WorldWideScience

Sample records for state security

  1. Nation State as Security Provider in Human Security Issue

    OpenAIRE

    Maya Padmi, Made Fitri

    2015-01-01

    Human Security notion is emphasizing on human as the central of security studies, challenging the position of state as the core of security. Some studies are tried to separate the state security and human security, however there are strong connection between these two notions. State has important role in establishing and maintaining the security of its own citizens. Through social contract and social security protection, state are oblige to set the security of its own people as their security...

  2. The association between state attachment security and state Mindfulness.

    Directory of Open Access Journals (Sweden)

    Christopher A Pepping

    Full Text Available Recent research suggests that attachment and mindfulness are related, though the nature of this association is unclear. Here we present two studies examining whether there is a causal relationship between state attachment and state mindfulness. Study 1 investigated the effects of experimentally increasing state mindfulness on state attachment security. State mindfulness was successfully enhanced, but this led to no change in state attachment security. Study 2 investigated the effects of experimentally enhancing state attachment security on state mindfulness. State attachment security was successfully enhanced, but this did not lead to any change in state mindfulness. These findings suggest that there is not a direct, immediate causal relationship between state attachment and state mindfulness as a result of brief experimental manipulations. Future research should examine these associations in longer term interventions.

  3. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals

    International Nuclear Information System (INIS)

    2013-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  4. Multi-State Initiatives---Agriculture Security Preparedness

    National Research Council Canada - National Science Library

    Gordon, Ellen

    2004-01-01

    ... to protect the nation's food security. The National Homeland Security Strategy puts states on the front lines in the war against terrorism including the struggle to secure the agriculture industry from potentially devastating attack...

  5. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Chinese Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  6. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Arabic Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  7. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Spanish Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objeurity Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit

  8. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (French Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  9. State Security Breach Response Laws: State-by-State Summary Table. Using Data to Improve Education: A Legal Reference Guide to Protecting Student Privacy and Data Security

    Science.gov (United States)

    Data Quality Campaign, 2011

    2011-01-01

    Under security breach response laws, businesses--and sometimes state and governmental agencies--are required to inform individuals when the security, confidentiality or integrity of their personal information has been compromised. This resource provides a state-by-state analysis of security breach response laws. [The Data Quality Campaign has…

  10. Social Security Number Protection Laws: State-by-State Summary Table

    Science.gov (United States)

    Data Quality Campaign, 2011

    2011-01-01

    As state policymakers implement statewide longitudinal data systems that collect, store, link and share student-level data, it is critical that they understand applicable privacy and data security standards and laws designed to ensure the privacy, security, and confidentiality of that data. To help state policymakers navigate this complex legal…

  11. Economic foundation and importance of non-state security sector within the national security system

    Directory of Open Access Journals (Sweden)

    Anđelković Slobodan

    2016-01-01

    Full Text Available The main purpose of this paper was to present the causes (for, role (played by and the growing importance of the non-state actors within the national security sector, while analyzing the economic interest of individuals, organizations and the state itself that were favoring such a development. In the course of our research we established how, as the state narrowed its activities down to more vital and more dangerous fields of work, this opened up space for independent contractors to enter those fields which carried less systemic risk. Such change was made possible in the post-Cold War context, when many of the former service members were hired by private companies. The economic motive had a role to play as well, given the need for additional security going beyond what state offered to its citizens, as many doubted the ability (efficiency of state to provide it in the first place; and private sector's willingness to provide it for a price. In Serbia, position of non-state security sector is still very much limited by the traditional notion of security as well as the division of competences, both left-overs from socialist times. This goes against positive tendencies within the sector itself (improvement of types and specialization of the security as service; strengthening of legal regulation; flexibility of services being offered. By conducting its basic service and improving the security of its clients, representatives of non-state security sector are - indirectly - improving the security of society as a whole, ensuring economic stability, which presents one of key national interests.

  12. IAEA Completes Nuclear Security Review Mission in United States

    International Nuclear Information System (INIS)

    2013-01-01

    Full text: A team of nuclear security experts led by the International Atomic Energy Agency (IAEA) today completed a mission to review nuclear security practices of civil nuclear facilities licensed by the United States Nuclear Regulatory Commission (NRC). Conducted at the U.S. Government's request, the two-week International Physical Protection Advisory Service (IPPAS) mission reviewed the United States' nuclear security-related legislative and regulatory framework. As part of this work, the IPPAS team, led by John O'Dacre of Canada and comprising nine experts from eight IAEA Member States, met with NRC officials and reviewed the physical protection systems at the Center for Neutron Research (NCNR) at the National Institute of Standards and Technology. The IPPAS team concluded that nuclear security within the U.S. civil nuclear sector is robust and sustainable and has been significantly enhanced in recent years. The team identified a number of good practices in the nation's nuclear security regime and at the NCNR. The IPPAS team also made a recommendation and some suggestions for the continuing improvement of nuclear security overall. The mission in the United States was the 60th IPPAS mission organized by the IAEA. 'Independent international peer reviews such as IAEA IPPAS missions are increasingly being recognized for their value as a key component for exchanges of views and advice on nuclear security measures', said Khammar Mrabit, Director of the IAEA Office of Nuclear Security. 'The good practices identified during this mission will contribute to the continuous improvements of nuclear security in other Member States'. The IPPAS team provided a draft report to the NRC and will submit a final report soon. Because it contains security-related information about a specific nuclear site, IPPAS reports are not made public. 'The IPPAS programme gives us a chance to learn from the experience and perspective of our international partners', said NRC Chairman Allison M

  13. Quantum Secure Direct Communication Using W State

    International Nuclear Information System (INIS)

    Dong Li; Xiu Xiaoming; Gao Yajun; Chi Feng

    2008-01-01

    A theoretical scheme of quantum secure direct communication using teleportation is proposed. In the scheme, the sender needs to prepare a class of three-particle W states to use as quantum channel. The two communicators may communicate after they test the security of the quantum channel. The security of the protocol is ensured by quantum entanglement and quantum no-cloning theorem. The receiver can obtain the secret message determinately if the quantum channel is secure

  14. Directed Security Policies: A Stateful Network Implementation

    Directory of Open Access Journals (Sweden)

    Cornelius Diekmann

    2014-05-01

    Full Text Available Large systems are commonly internetworked. A security policy describes the communication relationship between the networked entities. The security policy defines rules, for example that A can connect to B, which results in a directed graph. However, this policy is often implemented in the network, for example by firewalls, such that A can establish a connection to B and all packets belonging to established connections are allowed. This stateful implementation is usually required for the network's functionality, but it introduces the backflow from B to A, which might contradict the security policy. We derive compliance criteria for a policy and its stateful implementation. In particular, we provide a criterion to verify the lack of side effects in linear time. Algorithms to automatically construct a stateful implementation of security policy rules are presented, which narrows the gap between formalization and real-world implementation. The solution scales to large networks, which is confirmed by a large real-world case study. Its correctness is guaranteed by the Isabelle/HOL theorem prover.

  15. Nuclear Security Education Program at the Pennsylvania State University

    International Nuclear Information System (INIS)

    Uenlue, Kenan; Jovanovic, Igor

    2015-01-01

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basis of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  16. Nuclear Security Education Program at the Pennsylvania State University

    Energy Technology Data Exchange (ETDEWEB)

    Uenlue, Kenan [The Pennsylvania State University, Radiation Science and Engineering Center, University Park, PA 16802-2304 (United States); The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304 (United States); Jovanovic, Igor [The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304 (United States)

    2015-07-01

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basis of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  17. Development of Risk Assessment Methodology for State's Nuclear Security Regime

    International Nuclear Information System (INIS)

    Jang, Sung Soon; Seo, Hyung Min; Lee, Jung Ho; Kwak, Sung Woo

    2011-01-01

    Threats of nuclear terrorism are increasing after 9/11 terrorist attack. Treats include nuclear explosive device (NED) made by terrorist groups, radiological damage caused by a sabotage aiming nuclear facilities, and radiological dispersion device (RDD), which is also called 'dirty bomb'. In 9/11, Al Qaeda planed to cause radiological consequences by the crash of a nuclear power plant and the captured airplane. The evidence of a dirty bomb experiment was found in Afganistan by the UK intelligence agency. Thus, the international communities including the IAEA work substantial efforts. The leaders of 47 nations attended the 2010 nuclear security summit hosted by President Obama, while the next global nuclear summit will be held in Seoul, 2012. Most states established and are maintaining state's nuclear security regime because of the increasing threat and the international obligations. However, each state's nuclear security regime is different and depends on the state's environment. The methodology for the assessment of state's nuclear security regime is necessary to design and implement an efficient nuclear security regime, and to figure out weak points. The IAEA's INPRO project suggests a checklist method for State's nuclear security regime. The IAEA is now researching more quantitative methods cooperatively with several countries including Korea. In this abstract, methodologies to evaluate state's nuclear security regime by risk assessment are addressed

  18. Secure quantum key distribution using squeezed states

    International Nuclear Information System (INIS)

    Gottesman, Daniel; Preskill, John

    2001-01-01

    We prove the security of a quantum key distribution scheme based on transmission of squeezed quantum states of a harmonic oscillator. Our proof employs quantum error-correcting codes that encode a finite-dimensional quantum system in the infinite-dimensional Hilbert space of an oscillator, and protect against errors that shift the canonical variables p and q. If the noise in the quantum channel is weak, squeezing signal states by 2.51 dB (a squeeze factor e r =1.34) is sufficient in principle to ensure the security of a protocol that is suitably enhanced by classical error correction and privacy amplification. Secure key distribution can be achieved over distances comparable to the attenuation length of the quantum channel

  19. Examination of State-Level Nuclear Security Evaluation Methods

    International Nuclear Information System (INIS)

    Kim, Chan Kim; Yim, Man-Sung

    2015-01-01

    An effective global system for nuclear materials security needs to cover all materials, employing international standards and best practices, to reduce risks by reducing weapons-usable nuclear material stocks and the number of locations where they are found. Such a system must also encourage states to accept peer reviews by outside experts in order to demonstrate that effective security is in place. It is thus critically important to perform state-level evaluation of nuclear security based on an integrative framework of risk assessment. Such evaluation provides a basis of measuring the level and progress of international effort to secure and control all nuclear materials. sensitivity test by differentiating weight factors of each of the indicators and categories will be performed in the future as well

  20. Quantum Secure Communication Scheme with W State

    International Nuclear Information System (INIS)

    Wang Jian; Zhang Quan; Tang Chaojng

    2007-01-01

    We present a quantum secure communication scheme using three-qubit W state. It is unnecessary for the present scheme to use alternative measurement or Bell basis measurement. Compared with the quantum secure direct communication scheme proposed by Cao et al. [H.J. Cao and H.S. Song, Chin. Phys. Lett. 23 (2006) 290], in our scheme, the detection probability for an eavesdropper's attack increases from 8.3% to 25%. We also show that our scheme is secure for a noise quantum channel.

  1. Monitoring the Implementation of State Regulation of National Economic Security

    Directory of Open Access Journals (Sweden)

    Hubarieva Iryna O.

    2018-03-01

    Full Text Available The aim of the article is to improve the methodological tools for monitoring the implementation of state regulation of national economic security. The approaches to defining the essence of the concept of “national economic security” are generalized. Assessment of the level of national economic security is a key element in monitoring the implementation of state regulation in this area. Recommendations for improving the methodology for assessing national economic security, the calculation algorithm of which includes four interrelated components (economic, political, social, spiritual one, suggests using analysis methods (correlation and cluster analysis, and taxonomy, which allows to determine the level and disproportion of development, can serve as a basis for monitoring the implementation of state regulation of national economic security. Such an approach to assessing national economic security makes it possible to determine the place (rank that a country occupies in a totality of countries, the dynamics of changing ranks over a certain period of time, to identify problem components, and monitor the effectiveness of state regulation of the national economic security. It the course of the research it was determined that the economic sphere is the main problem component of ensuring the security of Ukraine’s economy. The analysis made it possible to identify the most problematic partial indicators in the economic sphere of Ukraine: economic globalization, uneven economic development, level of infrastructure, level of financial market development, level of economic instability, macroeconomic stability. These indicators have a stable negative dynamics and a downward trend, which requires an immediate intervention of state bodies to ensure the national economic security.

  2. Fragile States, Infectious Disease and Health Security: The Case for Timor-Leste

    Directory of Open Access Journals (Sweden)

    John M. Quinn

    2014-01-01

    Full Text Available Timor-Leste is a very young and developing nation state. Endemic infectious disease and weakened health security coupled with its growing and inclusive public institutions keep Timor-Leste fragile and in transition on the spectrum of state stability. The objective here is to systematically review Timor-Leste's state and public health successes, showing how a fragile state can consistently improve its status on the continuum of stability and improve health security for the population. The case study follows a state case study approach, together with a disease burden review and a basic description of the health portrait in relation to Timor-Leste's fragile state status. Disease burden and health security are directly proportional to state stability and indirectly proportional to state failure. Timor-Leste is a clear example of how public health can feed into increased state stability. Our discussion attempts to describe how the weak and fragile island nation of Timor-Leste can continue on its current path of transition to state stability by increasing health security for its citizens. We surmise that this can be realized when public policy focuses on primary healthcare access, inclusive state institutions, basic hygiene and preventative vaccination programs. Based on our review, the core findings indicate that by increasing health security, a positive feedback loop of state stability follows. The use of Timor-Leste as a case study better describes the connection between public health and health security; and state stability, development and inclusive state institutions that promote health security.

  3. Engaging Non-State Security Providers: Whither the Rule of Law?

    Directory of Open Access Journals (Sweden)

    Timothy Donais

    2017-07-01

    Full Text Available The primacy of the rule of law has long been seen as one of the essential principles of security sector reform (SSR programming, and part of the larger gospel of SSR is that the accountability of security providers is best guaranteed by embedding security governance within a rule of law framework. Acknowledging the reality of non-state security provision, however, presents a challenge to thinking about SSR as merely the extension of the rule of law into the security realm, in large part because whatever legitimacy non-state security providers possess tends to be grounded in 'extralegal' foundations. This paper – more conceptual than empirical in its approach – considers the implications of hybrid forms of security governance for thinking about the relationship between SSR and rule of law promotion, and argues that the rule of law still provides a useful source of strategic direction for SSR programming.

  4. Examination of the Current Approaches to State-Level Nuclear Security Evaluation

    International Nuclear Information System (INIS)

    Kim, Chan; Yim, Mansung; Kim, So Young

    2014-01-01

    An effective global nuclear materials security system will cover all materials, employ international standards and best practices, and reduce risks by reducing weapons-usable nuclear material stocks and the number of locations where they are found. Such a system must also encourage states to accept peer reviews by outside experts in order to demonstrate that effective security is in place. It is thus critically important to create an integrative framework of state-level evaluation of nuclear security as a basis for measuring the level and progress of international effort to secure and control all nuclear materials. There have been studies to represent state-level nuclear security with a quantitative metric. A prime example is the Nuclear Materials Security Index (NMSI) by the Nuclear Threat Initiative (NTI). Another comprehensive study is the State Level Risk Metric by Texas A and M University (TAMU). This paper examines the current methods with respect to their strengths and weaknesses and identifies the directions for future research to improve upon the existing approaches

  5. Security improvement by using a modified coherent state for quantum cryptography

    International Nuclear Information System (INIS)

    Lu, Y.J.; Zhu, Luobei; Ou, Z.Y.

    2005-01-01

    Weak coherent states as a photon source for quantum cryptography have a limit in secure data rate and transmission distance because of the presence of multiphoton events and loss in transmission line. Two-photon events in a coherent state can be taken out by a two-photon interference scheme. We investigate the security issue of utilizing this modified coherent state in quantum cryptography. A 4-dB improvement in the secure data rate or a nearly twofold increase in transmission distance over the coherent state are found. With a recently proposed and improved encoding strategy, further improvement is possible

  6. Quantum Secure Direct Communication with Five-Qubit Entangled State

    International Nuclear Information System (INIS)

    Lin Song; Liu Xiao-Fen; Gao Fei

    2011-01-01

    Recently, a genuine five-qubit entangled state has been achieved by Brown et al.[J. Phys. A 38 (2005) 1119]. Later it was indicated that this state can be used for quantum teleportation and quantum state sharing. Here we build a quantum secure direct communication protocol with this state, and prove that it is secure in ideal conditions. In the protocol, the sender performs unitary transformations to encode a secret message on his/her particles and sends them to the receiver. The receiver then performs projective determinate measurement to decode the secret message directly. Furthermore, this protocol utilizes superdense coding to achieve a high intrinsic efficiency and source capacity. (general)

  7. Weak states and security

    OpenAIRE

    Rakipi, Albert

    2006-01-01

    Cataloged from PDF version of article. Although the weak 1 failing states have often been deseribed as the single most important problem for the international order s ince the en d of Cold W ar (F .Fukuyaına 2004:92) several dimensions of this phenomenon still remain unexplored. While this phenomenon has been present in the international politics even earlier, only the post Cold W ar period accentuated its relationship with security issues. Following the Cold W ar' s "peacef...

  8. Development of Risk Assessment Methodology for State's Nuclear Security Regime

    Energy Technology Data Exchange (ETDEWEB)

    Jang, Sung Soon; Seo, Hyung Min; Lee, Jung Ho; Kwak, Sung Woo [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2011-05-15

    Threats of nuclear terrorism are increasing after 9/11 terrorist attack. Treats include nuclear explosive device (NED) made by terrorist groups, radiological damage caused by a sabotage aiming nuclear facilities, and radiological dispersion device (RDD), which is also called 'dirty bomb'. In 9/11, Al Qaeda planed to cause radiological consequences by the crash of a nuclear power plant and the captured airplane. The evidence of a dirty bomb experiment was found in Afganistan by the UK intelligence agency. Thus, the international communities including the IAEA work substantial efforts. The leaders of 47 nations attended the 2010 nuclear security summit hosted by President Obama, while the next global nuclear summit will be held in Seoul, 2012. Most states established and are maintaining state's nuclear security regime because of the increasing threat and the international obligations. However, each state's nuclear security regime is different and depends on the state's environment. The methodology for the assessment of state's nuclear security regime is necessary to design and implement an efficient nuclear security regime, and to figure out weak points. The IAEA's INPRO project suggests a checklist method for State's nuclear security regime. The IAEA is now researching more quantitative methods cooperatively with several countries including Korea. In this abstract, methodologies to evaluate state's nuclear security regime by risk assessment are addressed

  9. 12 CFR 9.14 - Deposit of securities with state authorities.

    Science.gov (United States)

    2010-01-01

    ... than assets (e.g., a requirement to deposit a fixed amount or an amount equal to a percentage of... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Deposit of securities with state authorities. 9... ACTIVITIES OF NATIONAL BANKS Regulations § 9.14 Deposit of securities with state authorities. (a) In general...

  10. What Type of State Homeland Security Strategy Should the State of New Jersey Develop?

    National Research Council Canada - National Science Library

    Rosell, Richard G

    2007-01-01

    The State of New Jersey does not have a written homeland security strategy. This thesis argues that New Jersey should have such a strategy, particularly since it risks losing federal homeland security funding if it does...

  11. State of the Art: Embedding Security in Vehicles

    Directory of Open Access Journals (Sweden)

    Weimerskirch André

    2007-01-01

    Full Text Available For new automotive applications and services, information technology (IT has gained central importance. IT-related costs in car manufacturing are already high and they will increase dramatically in the future. Yet whereas safety and reliability have become a relatively well-established field, the protection of vehicular IT systems against systematic manipulation or intrusion has only recently started to emerge. Nevertheless, IT security is already the base of some vehicular applications such as immobilizers or digital tachographs. To securely enable future automotive applications and business models, IT security will be one of the central technologies for the next generation of vehicles. After a state-of-the-art overview of IT security in vehicles, we give a short introduction into cryptographic terminology and functionality. This contribution will then identify the need for automotive IT security while presenting typical attacks, resulting security objectives, and characteristic constraints within the automotive area. We will introduce core security technologies and relevant security mechanisms followed by a detailed description of critical vehicular applications, business models, and components relying on IT security. We conclude our contribution with a detailed statement about challenges and opportunities for the automotive IT community for embedding IT security in vehicles.

  12. State of the Art: Embedding Security in Vehicles

    Directory of Open Access Journals (Sweden)

    André Weimerskirch

    2007-06-01

    Full Text Available For new automotive applications and services, information technology (IT has gained central importance. IT-related costs in car manufacturing are already high and they will increase dramatically in the future. Yet whereas safety and reliability have become a relatively well-established field, the protection of vehicular IT systems against systematic manipulation or intrusion has only recently started to emerge. Nevertheless, IT security is already the base of some vehicular applications such as immobilizers or digital tachographs. To securely enable future automotive applications and business models, IT security will be one of the central technologies for the next generation of vehicles. After a state-of-the-art overview of IT security in vehicles, we give a short introduction into cryptographic terminology and functionality. This contribution will then identify the need for automotive IT security while presenting typical attacks, resulting security objectives, and characteristic constraints within the automotive area. We will introduce core security technologies and relevant security mechanisms followed by a detailed description of critical vehicular applications, business models, and components relying on IT security. We conclude our contribution with a detailed statement about challenges and opportunities for the automotive IT community for embedding IT security in vehicles.

  13. Pakistan: Can the United States Secure an Insecure State?

    Science.gov (United States)

    2010-01-01

    do not have female staff; the male-to-female staff ratio in the health field is 7 to 1.130 More nurses and female staff are needed, especially to...exercise was rescheduled for 2009. 9 Interview with Ninth Air Force personnel, September 12, 2008. 200 Pakistan: Can the United States Secure an Insecure

  14. Economic security of modern Russia: the current state and prospects

    Directory of Open Access Journals (Sweden)

    Karanina Elena

    2018-01-01

    Full Text Available In the conditions of instability of the world economy and the introduction of sanctions against Russia by a number of countries, the problem of ensuring national economic security has become particularly relevant. This topic also has a high scientific, practical and social significance, as it allows to identify possible gaps in the economic security of modern Russia and timely develop mechanisms to eliminate them to protect the national interests of the state. The purpose of this article is to determine the state and prospects of improving the economic security of modern Russia. This can be achieved by solving the following tasks: review of existing methods to evaluate the economic security of country, conduct a SWOT analysis of economic security of modern Russia, the development of suggestions for its improvement. This research analyzes various aspects of the economic security of modern Russia. As a result, the author developed an integrated method to ensuring the economic security of the country, as well as a matrix of economic security within this method. The way of increase of economic security of modern Russia is offered. Thus, to overcome the threats for the economic security of modern Russia, it is necessary to implement the recommendations developed by the authors, including the establishment of their own production and the construction of an innovatively oriented model of the economy. This will ensure the economic security of modern Russia and its stable development in the future.

  15. Preliminary field evaluation of solid state cameras for security applications

    International Nuclear Information System (INIS)

    1987-01-01

    Recent developments in solid state imager technology have resulted in a series of compact, lightweight, all-solid-state closed circuit television (CCTV) cameras. Although it is widely known that the various solid state cameras have less light sensitivity and lower resolution than their vacuum tube counterparts, the potential for having a much longer Mean Time Between Failure (MTBF) for the all-solid-state cameras is generating considerable interest within the security community. Questions have been raised as to whether the newest and best of the solid state cameras are a viable alternative to the high maintenance vacuum tube cameras in exterior security applications. To help answer these questions, a series of tests were performed by Sandia National Laboratories at various test sites and under several lighting conditions. In general, all-solid-state cameras need to be improved in four areas before they can be used as wholesale replacements for tube cameras in exterior security applications: resolution, sensitivity, contrast, and smear. However, with careful design some of the higher performance cameras can be used for perimeter security systems, and all of the cameras have applications where they are uniquely qualified. Many of the cameras are well suited for interior assessment and surveillance uses, and several of the cameras are well designed as robotics and machine vision devices

  16. Improved security detection strategy in quantum secure direct communication protocol based on four-particle Green-Horne-Zeilinger state

    Energy Technology Data Exchange (ETDEWEB)

    Li, Jian; Nie, Jin-Rui; Li, Rui-Fan [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Jing, Bo [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Beijing Institute of Applied Meteorology, Beijing (China). Dept. of Computer Science

    2012-06-15

    To enhance the efficiency of eavesdropping detection in the quantum secure direct communication protocol, an improved quantum secure direct communication protocol based on a four-particle Green-Horne-Zeilinger (GHZ) state is presented. In the protocol, the four-particle GHZ state is used to detect eavesdroppers, and quantum dense coding is used to encode the message. In the security analysis, the method of entropy theory is introduced, and two detection strategies are compared quantitatively by using the constraint between the information that the eavesdroppers can obtain and the interference that has been introduced. If the eavesdropper wants to obtain all the information, the detection rate of the quantum secure direct communication using an Einstein-Podolsky-Rosen (EPR) pair block will be 50% and the detection rate of the presented protocol will be 87%. At last, the security of the proposed protocol is discussed. The analysis results indicate that the protocol proposed is more secure than the others. (orig.)

  17. Parliamentary control of security information agency in terms of security culture: State and problems

    Directory of Open Access Journals (Sweden)

    Radivojević Nenad

    2013-01-01

    Full Text Available Even though security services have the same function as before, today they have different tasks and significantly more work than before. Modern security problems of the late 20th and early 21st century require states to reorganize their security services, adapting them to the new changes. The reorganization involves, among other things, giving wider powers of the security services, in order to effectively counter the growing and sophisticated security threats, which may also lead to violations of human rights and freedoms. It is therefore necessary to define the right competence, organization, authority and control of these services. In democratic countries, there are several institutions with different levels of control of security services. Parliament is certainly one of the most important institutions in that control, both in the world and in our country. Powers, finance, the use of special measures and the nature and scope of work of the Security Information Agency are certainly object of the control of the National Assembly. What seems to be the problem is achieving a balance between the need for control of security services and security services to have effective methods for combating modern security problems. This paper presents the legal framework related to the National Assembly control of the Security Intelligence Agency, as well as the practical problems associated with this type of control. We analyzed the role of security culture as one of the factors of that control. In this regard, it provides guidance for the practical work of the members of parliament who control the Security Intelligence Agency, noting in particular the importance of and the need for continuous improvement of security culture representatives.

  18. Controlled and secure direct communication using GHZ state and teleportation

    International Nuclear Information System (INIS)

    Gao, T.

    2004-01-01

    A theoretical scheme for controlled and secure direct communication is proposed. The communication is based on GHZ state and controlled quantum teleportation. After insuring the security of the quantum channel (a set of qubits in the GHZ state), alice encodes the secret message directly on a sequence of particle states in the GHZ state and transmits them to Bob, supervised by Charlie using controlled quantum teleportation. Bob can read out the encoded messages directly by the measurement on his qubits. In this scheme, the controlled quantum teleportation transmits alice's message without revealing any information to a potential eavesdropper. Because there is not a transmission of the qubit carrying the secret messages between Alice and Bob in the public channel, it is completely secure for controlled and direct secret communication if a perfect quantum channel is used. The feature of this scheme is that the communication between two sides depends on the agreement of a third side. (orig.)

  19. Political thuggery and security in Benue State: Counselling ...

    African Journals Online (AJOL)

    The paper has outlined the major causes and effects of political thuggery on the security and safety of Benue State. Since Government has seemingly become incapacitated in her bid to address the political situation in the state, this paper has recommended several counselling interventions which include political education ...

