertain and fail to provide clear guidance to policy makers. As a result, governments have had little analytical support to complement expert judgment in the assessment of energy security. This is likely to be inadequate when considering multiple policy goals, and in particular the intersections between energy security and climate change mitigation policies. This paper presents an alternative approach which focuses on gauging the causes of energy insecurity as a way to assist policy making. The paper focuses on the energy security implications of fossil fuel resource concentration and distinguishes between the price and physical availability components of energy insecurity. It defines two separate indexes: the energy security price index (ESPI), based on the measure of market concentration in competitive fossil fuel markets, and the energy security physical availability index (ESPAI), based on the measure of supply flexibility in regulated markets. The paper illustrates the application of ESPI and ESPAI with two case studies - France and the United Kingdom - looking at the evolution of both indexes to 2030. (author)

  13. Green paper: towards a European strategy for the security of energy supply

    International Nuclear Information System (INIS)

    2001-04-01

    The Green Paper ''Towards a European strategy for the security of energy supply in Europe'', published in 2002, gives a clear priority to energy efficiency and renewable. Although it is not a legislative document, it is accepted by the main actors as a reference for all energy related actions. Energie-Cites welcomes the Green Paper. This document gives a clear review of the energy context in Europe and raises fundamental questions, in particular, the place given to energy demand management, presented as the priority policy to ensure security of supply and compliance with the European Union international commitments. However, they precise three important points. It is indispensable that potential energy savings be quantified so as to emphasize the importance of a resource that has always been underestimated. By the same token, the ''demand management'' option presented in the Green Paper would gain in credibility if several alternative scenarios were proposed, the impact and the conditions for the success of such a policy being then more clearly apparent. A policy with a stronger focus on demand management and renewable energy requires one to redirect attention towards a different set of players. (A.L.B.)

  14. Nutrition and food security policy in the Islamic Republic of Iran: situation analysis and roadmap towards 2021.

    Science.gov (United States)

    Damari, Behzad; Abdollahi, Zahra; Hajifaraji, Majid; Rezazadeh, Arezoo

    2018-05-03

    All government policies and programmes for food and nutrition security should include providing healthy food, as well as providing economic and social availability for all people. This study aimed to analyse the current situation of Iranian food and nutrition security and establish a road map towards 2021. The applied methods were situation analysis and a mixed qualitative-quantitative method. The conceptual method used for developing this national document encompassed three areas: sustainable food supply, food safety and nutrition. The outcomes of the Iranian food and nutrition security system in the past three decades include development of management infrastructure and improvement in food and nutrition security status. However, analysis of current programmes showed that there were some overlapping, intertwining and parallel works in the responsibilities of related organizations in the field of supervision of food safety (from production to supply). The national document produced as the outcome of this paper was communicated by the Iranian Ministry of Health in 2012 and has been running for 2 years. Selected ministries are responsible for implementation of 20 national programmes by the end of the 5th Economic, Social and Cultural Development Programme (2016-2011). The consensus of stakeholders by the end of the 6th Development Programme (2021) is to put all of the provinces in a safe or very safe situation in terms of food and nutrition security. The most important challenge in establishing national documents is to make them operational. This aim was achieved by an intersectoral nutrition and food security working group, which produced a general memorandum of understanding with the main organizations, the media, universities and private sector. Copyright © World Health Organization (WHO) 2018. Some rights reserved. This work is available under the CC BY-NC-SA 3.0 IGO license (https://creativecommons.org/licenses/by-nc-sa/3.0/igo).

  15. Is further proliferation of nuclear weapons irrelevant to US national security

    International Nuclear Information System (INIS)

    Pendley, R.E.

    1985-01-01

    For almost four decades, the United States has insisted that any increase in the number of states possessing nuclear weapons should be discouraged, claiming that nuclear proliferation would undermine international security and stability, and threaten the national security interests of the United States. This view was clearly emphasized by the Reagan administration when the President stated in 1981 that the basis of US nonproliferation policy was to ''establish the prevention of the spread of nuclear weapons as a fundamental national security and foreign policy objective.'' However, actual implementation of this policy, seeking to obviate moves toward increased regional nuclear capabilities, will call for a variety of bilateral security dealings with so-called problem countries in regions important to the United States, relationships that US governments have been largely chary of so far. It will also require discrimination and forcefulness in identifying the security interests of the United States in these key regions, and crafting specific foreign policies to further those interests

  16. Personnel Security Investigations -

    Data.gov (United States)

    Department of Transportation — This data set contains the types of background investigations, decisions, level of security clearance, date of security clearance training, and credentials issued to...