  20. Deploying Difference: Security Threat Narratives and State Displacement from Protected Areas

    Directory of Open Access Journals (Sweden)

    Elizabeth Lunstrum

    2018-01-01

    Full Text Available State actors are increasingly treating protected areas as sites of security threats and policing resident communities as though they are the cause of this insecurity. This is translating into community eviction from protected areas that is authorised by security concerns and logics and hence not merely conservation concerns. We ground this claim by drawing upon empirical work from two borderland conservation areas: Mozambique's Limpopo National Park (LNP and Guatemala's Maya Biosphere Reserve (MBR. In both cases, we show how these security-provoked evictions are authorised by the mobilisation of interlocking axes of difference that articulate notions of territorial trespass with that of a racialised enemy. Rather than a new problem or phenomena, we show how these axes are rooted in prior histories of state actors rendering racialised subjects dangerous, Cold War histories in both cases and a longer colonial history with the LNP. We also show how standing behind these evictions is the nation-state and its practices of protected area territorialisation. From here, we illustrate how the rationale behind displacement from protected areas matters, as evictions become more difficult to contest once they are authorised by security considerations. The cases, however, differ in one key respect. While displacement from the LNP is an instance of conservation-induced displacement (CID, although one re-worked by security considerations, eviction from the MBR is motivated more centrally by security concerns yet takes advantage of protected area legislation. The study hence offers insight into a growing literature on conservation-security encounters and into different articulations of conservation, security, and displacement.

  1. Steady state security assessment in deregulated power systems

    Science.gov (United States)

    Manjure, Durgesh Padmakar

    Power system operations are undergoing changes, brought about primarily due to deregulation and subsequent restructuring of the power industry. The primary intention of the introduction of deregulation in power systems was to bring about competition and improved customer focus. The underlying motive was increased economic benefit. Present day power system analysis is much different than what it was earlier, essentially due to the transformation of the power industry from being cost-based to one that is price-based and due to open access of transmission networks to the various market participants. Power is now treated as a commodity and is traded in an open market. The resultant interdependence of the technical criteria and the economic considerations has only accentuated the need for accurate analysis in power systems. The main impetus in security analysis studies is on efficient assessment of the post-contingency status of the system, accuracy being of secondary consideration. In most cases, given the time frame involved, it is not feasible to run a complete AC load flow for determining the post-contingency state of the system. Quite often, it is not warranted as well, as an indication of the state of the system is desired rather than the exact quantification of the various state variables. With the inception of deregulation, transmission networks are subjected to a host of multilateral transactions, which would influence physical system quantities like real power flows, security margins and voltage levels. For efficient asset utilization and maximization of the revenue, more often than not, transmission networks are operated under stressed conditions, close to security limits. Therefore, a quantitative assessment of the extent to which each transaction adversely affects the transmission network is required. This needs to be done accurately as the feasibility of the power transactions and subsequent decisions (execution, curtailment, pricing) would depend upon the

  2. Neuroscience, ethics, and national security: the state of the art.

    Directory of Open Access Journals (Sweden)

    Michael N Tennison

    Full Text Available National security organizations in the United States, including the armed services and the intelligence community, have developed a close relationship with the scientific establishment. The latest technology often fuels warfighting and counter-intelligence capacities, providing the tactical advantages thought necessary to maintain geopolitical dominance and national security. Neuroscience has emerged as a prominent focus within this milieu, annually receiving hundreds of millions of Department of Defense dollars. Its role in national security operations raises ethical issues that need to be addressed to ensure the pragmatic synthesis of ethical accountability and national security.

  3. Neuroscience, ethics, and national security: the state of the art.

    Science.gov (United States)

    Tennison, Michael N; Moreno, Jonathan D

    2012-01-01

    National security organizations in the United States, including the armed services and the intelligence community, have developed a close relationship with the scientific establishment. The latest technology often fuels warfighting and counter-intelligence capacities, providing the tactical advantages thought necessary to maintain geopolitical dominance and national security. Neuroscience has emerged as a prominent focus within this milieu, annually receiving hundreds of millions of Department of Defense dollars. Its role in national security operations raises ethical issues that need to be addressed to ensure the pragmatic synthesis of ethical accountability and national security.

  4. Deterministic secure communications using two-mode squeezed states

    International Nuclear Information System (INIS)

    Marino, Alberto M.; Stroud, C. R. Jr.

    2006-01-01

    We propose a scheme for quantum cryptography that uses the squeezing phase of a two-mode squeezed state to transmit information securely between two parties. The basic principle behind this scheme is the fact that each mode of the squeezed field by itself does not contain any information regarding the squeezing phase. The squeezing phase can only be obtained through a joint measurement of the two modes. This, combined with the fact that it is possible to perform remote squeezing measurements, makes it possible to implement a secure quantum communication scheme in which a deterministic signal can be transmitted directly between two parties while the encryption is done automatically by the quantum correlations present in the two-mode squeezed state

  5. Affairs of State: The Interagency and National Security

    National Research Council Canada - National Science Library

    Marcella, Gabriel

    2008-01-01

    The war colleges of the United States are a unique national asset. They are centers of academic excellence for preparing military and civilian officers for higher positions in the national security system...

  6. Toward a New Trilateral Strategic Security Relationship: United States, Canada, and Mexico

    Directory of Open Access Journals (Sweden)

    Richard J. Kilroy, Jr.

    2010-01-01

    Full Text Available The term "perimeter defense" has come back into vogue recently, with regard to security strategies for North America. The United States' concern primarily with the terrorist threat to its homeland subsequent to September 11, 2001 (9/11 is generating this discussion with its immediate neighbors of Mexico and Canada (and to some extent some Caribbean nations—the "third border". The concept is simply that by pushing defenses out to the "perimeter" nations, then security will be enhanced, since the United States visions itself as more vulnerable to international terrorism than its neighbors. However, Canada and Mexico have not been very happy about the perimeter defined by Washington since 9/11. These nations have sought to define the trilateral relationship beyond just discussions of terrorism to include natural disasters and international organized crime as a component of a broader trilateral agenda. Eight years later these three nations continue to look for some convergence of security interests, although there remains a degree of tension and hesitancy towards achieving a "common security agenda" in the Western Hemisphere.This article examines the concept of "perimeter defense" within the context of the new security challenges that the United States, Mexico, and Canada face today. Questions to be addressed in the article include: Do all these nations share the same "threat" perception? Where exactly is the "perimeter?" What security arrangements have been tried in the past? What are the prospects for the future for increased security cooperation? The main focus of this article is at the sub-regional level in North America and whether a new "trilateral" strategic security relationship between the United States, Canada, and Mexico can emerge in North America.

  7. Preliminary field evaluation of solid state cameras for security applications

    International Nuclear Information System (INIS)

    Murray, D.W.

    1987-01-01

    Recent developments in solid state imager technology have resulted in a series of compact, lightweight, all-solid-state closed circuit television (CCTV) cameras. Although it is widely known that the various solid state cameras have less light sensitivity and lower resolution than their vacuum tube counterparts, the potential for having a much longer Mean Time Between Failure (MTBF) for the all-solid-state cameras is generating considerable interest within the security community. Questions have been raised as to whether the newest and best of the solid state cameras are a viable alternative to the high maintenance vacuum tube cameras in exterior security applications. To help answer these questions, a series of tests were performed by Sandia National Laboratories at various test sites and under several lighting conditions. The results of these tests as well as a description of the test equipment, test sites, and procedures are presented in this report

  8. 31 CFR 601.4 - Use of paper; interest-bearing securities of the United States.

    Science.gov (United States)

    2010-07-01

    ... PAPER FOR UNITED STATES CURRENCY AND OTHER SECURITIES § 601.4 Use of paper; interest-bearing securities of the United States. The existing distinctive papers shall be used for the printing of interest...

  9. Security of a single-state semi-quantum key distribution protocol

    Science.gov (United States)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  10. State-Building and Democracy: Prosperity Representation and Security in Kosovo

    OpenAIRE

    Silander, Daniel; Janzekovitz, John

    2012-01-01

    The traditional assumption of the state sovereignty norm has been that an international society of states will structure the international order to safeguard the interests of the state. The end of the Cold War era transformed international relations and led to a discussion on how states interacted with their populations. From the early 1990s, research on international relations, war and peace, and security studies identified the growing problem of failing states. Such states ar...

  11. 76 FR 28795 - Privacy Act of 1974; Department of Homeland Security United States Coast Guard-024 Auxiliary...

    Science.gov (United States)

    2011-05-18

    ... 1974; Department of Homeland Security United States Coast Guard-024 Auxiliary Database System of... Security/United States Coast Guard-024 Auxiliary Database (AUXDATA) System of Records.'' This system of...: United States Coast Guard Auxiliary Database (AUXDATA). Security classification: Unclassified. System...

  12. 'The Maggot Within': The state security apparatus in Ngũgĩ's Wizard ...

    African Journals Online (AJOL)

    'The Maggot Within': The state security apparatus in Ngũgĩ's Wizard of the Crow. ... the state security apparatus in Wizard of the Crow promote shady business deals and as well systematize corruption. ... AJOL African Journals Online. HOW TO ...

  13. ATC calculation with steady-state security constraints using Benders decomposition

    International Nuclear Information System (INIS)

    Shaaban, M.; Yan, Z.; Ni, Y.; Wu, F.; Li, W.; Liu, H.

    2003-01-01

    Available transfer capability (ATC) is an important indicator of the usable amount of transmission capacity accessible by assorted parties for commercial trading, ATC calculation is nontrivial when steady-state security constraints are included. In hie paper, Benders decomposition method is proposed to partition the AC problem with steady-state security constraints into a base case master problem and a series of subproblems relevant to various contingencies to include their impacts on ATC. The mathematical model is formulated and the two solution schemes are presented. Computer testing on the 4-bus system and IEEE 30-bus system shows the effectiveness of the proposed method and the solution schemes. (Author)

  14. The welfare state, pensions, privatization: the case of Social Security in the United States.

    Science.gov (United States)

    Du Boff, R B

    1997-01-01

    In all high-income nations, the welfare state is under challenge, with particular concern voiced about the burden of retirement pensions on the public fisc and on younger workers. The strongest drive against social insurance is taking place in the United States, which has less of it than other nations and appears to be in the best position to meet future entitlement claims. In this article, the author examines the liabilities that the U.S. Social Security system is likely to incur over the next 35 years and finds that there is little danger that the system will fall into insolvency. Privatizing Social Security is not necessary to assure the integrity of future pension benefits. Furthermore, the cost-benefit ratio of privatization appears to be unfavorable, as borne out by the mandatory private pension plan in effect in Chile. Some wealthy nations will face greater demographic strains than the United States, but all need to retain the welfare state as a foundation for future changes in the world of work.

  15. Semi-quantum Secure Direct Communication Scheme Based on Bell States

    Science.gov (United States)

    Xie, Chen; Li, Lvzhou; Situ, Haozhen; He, Jianhao

    2018-06-01

    Recently, the idea of semi-quantumness has been often used in designing quantum cryptographic schemes, which allows some of the participants of a quantum cryptographic scheme to remain classical. One of the reasons why this idea is popular is that it allows a quantum information processing task to be accomplished by using quantum resources as few as possible. In this paper, we extend the idea to quantum secure direct communication(QSDC) by proposing a semi-quantum secure direct communication scheme. In the scheme, the message sender, Alice, encodes each bit into a Bell state |φ+> = 1/{√2}(|00> +|11> ) or |{Ψ }+> = 1/{√ 2}(|01> +|10> ), and the message receiver, Bob, who is classical in the sense that he can either let the qubit he received reflect undisturbed, or measure the qubit in the computational basis |0>, |1> and then resend it in the state he found. Moreover, the security analysis of our scheme is also given.

  16. Security, Violent Events, and Anticipated Surge Capabilities of Emergency Departments in Washington State

    Science.gov (United States)

    Weyand, Jonathan S.; Junck, Emily; Kang, Christopher S.; Heiner, Jason D.

    2017-01-01

    Introduction Over the past 15 years, violent threats and acts against hospital patients, staff, and providers have increased and escalated. The leading area for violence is the emergency department (ED) given its 24/7 operations, role in patient care, admissions gateway, and center for influxes during acute surge events. This investigation had three objectives: to assess the current security of Washington State EDs; to estimate the prevalence of and response to threats and violence in Washington State EDs; and to appraise the Washington State ED security capability to respond to acute influxes of patients, bystanders, and media during acute surge events. Methods A voluntary, blinded, 28-question Web-based survey developed by emergency physicians was electronically delivered to all 87 Washington State ED directors in January 2013. We evaluated responses by descriptive statistical analyses. Results Analyses occurred after 90% (78/87) of ED directors responded. Annual censuses of the EDs ranged from violent threats or acts occurring in their ED. Of these, 93% were directed towards nursing staff, 90% towards physicians, 74% towards security personnel, and 51% towards administrative personnel. Nearly half (48%) noted incidents directed towards another patient, and 50% towards a patient’s family or friend. These events were variably reported to the hospital administration. After an acute surge event, 35% believed the initial additional security response would not be adequate, with 26% reporting no additional security would be available within 15 minutes. Conclusion Our study reveals the variability of ED security staffing and a heterogeneity of capabilities throughout Washington State. These deficiencies and vulnerabilities highlight the need for other EDs and regional emergency preparedness planners to conduct their own readiness assessments. PMID:28435498

  17. Leveraging State And Local Law Enforcement Maritime Homeland Security Practices

    Science.gov (United States)

    2016-03-01

    recreation, national defense, and tourism . To understand the maritime homeland security efforts put into place after 9/11 better, a study of the practices...fire service venturing beyond its fire suppression or emergency medical services role and asserted the value of having firefighters better integrated...national defense, and tourism , so too must be the approach to maritime homeland security. This research examined only the role of state and local law

  18. Supporting multi-state collaboration on privacy and security to foster health IT and health information exchange.

    Science.gov (United States)

    Banger, Alison K; Alakoye, Amoke O; Rizk, Stephanie C

    2008-11-06

    As part of the HHS funded contract, Health Information Security and Privacy Collaboration, 41 states and territories have proposed collaborative projects to address cross-state privacy and security challenges related to health IT and health information exchange. Multi-state collaboration on privacy and security issues remains complicated, and resources to support collaboration around these topics are essential to the success of such collaboration. The resources outlined here offer an example of how to support multi-stakeholder, multi-state projects.

  19. Risks and threats of tax state security and methods of their neutralization

    Directory of Open Access Journals (Sweden)

    Y.V. Lebedzevych

    2016-12-01

    Full Text Available The article substantiates the relevance of the study to ensure security of the state tax. Scientists studied different approaches to defining the essence of the concept of "security tax" on the key features that would satisfy the interests of all subjects of tax relations and the necessity of legal consolidation of this concept. Analyzed the economic, social and legal nature of the existence of the security tax, identified key indicators of fiscal security of Ukraine. To determine the effectiveness of the tax administration in the interests of the tax security highlights the main threats, tax security risks caused by external and internal factors, and propose measures for their elimination and prevent the possibility of their occurrence. The stages of tax risk management with effective building security tax, designed structurally-logic of the tax risk management security.

  20. A secure quantum group signature scheme based on Bell states

    International Nuclear Information System (INIS)

    Zhang Kejia; Song Tingting; Zuo Huijuan; Zhang Weiwei

    2013-01-01

    In this paper, we propose a new secure quantum group signature with Bell states, which may have applications in e-payment system, e-government, e-business, etc. Compared with the recent quantum group signature protocols, our scheme is focused on the most general situation in practice, i.e. only the arbitrator is trusted and no intermediate information needs to be stored in the signing phase to ensure the security. Furthermore, our scheme has achieved all the characteristics of group signature—anonymity, verifiability, traceability, unforgetability and undeniability, by using some current developed quantum and classical technologies. Finally, a feasible security analysis model for quantum group signature is presented. (paper)

  1. Failing States as Epidemiologic Risk Zones: Implications for Global Health Security.

    Science.gov (United States)

    Hirschfeld, Katherine

    Failed states commonly experience health and mortality crises that include outbreaks of infectious disease, violent conflict, reductions in life expectancy, and increased infant and maternal mortality. This article draws from recent research in political science, security studies, and international relations to explore how the process of state failure generates health declines and outbreaks of infectious disease. The key innovation of this model is a revised definition of "the state" as a geographically dynamic rather than static political space. This makes it easier to understand how phases of territorial contraction, collapse, and regeneration interrupt public health programs, destabilize the natural environment, reduce human security, and increase risks of epidemic infectious disease and other humanitarian crises. Better understanding of these dynamics will help international health agencies predict and prepare for future health and mortality crises created by failing states.

  2. Assessment of the Technological Changes Impact on the Sustainability of State Security System of Ukraine

    Directory of Open Access Journals (Sweden)

    Olexandr Yemelyanov

    2018-04-01

    Full Text Available Currently, the governments of many countries are facing with a lack of funds for financing programs for social protection of population. Among the causes of this problem, we can indicate the high unemployment rate, which, among other things, is due to implementation of labor-saving technologies. The purpose of this work is to study the impact of technological changes on the sustainability of the state social security system in Ukraine. The general approaches to the assessment of the stability of the state social security system are described. The simulation of the effect of economically efficient technological changes on the company’s income and expenses was carried out. Some patterns of such changes are established. The group of productive technological changes types is presented. The model is developed, and an indicator of the impact estimation of efficiently effective technological changes on the stability of the state social security system is proposed. The analysis of the main indicators of the state social security system functioning of Ukraine is carried out. The dynamics of indicators characterizing the labor market of Ukraine is analyzed. The influence of changes in labor productivity on costs and profits by industries of Ukraine is estimated. The evaluation of the impact of economically efficient technological changes in the industries of Ukraine on the stability of its state social security system is carried out. The different state authorities can use the obtained results for developing measures to manage the sustainability of the state social security system.

  3. 75 FR 51619 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/United States...

    Science.gov (United States)

    2010-08-23

    ... regulations to exempt portions of a Department of Homeland Security/United States Citizenship and Immigration system of records entitled the ``United States Citizenship and Immigration Services--009 Compliance... of 1974: Implementation of Exemptions; Department of Homeland Security/United States Citizenship and...

  4. Securing quantum key distribution systems using fewer states

    Science.gov (United States)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2018-04-01

    Quantum key distribution (QKD) allows two remote users to establish a secret key in the presence of an eavesdropper. The users share quantum states prepared in two mutually unbiased bases: one to generate the key while the other monitors the presence of the eavesdropper. Here, we show that a general d -dimension QKD system can be secured by transmitting only a subset of the monitoring states. In particular, we find that there is no loss in the secure key rate when dropping one of the monitoring states. Furthermore, it is possible to use only a single monitoring state if the quantum bit error rates are low enough. We apply our formalism to an experimental d =4 time-phase QKD system, where only one monitoring state is transmitted, and obtain a secret key rate of 17.4 ±2.8 Mbits/s at a 4 dB channel loss and with a quantum bit error rate of 0.045 ±0.001 and 0.037 ±0.001 in time and phase bases, respectively, which is 58.4% of the secret key rate that can be achieved with the full setup. This ratio can be increased, potentially up to 100%, if the error rates in time and phase basis are reduced. Our results demonstrate that it is possible to substantially simplify the design of high-dimensional QKD systems, including those that use the spatial or temporal degrees of freedom of the photon, and still outperform qubit-based (d =2 ) protocols.

  5. The intelligence-security services and national security

    OpenAIRE

    Mijalković, Saša

    2011-01-01

    Since their inception, states have been trying to protect their vital interests and values more effectively, in which they are often impeded by other countries. At the same time, they seek to protect the internal order and security against the so-called internal enemy. Therefore, the states organize (national) security systems within their (state) systems, in which they form some specialized security entities. Among them, however, intelligence and security services are the ones that stand out...

  6. Security bound of continuous-variable quantum key distribution with noisy coherent states and channel

    International Nuclear Information System (INIS)

    Shen Yong; Yang Jian; Guo Hong

    2009-01-01

    Security of a continuous-variable quantum key distribution protocol based on noisy coherent states and channel is analysed. Assuming that the noise of coherent states is induced by Fred, a neutral party relative to others, we prove that the prepare-and-measurement scheme (P and M) and entanglement-based scheme (E-B) are equivalent. Then, we show that this protocol is secure against Gaussian collective attacks even if the channel is lossy and noisy, and, further, a lower bound to the secure key rate is derived.

  7. Security bound of continuous-variable quantum key distribution with noisy coherent states and channel

    Energy Technology Data Exchange (ETDEWEB)

    Shen Yong; Yang Jian; Guo Hong, E-mail: hongguo@pku.edu.c [CREAM Group, State Key Laboratory of Advanced Optical Communication Systems and Networks (Peking University) and Institute of Quantum Electronics, School of Electronics Engineering and Computer Science, Peking University, Beijing 100871 (China)

    2009-12-14

    Security of a continuous-variable quantum key distribution protocol based on noisy coherent states and channel is analysed. Assuming that the noise of coherent states is induced by Fred, a neutral party relative to others, we prove that the prepare-and-measurement scheme (P and M) and entanglement-based scheme (E-B) are equivalent. Then, we show that this protocol is secure against Gaussian collective attacks even if the channel is lossy and noisy, and, further, a lower bound to the secure key rate is derived.

  8. State and Urban Area Homeland Security Strategy v3.0: Evolving Strategic Planning

    National Research Council Canada - National Science Library

    Chen, Darren

    2006-01-01

    ... with state and local stakeholders. Federal state and local reviewers regard the current state and urban homeland security strategies as generally inadequate and indicative of limited strategic planning processes...

  9. National Security Imperatives and the Neorealist State: Iran and Realpolitik

    National Research Council Canada - National Science Library

    Grogan, Michael

    2000-01-01

    .... Iran's imperative has been-and still is-focused on the pragmatic national security interests of the nation-state model vice the ideological potential for spreading its brand of Islamic revolution abroad...

  10. Asynchronous anti-noise hyper chaotic secure communication system based on dynamic delay and state variables switching

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Hongjun [Faculty of Electronic Information and Electrical Engineering, Dalian University of Technology, Dalian 116024 (China); Weifang Vocational College, Weifang 261041 (China); Wang, Xingyuan, E-mail: wangxy@dlut.edu.cn [Faculty of Electronic Information and Electrical Engineering, Dalian University of Technology, Dalian 116024 (China); Zhu, Quanlong [Faculty of Electronic Information and Electrical Engineering, Dalian University of Technology, Dalian 116024 (China)

    2011-07-18

    This Letter designs an asynchronous hyper chaotic secure communication system, which possesses high stability against noise, using dynamic delay and state variables switching to ensure the high security. The relationship between the bit error ratio (BER) and the signal-to-noise ratio (SNR) is analyzed by simulation tests, the results show that the BER can be ensured to reach zero by proportionally adjusting the amplitudes of the state variables and the noise figure. The modules of the transmitter and receiver are implemented, and numerical simulations demonstrate the effectiveness of the system. -- Highlights: → Asynchronous anti-noise hyper chaotic secure communication system. → Dynamic delay and state switching to ensure the high security. → BER can reach zero by adjusting the amplitudes of state variables and noise figure.

  11. 76 FR 66940 - Privacy Act of 1974; Department of Homeland Security/United States Secret Service-004 Protection...

    Science.gov (United States)

    2011-10-28

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0083] Privacy Act of 1974; Department of Homeland Security/United States Secret Service--004 Protection Information System... Security (DHS)/United States Secret Service (USSS)-004 System name: DHS/USSS-004 Protection Information...

  12. The Role Of Commercially Provided Security in Africa's Patrimonial Security Complexes

    OpenAIRE

    Kinsey, Christopher; Krieg, Andreas

    2014-01-01

    With the concept of public security generally absent in Africa and a factionalized security sector of both state and non-state actors delivering security exclusively to certain groups affiliated with patrimonial elites, this paper examines the role of commercial providers of security within African security sectors. In factionalized security sectors with limited territorial reach, the state unable or unwilling to provide security as a public good within its boundaries has long lost its monopo...

  13. Supplemental Security Income (SSI) Recipients in each State by Sex and Age, December 2010

    Data.gov (United States)

    Social Security Administration — The Supplemental Security Income (SSI) Recipients in each State by Sex and Age (December 2010) is produced using the data found in Table 10 from the SSI Report of...

  14. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    Energy Technology Data Exchange (ETDEWEB)

    Guo, Ying; Shi, Ronghua [School of Information Science and Engineering, Central South University, Changsha 410083 (China); Zeng, Guihua [Department of Electronic Engineering, Shanghai Jiaotong University, Shanghai 200030 (China)], E-mail: sdguoying@gmail.com, E-mail: rhshi@mail.edu.com, E-mail: ghzeng@sjtu.edu.cn

    2010-04-15

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  15. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    International Nuclear Information System (INIS)

    Guo, Ying; Shi, Ronghua; Zeng, Guihua

    2010-01-01

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  16. A Protocol for Bidirectional Quantum Secure Communication Based on Genuine Four-Particle Entangled States

    International Nuclear Information System (INIS)

    Gao Gan; Wang Liping

    2010-01-01

    By swapping the entanglement of genuine four-particle entangled states, we propose a bidirectional quantum secure communication protocol. The biggest merit of this protocol is that the information leakage does not exist. In addition, the ideas of the 'two-step' transmission and the block transmission are employed in this protocol. In order to analyze the security of the second sequence transmission, decoy states are used. (general)

  17. Security proof of continuous-variable quantum key distribution using three coherent states

    Science.gov (United States)

    Brádler, Kamil; Weedbrook, Christian

    2018-02-01

    We introduce a ternary quantum key distribution (QKD) protocol and asymptotic security proof based on three coherent states and homodyne detection. Previous work had considered the binary case of two coherent states and here we nontrivially extend this to three. Our motivation is to leverage the practical benefits of both discrete and continuous (Gaussian) encoding schemes creating a best-of-both-worlds approach; namely, the postprocessing of discrete encodings and the hardware benefits of continuous ones. We present a thorough and detailed security proof in the limit of infinite signal states which allows us to lower bound the secret key rate. We calculate this is in the context of collective eavesdropping attacks and reverse reconciliation postprocessing. Finally, we compare the ternary coherent state protocol to other well-known QKD schemes (and fundamental repeaterless limits) in terms of secret key rates and loss.

  18. The effect of secure attachment state and infant facial expressions on childless adults’ parental motivation

    Directory of Open Access Journals (Sweden)

    Fangyuan Ding

    2016-08-01

    Full Text Available This study examined the association between infant facial expressions and parental motivation as well as the interaction between attachment state and expressions. Two-hundred eighteen childless adults (Mage=19.22, 118 males, 100 females were recruited. Participants completed the Chinese version of the State Adult Attachment Measure and the E-prime test, which comprised three components a liking, the specific hedonic experience in reaction to laughing, neutral, and crying infant faces; b representational responding, actively seeking infant faces with specific expressions; and c evoked responding, actively retaining images of three different infant facial expressions. While the first component refers to the liking of infants, the second and third components entail the wanting of an infant. Random intercepts multilevel models with emotion nested within participants revealed a significant interaction between secure attachment state and emotion on both liking and representational response. A hierarchical regression analysis was conducted to examine the unique contributions of secure attachment state. Findings demonstrated that, after controlling for sex, anxious, and avoidant, secure attachment state positively predicted parental motivations (liking and wanting in the neutral and crying conditions, but not the laughing condition. These findings demonstrate the significant role of secure attachment state in parental motivation, specifically when infants display uncertain and negative emotions.