  17. School Security: For Whom and with What Results?

    Science.gov (United States)

    Servoss, Timothy J.; Finn, Jeremy D.

    2014-01-01

    This study utilized school-level data from several combined national databases to address two questions regarding school security policy: (1) What are the school characteristics related to levels of security? (2) How does security relate to school suspension, dropout, and college attendance rates? Among the predictors of school security, having a…

  18. Testimony before the US-China Economic Security Review Commission: China's Agriculture Policy and US Access to China's Market

    OpenAIRE

    Dermot J. Hayes

    2013-01-01

    Testimony before the US-China Economic and Security Review Commission on April 25, 2013, by Dermot Hayes, professor of Economics and Finance, Iowa State University. Testimony covers impacts on food demand from China's rising incomes and urbanization; the viability of China's attempt to remain self-sufficient in meat and key staple crop production under inherent supply constraints, and the possible technological- and policy-based measures they may pursue in regard of such constraints; and, the...

  19. Graphs for information security control in software defined networks

    Science.gov (United States)

    Grusho, Alexander A.; Abaev, Pavel O.; Shorgin, Sergey Ya.; Timonina, Elena E.

    2017-07-01

    Information security control in software defined networks (SDN) is connected with execution of the security policy rules regulating information accesses and protection against distribution of the malicious code and harmful influences. The paper offers a representation of a security policy in the form of hierarchical structure which in case of distribution of resources for the solution of tasks defines graphs of admissible interactions in a networks. These graphs define commutation tables of switches via the SDN controller.

  20. BYOD Security: A New Business Challenge

    OpenAIRE

    Downer, K.; Bhattacharya, Maumita

    2016-01-01

    Bring Your Own Device (BYOD) is a rapidly growing trend in businesses concerned with information technology. BYOD presents a unique list of security concerns for businesses implementing BYOD policies. Recent publications indicate a definite awareness of risks involved in incorporating BYOD into business, however it is still an underrated issue compared to other IT security concerns. This paper focuses on two key BYOD security issues: security challenges and available frameworks. A taxonomy sp...

  1. Lecture 1: General Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    The CERN Computer Security Team is mandated to coordinate all aspects of CERN’s computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN’s operational needs. This presentation will cover a series of security incidents which happened at CERN over the last five years, and discuss the lessons-learned in order to avoid similar things from happening again (there is enough blunder out there so there is need to make the same mistake twice). In the second part, I will outline how computer security --- prevention, protection, detection and response --- is generated at CERN, what the main objectives of the CERN computer security team are, and which policies, procedures and tools have been put in place. Stefan Lüders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadr...

  2. PolicyNet Publication System

    Data.gov (United States)

    Social Security Administration — The PolicyNet Publication System project will merge the Oracle-based Policy Repository (POMS) and the SQL-Server CAMP system (MSOM) into a new system with an Oracle...

  3. Japan’s energy security predicament post-Fukushima

    International Nuclear Information System (INIS)

    Vivoda, Vlado

    2012-01-01

    If energy security is defined as the availability of energy at all times in various forms, in sufficient quantities and at affordable prices, without unacceptable or irreversible impact on the economy and the environment, Japan is facing an energy security predicament. For a country that was already uneasy about energy security, the March 11, 2011 earthquake and tsunami, which caused a nuclear catastrophe in TEPCO’s Fukushima Daiichi nuclear power plant, turned this unease into outright anxiety. With the temporary and/or permanent closure of many nuclear reactors Japan has had to replace lost power. Tokyo has had no choice but to secure additional fossil fuels, a strategy that has negatively affected Japan’s economy due to rising fuel costs. The increase in Japan’s fossil fuel consumption has also caused a significant increase in greenhouse gas emissions, and affected Tokyo’s commitment to Kyoto targets. This paper analyzes the consequences of the 2011 nuclear disaster for Japan’s energy security. Recognizing that Japan’s future energy policy choices are constrained and path dependent, the paper outlines energy policy recommendations for Japan’s government. - Highlights: ► Analysis of Japan’s energy security situation post-Fukushima. ► Energy transition is path dependant and slow. ► Government is facing significant challenges in terms of future energy policy.