  19. The Effect of Secure Attachment State and Infant Facial Expressions on Childless Adults' Parental Motivation.

    Science.gov (United States)

    Ding, Fangyuan; Zhang, Dajun; Cheng, Gang

    2016-01-01

    This study examined the association between infant facial expressions and parental motivation as well as the interaction between attachment state and expressions. Two-hundred eighteen childless adults (M age = 19.22, 118 males, 100 females) were recruited. Participants completed the Chinese version of the State Adult Attachment Measure and the E-prime test, which comprised three components (a) liking, the specific hedonic experience in reaction to laughing, neutral, and crying infant faces; (b) representational responding, actively seeking infant faces with specific expressions; and (c) evoked responding, actively retaining images of three different infant facial expressions. While the first component refers to the "liking" of infants, the second and third components entail the "wanting" of an infant. Random intercepts multilevel models with emotion nested within participants revealed a significant interaction between secure attachment state and emotion on both liking and representational response. A hierarchical regression analysis was conducted to examine the unique contributions of secure attachment state. Findings demonstrated that, after controlling for sex, anxious, and avoidant, secure attachment state positively predicted parental motivations (liking and wanting) in the neutral and crying conditions, but not the laughing condition. These findings demonstrate the significant role of secure attachment state in parental motivation, specifically when infants display uncertain and negative emotions.

  20. Desovereignization of national state, economy and security in terms of globalization

    Directory of Open Access Journals (Sweden)

    Rakić Mile M.

    2014-01-01

    Full Text Available In current modern age of worldwide processes of globalization and globalism a process of desovereigntization of national state and economy has become a general process. Therefore national state has been faced with numerous challenges and it has been in a permanent state of crisis. Within the process of globalization most often rich enclaves of national states make attempts to integrate themselves into neoliberal capitalist system, while poor and backward enclaves become abandoned and so national states become disintegrated. First of all it is necessary to search for causes of ethno-religious conflicts and a national separatism in the field of economy. Within the globalization environment it happened that old entities, national state, national economy and national security gained totally new meanings. By using a method of comparative analysis of document contents and consitutional and political practice alike it is possible to reach conclusion that a great number of modern national states, including the Republic of Serbia among them, have found themselves in the state of permanent crisis, and the state crisis implies, before anything else, the crisis of state sovereignty. The state gets destroyed both from inside and outside in different ways. By using a quality method it is confirmed that within a state there comes an overstepping of constitutional regulations which encompass, before else, the issues of national economy and national security, and it is achieved in particular by seizure of economic sovereignty.

  1. An efficient deterministic secure quantum communication scheme based on cluster states and identity authentication

    International Nuclear Information System (INIS)

    Wen-Jie, Liu; Han-Wu, Chen; Zhi-Qiang, Li; Zhi-Hao, Liu; Wen-Bo, Hu; Ting-Huai, Ma

    2009-01-01

    A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer. (general)

  2. Assessment of Political Vulnerabilities on Security of Energy Supply in the Baltic States

    Directory of Open Access Journals (Sweden)

    Česnakas Giedrius

    2016-06-01

    Full Text Available The article argues that despite the evident link between political environment and security of energy supply, political elements are not sufficiently represented in contemporary scientific literature, namely in indexes that are designed for the assessment of security of energy supply. In an attempt to fill this gap, the article presents an innovative methodology for quantitative assessment of the political vulnerabilities on security of energy supply and applies it to the analysis of the Baltic States.

  3. State of security at US colleges and universities: a national stakeholder assessment and recommendations.

    Science.gov (United States)

    Greenberg, Sheldon F

    2007-09-01

    In 2004 the US Department of Justice, Office of Community Oriented Policing Services, sponsored a National Summit on Campus Public Safety. The summit brought together various stakeholders including campus police and security officials, local police chiefs, college and university faculty and administrators, federal officials, students and parents, and community leaders to address the issues and complexities of campus safety. Delegates to the summit identified key issues in campus safety and security, which included establishing a national center on campus safety, balancing traditional open environments with the need to secure vulnerable sites, improving coordination with state and local police, reducing internal fragmentation, elevating professionalism, and increasing eligibility of campus police and security agencies to compete for federal law enforcement funds. Focus on "active shooters" on campus, resulting from the Virginia Tech incident, should not diminish attention placed on the broader, more prevalent safety and security issues facing the nation's educational campuses. Recommendations resulting from the summit called for establishing a national agenda on campus safety, formation of a national center on campus public safety, and increased opportunity for campus police and security agencies to compete for federal and state funds.

  4. Cryptanalysis of Quantum Secure Direct Communication and Authentication Scheme via Bell States

    International Nuclear Information System (INIS)

    Gao Fei; Qin Su-Juan; Guo Fen-Zhuo; Wen Qiao-Yan

    2011-01-01

    The security of the quantum secure direct communication (QSDC) and authentication protocol based on Bell states is analyzed. It is shown that an eavesdropper can invalidate the authentication function, and implement a successful man-in-the-middle attack, where he/she can obtain or even modify the transmitted secret without introducing any error. The particular attack strategy is demonstrated and an improved protocol is presented. (general)

  5. Deterministic secure direct communication using GHZ states and swapping quantum entanglement

    International Nuclear Information System (INIS)

    Gao, T; Yan, F L; Wang, Z X

    2005-01-01

    We present a deterministic secure direct communication scheme via entanglement swapping, where a set of ordered maximally entangled three-particle states (GHZ states), initially shared by three spatially separated parties, Alice, Bob and Charlie, functions as a quantum information channel. After ensuring the safety of the quantum channel, Alice and Bob apply a series of local operations on their respective particles according to the tripartite stipulation and the secret message they both want to send to Charlie. By three of Alice, Bob and Charlie's Bell measurement results, Charlie is able to infer the secret messages directly. The secret messages are faithfully transmitted from Alice and Bob to Charlie via initially shared pairs of GHZ states without revealing any information to a potential eavesdropper. Since there is no transmission of the qubits carrying the secret message between any two of them in the public channel, it is completely secure for direct secret communication if a perfect quantum channel is used

  6. ErasuCrypto: A Light-weight Secure Data Deletion Scheme for Solid State Drives

    Directory of Open Access Journals (Sweden)

    Liu Chen

    2017-01-01

    Full Text Available Securely deleting invalid data from secondary storage is critical to protect users’ data privacy against unauthorized accesses. However, secure deletion is very costly for solid state drives (SSDs, which unlike hard disks do not support in-place update. When applied to SSDs, both erasure-based and cryptography-based secure deletion methods inevitably incur large amount of valid data migrations and/or block erasures, which not only introduce extra latency and energy consumption, but also harm SSD lifetime.

  7. Building a new storyline for Florida's domestic security to provide future resiliency for the state

    OpenAIRE

    Pape, Dominick D.

    2008-01-01

    CHDS State/Local Quickly after the 9/11 event, the state of Florida drafted one of the Nation's first comprehensive counterterrorism strategies to aid in the protection of the state's visitors and citizens. This strategy was drafted early in the new paradigm of Homeland Security. The strategy had several modifications over the years but has not had a comprehensive review since its inception. Many things have changed in the arena of Homeland Security since that first step after the 9/11 ...

  8. Three-party quantum secret sharing of secure direct communication based on χ-type entangled states

    International Nuclear Information System (INIS)

    Yu-Guang, Yang; Wei-Feng, Cao; Qiao-Yan, Wen

    2010-01-01

    Based on χ-type entangled states and the two-step protocol [Deng F G, Long G L and Liu X S 2003 Phys. Rev. A 68 042317], a quantum secret sharing protocol of secure direct communication based on χ-type entangled states |χ 00 ) 3214 is proposed. Using some interesting entanglement properties of this state, the agent entirety can directly obtain the secret message from the message sender only if they collaborate together. The security of the scheme is also discussed. (general)

  9. Synchronization of the chaotic secure communication system with output state delay

    International Nuclear Information System (INIS)

    Changchien, S.-K.; Huang, C.-K.; Nien, H.-H.; Shieh, H.-W.

    2009-01-01

    In this paper, we utilize a proper Lyapunov function and Lyapunov theorem, combined with LMIs method, in order to design a controller L, which ensures the synchronization between the transmission and the reception ends of the chaotic secure communication system with time-delay of output state. Meanwhile, for the purpose of increasing communication security, we encrypt and decrypt the original to-be-transmitted message with the techniques of n-shift cipher and public key. The result of simulation shows that the proposed method is able to synchronize the transmission and the reception ends of the system, and moreover, to recover the original message at the reception end. Therefore, the method proposed in this paper is effective and feasible to apply in the chaotic secure communication system.

  10. Security Policy and Developments in Central Asia : Security Documents Compared with Security Challenges

    NARCIS (Netherlands)

    Haas, de M.

    2016-01-01

    This article examines the security policy of the Central Asian (CA) states, by comparing theory (security documents) with practice (the actual security challenges). The lack of CA regional (security) cooperation and authoritarian rule puts political and economic stability at stake. The internal and

  11. Statement at NRC International Regulators Conference on Nuclear Security, 4 December 2012, Washington, United States

    International Nuclear Information System (INIS)

    Amano, Y.

    2012-01-01

    I would like to begin by thanking NRC Chairman Allison Macfarlane for hosting this first regulatory Conference on nuclear security involving regulators, law enforcement agencies and the IAEA. The United States has been a very important partner in the IAEA's nuclear security activities right from the start. It is by far the largest donor to our Nuclear Security Fund. It has actively supported our programmes and has been generous in providing funding, equipment and training to other Member States. When President Obama hosted the first Nuclear Security Summit in April 2010, he said it was important that that event should be part of a ''serious and sustained effort'' to improve nuclear security throughout the world. Since then, a growing number of governments have given high-level attention to this vitally important issue. This is very encouraging. Today, I am especially pleased to see regulators coming together to focus on this subject. I am confident that your meeting will make a valuable contribution to strengthening global nuclear security. I would like to share with you some important recent milestones in the IAEA's nuclear security work. As you know, primary responsibility for ensuring nuclear security lies with national governments. However, governments have recognized that international cooperation is vital. Terrorists and other criminals do not respect international borders and no country can respond effectively on its own to the threat which they pose. In September, our Member States - there are now 158 - reaffirmed the central role of the IAEA in e nsuring coordination of international activities in the field of nuclear security, while avoiding duplication and overlap . Our central role reflects the Agency's extensive membership, our mandate, our unique expertise and our long experience of providing technical assistance and specialist, practical guidance to countries. To put it simply, our work focuses on helping to minimize the risk of nuclear and other

  12. Increasing the resilience and security of the United States' power infrastructure

    Energy Technology Data Exchange (ETDEWEB)

    Happenny, Sean F. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2015-08-01

    The United States' power infrastructure is aging, underfunded, and vulnerable to cyber attack. Emerging smart grid technologies may take some of the burden off of existing systems and make the grid as a whole more efficient, reliable, and secure. The Pacific Northwest National Laboratory (PNNL) is funding research into several aspects of smart grid technology and grid security, creating a software simulation tool that will allow researchers to test power infrastructure control and distribution paradigms by utilizing different smart grid technologies to determine how the grid and these technologies react under different circumstances. Understanding how these systems behave in real-world conditions will lead to new ways to make our power infrastructure more resilient and secure. Demonstrating security in embedded systems is another research area PNNL is tackling. Many of the systems controlling the U.S. critical infrastructure, such as the power grid, lack integrated security and the aging networks protecting them are becoming easier to attack.

  13. State Control over Private Military and Security Companies in Armed ...

    African Journals Online (AJOL)

    NWUuser

    State Control over Private Military and Security Companies in Armed Conflict by H Tonkin ... (US) in the Iraqi theatre by 2007 exceeded the number of US troops, and in 2010 .... due diligence to promote PMSC compliance therewith. ... relying on existing accountability frameworks of international law, new domestic and.

  14. Weak and Failing States: Evolving Security Threats and U.S. Policy

    National Research Council Canada - National Science Library

    Wyler, Liana S

    2008-01-01

    .... national security goal since the end of the Cold War. Numerous U.S. government documents point to several threats emanating from states that are variously described as weak, fragile, vulnerable, failing, precarious, failed, in crisis, or collapsed...

  15. The management of the state reserving system in the aspect of the regional economic security supporting

    Directory of Open Access Journals (Sweden)

    Aleksandr Yefimovich Zemskov

    2011-06-01

    Full Text Available This paper reviews the role of the state material reserve system to ensure economic security of the region. A classification of reserves ensuring economic security of the region was elaborated. A scheme of systematic and structural representation of the state material reserve in order to improve the economic security of the region was suggested. Optimization of operational control of the territorial offices, factories, and settlements of custody within the framework of the state material reserve is one of the most effective instruments to enhance the functioning of the whole system. To solve the problem of technological processes optimization of products acquisition and storage in manufacturings, plants and points of consignment storage of the state material reserve, a static economic-mathematical model was developed. The results can be used to develop appropriate computer systems for support of effective management decisions in the system of state of material reserve.

  16. 76 FR 66937 - Privacy Act of 1974; Department of Homeland Security/United States Secret Service-003 Non...

    Science.gov (United States)

    2011-10-28

    ... 1974; Department of Homeland Security/United States Secret Service--003 Non-Criminal Investigation... Security/United States Secret Service--003 Non-Criminal Investigation Information System.'' As a result of... Secret Service, 245 Murray Lane SW., Building T-5, Washington, DC 20223. For privacy issues please...

  17. Quantum secure direct communication scheme using a W state and teleportation

    International Nuclear Information System (INIS)

    Cao Haijing; Song Heshan

    2006-01-01

    A theoretical scheme for quantum secure direct communication (QSDC) is proposed, where a three-qubit symmetric W state functions as a quantum channel. Two legitimate communicators can transmit their secret information by using quantum teleportation and local measurements

  18. State Regulatory Authority (SRA) Coordination of Safety, Security, and Safeguards of Nuclear Facilities: A Framework for Analysis

    International Nuclear Information System (INIS)

    Mladineo, S.; Frazar, S.; Kurzrok, A.; Martikka, E.; Hack, T.; Wiander, T.

    2013-01-01

    In November 2012 the International Atomic Energy Agency (IAEA) sponsored a Technical Meeting on the Interfaces and Synergies in Safety, Security, and Safeguards for the Development of a Nuclear Power Program. The goal of the meeting was to explore whether and how safeguards, safety, and security systems could be coordinated or integrated to support more effective and efficient nonproliferation infrastructures. While no clear consensus emerged, participants identified practical challenges to and opportunities for integrating the three disciplines’ regulations and implementation activities. Simultaneously, participants also recognized that independent implementation of safeguards, safety, and security systems may be more effective or efficient at times. This paper will explore the development of a framework for conducting an assessment of safety-security-safeguards integration within a State. The goal is to examine State regulatory structures to identify conflicts and gaps that hinder management of the three disciplines at nuclear facilities. Such an analysis could be performed by a State Regulatory Authority (SRA) to provide a self-assessment or as part of technical cooperation either with a newcomer State, or to a State with a fully developed SRA.

  19. Act of 4 August 1955 concerning State Security in the Nuclear Field

    International Nuclear Information System (INIS)

    1955-01-01

    This Act governing State security in the nuclear field lays down that the King may determine the security measures to be complied with concerning nuclear research, materials, methods of production used by establishments and legal or physical persons having in their possession information, documents or material obtained either directly from the Government or with its consent. The Act was supplemented by Royal Order of 14 March 1956 which amplified its provisions by laying down specific requirements regarding the classification of information and material, the security measures to be applied thereto, and to establishments involved in related research work. It also provides for the security clearance to be applied to persons who shall be authorised to obtain such information and classified material. A Royal Order of 18 October 1974 amends this Order in respect of the authorities responsible for its implementation. (NEA) [fr

  20. Compliance with federal and state regulations regarding the emergency response plan and physical security plan at the Oregon State TRIGA reactor

    International Nuclear Information System (INIS)

    Johnson, A.G.; Ringle, J.C.; Anderson, T.V.

    1976-01-01

    Recent legislative actions within the State of Oregon have had a significant impact upon the OSU TRIGA Emergency Response Plan, and to a lesser extent upon the Physical Security Plan. These state imposed changes will be reviewed in light of existing federal requirements. With the upcoming acquisition of FLIP fuel in August 1976, NRC required several major changes to the existing Physical Security Plan. Within the limitations of public disclosure, these changes will be contrasted to the present plan. (author)

  1. An assessment of the cyber security legislation and its impact on the United States electrical sector

    Science.gov (United States)

    Born, Joshua

    The purpose of this research was to examine the cyber-security posture for the United States' electrical grid, which comprises a major component of critical infrastructure for the country. The United States electrical sector is so vast, that the Department of Homeland Security (DHS) estimates, it contains more than 6,413 power plants (this includes 3,273 traditional electric utilities and 1,738 nonutility power producers) with approximately 1,075 gigawatts of energy produced on a daily basis. A targeted cyber-security attack against the electric grid would likely have catastrophic results and could even serve as a precursor to a physical attack against the United States. A recent report by the consulting firm Black and Veatch found that one of the top five greatest concerns for United States electric utilities is the risk that cybersecurity poses to their industry and yet, only one-third state they are currently prepared to meet the increasingly likely threat. The report goes on to state, "only 32% of electric utilities surveyed had integrated security systems with the proper segmentation, monitoring and redundancies needed for cyber threat protection. Another 48 % said they did not" Recent estimates indicate that a large-scale cyber-attack against this sector could cost the United States economy as much as a trillion dollars within a weeks' time. Legislative efforts in the past have primarily been focused on creating mandates that encourage public and private partnership, which have been not been adopted as quickly as desired. With 85 % of all electric utilities being privately owned, it is key that the public and private sector partner in order to mitigate risks and respond as a cohesive unit in the event of a major attack. Keywords: Cybersecurity, Professor Riddell, cyber security, energy, intelligence, outlook, electrical, compliance, legislation, partnerships, critical infrastructure.

  2. Chaotic Secure Communication Systems with an Adaptive State Observer

    Directory of Open Access Journals (Sweden)

    Wei-Der Chang

    2015-01-01

    Full Text Available This paper develops a new digital communication scheme based on using a unified chaotic system and an adaptive state observer. The proposed communication system basically consists of five important elements: signal modulation, chaotic encryption, adaptive state observer, chaotic decryption, and signal demodulation. A sequence of digital signals will be delivered from the transmitter to the receiver through a public channel. It is rather reasonable that if the number of signals delivered on the public channel is fewer, then the security of such communication system is more guaranteed. Therefore, in order to achieve this purpose, a state observer will be designed and its function is to estimate full system states only by using the system output signals. In this way, the signals delivered on the public channel can be reduced mostly. According to these estimated state signals, the original digital sequences are then retrieved completely. Finally, experiment results are provided to verify the applicability of the proposed communication system.

  3. Breaking the cyber-security dilemma: aligning security needs and removing vulnerabilities.

    Science.gov (United States)

    Dunn Cavelty, Myriam

    2014-09-01

    Current approaches to cyber-security are not working. Rather than producing more security, we seem to be facing less and less. The reason for this is a multi-dimensional and multi-faceted security dilemma that extends beyond the state and its interaction with other states. It will be shown how the focus on the state and "its" security crowds out consideration for the security of the individual citizen, with detrimental effects on the security of the whole system. The threat arising from cyberspace to (national) security is presented as possible disruption to a specific way of life, one building on information technologies and critical functions of infrastructures, with relatively little consideration for humans directly. This non-focus on people makes it easier for state actors to militarize cyber-security and (re-)assert their power in cyberspace, thereby overriding the different security needs of human beings in that space. Paradoxically, the use of cyberspace as a tool for national security, both in the dimension of war fighting and the dimension of mass-surveillance, has detrimental effects on the level of cyber-security globally. A solution out of this dilemma is a cyber-security policy that is decidedly anti-vulnerability and at the same time based on strong considerations for privacy and data protection. Such a security would have to be informed by an ethics of the infosphere that is based on the dignity of information related to human beings.

  4. Critical Perspective on ASEAN's Security Policy Under ASEAN Political and Security Community

    Directory of Open Access Journals (Sweden)

    Irawan Jati

    2016-03-01

    Full Text Available   Despite economic integration challenges, ASEAN faces greater security challenges. It is obvious to assert that a stable economic development requires a secure regional atmosphere. The most probable threats against ASEAN are ranging from hostile foreign entities infiltration, intra and inter states disputes, radical religious movements, human trafficking, drugs and narcotics smuggling, cybercrimes and environmental disasters. In 2009, ASEAN established the ASEAN Political and Security Community as the umbrella of ASEAN’s political and security initiatives. APSC slots in some significant fora; ASEAN Intergovernmental Commission on Human Rights (AICHR, ASEAN Foreign Ministers Meeting (AMM,  ASEAN Regional Forum (ARF, ASEAN Defense Minister’s Meeting (ADMM, ASEAN Law Ministers Meeting (ALAWMM, and ASEAN Ministerial Meeting on Transnational Crimes (AMMTC. The wide array of these forums signify ASEAN efforts to confront double features of security; the traditional and nontraditional or critical security. The traditional security considers state security as the primary object security. While the critical security tends to focus on non-state aspects such as individual human being as its referent object. Even though some argue that APSC has been able to preserve the stability in the region, it still lack of confidence in solving critical issues such as territorial disputes and irregular migrants problems.Therefore, this piece would examine the fundamental questions: How does ASEAN address beyond state security issues in its security policy through APSC? To search for the answer this paper would apply critical security studies approach. Critical security posits that threats are not always for the states but in many cases for the people. Based on the examination of ASEAN security policies, this paper argues that ASEAN’s security policy has touched the non-traditional security issues but showing slow progress on its development and application. 

  5. A quantum secure direct communication protocol based on a five-particle cluster state and classical XOR operation

    International Nuclear Information System (INIS)

    Li Jian; Song Danjie; Guo Xiaojing; Jing Bo

    2012-01-01

    In order to transmit secure messages, a quantum secure direct communication protocol based on a five-particle cluster state and classical XOR operation is presented. The five-particle cluster state is used to detect eavesdroppers, and the classical XOR operation serving as a one-time-pad is used to ensure the security of the protocol. In the security analysis, the entropy theory method is introduced, and three detection strategies are compared quantitatively by using the constraint between the information that the eavesdroppers can obtain and the interference introduced. If the eavesdroppers intend to obtain all the information, the detection rate of the original ping-pong protocol is 50%; the second protocol, using two particles of the Einstein-Podolsky-Rosen pair as detection particles, is also 50%; while the presented protocol is 89%. Finally, the security of the proposed protocol is discussed, and the analysis results indicate that the protocol in this paper is more secure than the other two. (authors)

  6. An Assessment of the United States National Security Strategy for Combating Terrorism

    National Research Council Canada - National Science Library

    Chambliss, John

    2004-01-01

    .... While terrorism may be simply viewed as a crime against humanity the United States must pursue a comprehensive policy and strategy to deal with such acts anywhere and anytime because they threaten its national security...

  7. Presidential elections in the United States: implications for international and European security

    Directory of Open Access Journals (Sweden)

    O. S. Vonsovych

    2016-10-01

    In conclusion it should be noted that the full implementation of D. Trump’s plans for international and European security will depend on how the declared initiatives will correspond to his real actions. Perhaps this would require more than a year, but now the world and the European community must be ready for serious structural and geopolitical changes. The presence of a number of acute problems makes the role of the United States in the process of ensuring international and European security hardly predictable.

  8. State regulation as a tool for improving the economic security of the regions

    Directory of Open Access Journals (Sweden)

    Yu. M. Sokolinskaya

    2017-01-01

    Full Text Available Providing economic security for the development of regions, increasing their competitiveness, risk-free and sustainable activities are the main tasks of the regional program of social and economic development, which occupies a special place in the system of instruments for public management of these processes. The program of social and economic development is a unique strategy of the region aimed at security and optimization of the spatial structure and relations between the center and the regions in order to ensure economic security and growth by maximizing the effective use of existing internal and external factors. The institutional influence of the state in order to improve the economic security of regions and enterprises occurs palliatively when the business of the region is supported in direct – subsidies, and more often indirectly – compliance with the laws and regulations of the Russian Federation and the region, on the principles of institutional and market synergies. Adaptation of enterprises in the region to the market is difficult, when specific socio-organizational, economic, technical and technological, scientific, information activities in their interrelations function in the field of Russian laws. The search for ways to improve the economic security of the Russian Federation, regions and enterprises takes place in the context of global integration through the improvement of the mechanism of state regulation. An important task of the current stage of economic security of the country and regions is the construction of a system of its institutional organization that would be able to balance the levers of government with the opportunities of private enterprises, provide a quality level of providing the business with protection from terrorism, predation, financial risks, legal competition etc.

  9. Security Inequalities in North America: Reassessing Regional Security Complex Theory

    Directory of Open Access Journals (Sweden)

    Richard Kilroy

    2017-12-01

    Full Text Available This article re-evaluates earlier work done by the authors on Regional Security Complex Theory (RSCT in North America, using sectoral analysis initially developed by Buzan and Waever, but also adding the variables of institutions, identity, and interests. These variables are assessed qualitatively in the contemporary context on how they currently impress upon the process of securitization within sectoral relations between Canada, Mexico, and the United States. The article reviews the movement from bilateral security relations between these states to the development of a trilateral response to regional security challenges post- 9/11. It further addresses the present period and what appears to be a security process derailed by recent political changes and security inequalities, heightened by the election of Donald Trump in 2016. The article argues that while these three states initially evinced a convergence of regional security interests after 9/11, which did create new institutional responses, under the current conditions, divergence in political interests and security inequalities have reduced the explanatory power of RSCT in North America. Relations between states in North American are becoming less characterized by the role of institutions and interests and more by identity politics in the region.

  10. ORDER SECURITY – NATIONAL SECURITY ADMINISTRATION. NATIONAL SECURITY DEFENSE AS SPECIAL ADMINISTRATION

    OpenAIRE

    Zoltán BALLA

    2009-01-01

    National security administration is the special executivedisposal activity of the national security agencies, the section of the state administration that helps the governmental work by reconnoitering and preventing with secret-servicing methods of the risks that shall harm or endanger the national security’s interests. The main operational principles of national security governing are the followings among others: - controlling the operation of national security organization belongs to the ex...

  11. State and Urban Area Homeland Security Strategy v3.0: Evolving Strategic Planning

    National Research Council Canada - National Science Library

    Chen, Darren

    2006-01-01

    This thesis proposes to overhaul the state and urban area homeland security strategy program by improving the strategic planning process guidance and assistance and strategy review in collaboration...

  12. An Improved Protocol for Controlled Deterministic Secure Quantum Communication Using Five-Qubit Entangled State

    Science.gov (United States)

    Kao, Shih-Hung; Lin, Jason; Tsai, Chia-Wei; Hwang, Tzonelih

    2018-03-01

    In early 2009, Xiu et al. (Opt. Commun. 282(2) 333-337 2009) presented a controlled deterministic secure quantum communication (CDSQC) protocol via a newly constructed five-qubit entangled quantum state. Later, Qin et al. (Opt. Commun. 282(13), 2656-2658 2009) pointed out two security loopholes in Xiu et al.'s protocol: (1) A correlation-elicitation (CE) attack can reveal the entire secret message; (2) A leakage of partial information for the receiver is noticed. Then, Xiu et al. (Opt. Commun. 283(2), 344-347 2010) presented a revised CDSQC protocol to remedy the CE attack problem. However, the information leakage problem still remains open. This work proposes a new CDSQC protocol using the same five-qubit entangled state which can work without the above mentioned security problems. Moreover, the Trojan Horse attacks can be automatically avoided without using detecting devices in the new CDSQC.