  4. SECURITY IN SUSTAINABLE DEVELOPMENT: COMPARING UNITED NATIONS 2030 AGENDA FOR SUSTAINABLE DEVELOPMENT WITH MILLENNIUM DECLARATION

    Directory of Open Access Journals (Sweden)

    Ahmet BARBAK

    2017-06-01

    Full Text Available This study aims to compare United Nations 2030 Agenda for Sustainable Development with Millennium Declaration in terms of their security conceptualizations to explore changes in security thinking and policy components (goals, targets, principles, priorities etc. over time. In doing so, it is envisaged that United Nations’ expectations from member states regarding their national security policies and organizations could be revealed. Security thinking has changed since late 1980’s with the introduction of sustainable development approach by the United Nations. This shift in security thinking encompasses human security and security-development nexus. Holding all member states responsible, Millennium Declaration and 2030 Agenda for Sustainable Development constitute the primary and the most recent outcome documents of United Nations’ sustainable development policy. Both documents have security components. This enables extracting security elements and comparing them with an analytical manner. Consequently, findings are compared and discussed in terms of public policy and organization at national level.

  5. 32 CFR 154.42 - Evaluation of personnel security information.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 1 2010-07-01 2010-07-01 false Evaluation of personnel security information... SECURITY DEPARTMENT OF DEFENSE PERSONNEL SECURITY PROGRAM REGULATION Adjudication § 154.42 Evaluation of personnel security information. (a) The criteria and adjudicative policy to be used in applying the...

  6. A Pilot Examination of the Methods Used to Counteract Insider Threat Security Risks Associated with the Use of Radioactive Materials in the Research and Clinical Setting.

    Science.gov (United States)

    Tsenov, B G; Emery, R J; Whitehead, L W; Gonzalez, J Reingle; Gemeinhardt, G L

    2018-03-01

    While many organizations maintain multiple layers of security control methodologies to prevent outsiders from gaining unauthorized access, persons such as employees or contractors who have been granted legitimate access can represent an "insider threat" risk. Interestingly, some of the most notable radiological events involving the purposeful contamination or exposure of individuals appear to have been perpetrated by insiders. In the academic and medical settings, radiation safety professionals focus their security efforts on (1) ensuring controls are in place to prevent unauthorized access or removal of sources, and (2) increasing security controls for the unescorted accessing of large sources of radioactivity (known as "quantities of concern"). But these controls may not completely address the threat insiders represent when radioactive materials below these quantities are present. The goal of this research project was to characterize the methodologies currently employed to counteract the insider security threat for the misuse or purposeful divergence of radioactive materials used in the academic and medical settings. A web-based survey was used to assess how practicing radiation safety professionals in academic and medical settings anticipate, evaluate, and control insider threat security risks within their institutions. While all respondents indicated that radioactive sources are being used in amounts below quantities of concern, only 6 % consider insider threat security issues as part of the protocol review for the use of general radioactive materials. The results of this survey identify several opportunities for improvement for institutions to address security gaps.

  7. The Security of Energy Supply and the Contribution of Nuclear Energy

    International Nuclear Information System (INIS)

    2011-01-01

    What contribution can nuclear energy make to improve the security of energy supply? This study, which examines a selection of OECD member countries, qualitatively and quantitatively validates the often intuitive assumption that, as a largely domestic source of electricity with stable costs and no greenhouse gas emissions during production, nuclear energy can make a positive contribution. Following an analysis of the meaning and context of security of supply, the study uses transparent and policy-relevant indicators to show that, together with improvements in energy efficiency, nuclear energy has indeed contributed significantly to enhanced energy supply security in OECD countries over the past 40 years. Content: Foreword; Executive Summary; 1. The Security of Energy Supply and the Contribution of Nuclear Energy - Concepts and Issues: - Energy supply security: An introduction, - Why security of energy supply remains a policy issue in OECD countries, - The external dimension: import dependence, resource exhaustion and carbon policy, - The internal dimension: economic, financial and technical considerations for energy supply security - Orientations for government policies to enhance the security of energy supply, - Conclusions; 2. Indicators and Models for Measuring Security of Energy Supply Risks: - Introduction, - Different approaches towards designing the Supply/Demand Index, - A detailed review of selected security of supply indicators, - Comprehensive models for assessing the security of energy supply, - The Supply/Demand Index, - Concluding observations; 3. Evolution of the Security of Energy Supply in OECD Countries: - Time-dependent quantification of the security of energy supply, - Changes in security of supply in selected OECD countries, - Electricity generation and the security of energy supply, - The contribution of nuclear energy and energy intensity to the security of energy supply, - The geographical distribution of SSDI values, - Conclusions; 4. Public