  13. An Improved Protocol for Controlled Deterministic Secure Quantum Communication Using Five-Qubit Entangled State

    Science.gov (United States)

    Kao, Shih-Hung; Lin, Jason; Tsai, Chia-Wei; Hwang, Tzonelih

    2018-06-01

    In early 2009, Xiu et al. (Opt. Commun. 282(2) 333-337 2009) presented a controlled deterministic secure quantum communication (CDSQC) protocol via a newly constructed five-qubit entangled quantum state. Later, Qin et al. (Opt. Commun. 282(13), 2656-2658 2009) pointed out two security loopholes in Xiu et al.'s protocol: (1) A correlation-elicitation (CE) attack can reveal the entire secret message; (2) A leakage of partial information for the receiver is noticed. Then, Xiu et al. (Opt. Commun. 283(2), 344-347 2010) presented a revised CDSQC protocol to remedy the CE attack problem. However, the information leakage problem still remains open. This work proposes a new CDSQC protocol using the same five-qubit entangled state which can work without the above mentioned security problems. Moreover, the Trojan Horse attacks can be automatically avoided without using detecting devices in the new CDSQC.

  14. 75 FR 23274 - Privacy Act of 1974; Department of Homeland Security United States Immigration Customs and...

    Science.gov (United States)

    2010-05-03

    ... 1974; Department of Homeland Security United States Immigration Customs and Enforcement--011 Immigration and Enforcement Operational Records System of Records AGENCY: Privacy Office, DHS. ACTION: Notice... the Department of Homeland Security U.S. Immigration and Customs Enforcement is updating an existing...

  15. 75 FR 9238 - Privacy Act of 1974; Department of Homeland Security United States Immigration Customs and...

    Science.gov (United States)

    2010-03-01

    ... 1974; Department of Homeland Security United States Immigration Customs and Enforcement--011 Immigration and Enforcement Operational Records System of Records AGENCY: Privacy Office, DHS. ACTION: Notice... the Department of Homeland Security U.S. Immigration and Customs Enforcement is updating an existing...

  16. Maternal Mental State Language and Preschool Children's Attachment Security: Relation to Children's Mental State Language and Expressions of Emotional Understanding

    Science.gov (United States)

    Mcquaid, Nancy; Bigelow, Ann E.; McLaughlin, Jessica; MacLean, Kim

    2008-01-01

    Mothers' mental state language in conversation with their preschool children, and children's preschool attachment security were examined for their effects on children's mental state language and expressions of emotional understanding in their conversation. Children discussed an emotionally salient event with their mothers and then relayed the…

  17. The united states and the world oil security. US oil policy and production of a global collective good

    International Nuclear Information System (INIS)

    Noel, P.

    2004-07-01

    The aim of this paper is to define and discusses the part of the Unites States in the world oil system operating and more particularly the US oil security policy in the world policy. It refutes some established ideas as the necessity of the US military supremacy to provide the oil security, the necessity of ''agreements'' with oil exporting countries facing the US energy consumption increase or the limitation of the resources access to other countries. At the opposite the United States seem to invest in the production of a global public good in matter of energy security. In order to illustrate this opinion the author defines the problem of the US oil security in a world context. He analyzes then the US policies to show the impacts in the world oil security and studies the specific part of the military factor in the security policy. (A.L.B.)

  18. State of security in Elasticsearch

    CERN Multimedia

    CERN. Geneva

    2017-01-01

    Security is an often understated problem in high growth emerging branches of IT like big data and IoT. Elasticsearch is a great example because support for security not only came late, but it's a quite convoluted, non-open, and very expensive solution. Learn how Simone Scarduzio lead his Open Source project ReadonlyREST to become the solution of choice for many. From hackathon hustlers to Fortune500 corporates. ReadonlyREST is simple yet powerful because it leverages the concept of access control list (yes, like firewalls). We'll go through some creative use cases and business concepts made possible by the creative use of ReadonlyREST and its configuration model. About the speaker Simone Scarduzio has a 8 years background in software engineering, spanning from mobile messaging clusters to Cloud-first startups. He wrote the first book about Vert.x, a JVM micro services framework. Recently, he helped Thomson Reuters re-architect legacy back ends into secure, polyglot, resilient distributed systems. Today, ...

  19. United States and Israeli Homeland Security: A Comparative Analysis of Emergency Preparedness Efforts

    National Research Council Canada - National Science Library

    Pockett, Consuella B

    2005-01-01

    This paper will provide a comparative analysis of the United States (U.S.) Department of Homeland Security's Emergency Preparedness and Response directorate and the Israel Defense Forces Home Front Command...

  20. Securing the United States' power infrastructure

    Energy Technology Data Exchange (ETDEWEB)

    Happenny, Sean F. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2015-08-01

    The United States’ power infrastructure is aging, underfunded, and vulnerable to cyber attack. Emerging smart grid technologies may take some of the burden off of existing systems and make the grid as a whole more efficient, reliable, and secure. The Pacific Northwest National Laboratory (PNNL) is funding research into several aspects of smart grid technology and grid security, creating a software simulation tool that will allow researchers to test power distribution networks utilizing different smart grid technologies to determine how the grid and these technologies react under different circumstances. Demonstrating security in embedded systems is another research area PNNL is tackling. Many of the systems controlling the U.S. critical infrastructure, such as the power grid, lack integrated security and the networks protecting them are becoming easier to breach. Providing a virtual power substation network to each student team at the National Collegiate Cyber Defense Competition, thereby supporting the education of future cyber security professionals, is another way PNNL is helping to strengthen the security of the nation’s power infrastructure.

  1. The Security Gap in Syria: Individual and Collective Security in ‘Rebel-held’ Territories

    OpenAIRE

    Ali, Ali Abdul Kadir

    2015-01-01

    This paper examines security in Syria through the conceptual lens of the security gap, understood as the gap between security practices and objectives which have implications for individual and collective security. Practices of security can be the state apparatus, the military, and militias. The objective – safety – can refer to the safety or security of a range of collectives including the state, political parties, and ethnic groups, while individual security re...

  2. Taking the road less taken: reorienting the state for periurban water security

    NARCIS (Netherlands)

    Narain, Vishal; Ranjan, Pranay; Vij, S.; Dewan, Aman

    2017-01-01

    This paper describes the intervention strategy to improve water security in Sultanpur, a village in periurban Gurgaon, India. Most approaches to improving natural resource management in periurban contexts focus on mobilising the community; little attention is paid to reorienting the state or

  3. Book Review: Anja Jetschke: Human Rights and State Security: Indonesia and the Philippines

    Directory of Open Access Journals (Sweden)

    Salvador Santino F. Regilme, Jr.

    2013-01-01

    Full Text Available Book Review of the Monograph: Jetschke, Anja (2010, Human Rights and State Security: Indonesia and the Philippines ; Philadelphia: University of Pennsylvania Press, ISBN: 978-0-8122-4301-7, 368 pages

  4. Latvian Security and Defense Policy within the Twenty-First Century Security Environment

    Directory of Open Access Journals (Sweden)

    Rublovskis Raimonds

    2014-12-01

    Full Text Available The aim of this paper is to analyze fundamental factors which form and profoundly shape security and defense policy of the Republic of Latvia. One can argue that historical background, geographical location, common institutional history within the former Soviet Union, the Russia factor, the relative smallness of the territory of state and the population, the ethnic composition of the population, the low density of the population and rather limited financial and manpower resources available for the defense of the Republic of Latvia are the key factors of influence on the state security and defense policy. The core principles of the security and defense policy of Latvia are the membership in powerful global military alliance of NATO and bilateral strategic partnership with the United States. However, security and defense cooperation among the three Baltic States as well as enhanced cooperation within the Baltic-Nordic framework is seen as an important supplementary factor for the increased security of the Republic of Latvia. Latvia has developed a sustainable legal and institutional framework in order to contribute to state security and defense; however, security challenges and significant changes within the global security environment of the twenty-first century will further challenge the ability of the Republic of Latvia to sustain its current legal framework, and more importantly, current institutional structure of Latvian security and defense architecture. Significant internal and external challenges will impact the fundamental pillars of Latvian security and defense policy, such as American strategic shift to the Pacific, and lack of political will to increase defense budgets in European part of NATO. It has to be clear that very independence, security and defense of the Republic of Latvia depend on the ability of NATO to remain an effective organization with timely and efficient decision-making, and the ability of the United States to remain

  5. Model, Characterization, and Analysis of Steady-State Security Region in AC/DC Power System with a Large Amount of Renewable Energy

    Directory of Open Access Journals (Sweden)

    Zhong Chen

    2017-08-01

    Full Text Available A conventional steady-state power flow security check only implements point-by-point assessment, which cannot provide a security margin for system operation. The concept of a steady-state security region is proposed to effectively tackle this problem. Considering that the commissioning of the increasing number of HVDC (High Voltage Direct Current and the fluctuation of renewable energy have significantly affected the operation and control of a conventional AC system, the definition of the steady-state security region of the AC/DC power system is proposed in this paper based on the AC/DC power flow calculation model including LCC/VSC (Line Commutated Converter/Voltage Sourced Converter-HVDC transmission and various AC/DC constraints, and hence the application of the security region is extended. In order to ensure that the proposed security region can accurately provide global security information of the power system under the fluctuations of renewable energy, this paper presents four methods (i.e., a screening method of effective boundary surfaces, a fitting method of boundary surfaces, a safety judging method, and a calculation method of distances and corrected distance between the steady-state operating point and the effective boundary surfaces based on the relation analysis between the steady-state security region geometry and constraints. Also, the physical meaning and probability analysis of the corrected distance are presented. Finally, a case study is demonstrated to test the feasibility of the proposed methods.

  6. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    Science.gov (United States)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  7. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Spanish Edition); Objetivo y elementos esenciales del régimen de seguridad física nuclear de un Estado. Nociones fundamentales de seguridad física nuclear

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2014-10-15

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objeurity Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit

  8. An IPSO-SVM algorithm for security state prediction of mine production logistics system

    Science.gov (United States)

    Zhang, Yanliang; Lei, Junhui; Ma, Qiuli; Chen, Xin; Bi, Runfang

    2017-06-01

    A theoretical basis for the regulation of corporate security warning and resources was provided in order to reveal the laws behind the security state in mine production logistics. Considering complex mine production logistics system and the variable is difficult to acquire, a superior security status predicting model of mine production logistics system based on the improved particle swarm optimization and support vector machine (IPSO-SVM) is proposed in this paper. Firstly, through the linear adjustments of inertia weight and learning weights, the convergence speed and search accuracy are enhanced with the aim to deal with situations associated with the changeable complexity and the data acquisition difficulty. The improved particle swarm optimization (IPSO) is then introduced to resolve the problem of parameter settings in traditional support vector machines (SVM). At the same time, security status index system is built to determine the classification standards of safety status. The feasibility and effectiveness of this method is finally verified using the experimental results.

  9. Formulation, computation and improvement of steady state security margins in power systems. Part II: Results

    International Nuclear Information System (INIS)

    Echavarren, F.M.; Lobato, E.; Rouco, L.; Gomez, T.

    2011-01-01

    A steady state security margin for a particular operating point can be defined as the distance from this initial point to the secure operating limits of the system. Four of the most used steady state security margins are the power flow feasibility margin, the contingency feasibility margin, the load margin to voltage collapse, and the total transfer capability between system areas. This is the second part of a two part paper. Part I has proposed a novel framework of a general model able to formulate, compute and improve any steady state security margin. In Part II the performance of the general model is validated by solving a variety of practical situations in modern real power systems. Actual examples of the Spanish power system will be used for this purpose. The same computation and improvement algorithms outlined in Part I have been applied for the four security margins considered in the study, outlining the convenience of defining a general framework valid for the four of them. The general model is used here in Part II to compute and improve: (a) the power flow feasibility margin (assessing the influence of the reactive power generation limits in the Spanish power system), (b) the contingency feasibility margin (assessing the influence of transmission and generation capacity in maintaining a correct voltage profile), (c) the load margin to voltage collapse (assessing the location and quantity of loads that must be shed in order to be far away from voltage collapse) and (d) the total transfer capability (assessing the export import pattern of electric power between different areas of the Spanish system). (author)

  10. Formulation, computation and improvement of steady state security margins in power systems. Part II: Results

    Energy Technology Data Exchange (ETDEWEB)

    Echavarren, F.M.; Lobato, E.; Rouco, L.; Gomez, T. [School of Engineering of Universidad Pontificia Comillas, C/Alberto Aguilera, 23, 28015 Madrid (Spain)

    2011-02-15

    A steady state security margin for a particular operating point can be defined as the distance from this initial point to the secure operating limits of the system. Four of the most used steady state security margins are the power flow feasibility margin, the contingency feasibility margin, the load margin to voltage collapse, and the total transfer capability between system areas. This is the second part of a two part paper. Part I has proposed a novel framework of a general model able to formulate, compute and improve any steady state security margin. In Part II the performance of the general model is validated by solving a variety of practical situations in modern real power systems. Actual examples of the Spanish power system will be used for this purpose. The same computation and improvement algorithms outlined in Part I have been applied for the four security margins considered in the study, outlining the convenience of defining a general framework valid for the four of them. The general model is used here in Part II to compute and improve: (a) the power flow feasibility margin (assessing the influence of the reactive power generation limits in the Spanish power system), (b) the contingency feasibility margin (assessing the influence of transmission and generation capacity in maintaining a correct voltage profile), (c) the load margin to voltage collapse (assessing the location and quantity of loads that must be shed in order to be far away from voltage collapse) and (d) the total transfer capability (assessing the export import pattern of electric power between different areas of the Spanish system). (author)

  11. Measuring Information Security Performance with 10 by 10 Model for Holistic State Evaluation.

    Directory of Open Access Journals (Sweden)

    Igor Bernik

    Full Text Available Organizations should measure their information security performance if they wish to take the right decisions and develop it in line with their security needs. Since the measurement of information security is generally underdeveloped in practice and many organizations find the existing recommendations too complex, the paper presents a solution in the form of a 10 by 10 information security performance measurement model. The model-ISP 10×10M is composed of ten critical success factors, 100 key performance indicators and 6 performance levels. Its content was devised on the basis of findings presented in the current research studies and standards, while its structure results from an empirical research conducted among information security professionals from Slovenia. Results of the study show that a high level of information security performance is mostly dependent on measures aimed at managing information risks, employees and information sources, while formal and environmental factors have a lesser impact. Experts believe that information security should evolve systematically, where it's recommended that beginning steps include technical, logical and physical security controls, while advanced activities should relate predominantly strategic management activities. By applying the proposed model, organizations are able to determine the actual level of information security performance based on the weighted indexing technique. In this manner they identify the measures they ought to develop in order to improve the current situation. The ISP 10×10M is a useful tool for conducting internal system evaluations and decision-making. It may also be applied to a larger sample of organizations in order to determine the general state-of-play for research purposes.

  12. Measuring Information Security Performance with 10 by 10 Model for Holistic State Evaluation.

    Science.gov (United States)

    Bernik, Igor; Prislan, Kaja

    Organizations should measure their information security performance if they wish to take the right decisions and develop it in line with their security needs. Since the measurement of information security is generally underdeveloped in practice and many organizations find the existing recommendations too complex, the paper presents a solution in the form of a 10 by 10 information security performance measurement model. The model-ISP 10×10M is composed of ten critical success factors, 100 key performance indicators and 6 performance levels. Its content was devised on the basis of findings presented in the current research studies and standards, while its structure results from an empirical research conducted among information security professionals from Slovenia. Results of the study show that a high level of information security performance is mostly dependent on measures aimed at managing information risks, employees and information sources, while formal and environmental factors have a lesser impact. Experts believe that information security should evolve systematically, where it's recommended that beginning steps include technical, logical and physical security controls, while advanced activities should relate predominantly strategic management activities. By applying the proposed model, organizations are able to determine the actual level of information security performance based on the weighted indexing technique. In this manner they identify the measures they ought to develop in order to improve the current situation. The ISP 10×10M is a useful tool for conducting internal system evaluations and decision-making. It may also be applied to a larger sample of organizations in order to determine the general state-of-play for research purposes.

  13. CHANGES IN THE SECURITY AGENDA: CRITICAL SECURITY STUDIES AND HUMAN SECURITY. THE CASE OF CHINA

    Directory of Open Access Journals (Sweden)

    Nguyen THI THUY HANG

    2012-06-01

    Full Text Available Since the end of the Cold War the meaning of security has fundamentally changed. Issues which are labeled as non-traditional security namely human development, economic crises, environmental degradation, natural disaster, poverty, epidemics… have become a crucial part of the security agenda. These changes have been intensified with the development of the two approaches: Critical Security Studies and Human Security. This article explores how the meaning of security has changed and how the boundaries between traditional and non-traditional security have become blurred. The case of China is taken as empirical evidence to support the assertion that security has evolved beyond its traditional focus on the state.

  14. Practical somewhat-secure quantum somewhat-homomorphic encryption with coherent states

    Science.gov (United States)

    Tan, Si-Hui; Ouyang, Yingkai; Rohde, Peter P.

    2018-04-01

    We present a scheme for implementing homomorphic encryption on coherent states encoded using phase-shift keys. The encryption operations require only rotations in phase space, which commute with computations in the code space performed via passive linear optics, and with generalized nonlinear phase operations that are polynomials of the photon-number operator in the code space. This encoding scheme can thus be applied to any computation with coherent-state inputs, and the computation proceeds via a combination of passive linear optics and generalized nonlinear phase operations. An example of such a computation is matrix multiplication, whereby a vector representing coherent-state amplitudes is multiplied by a matrix representing a linear optics network, yielding a new vector of coherent-state amplitudes. By finding an orthogonal partitioning of the support of our encoded states, we quantify the security of our scheme via the indistinguishability of the encrypted code words. While we focus on coherent-state encodings, we expect that this phase-key encoding technique could apply to any continuous-variable computation scheme where the phase-shift operator commutes with the computation.

  15. Enterprise security IT security solutions : concepts, practical experiences, technologies

    CERN Document Server

    Fumy, Walter

    2013-01-01

    Addressing IT managers and staff, as well as CIOs and other executives dealing with corporate IT security, this book provides a broad knowledge on the major security issues affecting today's corporations and organizations, and presents state-of-the-art concepts and current trends for securing an enterprise.Areas covered include information security management, network and system security, identity and access management (IAM), authentication (including smart card based solutions and biometrics), and security certification. In-depth discussion of relevant technologies and standards (including cr

  16. IAEA nuclear security program

    Energy Technology Data Exchange (ETDEWEB)

    Ek, D. [International Atomic Energy Agency, Vienna (Austria)

    2006-07-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  17. IAEA nuclear security program

    International Nuclear Information System (INIS)

    Ek, D.

    2006-01-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  18. The African State and the role and nature of non-state sources of security in the Democratic Republic of Congo and South Africa

    DEFF Research Database (Denmark)

    Mandrup, Thomas

    2012-01-01

    use of violence as being the domain of the modern state, which as a natural consequence, delegitimises non-state providers of security. Legitimacy is, therefore, tied to the formal state. Th e international debate concerning the role of PMSCs has been split primarily into two segments. One argues...... to control confl icts has led to low-intensity confl icts (LIC), which can be witnessed, for instance, in Uganda, the Democratic Republic of Congo, Colombia and Sri Lanka (O’Brien, 1998, p. 80). Since the end of the Cold War it has been common for weak state rulers with formal state legitimacy...... security contractors have led, both historically and at the present day, to fi erce academic and public debate. As Sarah Percy argues, the anti-mercenary discourse has two basic elements. One focuses on the fact that mercenaries use force outside what is considered to be legitimate, authoritative control...

  19. Information Security Management: The Study of Lithuanian State Institutions

    OpenAIRE

    Jastiuginas, Saulius

    2012-01-01

    Growing information security cases and scope illustrate that the relevance of information security issues becomes critical and present information security means are not sufficient enough to manage information security. Narrow comprehension of information security merely as technological problem is broadened by the research results of economic, managerial, psychological, legal and other related aspects’ influence to information security. Information is named as the object of information s...

  20. HORTICOLA DIVERSITY FOR FOOD SECURITY MARGINALIZED MUNICIPALITIES IN STATE OF PUEBLA

    Directory of Open Access Journals (Sweden)

    Blanca Alicia Salcido-Ramos

    2013-04-01

    Full Text Available Backyards for rural households represent a strategy that ensures the production of plant foods and animal come to enrich and supplement their diet. Unfortunately there is no evidence of the contribution made by the horticultural component of biodiversity of species in relation to food, income generation and exchange of vegetables, based on the above plan the need for research aimed was to analyze the subsystem comprising the backyards vegetable operated by the State Program for Food Security (SPFS State establishing productive inputs, economic and social component that obtains horticultural peasant household (UDC, communities of Canoas- Atempan, Tezotepec-Mazatonal-Yaonáhuac Chignautla and the Northeastern Sierra Puebla state. In this northeastern region of 16 municipalities are located high deprivation and 8 highly marginalized state, population is of Náhuatl origin and it is common that women are responsible for the management and operation of the backyard based on their traditional knowledge and survival strategies. Fieldwork was conducted in the months of March to June 2011, with the participation of 37 rural women. Some of the findings are: Canoes and communities Mazatonal, 77% of horticultural production was assigned to food, 15% and 8% marketing to strengthen social relations within the community. In contrast, community of Tezotepec which earmarked 53% to the marketing, 46% to food and only 1% strengthening of social relations. There are also differences between communities in relation to the number of children, the diversity of vegetable grown, and the frequency of seeding and transplanting of vegetables contributing to the food security of the UDC.

  1. The Shaping of Managers' Security Objectives through Information Security Awareness Training

    Science.gov (United States)

    Harris, Mark A.

    2010-01-01

    Information security research states that corporate security policy and information security training should be socio-technical in nature and that corporations should consider training as a primary method of protecting their information systems. However, information security policies and training are predominately technical in nature. In addition,…

  2. Security of a kind of quantum secret sharing with entangled states.

    Science.gov (United States)

    Wang, Tian-Yin; Liu, Ying-Zhao; Wei, Chun-Yan; Cai, Xiao-Qiu; Ma, Jian-Feng

    2017-05-30

    We present a new collusion attack to a kind of quantum secret sharing schemes with entangled states. Using this attack, an unauthorized set of agents can gain access to the shared secret without the others' cooperation. Furthermore, we establish a general model for this kind of quantum secret sharing schemes and then give some necessary conditions to design a secure quantum secret sharing scheme under this model.

  3. 24 CFR 81.93 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 1 2010-04-01 2010-04-01 false Creation of Participant's Security... Procedures § 81.93 Creation of Participant's Security Entitlement; security interests. (a) A Participant's... Entitlement of a Participant in favor of the United States to secure deposits of public money, including...

  4. Fault tolerant deterministic secure quantum communication using logical Bell states against collective noise

    International Nuclear Information System (INIS)

    Wang Chao; Liu Jian-Wei; Shang Tao; Chen Xiu-Bo; Bi Ya-Gang

    2015-01-01

    This study proposes two novel fault tolerant deterministic secure quantum communication (DSQC) schemes resistant to collective noise using logical Bell states. Either DSQC scheme is constructed based on a new coding function, which is designed by exploiting the property of the corresponding logical Bell states immune to collective-dephasing noise and collective-rotation noise, respectively. The secret message can be encoded by two simple unitary operations and decoded by merely performing Bell measurements, which can make the proposed scheme more convenient in practical applications. Moreover, the strategy of one-step quanta transmission, together with the technique of decoy logical qubits checking not only reduces the influence of other noise existing in a quantum channel, but also guarantees the security of the communication between two legitimate users. The final analysis shows that the proposed schemes are feasible and robust against various well-known attacks over the collective noise channel. (paper)

  5. Implementation and Optimization of GPU-Based Static State Security Analysis in Power Systems

    Directory of Open Access Journals (Sweden)

    Yong Chen

    2017-01-01

    Full Text Available Static state security analysis (SSSA is one of the most important computations to check whether a power system is in normal and secure operating state. It is a challenge to satisfy real-time requirements with CPU-based concurrent methods due to the intensive computations. A sensitivity analysis-based method with Graphics processing unit (GPU is proposed for power systems, which can reduce calculation time by 40% compared to the execution on a 4-core CPU. The proposed method involves load flow analysis and sensitivity analysis. In load flow analysis, a multifrontal method for sparse LU factorization is explored on GPU through dynamic frontal task scheduling between CPU and GPU. The varying matrix operations during sensitivity analysis on GPU are highly optimized in this study. The results of performance evaluations show that the proposed GPU-based SSSA with optimized matrix operations can achieve a significant reduction in computation time.

  6. BASIC CONCEPTS OF TAX SECURITY AS PART OF THE FINANCIAL SECURITY OF UKRAINE

    Directory of Open Access Journals (Sweden)

    Sergiy Golikov

    2016-11-01

    Full Text Available The purpose of the paper is to examine the essence of the term «tax security», its fundamental characteristics, such as threats, risks, interests and protection, defined how the state could provide them. The paper analyses economic, social and legal nature of the term. Key indicators of tax security of Ukraine identified and analyzed. In addition, the paper studies an integrated approach of tax security threats. In case of a big amount of threats, they divided to four main sources of threats: the state of the national economy, the state of the public finances, social features of the society and institutional environment. For each source, there have been identified and analyzed the most important factors of threats of tax security of Ukraine. Methodology. The survey based on an analysis of existing studies of Ukrainian and foreign scientists about the essence and nature of "tax security" for the last 10 years. In addition, to determine the essence and the concept, goals and objectives, methods and principles of the economic nature of the tax security, main risks, threats, expectations and results of efficient tax security identified. To build an integrated approach it is necessary to analyse all existing and potential factors of threats. There data used from reports of the State Statistics Service of Ukraine, Ministry of Economic Development and Trade of Ukraine, PWC and World Bank. Results of the survey showed that tax security is such a condition of tax security, when the process of harmonization of taxation provided under effective management of risks and threats that arise in tax area, by taking the necessary measures by the executive bodies to meet the interests of the state, society and taxpayers (business entities, organizations, people. Integrated approach of threats analysis of tax security shows that the most dangerous threats are those that are associated with poor economic development, considerable socio-economic stratification of

  7. 18 CFR 1314.5 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-04-01

    ... 18 Conservation of Power and Water Resources 2 2010-04-01 2010-04-01 false Creation of Participant... FEDERAL RESERVE BANKS § 1314.5 Creation of Participant's Security Entitlement; security interests. (a) A... Security Entitlement of a Participant in favor of the United States to secure deposits of public money...

  8. Security for grids

    Energy Technology Data Exchange (ETDEWEB)

    Humphrey, Marty; Thompson, Mary R.; Jackson, Keith R.

    2005-08-14

    Securing a Grid environment presents a distinctive set of challenges. This paper groups the activities that need to be secured into four categories: naming and authentication; secure communication; trust, policy, and authorization; and enforcement of access control. It examines the current state of the art in securing these processes and introduces new technologies that promise to meet the security requirements of Grids more completely.

  9. How to Fund Homeland Security without Federal Dollars: State and Local Funding of Homeland Security Initiatives in Light of Decreased Support by the Federal Government

    National Research Council Canada - National Science Library

    Emler, Jay S

    2008-01-01

    .... This thesis, therefore, examined alternatives states and local units of government might use to fund homeland security initiatives, ranging from conventional alternatives such as, asset forfeiture...

  10. Wireless Sensor Network Security Enhancement Using Directional Antennas: State of the Art and Research Challenges.

    Science.gov (United States)

    Curiac, Daniel-Ioan

    2016-04-07

    Being often deployed in remote or hostile environments, wireless sensor networks are vulnerable to various types of security attacks. A possible solution to reduce the security risks is to use directional antennas instead of omnidirectional ones or in conjunction with them. Due to their increased complexity, higher costs and larger sizes, directional antennas are not traditionally used in wireless sensor networks, but recent technology trends may support this method. This paper surveys existing state of the art approaches in the field, offering a broad perspective of the future use of directional antennas in mitigating security risks, together with new challenges and open research issues.