  8. Clausewitz and the Theory of Military Strategy in Europe - Reflections Upon a Paradigm of Military Strategy Within the European Common Security and Defense Policy (ESDP)

    National Research Council Canada - National Science Library

    Hartmann, Uwe

    2001-01-01

    ... as a core element of the Common Security and Defense Policy of the EU, Based on the interpretation of Clausewitz's theory of war and strategy in Britain, France, and Germany, main commonalities...

  9. Energy policies of Poland: 1994 survey

    International Nuclear Information System (INIS)

    1995-01-01

    This survey, conducted in co-operation with the Polish Government as a follow-up to the 1990 IEA Survey of Energy Policies of Poland, is intended to support Polish authorities responsible for designing measures and setting targets for energy policy. Another purpose is to report on progress made since 1990 in adapting the Polish energy sector to the requirements of a market economy. The survey documents and analyses recent developments in energy supply and demand, the energy pricing situation as of late 1994, Poland's energy supply security, the structure of the energy industries and the evolving relationship between the Government, public enterprises and private companies in the energy sector. It also looks at developments and initiatives in energy end-use efficiency and outlines the considerable environmental problems caused by energy production and use. The analysis points to areas where there is a need for further measures, comments on the Government's present policies and makes recommendations for the future. (authors). 41 figs., 51 tabs

  10. Realizing IoT service's policy privacy over publish/subscribe-based middleware.

    Science.gov (United States)

    Duan, Li; Zhang, Yang; Chen, Shiping; Wang, Shiyao; Cheng, Bo; Chen, Junliang

    2016-01-01

    The publish/subscribe paradigm makes IoT service collaborations more scalable and flexible, due to the space, time and control decoupling of event producers and consumers. Thus, the paradigm can be used to establish large-scale IoT service communication infrastructures such as Supervisory Control and Data Acquisition systems. However, preserving IoT service's policy privacy is difficult in this paradigm, because a classical publisher has little control of its own event after being published; and a subscriber has to accept all the events from the subscribed event type with no choice. Few existing publish/subscribe middleware have built-in mechanisms to address the above issues. In this paper, we present a novel access control framework, which is capable of preserving IoT service's policy privacy. In particular, we adopt the publish/subscribe paradigm as the IoT service communication infrastructure to facilitate the protection of IoT services policy privacy. The key idea in our policy-privacy solution is using a two-layer cooperating method to match bi-directional privacy control requirements: (a) data layer for protecting IoT events; and (b) application layer for preserving the privacy of service policy. Furthermore, the anonymous-set-based principle is adopted to realize the functionalities of the framework, including policy embedding and policy encoding as well as policy matching. Our security analysis shows that the policy privacy framework is Chosen-Plaintext Attack secure. We extend the open source Apache ActiveMQ broker by building into a policy-based authorization mechanism to enforce the privacy policy. The performance evaluation results indicate that our approach is scalable with reasonable overheads.

  11. Rational Risk-Benefit Decision-Making in the Setting of Military Mefloquine Policy.

    Science.gov (United States)

    Nevin, Remington L

    2015-01-01

    Mefloquine is an antimalarial drug that has been commonly used in military settings since its development by the US military in the late 1980s. Owing to the drug's neuropsychiatric contraindications and its high rate of inducing neuropsychiatric symptoms, which are contraindications to the drug's continued use, the routine prescribing of mefloquine in military settings may be problematic. Due to these considerations and to recent concerns of chronic and potentially permanent psychiatric and neurological sequelae arising from drug toxicity, military prescribing of mefloquine has recently decreased. In settings where mefloquine remains available, policies governing prescribing should reflect risk-benefit decision-making informed by the drug's perceived benefits and by consideration both of the risks identified in the drug's labeling and of specific military risks associated with its use. In this review, these risks are identified and recommendations are made for the rational prescribing of the drug in light of current evidence.