  11. DYNAMICS OF DEVELOPMENT OF FINANCIAL SAFETY OF THE ENTERPRISE AS A COMPLEX ECONOMIC SECURITY OF THE STATE

    Directory of Open Access Journals (Sweden)

    Tetiana Ganushchak

    2017-09-01

    Full Text Available The purpose of the paper is to the performance of the evaluation of the financial safety of the enterprise. To achieve the stated aim it has been necessary to solve the following tasks: to use the approaches as to the evaluation of the financial safety of the enterprise, to introduce the analysis system of the financial safety of the enterprise, to consider the structural logical scheme of the analysis procedure of the financial safety of the enterprise, to give the description of the integral indicator of the financial safety of the enterprise; to evaluate and compare companies in the paltry industry according to the level of their financial safety. Methodology. Methodologial basis of the research are the scientific methods, such as : method of logical generalization, dialectical method of recognition of the economic phenomena – to give the definitions of «economic security of the enterprise», «financial security of the enterprise», grouping method, analysis which were used to estimate indicator position of the financial security of the poultry company, graph method which was applied to compare integral estimation of the enterprise;methods of synthesis, deduction, induction, method of the expert estimation to calculate and implement integral marker of the financial security of the poultry company;method of the correlation analysis which was used to identify weight coefficients of the all sided figures of the solvency , business activity, profitability, financial steadiness, pay ability. The priority in methods using was defined by the particular tasks and goals. Results of the research showned into a wide set of the ways of financial enterprise safety as a component of economic security of the state. There is an evaluation of enterprise financial safety on the basis of calculations of integral indicator, including combined indices of profitability (unprofitability, pay ability or the lack of that, business activity (fading, financial

  12. Robust quantum secure direct communication and authentication protocol against decoherence noise based on six-qubit DF state

    International Nuclear Information System (INIS)

    Chang Yan; Zhang Shi-Bin; Yan Li-Li; Han Gui-Hua

    2015-01-01

    By using six-qubit decoherence-free (DF) states as quantum carriers and decoy states, a robust quantum secure direct communication and authentication (QSDCA) protocol against decoherence noise is proposed. Four six-qubit DF states are used in the process of secret transmission, however only the |0′〉 state is prepared. The other three six-qubit DF states can be obtained by permuting the outputs of the setup for |0′〉. By using the |0′〉 state as the decoy state, the detection rate and the qubit error rate reach 81.3%, and they will not change with the noise level. The stability and security are much higher than those of the ping–pong protocol both in an ideal scenario and a decoherence noise scenario. Even if the eavesdropper measures several qubits, exploiting the coherent relationship between these qubits, she can gain one bit of secret information with probability 0.042. (paper)

  13. ANALYSIS OF FOOD SECURITY AMONG SMALLHOLDER FARMING HOUSEHOLDS IN ARID AREAS OF BORNO STATE, NIGERIA

    OpenAIRE

    Mohammed, , D; Bukar , U; Umar , J; Abdulsalam , B; Dahiru , B

    2016-01-01

    International audience; The study assessed food security situation among smallholder farming househ Borno State, Nigeria. Multi-stage sampling procedure was used in selecting 200 household respondents. Data were collected with the use of interview scheduled and structured questionnaires. Result revealed that 91% of the respondents were male, 59% were full time farmers and 33% of the households had farming experience of 11 household respondents were food secure. Logit result indicates that the...

  14. Sowing the Seeds of Strategic Success Across West Africa: Propagating the State Partnership Program to Shape the Security Environment

    Science.gov (United States)

    2017-06-09

    region’s continued growth in economics , population, influence, and the correlating 17 increase in risks to stability from radicalization and...environment and stem the tide of regional instability . The National Guard’s State Partnership Program is a security cooperation tool that Geographic... instability . The National Guard’s State Partnership Program is a security cooperation tool that Geographic Combatant Commanders can leverage to enhance the

  15. Computer Security at Nuclear Facilities (French Edition)

    International Nuclear Information System (INIS)

    2013-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  16. Horizons of security, state and extended family

    DEFF Research Database (Denmark)

    Zoppi, Marco

    ” and nationalism in their social security arrangements. In this manner, this study intends to account for historical patterns of integration from the specific point of view of welfare and security. In order to pursue this aim, I have conducted qualitative interviews with Somalis living in Scandinavia about themes...

  17. Improving Control System Cyber-State Awareness using Known Secure Sensor Measurements

    Energy Technology Data Exchange (ETDEWEB)

    Ondrej Linda; Milos Manic; Miles McQueen

    2012-09-01

    Abstract—This paper presents design and simulation of a low cost and low false alarm rate method for improved cyber-state awareness of critical control systems - the Known Secure Sensor Measurements (KSSM) method. The KSSM concept relies on physical measurements to detect malicious falsification of the control systems state. The KSSM method can be incrementally integrated with already installed control systems for enhanced resilience. This paper reviews the previously developed theoretical KSSM concept and then describes a simulation of the KSSM system. A simulated control system network is integrated with the KSSM components. The effectiveness of detection of various intrusion scenarios is demonstrated on several control system network topologies.

  18. Technical Training Skills Needs of Youth for Sustainable Job Security in Rice Production in Ebonyi State, Nigeria

    Science.gov (United States)

    Edu, Chukwuma Nwofe; Ogba, Ernest Ituma

    2016-01-01

    The study identifies technical training skills needs of youth for sustainable job security in rice production in Ebonyi State, Nigeria. This study was carried out in secondary schools in three educational zones in Ebonyi State, Nigeria. Ebonyi state is one of the states in the southeast geopolitical zone in Nigeria. Descriptive survey design was…

  19. The State-Society/Citizen Relationship in Security Analysis: Implications for Planning and Implementation of U.S. Intervention and Peace/State-Building Operations

    Science.gov (United States)

    2015-04-01

    of the state. Such threats may come into existence when 9 the organizing principles of two states contradict each other in a context where the...security is that the normal condition of actors in a market econ - omy is one of risk, competition, and uncertainty.12 In other words, the actors in the...liberal principles , federative states have no natural unifying principle and, consequently, are more vulnerable to dismemberment, separatism, and

  20. 12 CFR 987.4 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 7 2010-01-01 2010-01-01 false Creation of Participant's Security Entitlement... BOOK-ENTRY PROCEDURE FOR CONSOLIDATED OBLIGATIONS § 987.4 Creation of Participant's Security... of the United States to secure deposits of public money, including, without limitation, deposits to...

  1. Polish Security Printing Works in the system of public and economic security

    OpenAIRE

    Remigiusz Lewandowski

    2013-01-01

    The article raises the issue of placing PWPW in the system of economic and public security. Two particular categories of security connected with PWPW business activity, i.e. identification and transactional security, have been defined and discussed in the article. The most essential factors affecting the above security categories as well as relations between identification/transactional security and economic/public security. The article indicates that PWPW plays an important role in the state...

  2. 24 CFR 350.5 - Creation of Participant's Security Entitlement; Security Interests.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Creation of Participant's Security... AND URBAN DEVELOPMENT BOOK-ENTRY PROCEDURES § 350.5 Creation of Participant's Security Entitlement... States to secure deposits of public money, including without limitation deposits to the Treasury tax and...

  3. The Extended Concept of Security and the Czech Security Practice

    OpenAIRE

    Libor Stejskal; Antonín Rašek; Miloš Balabán

    2008-01-01

    According to the extended concept of security, the nation state is no longer the sole privileged reference object of security. The traditional model of national security is developing from military terms to a broader concept which embraces the international, economic, social, environmental, and human rights dimensions of security. The meaning and relevance of the concept is being extended “upwards”, to international organisations, and “downwards”, to regional and local authorities, non-govern...

  4. Geothermal heating retrofit at the Utah State Prison Minimum Security Facility. Final report, March 1979-January 1986

    Energy Technology Data Exchange (ETDEWEB)

    1986-01-01

    This report is a summary of progress and results of the Utah State Prison Geothermal Space Heating Project. Initiated in 1978 by the Utah State Energy Office and developed with assistance from DOE's Division of Geothermal and Hydropower Technologies PON program, final construction was completed in 1984. The completed system provides space and water heating for the State Prison's Minimum Security Facility. It consists of an artesian flowing geothermal well, plate heat exchangers, and underground distribution pipeline that connects to the existing hydronic heating system in the State Prison's Minimum Security Facility. Geothermal water disposal consists of a gravity drain line carrying spent geothermal water to a cooling pond which discharges into the Jordan River, approximately one mile from the well site. The system has been in operation for two years with mixed results. Continuing operation and maintenance problems have reduced the expected seasonal operation from 9 months per year to 3 months. Problems with the Minimum Security heating system have reduced the expected energy contribution by approximately 60%. To date the system has saved the prison approximately $18,060. The total expenditure including resource assessment and development, design, construction, performance verification, and reporting is approximately $827,558.

  5. The Current State of the International Security System

    OpenAIRE

    Ивашов, Леонид Григорьевич

    2013-01-01

    The author examines the modern geopolitical world and assesses the threats to Russia’s security. These threats are demonstrated to be hitched to the goals of the US National Strategy and, in particular, to the US plans on deployment of anti-ballistic missile system. The author argues that in this situation the mainstay of Russia’s foreign policy should become “security through cooperation.”Key words: international security, anti-ballistic missile, preemptive war, geopolitical centers, UN Secu...

  6. Cloud CRM: State-of-the-Art and Security Challenges

    OpenAIRE

    Amin Shaqrah

    2016-01-01

    Security undoubtedly play the main role of cloud CRM deployment, since the agile firms utilized cloud services in the providers infrastructures to perform acute CRM operations. In this paper researcher emphasis on the cloud CRM themes, security threads the most concern. Some aspects of security discussed concern on deployment the cloud CRM like: Access customers’ database and control; secure data transfer over the cloud; trust among the enterprise and cloud service provider; confidentiality, ...

  7. Turkey’s New Regional Security Role: Implications for the United States

    Science.gov (United States)

    2014-09-01

    organizational reform, economic restructuring, and integrating recent members. Efforts to develop a Eu- ropean Security and Defense Identity (ESDI...the fed- eral state of Iraq. Turkish officials have also developed ties with moderate Kurdish leaders such as Iraqi Pres- ident Jalal Talabani and...most vis- ible presence is its pop culture, especially cinema , and Turkish goods. Turkish clothes, furniture, toys, build- ing materials, and other

  8. Organizational Commitment and Job Satisfaction of Security Operatives in Selected Tertiary Institutions In Kwara State

    Directory of Open Access Journals (Sweden)

    Alade Y. Saliu

    2015-11-01

    Full Text Available The prevalence of civil disorder and cultism in higher institutions of learning in Nigeria and the apparent inability of security operatives to stem the tide has continued to be a source of concern to both the Government and Individuals in recent times. This study examines the effect of organisational commitment on job satisfaction among security operatives working in Nigeria universities. In this study a sample of three hundred (300 security operatives were selected from both public and private universities in Kwara State. Data were collected through self-administered questionnaire and analysed through Descriptive, Comparative, Regression analysis and Spearman Rank Correlation. The findings revealed that these security operatives, a positive relationship exists between organisational commitment and job satisfaction with affective commitment having little or no significant relationship and continuance commitment having significant positive relationship. The study also found that the level of affective commitment was significantly lower than the other components. The study thus concludes that there is a significant positive relationship between organisation commitment and job satisfaction amongst the security operatives. Based on the findings, it was recommended that the selected Universities should focus on improving affective and normative commitment among security operatives in order to be able to deal with the problem of high job turnover and poor performance.

  9. Information security architecture an integrated approach to security in the organization

    CERN Document Server

    Killmeyer, Jan

    2006-01-01

    Information Security Architecture, Second Edition incorporates the knowledge developed during the past decade that has pushed the information security life cycle from infancy to a more mature, understandable, and manageable state. It simplifies security by providing clear and organized methods and by guiding you to the most effective resources available.

  10. Kyrgyzstan's security problems today

    OpenAIRE

    Abduvalieva, Ryskul

    2009-01-01

    Regional stability and security consist of two levels-the external security of each country at the regional level and the internal security of each of them individually. A state's external and internal security are closely interrelated concepts. It stands to reason that ensuring internal security and stability is the primary and most important task. But the external aspect also requires attention. This article takes a look at the most important problems of ensuring Kyrgyzstan's security.

  11. STATE REGULATION OF CARGO SECURING FOR ROAD TRANSPORT

    Directory of Open Access Journals (Sweden)

    Nikolay Anatolievich Atrokhov

    2015-09-01

    Full Text Available This article examines the legal documents governing the securing of cargo in road transport, provides an overview of international experience in the safety of road transport of goods by means of securing.

  12. The Security Gap in Syria: Individual and Collective Security in ‘Rebel-held’ Territories

    Directory of Open Access Journals (Sweden)

    Ali Abdul Kadir Ali

    2015-07-01

    Full Text Available This paper examines security in Syria through the conceptual lens of the security gap, understood as the gap between security practices and objectives which have implications for individual and collective security. Practices of security can be the state apparatus, the military, and militias. The objective – safety – can refer to the safety or security of a range of collectives including the state, political parties, and ethnic groups, while individual security refers to the general safety of inhabitants and the protection of human rights. This paper compares the security situation in so-called ‘rebel-held’ areas of Syria where alternative governance structures have emerged, examining the security approaches of Local Administrative Councils and Rebel Councils in Deir Azzor, Manbij, Dera, and areas dominated by the Kurdish Democratic Union Party (PYD. It argues that security and safety are strongly influenced by authority formation and the nature of deals and relationships involved in the formation of these nascent authorities. It also argues that security in these areas is strongly influenced by the Syrian government, which disrupts collectives that threaten its own collective security while giving limited support to those which serve its agenda of retaining power. It also demonstrates the limited utility of the ‘regime’ vs. ‘rebel-held’ dichotomy, as rebel groups at times must accommodate the Syrian state in limited ways for instrumental purposes. The article is based on fieldwork conducted in Turkey in 2013–2014, interviews conducted in 2015, and secondary sources based on field research.

  13. State and Urban Area Homeland Security Plans and Exercises: Issues for the 110th Congress

    National Research Council Canada - National Science Library

    Reese, Shawn

    2007-01-01

    ... for both terrorist attacks and natural disasters. Two potential activities that Congress might choose to focus on are the certification of state and urban area homeland security plans and the conduct of exercises to test the plans...

  14. State and Urban Area Homeland Security Plans and Exercises: Issues for the 109th Congress

    National Research Council Canada - National Science Library

    Reese, Shawn

    2006-01-01

    ... for both terrorist attacks and natural disasters. Two potential activities that Congress might choose to focus on are the certification of state and urban area homeland security plans, and the conduct of exercises to test the plans...

  15. International Legal Framework for Nuclear Security

    International Nuclear Information System (INIS)

    Moore, G.M.

    2010-01-01

    The responsibility for nuclear security rests entirely with each State. There is no single international instrument that addresses nuclear security in a comprehensive manner. The legal foundation for nuclear security comprises international instruments and recognized principles that are implemented by national authorities. Security systems at the national level will contribute to a strengthened and more universal system of nuclear security at the international level. The binding security treaties are; Convention on the Physical Protection of Nuclear Material, the 2005 amendment thereto, Safeguards Agreements between the Agency and states required in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons. Model Protocol additional to agreement(s) between State(s) and the Agency for the application of Safeguards Convention on Early Notification of a Nuclear Accident, Convention on Assistance in the Case of a Nuclear Accident or Radiological Emergency, Convention on Nuclear Safety, Joint Convention on the Safety of Spent Fuel Management and on the Safety of Radioactive Waste Management

  16. The new PR of states: How nation branding practices affect the security function of public diplomacy

    DEFF Research Database (Denmark)

    Rasmussen, Rasmus Kjærgaard; Merkelsen, Henrik

    2012-01-01

    This paper investigates how the role of public relations practice in public diplomacy is undergoing a transformation as a consequence of the influence from nation branding. A case study of the Danish government's response to the so-called Cartoon Crisis illustrates how the threat from international...... a domestic audience. In the public diplomacy efforts towards transnational publics the link to national security will completely disappear whereby the public relations of states is transformed to the marketing of states....... terrorism to national security initially served as a catalyst for new public diplomacy initiatives. But as the initiatives were implemented within a framework of nation branding the focus on risk reduction became subjected to a marketing logic and a new focus on economic objectives took over. The paper...

  17. SECURITY THREATS IN CENTRAL ASIA

    Directory of Open Access Journals (Sweden)

    Çağla Gül Yesevi

    2013-07-01

    Full Text Available This study will analyze main security threats in Central Asia. It is obvious thatsince the end of Cold War, there have been many security threats in Central Asiaas internal weakness of Central Asian states, terrorism, transnational crime,economic insecurity, environmental issues, drug trafficking, ethnic violence,regional instability. This study will propose thatwith increasing interdependence,states need each other to solve these global security problems. In that sense,regional and sub-regional cooperation between Central Asian states and with otherregional actors has been witnessed. It is clear that the withdrawal of NATO fromAfghanistan will destabilize Central Asia. This study will investigate overallsecurity situation in Central Asia and affects andcontributions of regionalorganizations to Eurasian security

  18. Energy access and security strategies in Small Island Developing States

    International Nuclear Information System (INIS)

    Wolf, Franziska; Surroop, Dinesh; Singh, Anirudh; Leal, Walter

    2016-01-01

    Small Islands Developing States (SIDS) are isolated and surrounded by ocean. The generation and use of energy resources are two very important aspects for the development of SIDS. Unfortunately, most of SIDS do not use their potential in respect of energy resources, and they as a result have to depend on the import of fossil fuels in order to meet their energy needs. This increases the overall vulnerability of SIDS as they have to depend on the rising or fluctuating fossil fuels prices. Some SIDS, especially in the geographically dispersed Pacific region, do not have proper access to energy whereas other SIDS struggle more with energy security issue. At the same time, SIDS are most vulnerable to the impacts and effects of climate change, as they are among the ones to be most severely affected in case of natural calamities and sea-level rise. Drawing on experiences from Fiji and Mauritius, this paper explains core elements related to energy access and security in SIDS, contextualizes and discusses barriers and list some of the strategies that may be used to ensure access to and a continuous supply of energy in SIDS. A situational analysis of two SIDS outlines their current energy situation and compares their energy policies to globally accepted criteria for SIDS policies as well as with each other. It is claimed that the diverging energy performances of Fiji and Mauritius cannot be explained by policies differences. The reasons for the varying energy performances may therefore lie in the administrative and institutional mechanisms used by the two countries in implementing their energy policies. Finally, to enable SIDS to reduce their overall vulnerability and become truly sustainable islands, it is recommended to undertake careful assessments of the particular local contexts under which island energy regimes operate. - Highlights: • Core elements related to energy access/security in SIDS, barriers and strategies. • Situational analysis of two SIDS: Fiji and

  19. Hybrid Security Arrangements in Africa: Exploring the Implications ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    building. In the aftermath of war and conflict, state security forces and institutions are often severely weakened or decimated. When this happens, multiple state and non-state security actors and governance structures emerge to fill security vacuums.

  20. Exploring the Future of Security in the Caribbean: a Regional Security Partnership?

    Science.gov (United States)

    2007-12-14

    by these organizations and their members. 25 CHAPTER 2 LITERATURE REVIEW Psychologist Abraham Maslow posited that safety [read security] is one...addressing the security needs of the Caribbean Basin and the United States? Of necessity , there are several secondary questions which must be...development of models/ theories of security. These theories of security abound, and have evolved as the international arena has changed. Realists, idealists and

  1. An Assessment of Teacher Retention on Job Security in Private Secondary Schools in Ogun State, Nigeria

    Directory of Open Access Journals (Sweden)

    M.F. Faremi

    2017-12-01

    Full Text Available This study assessed the relationship between teacher retention and job security in private secondary schools in Ogun state, Nigeria. The study assessed ade-quacy in teaching and learning infrastructure, evaluated mode of recruitment of teachers, the factors responsible for high teacher turnover and teachers retention strategies employed in private secondary schools. Descriptive research of the survey design was employed in this study. Data were collected using questionnaire. Multistage sampling technique was used for data collection among 200 teachers including the school principals. Data collected were analyzed with a mixture of descriptive and inferential statistics. Percentages, mean and frequency counts were used to answer the research questions raised while Pearson Moment Correlation Coefficient and t-test analysis were used to test the formulated hypotheses at 0.05 level of significance. The findings from this study revealed that teaching and learning infrastructure were inadequate in most of the schools. It was observed that books, classroom and teachers were very adequate in some of the schools. However, few of the schools had internet facility for knowledge transfer and student exposure to the worldwide web. The study also showed that the proprietors were primarily responsible for staff recruitment although there were instances where formal advertisement for recruitment was made. The study further revealed a significant relationship between teacher retention strategies and job security in private secondary schools in Osun state. The study also showed a significant relationship between teacher turnover and job security in the schools. In addition, the findings showed a significant relationship between teacher turnover and job security in private secondary schools in Osun state. Lastly, the study revealed a significant difference in the mean rate and female teachers' turnover in the selected private secondary schools. Based on the

  2. Changes in Spending and Labor Supply in Response to a Social Security Benefit Cut: Evidence from Stated Choice Data.

    Science.gov (United States)

    Delavande, Adeline; Rohwedder, Susann

    2017-12-01

    We investigate how individuals in the U.S. expect to adjust their labor force participation and savings if Social Security benefits were cut by 30 percent. Respondents were asked directly what they would do under this scenario. Using the resulting stated choice data we find that respondents would on average reduce spending by 18.2 percent before retirement and 20.4 percent after retirement. About 34.1% of respondents state they would definitely work longer and they would postpone claiming Social Security by 1.1 years. We investigate how working longer and claiming Social Security later would compensate partially for the loss in benefits among the individuals who are currently working, under the assumption that individuals retire and claim at the same time. Individuals would increase their Social Security benefits from the post-reform level due to additional earnings entering the benefit calculation and a smaller early claiming penalty (or higher delayed claiming credit). As a result, the Social Security benefit people would receive would drop on average by 21 rather than 30 percent. Still, the net financial loss, even after accounting for additional earnings, is sizeable for individuals in the lowest wealth tertile.

  3. A cross-case comparative analysis of international security forces' impacts on health systems in conflict-affected and fragile states.

    Science.gov (United States)

    Bourdeaux, Margaret; Kerry, Vanessa; Haggenmiller, Christian; Nickel, Karlheinz

    2015-01-01

    Destruction of health systems in fragile and conflict-affected states increases civilian mortality. Despite the size, scope, scale and political influence of international security forces intervening in fragile states, little attention has been paid to array of ways they may impact health systems beyond their effects on short-term humanitarian health aid delivery. Using case studies we published on international security forces' impacts on health systems in Haiti, Kosovo, Afghanistan and Libya, we conducted a comparative analysis that examined three questions: What aspects, or building blocks, of health systems did security forces impact across the cases and what was the nature of these impacts? What forums or mechanisms did international security forces use to interact with health system actors? What policies facilitated or hindered security forces from supporting health systems? We found international security forces impacted health system governance, information systems and indigenous health delivery organizations. Positive impacts included bolstering the authority, transparency and capability of health system leadership. Negative impacts included undermining the impartial nature of indigenous health institutions by using health projects to achieve security objectives. Interactions between security and health actors were primarily ad hoc, often to the detriment of health system support efforts. When international security forces were engaged in health system support activities, the most helpful communication and consultative mechanisms to manage their involvement were ones that could address a wide array of problems, were nimble enough to accommodate rapidly changing circumstances, leveraged the power of personal relationships, and were able to address the tensions that arose between security and health system supporting strategies. Policy barriers to international security organizations participating in health system support included lack of mandate, conflicts

  4. Security of Nuclear Information. Implementing Guide

    International Nuclear Information System (INIS)

    2015-01-01

    This publication provides guidance on implementing the principle of confidentiality and on the broader aspects of information security (i.e. integrity and availability). It assists States in bridging the gap between existing government and industry standards on information security, the particular concepts and considerations that apply to nuclear security and the special provisions and conditions that exist when dealing with nuclear material and other radioactive material. Specifically it seeks to assist states in the identification, classification, and assignment of appropriate security controls to information that could adversely impact nuclear security if compromised

  5. ANALYSIS OF INCOME INEQUALITIES AND FOOD SECURITY AMONG FARMERS IN ABIA STATE, SOUTH EASTERN NIGERIA

    Directory of Open Access Journals (Sweden)

    Nnanna M. AGWU

    2014-10-01

    Full Text Available The study analysed income inequalities and food security status of farmers in South Eastern Nigeria, using Abia State. Specifically, the study accessed the income inequalities of the farmers; determine the food security status of the farmers; estimate the factors that influence food security among the farmers in the study area. Multi-stage sampling technique was adopted in the selection of location and 180 respondents used for the study. The study employed Gini-coefficient, food security index and multiple regressions in the analysis of the data collected. Result shows that Gini coefficient value was 0.67, showing that there was high income inequality in the study area. Majority of the respondents, constituting about 68.57 percent were food insecurity in the study area. The regression results showed that age of the household head, educational attainment of the household head and monthly income of the head were the major determinants of food security status in the study area. The study recommends that government policies targeted at farmers should be strengthened, in order to bridge the gap in farmers’ income. Government should also create opportunities for small scale businesses to flourish in ural areas. This will provide the people the much needed income, amongst other things.

  6. Transactional costs of the interaction between business and government as a threat to the economic security of the state

    Directory of Open Access Journals (Sweden)

    Evmenov Aleksandr

    2018-01-01

    Full Text Available The article considers the costs of the interaction between the state and business as a threat to the development of the economy of the Russian Federation from the point of view of ensuring economic security. The authors identified significant obstacles both from the business and from the government side, which pose a threat to economic security. The study is of interest for the further development of a system of providing the economic security of the Russian Federation.

  7. Addressing Software Security

    Science.gov (United States)

    Bailey, Brandon

    2015-01-01

    Historically security within organizations was thought of as an IT function (web sites/servers, email, workstation patching, etc.) Threat landscape has evolved (Script Kiddies, Hackers, Advanced Persistent Threat (APT), Nation States, etc.) Attack surface has expanded -Networks interconnected!! Some security posture factors Network Layer (Routers, Firewalls, etc.) Computer Network Defense (IPS/IDS, Sensors, Continuous Monitoring, etc.) Industrial Control Systems (ICS) Software Security (COTS, FOSS, Custom, etc.)

  8. Computer Security at Nuclear Facilities. Reference Manual (Arabic Edition)

    International Nuclear Information System (INIS)

    2011-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  9. Computer Security at Nuclear Facilities. Reference Manual (Russian Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  10. Computer Security at Nuclear Facilities. Reference Manual (Chinese Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  11. Security Provision and Political Formation in Hybrid Orders

    Directory of Open Access Journals (Sweden)

    Michael Lawrence

    2017-08-01

    Full Text Available The security sector reform literature is increasingly turning towards the inclusion of non-state security providers, but the long-term patterns of political development to which such engagement might contribute remain underexplored. This article thus provides several lenses with which to understand the relationship between non-state security provision and political development. It first presents three perspectives (functionalism, political economy, and communitarianism with which to understand the nature and behavior of non-state security providers. Second, it outlines five possible long-term trajectories of political formation and the role of non-state security providers in each. These discussions highlight the idea of hybridity, and the remainder of the paper argues that the concept can be usefully applied in (at least two ways. The third section proposes that hybridity can help overcome longstanding but misleading conceptual binaries, while the fourth rearticulates hybridity as a dynamic developmental process – 'hybridization' – that can be contrasted with security politics as the underlying logic by which security providers (both state and non-state interact and change over time.

  12. Evaluating of foreign trade security

    OpenAIRE

    Vasyliev Andriy

    2015-01-01

    A method of evaluating foreign trade security is considered based on horizontally integrated approach to research security issues, taking into account the conditions of management, factors, components and levels of external security. The work was based theories of security, economics, management theory, practice of state regulation of foreign trade.

  13. Financial security of the state in terms of globalization processes escalation

    Directory of Open Access Journals (Sweden)

    Svitlana Tkalenko

    2013-02-01

    Full Text Available The article provides review of the globalization and global integration processes impact on the financial sector formation characterized by an increase in financial flows with the lead role played by transnational corporations and transnational banks. The globalization study has been already reflected by numerous scientific publications and various issues of reputable international academic journals describing the process as irreversible and objective along with demonstrating globalization merits and demerits, etc. In the 21st century, globalization is an issue discussed by everyone: ranging from presidents, prime ministers and members of parliament supposed to solve problems of any scale taking into consideration the global development phenomenon, to ordinary citizens. Today, globalization has obviously become a major trend of the modern world development, which is why issues implying sound development assurance become pressing for each country. The article dwells upon the main component of economic security — the financial one (Ukraine case study. Thus, we are engaged in studying the global development trend in terms of assuring security of the state under conditions of financial flows globalization and existence of global integration processes.

  14. Overview of security culture

    International Nuclear Information System (INIS)

    Matulanya, M. A.

    2014-04-01

    Nuclear Security culture concept has been aggressively promoted over the past several years as a tool to improve the physical protection of the nuclear and radioactive materials due to growing threats of catastrophic terrorism and other new security challenges. It is obvious that, the scope of nuclear security and the associated cultures need to be extended beyond the traditional task of protecting weapons-usable materials. The role of IAEA is to strengthen the nuclear security framework globally and in leading the coordination of international activities in this field. Therefore all governments should work closely with the IAEA to take stronger measures to ensure the physical protection, the safety and security of the nuclear and radioactive materials. In the effort to reflect this new realities and concerns, the IAEA in 2008 came up with the document, the Nuclear Security Culture, Nuclear Security Series No. 7, Implementing Guide to the member states which urged every member state to take appropriate measures to promote security culture with respect to nuclear and radioactive materials. The document depicted this cultural approach as the way to protect individual, society and the environment. Among other things, the document defined nuclear security culture as characteristics and attitudes in organizations and of individuals which establishes that, nuclear security issues receives attention warranted by their significance. (au)

  15. Legalising land rights. Local Practices, State Responses and Tenure Security in Africa, Asia and Latin America

    OpenAIRE

    Ubink, Janine M.; Hoekema, André J.; Assies, Willem J.

    2009-01-01

    Millions of people live and work on land that they do not legally own in accordance with enforceable state law. The absence of state recognition for local property rights affects people's tenure security and impedes development. Efforts to legalise extra-legal land tenure have traditionally emphasised individual titling and registration. Disappointment with such approaches have led to a search for 'a third way' in land tenure regulation that will reconcile state perspectives with local land r...

  16. Security of continuous-variable quantum cryptography using coherent states: Decline of postselection advantage

    International Nuclear Information System (INIS)

    Namiki, Ryo; Hirano, Takuya

    2005-01-01

    We investigate the security of continuous-variable (CV) quantum key distribution (QKD) using coherent states in the presence of quadrature excess noise. We consider an eavesdropping attack that uses a linear amplifier and a beam splitter. This attack makes a link between the beam-splitting attack and the intercept-resend attack (classical teleportation attack). We also show how postselection loses its efficiency in a realistic channel

  17. The Policy Trade-off Between Energy Security and Climate Change in the GCC States

    Science.gov (United States)

    Shahbek, Shaikha Ali

    Developing policies for energy security and climate change simultaneously can be very challenging as there is a trade-off. This research project strives to analyze the policies regarding the same that should be developed in the Gulf Co-operation Council (GCC) States which are; Saudi Arabia, Kuwait, Qatar, United Arab Emirates, Bahrain and Oman. Energy security is important in these countries because it is the prominent sector of their economies. Yet, the environment is being negatively impacted because of the energy production. There has been lot of international pressure on the GCC to divert its production and move towards clean energy production. It needs more research and development, as well as better economic diversification to maintain and improve the economic growth. Along with the literature review that has been used to study the cases and impacts of the GCC states, six in-depth interviews were conducted with professors, scholars and specialists in the environment and natural science fields to discuss about the GCC's situation. It has been alluded that the GCC states cannot be held solely responsible about the climate change because they are not the only energy producing nations in the world. Based on OPEC, there are 14 countries including the United States and China that also have prominent energy sectors. They should also be held accountable for the causes of environmental and climate change. This research provides recommendations for the GCC states to follow and apply in order to move forward with clean energy production, economic diversification and develop better policies.

  18. Technical cooperation on nuclear security between the United States and China : review of the past and opportunities for the future.

    Energy Technology Data Exchange (ETDEWEB)

    Pregenzer, Arian Leigh

    2011-12-01

    The United States and China are committed to cooperation to address the challenges of the next century. Technical cooperation, building on a long tradition of technical exchange between the two countries, can play an important role. This paper focuses on technical cooperation between the United States and China in the areas of nonproliferation, arms control and other nuclear security topics. It reviews cooperation during the 1990s on nonproliferation and arms control under the U.S.-China Arms Control Exchange, discusses examples of ongoing activities under the Peaceful Uses of Technology Agreement to enhance security of nuclear and radiological material, and suggests opportunities for expanding technical cooperation between the defense nuclear laboratories of both countries to address a broader range of nuclear security topics.

  19. Conceptual Dimension of Problems of Joint Activity of the State and Civil Society Institutes on Ensuring National Security of the Russian Federation

    Directory of Open Access Journals (Sweden)

    Gulyaikhin Vyacheslav N.

    2016-09-01

    Full Text Available In the article the main methodological approaches to the problem of interaction of institutes of the state and civil society in the context of ensuring national security of Russia are analyzed. Two main alternative concepts (liberal and etatist to which the Russian researchers adhere are allocated. Supporters of liberal approach suppose that domination of the interests of civil society and ensuring equal cooperation with government institutions at the solution of problems of ensuring national security is necessary. Adherents of the etatist concept defend an unconditional priority of government bodies in this sphere. The authors provide the conceptual analysis of estimates by domestic researchers of the main activities of associations of the citizens connected with the counteraction to threats of national security. In the article positive impact of institutes of civil society on political and social and economic processes in Russia is noted, their assistance in development of the state institutes of the state and the potential of constructive interaction with federal and regional authorities on ensuring national security is estimated. The detailed analysis of the politological concept according to which more active participation of public organizations and socially responsible citizens in ensuring national security is necessary, is carried out. Their influence on development of a security system has to become more and more considerable because of social and economic problems which are objectively demanding participation of civil society in their decision-making. It is connected also with the need of modernization breakthrough, not possible without civil initiatives. In the article the conclusion that the Russian researchers attach great value to interaction of institutes of the state and civil society in ensuring national security of the Russian Federation is drawn, conceptually proving the need of their joint activity for this direction, and

  20. Auditing Organizational Security

    Science.gov (United States)

    2017-01-01

    Organi- zation for Standardiza- tion ( ISO ): ISO 27000 : Information Systems Se- curity Management. A robust program of internal auditing of a...improvement is the basis and underpinning of the ISO . All processes must be considered ongoing and never at an “end state.” Top management develops a...security management system, including security policies and security objectives, plus threats and risks. Orga- nizations already working with ISO 9000

  1. Defining Information Security.

    Science.gov (United States)

    Lundgren, Björn; Möller, Niklas

    2017-11-15

    This article proposes a new definition of information security, the 'Appropriate Access' definition. Apart from providing the basic criteria for a definition-correct demarcation and meaning concerning the state of security-it also aims at being a definition suitable for any information security perspective. As such, it bridges the conceptual divide between so-called 'soft issues' of information security (those including, e.g., humans, organizations, culture, ethics, policies, and law) and more technical issues. Because of this it is also suitable for various analytical purposes, such as analysing possible security breaches, or for studying conflicting attitudes on security in an organization. The need for a new definition is demonstrated by pointing to a number of problems for the standard definition type of information security-the so-called CIA definition. Besides being too broad as well as too narrow, it cannot properly handle the soft issues of information security, nor recognize the contextual and normative nature of security.

  2. Determinants of Food Security Status of Maize-Based Farming Households in Southern Guinea Savannah Area of Oyo State, Nigeria.

    Directory of Open Access Journals (Sweden)

    Oluwayemisi Abidemi Onasanya

    2016-05-01

    Full Text Available Nigeria is one of the countries in sub-Saharan Africa with insufficient food and high food import bill, which have debilitating effects on the productive capacity of the citizens. Maize is the most important cereal after rice and its production contributes immensely to food availability on the tables of many Nigerians. This study examined the contribution of maize production to household food security status of rural maize-farming households in the southern guinea savannah of Oyo state, Nigeria. A multistage sampling procedure was used to select 200 farm households and the data were analysed using descriptive statistics, recommended daily calorie requirement (RDCR approach, Logit model. Results showed that about three-quarters of the households were food secure and were able to meet the recommended calorie intake of 2260Kcal per capita per day. The shortfall index (P which measures the extent of deviation from the food security line, indicated that the food secure households exceeded the RDCR by 65%, while the food insecure households fell short of the RDCR by 31%. The logit model showed that maize output, gender, primary occupation of the farmer, farm size and farming experience had a positive influence on food security status while age had a negative influence on the food security status of maize-based farming households in the Southern Guinea Savannah of Oyo State, Nigeria. This suggests need for specific support to improve maize production

  3. 22 CFR 8.7 - Security.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Security. 8.7 Section 8.7 Foreign Relations DEPARTMENT OF STATE GENERAL ADVISORY COMMITTEE MANAGEMENT § 8.7 Security. (a) All officers and members of a committee must have a security clearance for the subject matter level of security at which the committee...

  4. Human security from paradigm shift to operationalisation: job description for a human security worker

    NARCIS (Netherlands)

    Glasius, M.

    2008-01-01

    This article shows how human security has functioned as both a paradigm-shifting and a bridging concept, with its most significant implications being, first, the shift from a focus on state security to one on human rights, and, second, the indivisibility of physical and material security. The

  5. To the Question of Information Security and Providing State and Municipal Services by Means of the Internet

    Directory of Open Access Journals (Sweden)

    Alexander A. Galushkin

    2015-09-01

    Full Text Available In the present article author investigates interconnected questions of information security and providing state and municipal services by means of the global information Internet. Author analyzes opinions of the number of leading Russian and foreign experts and scientists. In the summary author draws a conclusion that implementation of rules of law answering to modern realities and also fruitful work of law enforcement and supervisory authorities regarding law application practice improvement is necessary for information security and human rights protection.

  6. Rethinking energy security in Asia. A non-traditional view of human security

    Energy Technology Data Exchange (ETDEWEB)

    Caballero-Anthony, Mely [Nanyang Technological Univ., Singapore (SG). Centre for Non-Traditional Security (NTS) Studies; Chang, Youngho [Nanyang Technological Univ., Singapore (Singapore). Division of Economics; Putra, Nur Azha (eds.) [National Univ. of Singapore (Singapore). Energy Security Division

    2012-07-01

    Traditional notions of security are premised on the primacy of state security. In relation to energy security, traditional policy thinking has focused on ensuring supply without much emphasis on socioeconomic and environmental impacts. Non-traditional security (NTS) scholars argue that threats to human security have become increasingly prominent since the end of the Cold War, and that it is thus critical to adopt a holistic and multidisciplinary approach in addressing rising energy needs. This volume represents the perspectives of scholars from across Asia, looking at diverse aspects of energy security through a non-traditional security lens. The issues covered include environmental and socioeconomic impacts, the role of the market, the role of civil society, energy sustainability and policy trends in the ASEAN region.

  7. Software Security and the "Building Security in Maturity" Model

    CERN Document Server

    CERN. Geneva

    2011-01-01

    Using the framework described in my book "Software Security: Building Security In" I will discuss and describe the state of the practice in software security. This talk is peppered with real data from the field, based on my work with several large companies as a Cigital consultant. As a discipline, software security has made great progress over the last decade. Of the sixty large-scale software security initiatives we are aware of, thirty-two---all household names---are currently included in the BSIMM study. Those companies among the thirty-two who graciously agreed to be identified include: Adobe, Aon, Bank of America, Capital One, The Depository Trust & Clearing Corporation (DTCC), EMC, Google, Intel, Intuit, McKesson, Microsoft, Nokia, QUALCOMM, Sallie Mae, Standard Life, SWIFT, Symantec, Telecom Italia, Thomson Reuters, VMware, and Wells Fargo. The BSIMM was created by observing and analyzing real-world data from thirty-two leading software security initiatives. The BSIMM can...

  8. Software Security Assurance: A State-of-Art Report (SAR)

    Science.gov (United States)

    2007-07-31

    analysis of security management processes: includes organizational assessment, asset valuation , threat identification, vulnerability assessment...Available from: http://www.cigital.com/papers/download/bsi2-misuse.pdf 200 Meledath Damodaran , “Secure Software Development Using Use Cases and Misuse

  9. Critically Important Object Security System Element Model

    Directory of Open Access Journals (Sweden)

    I. V. Khomyackov

    2012-03-01

    Full Text Available A stochastic model of critically important object security system element has been developed. The model includes mathematical description of the security system element properties and external influences. The state evolution of the security system element is described by the semi-Markov process with finite states number, the semi-Markov matrix and the initial semi-Markov process states probabilities distribution. External influences are set with the intensity of the Poisson thread.

  10. A Novel Multiparty Quantum Secret Sharing Scheme of Secure Direct Communication Based on Bell States and Bell Measurements

    International Nuclear Information System (INIS)

    Shi Run-Hua; Huang Liu-Sheng; Yang Wei; Zhong Hong

    2011-01-01

    We present a novel quantum secret sharing scheme of secure direct communication and analyze its security. This scheme takes Einstein—Podolsky—Rosen (EPR) pairs in Bell states as quantum resources. In order to obtain the direct communication message, all agents only need to perform Bell measurements, not to perform any local unitary operation. The total efficiency in this scheme approaches 100% as the classical information exchanged is unnecessary except for the eavesdropping checks. (general)

  11. 6 CFR 37.41 - Security plan.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security plan. 37.41 Section 37.41 Domestic... Security plan. (a) In General. States must have a security plan that addresses the provisions in paragraph (b) of this section and must submit the security plan as part of its REAL ID certification under § 37...

  12. The Turkish state as a "neoliberal leviathan" under the AKP rule : the case of private security companies

    OpenAIRE

    Şanver, Abdullah

    2015-01-01

    This study focuses on private security companies as a component of the AKP’s security policies, which has enabled the Turkish state to extend its dominance over the society. The AKP era, spanning over ten years in Turkey, is a continuity of the neoliberal transformation that began with the Özal era in the 1980s. As the new actor of neoliberal transformation in Turkey, the AKP has implemented the transformation in question extensively. Thus, the AKP reign has become a period when the instituti...

  13. The International Atomic Energy Agency Nuclear Security Education Strategies

    International Nuclear Information System (INIS)

    BRAUNEGGER-GUELICH, A.; RUKHLO, V.; GREGORIC, M.; COLGAN, P.

    2011-01-01

    The threat of nuclear terrorism has not diminished. In response to the concerns of States, an international nuclear security framework has emerged through the establishment of a number of legally binding and non-binding international instruments which obligates or commits States to carry out a number of actions to protect against nuclear terrorism. In this context, the need for human resource development programmes in nuclear security was underscored at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors' Meetings. In the pursuit of this need, the IAEA provides a comprehensive nuclear security training programme to States on a regular basis, and has developed a concept that seeks to effectively pass ownership of nuclear security knowledge and skills to States through the establishment of a Nuclear Security Support Centre. In addition, the IAEA has developed a technical guidance titled IAEA Nuclear Security Series No. 12 - Educational Programme in Nuclear Security that consists of a model of a Master of Science (M.Sc.) and assists educational institutions to provide nuclear security education. The article sets out IAEA efforts in the area of nuclear security training and education, including the assistance to States for establishing a Nuclear Security Support Centre. It underlines the objective and content of the IAEA Nuclear Security Series No. 12, discusses different concepts on how to establish nuclear security at universities and, emphasizes on the IAEA efforts to assist educational and research institutions, and other stake holders to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. (author)

  14. NATIONAL SECURITY IMPLICATIONS OF CYBER THREATS

    Directory of Open Access Journals (Sweden)

    ALEJANDRO AMIGO TOSSI

    2017-09-01

    Full Text Available Cyber threat is one of the main risks for security in developing countries, as well in States on the development path, such as ours. This phenomena is a challenge to national security, that needs the adoption of a paramount approach in its analysis, that have to consider all the aspects that had transformed the actors and malevolent actions in this environment in one of the most important challenges to the security of governmental as well as private organizations all over the world. States, hackers, cyber activists, and cyber criminals have been main actors in several situations that had shaped a new dimension for international and national security. The purpose of this article is to propose topics that could be included in the national assessment of cyber threats to the Chilean national security, based upon several conceptual definitions, cyber attacks already executed to state and military organization’s in Chile, and lastly, considerations over cyber threats included in the National Security Strategies of some western powers.

  15. Establishing a National Nuclear Security Support Centre

    International Nuclear Information System (INIS)

    2014-02-01

    The responsibility for creating and sustaining a nuclear security regime for the protection of nuclear and other radiological material clearly belongs to the State. The nuclear security regime resembles the layers of an onion, with the equipment and personnel securing the borders and ports representing the outer layer, and nuclear power, research reactors and nuclear medicine facilities representing the inner layers, and the actual target material representing the core. Components of any nuclear security regime include not only technological systems, but the human resources needed to manage, operate, administer and maintain equipment, including hardware and software. This publication provides practical guidance on the establishment and maintenance of a national nuclear security support centre (NSSC) as a means to ensure nuclear security sustainability in a State. An NSSC's basic purpose is to provide a national focal point for passing ownership of nuclear security knowledge and associated technical skills to the competent authorities involved in nuclear security. It describes processes and methodologies that can be used by a State to analyse the essential elements of information in a manner that allows several aspects of long term, systemic sustainability of nuclear security to be addressed. Processes such as the systematic approach to training, sometimes referred to as instructional system design, are the cornerstone of the NSSC concept. Proper analysis can provide States with data on the number of personnel requiring training and instructors needed, scale and scope of training, technical and scientific support venues, and details on the type and number of training aids or simulators required so that operational systems are not compromised in any way. Specific regulatory guidance, equipment or technology lists, or specifications/design of protection systems are not included in this publication. For such details, the following IAEA publications should be consulted

  16. The International Legal Framework for Nuclear Security

    International Nuclear Information System (INIS)

    2011-01-01

    The term 'nuclear security' is generally accepted to mean 'the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material, other radioactive substances or their associated facilities.' While the ultimate responsibility for nuclear security within a State rests entirely with that State, the need for regional and international cooperation has become increasingly evident with the growing recognition that the ability to prevent, detect and respond to the threats to nuclear security within one State is affected by the adequacy and effectiveness of nuclear security measures taken by other States, particularly when nuclear material is transported across national frontiers. Since the early 1970s, the IAEA has been called upon to play an ever increasing role in assisting States, upon request, to strengthen their national legal infrastructures and physical protection systems, as well as to facilitate regional and international efforts to enhance nuclear security, including measures to protect against nuclear terrorism. This publication brings together the legally binding primary international instruments and the internationally accepted non-binding instruments that constitute the international legal framework for nuclear security. It does not discuss the safety and safeguards related instruments, which also form a part of the broader legal framework for nuclear security. By setting out the legislative bases for the mandate of the IAEA in the area of nuclear security, it is hoped that this publication will increase awareness of the IAEA's role in facilitating national, regional and international efforts to enhance nuclear security , including measures to protect against nuclear terrorism. It is also intended to serve as a guide in carrying out the IAEA's nuclear security mandate and functions assigned to it under these instruments, including in the elaboration of nuclear security

  17. Mixed coherent states in coupled chaotic systems: Design of secure wireless communication

    Science.gov (United States)

    Vigneshwaran, M.; Dana, S. K.; Padmanaban, E.

    2016-12-01

    A general coupling design is proposed to realize a mixed coherent (MC) state: coexistence of complete synchronization, antisynchronization, and amplitude death in different pairs of similar state variables of the coupled chaotic system. The stability of coupled system is ensured by the Lyapunov function and a scaling of each variable is also separately taken care of. When heterogeneity as a parameter mismatch is introduced in the coupled system, the coupling function facilitates to retain its coherence and displays the global stability with renewed scaling factor. Robust synchronization features facilitated by a MC state enable to design a dual modulation scheme: binary phase shift key (BPSK) and parameter mismatch shift key (PMSK), for secure data transmission. Two classes of decoders (coherent and noncoherent) are discussed, the noncoherent decoder shows better performance over the coherent decoder, mostly a noncoherent demodulator is preferred in biological implant applications. Both the modulation schemes are demonstrated numerically by using the Lorenz oscillator and the BPSK scheme is demonstrated experimentally using radio signals.

  18. Ghana's Integrated Nuclear Security Support Plan

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    At the Korle Bu Teaching Hospital outside Accra, Pearl Lovelyn Lawson checks the records of the next patient to undergo radiotherapy and adjusts the dose settings of the teletherapy machine. It is business as usual at the facility that treats over fifty patients each day. But Lawson's routine now includes additional procedures to ensure that the highly radioactive cobalt-60 source located inside the machine remains secure. Nuclear security devices and systems such as double locks, motion sensors, and cameras that transmit images to a central alarm system have been installed to ensure that the source cannot be stolen, the facility sabotaged, or unauthorized access gained. At Korle Bu physical protection measures were upgraded as part of Ghana's Integrated Nuclear Security Support Plan (INSSP). Preventing, detecting and responding to criminal acts like the theft or illegal transfer of a radioactive source, is an international priority that could be addressed through an INSSP. As one of its key nuclear security services, the IAEA assists Member States in drafting such plans. An INSSP is developed jointly with the Member State, using a holistic approach to nuclear security capacity building. It reinforces the primary objective of a State's nuclear security regime to protect people, society, and the environment from the harmful consequences of a nuclear security event. Addressing five components - the legal and regulatory framework, prevention, detection, and sustainability - the jointly developed plan identifies the needs, responsible entities and organizations within the State, as well as the timeframe for the implementation of agreed nuclear security related activities. Ghana's INSSP, tailored to its specific needs, is based on findings and recommendations from advisory service missions carried out in Ghana, including an International Nuclear Security Advisory Service mission and an International Physical Protection Advisory Service mission. Ghana's INSSP was

  19. Generalized projective synchronization via the state observer and its application in secure communication

    International Nuclear Information System (INIS)

    Wu Di; Li Juan-Juan

    2010-01-01

    Based on the improved state observer and the pole placement technique, by adding a constant which extends the scope of use of the original system, a new design method of generalized projective synchronization is proposed. With this method, by changing the projective synchronization scale factor, one can achieve not only complete synchronization, but also anti-synchronization, as well as arbitrary percentage of projective synchronization, so that the system may attain arbitrary synchronization in a relatively short period of time, which makes this study more meaningful. By numerical simulation, and choosing appropriate scale factor, the results of repeated experiments verify that this method is highly effective and satisfactory. Finally, based on this method and the relevant feedback concept, a novel secure communication project is designed. Numerical simulation verifies that this secure communication project is very valid, and moreover, the experimental result has been greatly improved in decryption time. (general)

  20. An evaluation of security measures implemented to address physical threats to water infrastructure in the state of Mississippi.

    Science.gov (United States)

    Barrett, Jason R; French, P Edward

    2013-01-01

    The events of September 11, 2001, increased and intensified domestic preparedness efforts in the United States against terrorism and other threats. The heightened focus on protecting this nation's critical infrastructure included legislation requiring implementation of extensive new security measures to better defend water supply systems against physical, chemical/biological, and cyber attacks. In response, municipal officials have implemented numerous safeguards to reduce the vulnerability of these systems to purposeful intrusions including ongoing vulnerability assessments, extensive personnel training, and highly detailed emergency response and communication plans. This study evaluates fiscal year 2010 annual compliance assessments of public water systems with security measures that were implemented by Mississippi's Department of Health as a response to federal requirements to address these potential terrorist threats to water distribution systems. The results show that 20 percent of the water systems in this state had at least one security violation on their 2010 Capacity Development Assessment, and continued perseverance from local governments is needed to enhance the resiliency and robustness of these systems against physical threats.

  1. PRIVATE SECURITY IN SPORT

    Directory of Open Access Journals (Sweden)

    Dragan Vukasović

    2011-09-01

    Full Text Available Given the importance of sport for international integration, affirmation, a sense of belonging and other values of general interest, in order to maintain and open new prospects of development, it is necessary to form the private security system along with state security system, with a view to creating conditions for development sports athletes to achieve better results both in domestic and international competitions. Private security is only one element of an integrated security system which, with its efficient organization with the use of adequate means and measures should provide answers to new challenges, risks and threats. Private security in line with the new understanding of the concept of security has an important role in providing athletes.

  2. Regional Security Partners: The Potential for Collective Security

    National Research Council Canada - National Science Library

    Tan, Jimmy

    1999-01-01

    ...." The threat of big power and regional conflicts has diminished. However, the security landscape is now characterized by political fragmentation, Third World chaos, failed states, and ethnic conflicts among others...

  3. The influence of powerful states of the Security Council during democratization processes the case of Côte D’ivoire

    Directory of Open Access Journals (Sweden)

    Vanessa Villalibre Fernández

    2009-01-01

    Full Text Available The Security Council is composed by 15 states: five of them (France, United Kingdom, United States, Russia and China exercising on a permanent basis and ten others exercise for two years. This difference is important to observe their influence on the global policy. Permanent states are in a better position to organize the Council’s agenda, but also to control the decisions to take thanks to their right of veto. Concerning the case of Côte d’Ivoire, France has played a crucial role in fostering the political process and deploys peacekeeping troops, also initiating the Council’s involvement and preparing statements and resolutions. For this reason, the measuresconcerning democratization processes taken by the Security Council in the African continent in general and in Cote d’Ivoire in particular provides a striking example of how the building or dismantling of states depends critically on external influences, both multilateral and unilateral pressures.

  4. Security of embedded automotive networks: state of the art and a research proposal

    OpenAIRE

    Studnia , Ivan; Nicomette , Vincent; Alata , Eric; Deswarte , Yves; Kaâniche , Mohamed; Laarouchi , Youssef

    2013-01-01

    International audience; Embedded electronic components are nowadays a prominent part of a car's architecture. Moreover, modern cars are now able to communicate with other devices through many wired or wireless interfaces. As a consequence, the security of embedded systems in cars has become a main concern for the manufacturers. This paper aims at 1) presenting a short overview of the current attacks already known and experimented against vehicles as well as the current state of the art of the...