  12. The EU sustainable energy policy indicators framework.

    Science.gov (United States)

    Streimikiene, Dalia; Sivickas, Gintautas

    2008-11-01

    The article deals with indicators framework to monitor implementation of the main EU (European Union) directives and other policy documents targeting sustainable energy development. The main EU directives which have impact on sustainable energy development are directives promoting energy efficiency and use of renewable energy sources, directives implementing greenhouse gas mitigation and atmospheric pollution reduction policies and other policy documents and strategies targeting energy sector. Promotion of use of renewable energy sources and energy efficiency improvements are among priorities of EU energy policy because the use of renewable energy sources and energy efficiency improvements has positive impact on energy security and climate change mitigation. The framework of indicators can be developed to establish the main targets set by EU energy and environmental policies allowing to connect indicators via chain of mutual impacts and to define policies and measures necessary to achieve established targets based on assessment of their impact on the targeted indicators representing sustainable energy development aims. The article discusses the application of indicators framework for EU sustainable energy policy analysis and presents the case study of this policy tool application for Baltic States. The article also discusses the use of biomass in Baltic States and future considerations in this field.

  13. Retail E-Commerce Security Status among Fortune 500 Corporations

    Science.gov (United States)

    Zhao, Jensen J.; Zhao, Sherry Y.

    2012-01-01

    The authors assessed the "Fortune 500" corporations' retail e-commerce security to identify their strengths and weaknesses for improvement. They used online content analysis, information security auditing, and network security mapping for data collection and analysis. The findings indicate that most sites posted security policies; however, only…

  14. Website Policies / Important Links | Data Explorer

    Science.gov (United States)

    Website Policies / Important Links Javascript Not Enabled OSTI Security Website Policies and Important ) Publication Date (oldest first) Close Clear All Find DOE Data Explorer Website Policies / Important Links Science | Office of Scientific and Technical Information Website Policies / Important Links * Site Map

  15. Challenges and countermeasures of China’s energy security

    International Nuclear Information System (INIS)

    Cao, Wensheng; Bluth, Christoph

    2013-01-01

    China is now a major consumer and importer of energy, and its choices and policies will increasingly affect the rest of the world. This paper analyses the key features of China’s energy policy as it faces the prospect of possible challenges to its energy security given the increasing reliance on fuel imports and the need to transform its energy to meet the requirements of a modern, fast-growing economy. The paper examines whether the current energy mix is appropriate and sustainable, and considers the China’s policymakers new emphasis on energy efficiency, conservation, renewable energy and the shift to natural gas the primary energy source. It examines the internal and external constraints on China’s energy policy and considers the strategic dilemmas arising from China’s increasing involvement in international energy markets. It concludes that both the domestic and international implications of China’s search for energy security will confront policymakers with hard choices that will affect not only energy policy, but also China’s geopolitical grand strategy. - Highlights: ► Conception of energy security and energy policy in China’s grand strategy are expatiated. ► Challenges China is facing are analyzed from 4 aspects. ► New strategic thoughts of China including 6 capability enhancements are raised. ► Major tasks of safeguarding energy security contain 3 measures of improvement.

  16. Security in Internet

    Directory of Open Access Journals (Sweden)

    Felician ALECU

    2006-01-01

    Full Text Available A very good method that can be used to protect a private network is the implementation of a firewall between Internet and Intranet. This firewall will filter the packets that transit the network according with the security policy defined at the system level. The SSL protocol allows verifying the identity of a WEB server based on a digital certificate issued by a certification authority. Secure data transport over the Internet is done by using encryption methods.