  5. The Existence Of Leading Islands Securing And The Border Areas Unitary State Of Indonesia An Analysis In Law Perspective

    Directory of Open Access Journals (Sweden)

    Nazali

    2015-08-01

    Full Text Available Abstract The research was carried with the aim to discover the existence of securing the foremost islands and state border region of the Republic of Indonesia reviewed from a legal perspective which is directly related to the existence of security and dispute resolution methods as well as the governance of the foremost islands and border region in Kalimantan which bordering Malaysia. This study was conducted in Nunukan district and the surrounding provinces of Kalimantan in this research method that used is normative legal analysis data with juridical and qualitative descriptive approach. The results showed that the security of foremost islands and border region of law perspective in accordance with the Law No. 34 of 2004 regarding the Indonesian National Army has not been implemented to the fullest to realize the security of foremost islands and border region as the frontline of the Republic of Indonesia. The existence of leading islands securing and the border region of the Republic of Indonesia still contain many weaknesses in terms of both governance and security.

  6. A Security Checklist for ERP Implementations

    Science.gov (United States)

    Hughes, Joy R.; Beer, Robert

    2007-01-01

    The EDUCAUSE/Internet2 Computer and Network Security Task Force consulted with IT security professionals on campus about concerns with the current state of security in enterprise resource planning (ERP) systems. From these conversations, it was clear that security issues generally fell into one of two areas: (1) It has become extremely difficult…

  7. Enhancing Parliamentary Oversight for Effective Security Sector ...

    African Journals Online (AJOL)

    2015-06-09

    Jun 9, 2015 ... transition from violent conflict or prolonged authoritarian rule. .... State whose primary interest was to secure his regime and prevent ... June 12, 1993 presidential elections triggered the emergence of violent non-state security.

  8. Privatisation of security:

    DEFF Research Database (Denmark)

    use of violence as being the domain of the modern state, which as a natural consequence, delegitimises non-state providers of security. Legitimacy is, therefore, tied to the formal state. Th e international debate concerning the role of PMSCs has been split primarily into two segments. One argues...... to control confl icts has led to low-intensity confl icts (LIC), which can be witnessed, for instance, in Uganda, the Democratic Republic of Congo, Colombia and Sri Lanka (O’Brien, 1998, p. 80). Since the end of the Cold War it has been common for weak state rulers with formal state legitimacy...... security contractors have led, both historically and at the present day, to fi erce academic and public debate. As Sarah Percy argues, the anti-mercenary discourse has two basic elements. One focuses on the fact that mercenaries use force outside what is considered to be legitimate, authoritative control...

  9. International Nuclear Security Education Network (INSEN): Promoting nuclear security education

    International Nuclear Information System (INIS)

    Muhamad Samudi Yasir

    2013-01-01

    Full-text: The need for human resource development programmes in nuclear security was underlined at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors Meetings. Successive IAEA Nuclear Security Plans, the most recent of which was agreed by the Board of Governors in September 2009, give high priority to assisting States in establishing educational programmes in nuclear security in order to ensure the sustainability of nuclear security improvements. The current Nuclear Security Plan 1 covering 2010-2013 emphasizes on the importance of considering existing capacities at international, regional and national levels while designing nuclear security academic programmes. In the course of implementing the Plan, the IAEA developed a guide entitled Educational Programme in Nuclear Security (IAEA Nuclear Security Series No. 12) that consists of a model of a MAster of Science (M.Sc.) and a Certificate Programme in Nuclear Security. This guide was aims at assisting universities or other educational institutes to developed academic programmes in nuclear security. Independently, some universities already offered academic programmes covering some areas of nuclear security, while other universities have asked the IAEA to support the implementation of these programmes. In order to better address current and future request for assistance in this area, the IAEA establish a collaboration network-International Nuclear Security Education Network (INSEN), among universities who are providing nuclear security education or who are interested in starting an academic programme/ course(s) in nuclear security. Universiti Kebangsaan Malaysia (UKM) is a first local university became a member of INSEN since the beginning of the establishment. (author)

  10. Security research roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Rouhiainen, V. (ed.)

    2007-02-15

    VTT has a broad range of security research ongoing in many areas of technology. The main areas have been concentrating on public safety and security, but VTT is also participating in several research projects related to defence technology. To identify and define expertise and research goals in more detail, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of a critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important security products and technologies needed are, for example, management of total security, detection, identification, localisation and communication, protection of information networks and systems, as well as physical protection. In the EU's Security programme, which aims at ensuring the security of society and its vital functions, it is stated that. Technology alone can not assure security, but security can not be assured without the support of technology. VTT is conducting security research in all its areas of expertise and clusters. The area has a significant research potential. The development of products and systems designed for the improvement of security has just started. There is still room for innovation. This report presents knowledge and development needs in more detail, as well as future development potential seen in the area of security. (orig.)

  11. Emerging trends in ICT security

    CERN Document Server

    Akhgar, Babak

    2013-01-01

    Emerging Trends in ICT Security, an edited volume, discusses the foundations and theoretical aspects of ICT security; covers trends, analytics, assessments and frameworks necessary for performance analysis and evaluation; and gives you the state-of-the-art knowledge needed for successful deployment of security solutions in many environments. Application scenarios provide you with an insider's look at security solutions deployed in real-life scenarios, including but limited to smart devices, biometrics, social media, big data security, and crowd sourcing. Provides a multidisciplinary approach

  12. The production of human security in premodern and contemporary history

    OpenAIRE

    Zwierlein, Cornel; Graf, Rüdiger

    2010-01-01

    "Since the end of the Cold War, Human Security has become an important approach in international politics, law, and political science. In contrast to the so-called 'Westphalian System' that knows only states as subjects and objects of security, human security aims at the security of individual human beings if failed or failing states do not protect them nor provide for their basic needs. Thereby, such heterogeneous forms of security as security from war, food security, energy security or secu...

  13. Perimeter security for Minnesota correctional facilities

    Energy Technology Data Exchange (ETDEWEB)

    Crist, D. [Minnesota Department of Corrections, St. Paul, MN (United States); Spencer, D.D. [Sandia National Labs., Albuquerque, NM (United States)

    1996-12-31

    For the past few years, the Minnesota Department of Corrections, assisted by Sandia National Laboratories, has developed a set of standards for perimeter security at medium, close, and maximum custody correctional facilities in the state. During this process, the threat to perimeter security was examined and concepts about correctional perimeter security were developed. This presentation and paper will review the outcomes of this effort, some of the lessons learned, and the concepts developed during this process and in the course of working with architects, engineers and construction firms as the state upgraded perimeter security at some facilities and planned new construction at other facilities.

  14. SECURITY STRATEGIES OF MEMBER STATES OF THE EUROPEAN UNION FROM THE LISBON TREATY AND THE EUROPEAN SECURITY STRATEGY

    Directory of Open Access Journals (Sweden)

    PABLO RIVAS PARDO

    2017-09-01

    in mind, it is possible to study the variability of the Security Strategy in relation to four strategic guidelines: strategic self-perception, the necessity to tune these postulates with the common objectives of the European Union, the statement of threats and finally the actions projected by these strategies to face the changing environment of international security. This variability will seek the fact of the existence or nonexistence of tuning and consistency between the Security Strategies and the community positions in the matter of security and defense. The selected countries are those who have published their documents after the signing of the Treaty of Lisbon and the publication of the European Security Strategy, in other words, after2009: Austria, Bulgaria, Slovenia, Spain, Estonia, Holland, Hungary, Lithuania, UK and the Czech Republic.

  15. 5 CFR 1312.31 - Security violations.

    Science.gov (United States)

    2010-01-01

    ... States Secret Service when an office/division fails to properly secure classified information. Upon... 5 Administrative Personnel 3 2010-01-01 2010-01-01 false Security violations. 1312.31 Section 1312..., DOWNGRADING, DECLASSIFICATION AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION Control and Accountability of...

  16. IAEA Nuclear Security Human Resource Development Program

    International Nuclear Information System (INIS)

    Braunegger-Guelich, A.

    2009-01-01

    The IAEA is at the forefront of international efforts to strengthen the world's nuclear security framework. The current Nuclear Security Plan for 2006-2009 was approved by the IAEA Board of Governors in September 2005. This Plan has three main points of focus: needs assessment, prevention, detection and response. Its overall objective is to achieve improved worldwide security of nuclear and other radioactive material in use, storage and transport, and of their associated facilities. This will be achieved, in particular, through the provision of guidelines and recommendations, human resource development, nuclear security advisory services and assistance for the implementation of the framework in States, upon request. The presentation provides an overview of the IAEA nuclear security human resource development program that is divided into two parts: training and education. Whereas the training program focuses on filling gaps between the actual performance of personnel working in the area of nuclear security and the required competencies and skills needed to meet the international requirements and recommendations described in UN and IAEA documents relating to nuclear security, the Educational Program in Nuclear Security aims at developing nuclear security experts and specialists, at fostering a nuclear security culture and at establishing in this way sustainable knowledge in this field within a State. The presentation also elaborates on the nuclear security computer based learning component and provides insights into the use of human resource development as a tool in achieving the IAEA's long term goal of improving sustainable nuclear security in States. (author)

  17. Transmission grid security

    CERN Document Server

    Haarla, Liisa; Hirvonen, Ritva; Labeau, Pierre-Etienne

    2011-01-01

    In response to the growing importance of power system security and reliability, ""Transmission Grid Security"" proposes a systematic and probabilistic approach for transmission grid security analysis. The analysis presented uses probabilistic safety assessment (PSA) and takes into account the power system dynamics after severe faults. In the method shown in this book the power system states (stable, not stable, system breakdown, etc.) are connected with the substation reliability model. In this way it is possible to: estimate the system-wide consequences of grid faults; identify a chain of eve

  18. Maritime Cyber Security University Research

    Science.gov (United States)

    2016-05-01

    i Classification | CG-926 RDC | author | audience | month year Maritime Cyber Security University Research Phase I - Final Report...Distribution Statement A: Approved for public release; distribution is unlimited. May 2016 Report No. CG-D-06-16 Maritime Cyber Security...Director United States Coast Guard Research & Development Center 1 Chelsea Street New London, CT 06320 Maritime Cyber Security University

  19. Diagnosing water security in the rural North with an environmental security framework.

    Science.gov (United States)

    Penn, Henry J F; Loring, Philip A; Schnabel, William E

    2017-09-01

    This study explores the nature of water security challenges in rural Alaska, using a framework for environmental security that entails four interrelated concepts: availability, access, utility, and stability of water resources. Many researchers and professionals agree that water insecurity is a problem in rural Alaska, although the scale and nature of the problem is contested. Some academics have argued that the problem is systemic, and rooted in an approach to water security by the state that prioritizes economic concerns over public health concerns. Health practitioners and state agencies, on the other hand, contend that much progress has been made, and that nearly all rural households have access to safe drinking water, though many are still lacking 'modern' in-home water service. Here, we draw on a synthesis of ethnographic research alongside data from state agencies to show that the persistent water insecurity problems in rural Alaska are not a problem of access to or availability of clean water, or a lack of 'modern' infrastructure, but instead are rooted in complex human dimensions of water resources management, including the political legacies of state and federal community development schemes that did not fully account for local needs and challenges. The diagnostic approach we implement here helps to identify solutions to these challenges, which accordingly focus on place-based needs and empowering local actors. The framework likewise proves to be broadly applicable to exploring water security concerns elsewhere in the world. Copyright © 2017 Elsevier Ltd. All rights reserved.

  20. Don't Drop Your Guard: Securing Nuclear Facilities

    International Nuclear Information System (INIS)

    Lööf, Susanna

    2013-01-01

    You're never quite finished with nuclear security. ''Even the most advanced security system for radioactive or nuclear material needs to be continuously updated to ensure that it remains effective,'' says Arvydas Stadalnikas, an IAEA Senior Nuclear Security Officer. ''Security can always be improved. Even if you think you have the best system for today, it may require enhancements because of the changing environment,'' he said. To help States with this daunting task, the IAEA offers support through its International Physical Protection Advisory Service (IPPAS) which includes in-depth analysis of the physical protection and nuclear security followed by expert advice. The IAEA has carried out 58 missions to 37 countries since the IPPAS programme was launched in 1996, helping States translate international conventions, codes and guidance on nuclear security into practice. Although each mission focuses on improving the security in a specific country, ''the programme has benefits that reach far beyond the recipient State's national borders,'' Stadalnikas noted. ''Each IPPAS mission helps improve global nuclear security because enhanced security in one country means that you improve globally. Deficiencies in one country could open the way for malicious acts, which can have worldwide effects,'' he said

  1. A Model for Effective Organization and Communication of Homeland Security Activity at the State Level

    Science.gov (United States)

    2007-03-01

    whether managing the functional segments of a major corporation, i.e. sourcing, product development, inbound/ outbound logistics , or after-market services...homeland security concerns. While none specifically addresses the mechanics or logistics of the reorganization of state governments, it does assert...and around casino and hotels . Respond to all threats and hazards. Admit lawful bettors and visitors. Promote legal gaming.41 Department of

  2. Educational Programme in Nuclear Security (Chinese Version)

    International Nuclear Information System (INIS)

    2012-01-01

    Higher education plays an essential role in nuclear security capacity building. It ensures the availability of experts able to provide the necessary competencies for the effective national nuclear security oversight of nuclear and other radioactive material and to establish and maintain an appropriate nuclear regime in a State. This guide provides both the theoretical knowledge and the practical skills necessary to meet the requirements described in the international framework for nuclear security. Emphasis is placed on the implementation of these requirements and recommendations in States. On the basis of this guide, each university should be able to develop its own academic programme tailored to suit the State's educational needs in the area of nuclear security and to meet national requirements.

  3. Improvement on Quantum Secure Direct Communication with W State in Noisy Channel

    International Nuclear Information System (INIS)

    Dong Li; Xiu Xiaoming; Gao Yajun; Chi Feng

    2009-01-01

    An improvement (Y-protocol) [Commun. Theor. Phys. 49 (2008) 103] on the quantum secure direct communication with W state (C-protocol) [Chin. Phys. Lett. 23 (2006) 290] is proposed by Yuan et al. The quantum bit error rate induced by eavesdropper is 4.17% in C-protocol and 6.25% in Y-protocol. In this paper, another improvement on C-protocol is given. The quantum bit error rate of the eavesdropping will increase to 8.75%, which is 1.1 times larger than that in C-protocol and 0.4 times larger than that in Y-protocol.

  4. Nuclear Security in Action at Facilities in Ghana

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    Nuclear security is a national responsibility. An Integrated Nuclear Security Support Plan (INSSP) is a tool that enables States to address nuclear security in a comprehensive way and to strengthen its national nuclear security regime, beginning with the legislative and regulatory framework within a State. Operating areas in nuclear facilities like research reactors which use highly enriched uranium, require additional physical protection measures to ensure the security of the nuclear material and prevent acts of sabotage. Other radioactive materials, like sealed radioactive sources used in radiotherapy machines in hospitals for cancer treatment, need to be protected so that they are not stolen and used with malicious intent. Nuclear and other radioactive material needs to be kept in safe and secure storage, which incorporates various types of physical barriers to prevent theft and unauthorized access. Intrusion detection and assessment systems, like cameras and sensors, help to ensure timely and adequate responses to any security incident. Responding to a nuclear security incident, and mitigating its consequences, requires specialized equipment like isotope identifiers, and competent and well trained personnel. Nuclear Security Support Centres (NSSCs) focus on human resource development as well as technical and scientific support which contribute to the sustainability of nuclear security in a State

  5. Resilience and (in)security

    DEFF Research Database (Denmark)

    dunn cavelty, myriam; Kaufmann, Mareile; Kristensen, Kristian Søby

    2015-01-01

    , and redefine relations of security and insecurity. We show the increased attention – scholarly as well as political – given to resilience in recent times and provide a review of the state of critical security studies literature on resilience. We argue that to advance this discussion, resilience needs...

  6. Redefining Human Security for Vulnerable Migrants in East Asia

    Directory of Open Access Journals (Sweden)

    Jiyoung Song

    2015-01-01

    Full Text Available This article proposes human security as an analytical framework to understand the current trends of irregular migration (both forced and unauthorised in East Asia and revisits the seven pillars of human security defined in the 1994 Human Development Report by the United Nations Development Programme (UNDP. It explains how the concepts of human security are parallel to those prescribed in international human rights conventions but different in terms of the attitude towards states. Human security does not directly challenge state authority and adds a sense of urgency and moral authority that requires extra-legal measures by the states. The author argues that human security is the securitisation of human rights and is a better framework and policy discourse than human rights to engage with state and non-state actors, especially in East Asia where political leaders are more receptive to the former idea. The study draws examples from stateless Rohingyas, undocumented sex workers in Thailand and Singapore, trafficked brides from Vietnam and Cambodia, and smuggled North Korean refugees in China to demonstrate the nexus between human security and irregular migration.

  7. Integrated Nuclear Security Support Plan (INSSP)

    International Nuclear Information System (INIS)

    Moore, G.M.

    2010-01-01

    Integrated Nuclear Security Support Plan (INSSP) purposes the framework for a comprehensive approach to addressing specific national security needs. It provides means for coordinating nuclear security assistance to member states. Identifies responsible parties for completion of nuclear security activities which are necessary to build sustainable nuclear security programs. International Atomic Energy Agency INSSP development process is based on findings and recommendations from a range of nuclear security missions and other information needs assessments. Takes into account of the ongoing work activities of other bilateral assistance.

  8. Place and Role of Customs Bodies of the Russian Federation in Ensuring Economic Security of the State

    Directory of Open Access Journals (Sweden)

    Alexey A. Buzlov

    2017-03-01

    Full Text Available In this article author considers basics of economic security of the state, analyzes the role of the customs bodies of the Russian Federation. Author analyzes some international and national acts, opinions of scientists and practitioners. Attention is drawn to restrictions of political and economic nature imposed on the Russian Federation, officials, state and commercial organizations. In the conclusion author draws attention to some of the problems that exist in law enforcement practice.

  9. Current state in the research on electronic monitoring systems for the security and flow of objects and individuals

    Directory of Open Access Journals (Sweden)

    Man Dietrich Marcela

    2017-01-01

    Full Text Available This paper sets forth the current state of security systems in prisons from Romania and around the world, particularly aiming electronic systems of monitoring the flow of people, materials control and perimeter security, focusing on the research results concluded by motion detection tests and devices. The currently used systems were observed in order to put an analysis of the methodology together and implement and perfect these systems in protected areas. The protection of citizens must be performed to the extent that is allowed by the legislation.

  10. Soil Security Assessment of Tasmania

    Science.gov (United States)

    Field, Damien; Kidd, Darren; McBratney, Alex

    2017-04-01

    The concept of soil security aligns well with the aspirational and marketing policies of the Tasmanian Government, where increased agricultural expansion through new irrigation schemes and multiple-use State managed production forests co-exists beside pristine World Heritage conservation land, a major drawcard of the economically important tourism industry . Regarding the Sustainable Development Gaols (SDG's) this could be seen as a exemplar of the emerging tool for quantification of spatial soil security to effectively protect our soil resource in terms of food (SDG 2.4, 3.9) and water security (SDG 6.4, 6.6), biodiversity maintenance and safeguarding fragile ecosystems (SDG 15.3, 15.9). The recent development and application of Digital Soil Mapping and Assessment capacities in Tasmania to stimulate agricultural production and better target appropriate soil resources has formed the foundational systems that can enable the first efforts in quantifying and mapping Tasmanian Soil Security, in particular the five Soil Security dimensions (Capability, Condition, Capital, Codification and Connectivity). However, to provide a measure of overall soil security, it was necessary to separately assess the State's three major soil uses; Agriculture, Conservation and Forestry. These products will provide an indication of where different activities are sustainable or at risk, where more soil data is needed, and provide a tool to better plan for a State requiring optimal food and fibre production, without depleting its natural soil resources and impacting on the fragile ecosystems supporting environmental benefits and the tourism industry.

  11. Deterministic secure communication protocol without using entanglement

    OpenAIRE

    Cai, Qing-yu

    2003-01-01

    We show a deterministic secure direct communication protocol using single qubit in mixed state. The security of this protocol is based on the security proof of BB84 protocol. It can be realized with current technologies.

  12. The United States Department of Homeland Security Concept of Regionalization - Will It Survive the Test

    Science.gov (United States)

    2006-09-01

    used to explain in general an individual state’s focus including restrictions on the application of regionalization and the impact of home rule...terrorist attack. Didn’t New York City Mayor Michael Bloomberg exhibit big city egoism over a reduction in homeland security funding? Some...been missed in the turmoil at DHS. Several states have eased legislative restrictions that interfere with regionalization. Indiana for example, has an

  13. Multiparty Quantum Secret Sharing of Quantum States Using Entanglement States

    International Nuclear Information System (INIS)

    Ying, Guo; Da-Zu, Huang; Gui-Hua, Zeng; Ho, Lee Moon

    2008-01-01

    A multi-partite-controlled quantum secret sharing scheme using several non-orthogonal entanglement states is presented with unconditional security. In this scheme, the participants share the secret quantum state by exchanging the secret polarization angles of the disordered travel particles. The security of the secret quantum state is also guaranteed by the non-orthogonal multi-partite-controlled entanglement states, the participants' secret polarizations, and the disorder of the travelling particles. Moreover, the present scheme is secure against the particle-number splitting attack and the intercept-and-resend attack. It may be still secure even if the distributed quantum state is embedded in a not-so-weak coherent-state pulse

  14. MLS-Net and SecureParser®: A New Method for Securing and Segregating Network Data

    Directory of Open Access Journals (Sweden)

    Robert A. Johnson

    2008-10-01

    Full Text Available A new method of network security and virtualization is presented which allows the consolidation of multiple network infrastructures dedicated to single security levels or communities of interest onto a single, virtualized network. An overview of the state of the art of network security protocols is presented, including the use of SSL, IPSec, and HAIPE IS, followed by a discussion of the SecureParser® technology and MLS-Net architecture, which in combination allow the virtualization of local network enclaves.

  15. 15 CFR 742.4 - National security.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false National security. 742.4 Section 742.4... INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE EXPORT ADMINISTRATION REGULATIONS CONTROL POLICY-CCL BASED CONTROLS § 742.4 National security. (a) License requirements. It is the policy of the United States to...

  16. Demarcation of Security in Authentication Protocols

    DEFF Research Database (Denmark)

    Ahmed, Naveed; Jensen, Christian D.

    2011-01-01

    Security analysis of communication protocols is a slippery business; many “secure” protocols later turn out to be insecure. Among many, two complains are more frequent: inadequate definition of security and unstated assumptions in the security model. In our experience, one principal cause...... for such state of affairs is an apparent overlap of security and correctness, which may lead to many sloppy security definitions and security models. Although there is no inherent need to separate security and correctness requirements, practically, such separation is significant. It makes security analysis...... easier, and enables us to define security goals with a fine granularity. We present one such separation, by introducing the notion of binding sequence as a security primitive. A binding sequence, roughly speaking, is the only required security property of an authentication protocol. All other...

  17. Field test of a practical secure communication network with decoy-state quantum cryptography.

    Science.gov (United States)

    Chen, Teng-Yun; Liang, Hao; Liu, Yang; Cai, Wen-Qi; Ju, Lei; Liu, Wei-Yue; Wang, Jian; Yin, Hao; Chen, Kai; Chen, Zeng-Bing; Peng, Cheng-Zhi; Pan, Jian-Wei

    2009-04-13

    We present a secure network communication system that operated with decoy-state quantum cryptography in a real-world application scenario. The full key exchange and application protocols were performed in real time among three nodes, in which two adjacent nodes were connected by approximate 20 km of commercial telecom optical fiber. The generated quantum keys were immediately employed and demonstrated for communication applications, including unbreakable real-time voice telephone between any two of the three communication nodes, or a broadcast from one node to the other two nodes by using one-time pad encryption.

  18. 49 CFR 659.23 - System security plan: contents.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false System security plan: contents. 659.23 Section 659... State Oversight Agency § 659.23 System security plan: contents. The system security plan must, at a... system security plan; and (e) Document the rail transit agency's process for making its system security...

  19. High-capacity quantum secure direct communication with two-photon six-qubit hyperentangled states

    Science.gov (United States)

    Wu, FangZhou; Yang, GuoJian; Wang, HaiBo; Xiong, Jun; Alzahrani, Faris; Hobiny, Aatef; Deng, FuGuo

    2017-12-01

    This study proposes the first high-capacity quantum secure direct communication (QSDC) with two-photon six-qubit hyper-entangled Bell states in two longitudinal momentum and polarization degrees of freedom (DOFs) of photon pairs, which can be generated using two 0.5 mm-thick type-I β barium borate crystal slabs aligned one behind the other and an eight-hole screen. The secret message can be independently encoded on the photon pairs with 64 unitary operations in all three DOFs. This protocol has a higher capacity than previous QSDC protocols because each photon pair can carry 6 bits of information, not just 2 or 4 bits. Our QSDC protocol decreases the influence of decoherence from environment noise by exploiting the decoy photons to check the security of the transmission of the first photon sequence. Compared with two-way QSDC protocols, our QSDC protocol is immune to an attack by an eavesdropper using Trojan horse attack strategies because it is a one-way quantum communication. The QSDC protocol has good applications in the future quantum communication because of all these features.

  20. Development and Validation of Mechanical Engineering Trade Skills Assessment Instrument for Sustainable Job Security in Yobe State

    Science.gov (United States)

    Adamu, Gishua Garba; Dawha, Josphine Musa; Kamar, Tiamiyu Salihu

    2015-01-01

    Mechanical Engineering Trade Skills Assessment Instrument (METSAI) is aimed at determining the extent to which students have acquired practical skills before graduation that will enable them get employment for sustainable job security in Yobe state. The study employed instrumentation research design. The populations of the study were 23 mechanical…

  1. Visa Security Policy: Roles of the Departments of State and Homeland Security

    Science.gov (United States)

    2011-06-30

    Cong., 2nd sess., April 20, 1950. 13 8 U.S.C. 1104 . 14 8 U.S.C. 1201. AILA InfoNet Doc. No. 11071267. (Posted 07/12/11) Visa Security Policy...Biometric 2-print fingerprint system (IDENT); and Advanced Passenger Information System ( APIS ). They also have access to selected legacy- INS automated

  2. Elements of ESA's policy on space and security

    Science.gov (United States)

    Giannopapa, Christina; Adriaensen, Maarten; Antoni, Ntorina; Schrogl, Kai-Uwe

    2018-06-01

    In the past decade Europe has been facing rising security threats, ranging from climate change, migrations, nearby conflicts and crises, to terrorism. The demand to tackle these critical challenges is increasing in Member States. Space is already contributing, and could further contribute with already existing systems and future ones. The increasing need for security in Europe and for safety and security of Europe's space activities has led to a growing number of activities in ESA in various domains. It has also driven new and strengthened partnerships with security stakeholders in Europe. At the European level, ESA is collaborating closely with the main European institutions dealing with space security. In addition, as an organisation ESA has evolved to conduct security-related projects and programmes and to address the threats to its own activities, thereby securing the investments of the Member States. Over the past years the Agency has set up a comprehensive regulatory framework in order to be able to cope with security related requirements. Over the past years, ESA has increased its exchanges with its Member States. The paper presents main elements of the ESA's policy on space and security. It introduces the current European context for space and security, the European goals in this domain and the specific objectives to which the Agency intends to contribute. Space and security in the ESA context is set out under two components: a) security from space and b) security in space, including the security of ESA's own activities (corporate security and the security of ESA's space missions). Subsequently, ESA's activities are elaborated around these two pillars, composed of different activities conducted in the most appropriate frameworks and in coordination with the relevant stakeholders and shareholders.

  3. Arctic security in an age of climate change

    Energy Technology Data Exchange (ETDEWEB)

    Kraska, James (ed.)