  17. A novel income security intervention to address poverty in a primary care setting: a retrospective chart review.

    Science.gov (United States)

    Jones, Marcella K; Bloch, Gary; Pinto, Andrew D

    2017-08-17

    To examine the development and implementation of a novel income security intervention in primary care. A retrospective, descriptive chart review of all patients referred to the Income Security Heath Promotion service during the first year of the service (December 2013-December 2014). A multisite interdisciplinary primary care organisation in inner city Toronto, Canada, serving over 40 000 patients. The study population included 181 patients (53% female, mean age 48 years) who were referred to the Income Security Health Promotion service and engaged in care. The Income Security Health Promotion service consists of a trained health promoter who provides a mixture of expert advice and case management to patients to improve income security. An advisory group, made up of physicians, social workers, a community engagement specialist and a clinical manager, supports the service. Sociodemographic information, health status, referral information and encounter details were collected from patient charts. Encounters focused on helping patients with increasing their income (77.4%), reducing their expenses (58.6%) and improving their financial literacy (26.5%). The health promoter provided an array of services to patients, including assistance with taxes, connecting to community services, budgeting and accessing free services. The service could be improved with more specific goal setting, better links to other members of the healthcare team and implementing routine follow-up with each patient after discharge. Income Security Health Promotion is a novel service within primary care to assist vulnerable patients with a key social determinant of health. This study is a preliminary look at understanding the functioning of the service. Future research will examine the impact of the Income Security Health Promotion service on income security, financial literacy, engagement with health services and health outcomes. © Article author(s) (or their employer(s) unless otherwise stated in

  18. Efficient Secure Multiparty Subset Computation

    Directory of Open Access Journals (Sweden)

    Sufang Zhou

    2017-01-01

    Full Text Available Secure subset problem is important in secure multiparty computation, which is a vital field in cryptography. Most of the existing protocols for this problem can only keep the elements of one set private, while leaking the elements of the other set. In other words, they cannot solve the secure subset problem perfectly. While a few studies have addressed actual secure subsets, these protocols were mainly based on the oblivious polynomial evaluations with inefficient computation. In this study, we first design an efficient secure subset protocol for sets whose elements are drawn from a known set based on a new encoding method and homomorphic encryption scheme. If the elements of the sets are taken from a large domain, the existing protocol is inefficient. Using the Bloom filter and homomorphic encryption scheme, we further present an efficient protocol with linear computational complexity in the cardinality of the large set, and this is considered to be practical for inputs consisting of a large number of data. However, the second protocol that we design may yield a false positive. This probability can be rapidly decreased by reexecuting the protocol with different hash functions. Furthermore, we present the experimental performance analyses of these protocols.

  19. Policy issues in setting de minimis standards for latent cancer risks of radiation and chemical carcinogens

    International Nuclear Information System (INIS)

    Spangler, M.

    1984-01-01

    In the fuel cycles for the development and utilization of alternative energy resources, the risk of latent cancer arises from a number of sources. Included are ionizing radiation and the carcinogenic potential of polluting chemicals present in certain fuels or in materials associated with the construction, operation, maintenance or waste treatment processes of nuclear power, fossil fuels, synfuels, biomass, and other sources of energy. One aspect of developing a carcinogen guideline policy for a consistent and effective regulatory regime to use in dealing with these assorted carcinogenic risks is the setting of de minimis quantitative standards. In this report, 11 policy issues related to the setting of such regulatory standards are identified and a brief commentary is provided. 15 references, 1 table

  20. Energy supply security and geopolitics: A European perspective

    International Nuclear Information System (INIS)

    Correlje, Aad; Linde, Coby van der

    2006-01-01

    The security of energy supply to the EU is examined in the context of two storylines. Markets and Institutions exemplifies an economically and politically integrated, multilateral world with effective institutions and markets. Regions and Empires involves a world broken up in rival political and economic blocks, competing for resources and markets via political, economic and military power. It is shown that these storylines have a significant impact on the development of the energy market, on the way in which energy supply may be secured and on the effect and applicability of the several types of instruments available. The current EU is geared towards enlargement and a deepening of economic integration, based on the tenets of the post-1945 multilateral world system. The present world tends towards Regions and Empires and suggests that the EU may have to reorient its energy security policy. Energy policy must become an integral part of EU external trade and foreign relations and security policy. The EU should develop its own strategy, actively investing in dialogues with producer countries in the Persian Gulf and Africa and with Russia. Sustainable prosperity and governance in these regions will support EU energy security