    2013-03-01

    Publisher review: This book examines Arctic defense policy and military security from the perspective of all eight Arctic states. In light of climate change and melting ice in the Arctic Ocean, Canada, Russia, Denmark (Greenland), Norway and the United States, as well as Iceland, Sweden and Finland, are grappling with an emerging Arctic security paradigm. This volume brings together the world's most seasoned Arctic political-military experts from Europe and North America to analyze how Arctic nations are adapting their security postures to accommodate increased shipping, expanding naval presence, and energy and mineral development in the polar region. The book analyzes the ascent of Russia as the first 'Arctic superpower', the growing importance of polar security for NATO and the Nordic states, and the increasing role of Canada and the United States in the region.(Author)

  4. Security Theories of Third World

    Directory of Open Access Journals (Sweden)

    Alexandra Victorovna Khudaykulova

    2016-12-01

    Full Text Available This article analyzes the security studies in the “Third World”. The evolution of the conceptual apparatus in the field of security studies and in the understanding of the “Third World” is given. The author provides us an analysis of the security issues in the so-called “post-colonial” countries in the years of “cold war” and in the post-bipolar period, defines the domain of security for the developing world and the current agenda. Particular attention is paid to the analysis of the security concepts of the late XX century - the “security of the person”, “securitization”, “humanitarian intervention” - which are of particular concern to countries of the “Third World”. An alternative format of the “Third World” in the categories of postmodern, modern and premodern worlds is given, the term of “non-Westphalian” state is used as well. Basic characteristics of the “Third World” in the socio-economic and political spheres are provided. The author emphasizes that the state of security of the “Third World” is fundamentally different from that of the developed Western countries, since most threats in non-Western countries, does not come from the outside, but from within. Accordingly, the non-Western security theory does not focus exclusively on military issues and explore a wide range of issues of civil nature - economic, political, social, environmental and development challenges, as well as poverty and underdevelopment.

  5. "Securing our survival (SOS": non-state actors and the campaign for a nuclear weapons convention through the prism of securitisation theory

    Directory of Open Access Journals (Sweden)

    Renata H. Dalaqua

    2013-12-01

    Full Text Available This article analyses the security practices of the anti-nuclear movement in the post-Cold War period through the prism of securitisation theory. By exploring Buzan and Wæver's conceptual developments on macrosecuritisations, the practices involved in the struggle against the Bomb are interpreted as securitising moves, in which the anti-nuclear movement is the leading securitiser. In the capacity of securitising actors, nuclear abolition activists argue that nuclear disarmament, under a Nuclear Weapons Convention (NWC, would be the only way to protect humankind from the threat posed by the existence of nuclear weapons. The empirical analysis of these non-state actors and their campaign for a NWC shows that, despite uttering security, the anti-nuclear movement has so far failed to achieve the proposed security measure, that is, nuclear disarmament. Nonetheless, securitisation has been instrumental for these non-state actors as a way of raising an issue on the agenda of decision-makers and urging them to take action.

  6. Ministers at IAEA Conference Call for Stronger Nuclear Security

    International Nuclear Information System (INIS)

    2013-01-01

    Full text: Despite substantial progress in strengthening nuclear security in recent years, more needs to be done worldwide to defend against the threat of nuclear terrorism and other malicious acts involving nuclear or radiological material, a Ministerial Declaration at the IAEA's International Conference on Nuclear Security: Enhancing Global Efforts stated today. More than 1 300 participants at the Conference, which is open to all 159 IAEA Member States, will analyse past and current efforts and consider how future challenges can best be met to ensure effective and sustainable nuclear security worldwide. The Conference, which started in Vienna today and ends on Friday, includes representatives from 123 countries and 21 governmental and non-governmental organizations. The Ministerial Declaration, adopted at a plenary session attended by 34 government ministers and other Heads of Delegation including the Conference President, Hungarian Foreign Affairs Minister Janos Martonyi, says they ''remain concerned about the threat of nuclear and radiological terrorism and of other malicious acts or sabotage related to facilities and activities involving nuclear and other radioactive material.'' The Declaration - the first of its kind for nuclear security - notes that all States are responsible for their own nuclear security, but that international cooperation is important in supporting States' efforts to fulfil their responsibilities. It affirms the central role of the IAEA in strengthening nuclear security globally, and leading coordination of international activities in this field. ''We encourage all States to maintain highly effective nuclear security, including physical protection, for all nuclear and other radioactive material, their transport, use and storage and their associated facilities, as well as protecting sensitive information and maintaining the necessary nuclear security systems and measures to assess and manage their nuclear security effectively,'' the

  7. Summary Report on Unconditionally Secure Protocols

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Salvail, Louis; Cachin, Christian

    This document describes the state of the art snd some of the main open problems in the area of unconditionally secure cryptographic protocols. The most essential part of a cryptographic protocol is not its being secure. Imagine a cryptographic protocol which is secure, but where we do not know...... that it is secure. Such a protocol would do little in providing security. When all comes to all, cryptographic security is done for the sake of people, and the essential part of security is for people what it has always been, namely to feel secure. To feel secure employing a given cryptographic protocol we need...... to know that is is secure. I.e. we need a proof that it is secure. Today the proof of security of essentially all practically employed cryptographic protocols relies on computational assumptions. To prove that currently employed ways to communicate securely over the Internet are secure we e.g. need...

  8. IAEA support for the establishment of nuclear security education

    International Nuclear Information System (INIS)

    Braunegger-Guelich, Andrea; Rukhlo, Vladimir

    2010-01-01

    The threat of nuclear terrorism has not diminished. In response to the concerns of States, an international nuclear security framework has emerged through the establishment of a number of legally binding and non-binding international instruments which obligates or commits States to carry out a number of actions to protect against nuclear terrorism. In this context, the need for human resource development programmes in nuclear security was underscored at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors' Meetings. In the pursuit of this need, the IAEA has developed - together with academics and nuclear security experts from Member States - a technical guidance entitled IAEA Nuclear Security Series No. 12 - Educational Programme in Nuclear Security that consists of a model Master of Science (M.Sc.) and a certificate programme in nuclear security. The paper sets out IAEA efforts to support the establishment of nuclear security at educational institutions, underlines particularly the objective and content of the IAEA Nuclear Security Series No. 12 and discusses the efforts made by the IAEA to establish a network among educational and research institutions, and other stakeholders to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. (orig.)

  9. Security and privacy in smart grids

    CERN Document Server

    Xiao, Yang

    2013-01-01

    Presenting the work of prominent researchers working on smart grids and related fields around the world, Security and Privacy in Smart Grids identifies state-of-the-art approaches and novel technologies for smart grid communication and security. It investigates the fundamental aspects and applications of smart grid security and privacy and reports on the latest advances in the range of related areas-making it an ideal reference for students, researchers, and engineers in these fields. The book explains grid security development and deployment and introduces novel approaches for securing today'

  10. Secure system design and trustable computing

    CERN Document Server

    Potkonjak, Miodrag

    2016-01-01

    This book provides the foundations for understanding hardware security and trust, which have become major concerns for national security over the past decade.  Coverage includes issues related to security and trust in a variety of electronic devices and systems related to the security of hardware, firmware and software, spanning system applications, online transactions, and networking services.  This serves as an invaluable reference to the state-of-the-art research that is of critical significance to the security of, and trust in, modern society’s microelectronic-supported infrastructures.

  11. Natural gas to improve energy security in Small Island Developing States: A techno-economic analysis

    Directory of Open Access Journals (Sweden)

    Pravesh Raghoo

    Full Text Available There is a paucity of studies on natural gas-based energy production in Small Island Developing States (SIDS even though technological improvements today are likely to make the application of natural gas more and more feasible. The development of natural gas in some of the regions of the Pacific, Africa, Indian Ocean and Caribbean attracts nearby countries and the coming up of the compressed natural gas (CNG technology which can serve regional markets are two motivations for SIDS to develop natural gas-based energy provision. A third factor concerns long-term energy security. Due to continued reliance on fossil fuels and slow uptake of renewable energy, there is a need to diversify SIDS’ energy mix for a sustainable electricity industry. Comparing the opportunities and constraints of liquefied natural gas (LNG and compressed natural gas (CNG in a SIDS-specific context, this paper discusses how to improve the integration of natural gas in prevailing energy regimes in SIDS as an alternative fuel to oil and complementary to renewable energy sources. To illustrate feasibility in practice, a techno-economic analysis is carried out using the island of Mauritius as an example. Keywords: Energy security, Natural gas, Small Island Developing States

  12. US-Africa Security Policy

    DEFF Research Database (Denmark)

    Møller, Nicolai Stahlfest

    This paper will discuss the United States security policy towards Africa based on the National Security Strategy from 2006 and the founding of US Africa Command, the new military combatant command that is supposed to unify US military efforts on the African continent. The paper will discuss whether...... AFRICOM and US actions in Africa could be seen as a true (newfound) American interest in Africa or whether actions that are considered low-key and low-budget in Washington are to be regarded as a true asymmetry because African states regard US action as important and significant. The paper will explain...

  13. IAEA Nuclear Security Programme: The role of information

    International Nuclear Information System (INIS)

    2010-01-01

    Discusses collecting and collating information on needs integrated in Nuclear Security Support Plans and analyzing data on illicit trafficking and nuclear security incidents. Coordination with donor States and international organizations on Illicit trafficking Database reports and other related information provided by states.

  14. Security with nuclear weapons

    International Nuclear Information System (INIS)

    Karp, R.C.

    1991-01-01

    Recent improvements in East-West relations and the process of dramatic political change in Europe may result in unprecedented opportunities to reduce the global arsenal of nuclear weapons. Despite these welcome developments, the prospects for effectively controlling the spread of nuclear capability in the Third World have remained much less encouraging. The possibility of large reductions in nuclear weapons poses fundamental questions about their purpose. Why have some states chosen to acquire nuclear weapons? How and why have these decisions been maintained over time? Why have some states elected to approach, but not cross, the nuclear threshold? This book examines the commonalities and differences in political approaches to nuclear weapons both within and between three groups of states: nuclear, non-nuclear and threshold. The chapters explore the evolution of thinking about nuclear weapons and the role these weapons play in national security planning, and question the official security rationales offered by the nuclear weapon states for the maintenance of nuclear capabilities. For the non-nuclear weapon states, the book presents an analysis of alternative ways of assuring security and foreign policy effectiveness. For the threshold states, it examines the regional contexts within which these states maintain their threshold status. This book transcends traditional East-West approaches to analysis of nuclear issues by giving equal prominence to the issues of nuclear proliferation and non-nuclearism. The book also provides a comprehensive analysis of how current approaches to nuclear weapons have evolved both within and among the groups of countries under study

  15. Cyber Security--Are You Prepared?

    Science.gov (United States)

    Newman, Scott

    2007-01-01

    During the summer 2002 term, Oklahoma State University-Okmulgee's Information Technologies Division offered a one credit-hour network security course--which barely had adequate student interest to meet the institution's enrollment requirements. Today, OSU-Okmulgee boasts one of the nation's premier cyber security programs. Many prospective…

  16. United States Responses to Japanese Wartime Inhuman Experimentation after World War II: National Security and Wartime Exigency

    Science.gov (United States)

    Brody, Howard; Leonard, Sarah E.; Nie, Jing-Bao; Weindling, Paul

    2015-01-01

    In 1945-46, representatives of the United States government made similar discoveries in both Germany and Japan, unearthing evidence of unethical experiments on human beings that could be viewed as war crimes. The outcomes in the two defeated nations, however, were strikingly different. In Germany, the U.S., influenced by the Canadian physician John Thompson, played a key role in bringing Nazi physicians to trial and publicizing their misdeeds. In Japan, the U.S. played an equally key role in concealing information about the biological warfare experiments and securing immunity from prosecution for the perpetrators. The greater force of appeals to national security and wartime exigency help to explain these different outcomes. PMID:24534743

  17. Climate-derived tensions in Arctic security.

    Energy Technology Data Exchange (ETDEWEB)

    Backus, George A.; Strickland, James Hassler

    2008-09-01

    Globally, there is no lack of security threats. Many of them demand priority engagement and there can never be adequate resources to address all threats. In this context, climate is just another aspect of global security and the Arctic just another region. In light of physical and budgetary constraints, new security needs must be integrated and prioritized with existing ones. This discussion approaches the security impacts of climate from that perspective, starting with the broad security picture and establishing how climate may affect it. This method provides a different view from one that starts with climate and projects it, in isolation, as the source of a hypothetical security burden. That said, the Arctic does appear to present high-priority security challenges. Uncertainty in the timing of an ice-free Arctic affects how quickly it will become a security priority. Uncertainty in the emergent extreme and variable weather conditions will determine the difficulty (cost) of maintaining adequate security (order) in the area. The resolution of sovereignty boundaries affects the ability to enforce security measures, and the U.S. will most probably need a military presence to back-up negotiated sovereignty agreements. Without additional global warming, technology already allows the Arctic to become a strategic link in the global supply chain, possibly with northern Russia as its main hub. Additionally, the multinational corporations reaping the economic bounty may affect security tensions more than nation-states themselves. Countries will depend ever more heavily on the global supply chains. China has particular needs to protect its trade flows. In matters of security, nation-state and multinational-corporate interests will become heavily intertwined.

  18. Security issues in mobile NFC devices

    CERN Document Server

    Roland, Michael

    2015-01-01

    This work provides an assessment of the current state of near field communication (NFC) security, it reports on new attack scenarios, and offers concepts and solutions to overcome any unresolved issues. The work describes application-specific security aspects of NFC based on exemplary use-case scenarios and uses these to focus on the interaction with NFC tags and on card emulation. The current security architectures of NFC-enabled cellular phones are evaluated with regard to the identified security aspects.

  19. Current state of commercial radiation detection equipment for homeland security applications

    International Nuclear Information System (INIS)

    Klann, R.T.; Shergur, J.; Mattesich, G.

    2009-01-01

    With the creation of the U.S. Department of Homeland Security (DHS) came the increased concern that terrorist groups would attempt to manufacture and use an improvised nuclear device or radiological dispersal device. As such, a primary mission of DHS is to protect the public against the use of these devices and to assist state and local responders in finding, locating, and identifying these types of devices and materials used to manufacture these devices. This assistance from DHS to state and local responders comes in the form of grant money to procure radiation detection equipment. In addition to this grant program, DHS has supported the development of American National Standards Institute standards for radiation detection equipment and has conducted testing of commercially available instruments. This paper identifies the types and kinds of commercially available equipment that can be used to detect and identify radiological material - for use in traditional search applications as well as primary and secondary screening of personnel, vehicles, and cargo containers. In doing so, key considerations for the conduct of operations are described as well as critical features of the instruments for specific applications. The current state of commercial instruments is described for different categories of detection equipment including personal radiation detectors, radioisotope identifiers, man-portable detection equipment, and radiation portal monitors. In addition, emerging technologies are also discussed, such as spectroscopic detectors and advanced spectroscopic portal monitors

  20. Design of the national health security preparedness index.

    Science.gov (United States)

    Uzun Jacobson, Evin; Inglesby, Tom; Khan, Ali S; Rajotte, James C; Burhans, Robert L; Slemp, Catherine C; Links, Jonathan M

    2014-01-01

    The importance of health security in the United States has been highlighted by recent emergencies such as the H1N1 influenza pandemic, Superstorm Sandy, and the Boston Marathon bombing. The nation's health security remains a high priority today, with federal, state, territorial, tribal, and local governments, as well as nongovernment organizations and the private sector, engaging in activities that prevent, protect, mitigate, respond to, and recover from health threats. The Association of State and Territorial Health Officials (ASTHO), through a cooperative agreement with the Centers for Disease Control and Prevention (CDC) Office of Public Health Preparedness and Response (OPHPR), led an effort to create an annual measure of health security preparedness at the national level. The collaborative released the National Health Security Preparedness Index (NHSPI(™)) in December 2013 and provided composite results for the 50 states and for the nation as a whole. The Index results represent current levels of health security preparedness in a consistent format and provide actionable information to drive decision making for continuous improvement of the nation's health security. The overall 2013 National Index result was 7.2 on the reported base-10 scale, with areas of greater strength in the domains of health surveillance, incident and information management, and countermeasure management. The strength of the Index relies on the interdependencies of the many elements in health security preparedness, making the sum greater than its parts. Moving forward, additional health security-related disciplines and measures will be included alongside continued validation efforts.

  1. The Ukrainian Crisis and European Security: Implications for the United States and U.S. Army

    Science.gov (United States)

    2015-01-01

    14 Chris Giles and Stefan Wagstyl, “IMF Warns of Third Eurozone Recession Since Finan- cial Crisis,” Financial Times, October 8, 2014. 15 Ulrich...Jones, and Kathrin Hille, “Russian Air Incursions Rattle Baltic States,” Financial Times, September 25, 2014. 25 Andrew Higgins , “Tensions Surge in...Opening of the Munich Security Conference, January 31, 2014. Giles, Chris , and Stefan Wagstyl, “IMF Warns of Third Eurozone Recession Since Financial

  2. 22 CFR 1101.5 - Security, confidentiality and protection of records.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 2 2010-04-01 2010-04-01 true Security, confidentiality and protection of... Bureau of Standard's booklet “Computer Security Guidelines for Implementing the Privacy Act of 1974” (May... STATES AND MEXICO, UNITED STATES SECTION PRIVACY ACT OF 1974 § 1101.5 Security, confidentiality and...

  3. The Role of Europe in Peacekeeping and International Security

    Directory of Open Access Journals (Sweden)

    Pablo Antonio Fernández Sánchez

    1998-09-01

    Full Text Available All of the States in Europe belong to the United Nations and two of them enjoy status as Permanent Members of the Security Council, which is the primordial organism for dealing with peacekeeping and international security. Besides this, one or two European States have almost always been chosen to form part of the Security Council as rotating, non-permanent members, with voting priviliges and the capacity to design policies for peacekeeping and international security. Such State participation in the Security Council is not carried out collectively, but rather individually, which explains, in part, Europe’s political “dwarfism” in regards these two matters. Another aspect to consider is this: The 15 Member States of the European Union pay, on time, 35.41% of the United Nation’s budget, whereas the one State that pays the most, 25%, the United States of America, is a nation in persistent arrears, if not an endemic debtor. Before this, though, national egoisms ask each European country to impart its own foreign policy, a fact observed when each deals with security and peace matters. This individualistic isolationism is prejudicial to the many European interests, which are seen as fragmented if not in confrontation. The problematic above is seen to be growing in complexity for lack of a common defense structure that allows for pre-existent structures and logistics to facilitate the work of the United Nations in matters of peacekeeping and international security. To an analysis of these issues are these pages dedicated.

  4. Gas markets and security of supply

    International Nuclear Information System (INIS)

    Gibot, G.

    1997-01-01

    In the natural gas business, some European states and companies seem to be concerned by security of supply. Security of supply for a governmental organisation is discussed, to share the author's conception and experience. The targets of a security of supply policy and the measures that can be set are described. The possible changes in implementing this policy are considered, according to recent developments in the field of gas security. The specificity of European gas markets justify the concern in security of supply, as concluded the Commission and the IEA. The integration of national gas markets in Europe will give new opportunities for managing this security of supply. (R.P.)

  5. Reimagining SSR in Contexts of Security Pluralism

    Directory of Open Access Journals (Sweden)

    Megan Price

    2017-07-01

    Full Text Available Within the repertoire of international stabilization interventions, security sector reform (SSR and other conventional efforts to strengthen security and governance institutions remain central. There is increasing recognition that the policies and practices operating under the rubric of SSR are blind to the empirical reality of 'security pluralism' in most stabilization contexts. In these contexts, both security providers directly authorized by the state (police, army and a multitude of other coercive actors engage in producing and reproducing order, and enjoy varying degrees of public authority and legitimacy. Recognizing this, research was undertaken in three cities (Beirut, Nairobi, and Tunis to discern the conditions enabling various security providers to forge constructive relations with local populations and governance actors. Drawing on insights generated by these case studies, this article problematizes conventional state-centric approaches and argues for a bold reimagining of SSR. It makes the case for an SSR approach that prioritizes promoting the accountability and responsiveness of all security providers, integrating efforts to strengthen the social determinants of security, and enabling a phased transition from relational to rules-based systems of security provision and governance.

  6. International Nuclear Security Education Network (INSEN) and the Nuclear Security Training and Support Centre (NSSC) Network

    International Nuclear Information System (INIS)

    Nikonov, Dmitriy

    2013-01-01

    International Nuclear Security Education Network established in 2010: A partnership between the IAEA and universities, research institutions and other stakeholders - •Promotion of nuclear security education; • Development of educational materials; • Professional development for faculty members; • Collaborative research and resource sharing. Currently over 90 members from 38 member states. Mission: to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. Nuclear Security Support Centre: Primary objectives are: • Develop human resources through the implementation of a tailored training programme; • Develop a network of experts; • Provide technical support for lifecycle equipment management and scientific support for the detection of and the response to nuclear security events

  7. Department of Homeland Security (DHS I-131)

    Data.gov (United States)

    Social Security Administration — This identifies resident aliens who should have their Supplemental Security Income benefit payment suspended because they have voluntarily left the United States for...

  8. Transportation Security : federal action needed to enhance security efforts : statement of Peter Guerrero, Director, Physical Infrastructure Issues

    Science.gov (United States)

    2003-09-09

    Mr. Guerrero's testimony examines (1) challenges in securing the nation's transportation system; (2) actions transportation operators, as well as state and local governments, have taken since September 11 to enhance security; (3) the federal role in ...

  9. 40 CFR 92.908 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false National security exemption. 92.908... Provisions § 92.908 National security exemption. A manufacturer or remanufacturer requesting a national security exemption must state the purpose for which the exemption is required and the request must be...

  10. Optimization of airport security process

    Science.gov (United States)

    Wei, Jianan

    2017-05-01

    In order to facilitate passenger travel, on the basis of ensuring public safety, the airport security process and scheduling to optimize. The stochastic Petri net is used to simulate the single channel security process, draw the reachable graph, construct the homogeneous Markov chain to realize the performance analysis of the security process network, and find the bottleneck to limit the passenger throughput. Curve changes in the flow of passengers to open a security channel for the initial state. When the passenger arrives at a rate that exceeds the processing capacity of the security channel, it is queued. The passenger reaches the acceptable threshold of the queuing time as the time to open or close the next channel, simulate the number of dynamic security channel scheduling to reduce the passenger queuing time.

  11. Black Sea Energy Security - Present and Future

    Directory of Open Access Journals (Sweden)

    Florinel Iftode

    2011-05-01

    Full Text Available We chose this theme to highlight the need for continuous and sustained human society to secure energy resources needed to survive, needs reflected in an increasingly in recent years in the strategies adopted at both states, as at the level of international organizations. Achieving security and stability in the wider Black Sea area has been among the priorities of each country's interests in this region. In this context, state and non-state actors were being called to come up with new solutions to achieve those interests. Certainly not in all cases the negotiations were completed or not yet found a generally accepted formula for others to apply, but most of them show off their values. The main environmental threats to security environment in the Black Sea region are represented by ethnic conflicts and territorial secessionism. A significant contribution to the security environment of the Black Sea region has the phenomenon of globalization, which in this region is manifested by a steady increase in traffic and volume of shipping passage of communication, which largely affects the security in the region. Globalization and the need for energy resources in the Black Sea was an important area not only as energy transport route, but as a potential supplier of material energy (oil and natural gas. Black Sea Basin can be stabilized and secured only by the will and input from all States and interested international organizations in pragmatic and effective institutional frameworks, meant to promote and protect the common interests of countries decided to participate in actions aimed at ensuring a stable environment security.

  12. Secure integrated circuits and systems

    CERN Document Server

    Verbauwhede, Ingrid MR

    2010-01-01

    On any advanced integrated circuit or 'system-on-chip' there is a need for security. In many applications the actual implementation has become the weakest link in security rather than the algorithms or protocols. The purpose of the book is to give the integrated circuits and systems designer an insight into the basics of security and cryptography from the implementation point of view. As a designer of integrated circuits and systems it is important to know both the state-of-the-art attacks as well as the countermeasures. Optimizing for security is different from optimizations for speed, area,

  13. The Impact of Pro-Government Militias on State and Human Security: A Comparative Analysis of the Afghan Local Police and the Janjaweed

    Science.gov (United States)

    2018-03-01

    employed them; second, that we should expect to see an inverse relationship between pro-government militia employment and human security. This study also...security to the principal who employed them; second, that we should expect to see an inverse relationship between pro-government militia employment and...Uzbek forces, the United States and its allied partners momentarily destroyed most of the al Qaeda operatives in Afghanistan while simultaneously

  14. Еcological security of environment in Zhytomyr region

    Directory of Open Access Journals (Sweden)

    I.М. Kovalevska

    2016-03-01

    Full Text Available The article is aiming at the study of environmental hazards in Zhytomir region. Its main objective is to identify the set of adverse factors affecting the state of danger and compose a necessary starting material for the prediction of possible negative consequences, their nature and extent. The matter of special importance for the study of the phenomenon of security is the security classification. First of all, the forms (system of security in relation to the forces and processes of natural, social and technical character should be distinguished. They can be defined as systems of geo-bio-physical, social and technical security. The classification of security can be determined in many ways, for example, in relation to the object of security; in relation to the subject of security; according to the problem indication; according to the functional indication. Security is a distinctive characteristic and prerequisite of life, progressive development and viability of real-world objects. The methodology of its evaluation is based on the states of the essence of natural and anthropogenic environmental pollution, the standard requirements for the quality of environmental objects and standards of acceptable contamination. The assessment of ecological security of the environment is the quantitative measure of parameters of environmental pollution dangers, threats and risks of natural character as well as the state of anthropogenic security. This assessment is carried out according to the methods and ways to measure environmental parameters. For this purpose it is important to know the factors of danger and the system of indicators that characterizes all natural and environmental phenomena and processes of geo-ecological dangers, natural environmental conditions, ecological condition. The system of natural and industrial environmental indicators consists of the indicators which characterize all phenomena and processes of geo-ecological dangers of natural

  15. The Global Trends in the Alternative Energetics and Improvement of the State Policy in the Sphere of Fiscal Security: in Search for Equilibrium and Markets

    Directory of Open Access Journals (Sweden)

    Hnedina Kateryna V.

    2017-12-01

    Full Text Available Alternative energetics is an important component of the competitiveness and security of the national economy. Its rapid development over the past 10 years is caused by both the attempts of individual countries to maintain and strengthen their competitive advantage in the world markets and the efforts of international organizations (UN, IRENA, IEA to consolidate different stakeholders to achieve energy and fiscal security, protection of environment and improvement of climate conditions. The article is aimed at generalizing global trends in alternative energetics in the context of development of the State policy in the sphere of fiscal security. A brief overview of the latest trends in the alternative energetics development, most of which focus on identifying the basic sectoral trends, has been provided. However, the issues of fiscal security in the energy sector remain poorly researched, especially in terms of formation of the State policy, consolidating interests of different groups of stakeholders. It has been determined that in the developed countries a significant growth of alternative energetics is caused by the consistent State policy on creation of conditions for formation of effective branch markets and the solving of so-called energy trilemma.

  16. External dimension of Ukraine’s security policy

    Directory of Open Access Journals (Sweden)

    O. S. Vonsovych

    2015-07-01

    Full Text Available Investigation of the external dimension of security policy of Ukraine is stipulated for the need to analyse the current state of relations with organizations such as the Organization for Security and Co-operation in Europe and The Collective Security Treaty Organization, and relations within the Common European Security and Defence Policy. Ukraine’s European Integration means inclusion in the global space security with countries that it shares common values and principles. It does not exclude the collaboration with the countries that belong to other systems of collective security in the scope that is appropriate to basic national interests of Ukraine. It is proved that the activities of the OSCE Special Monitoring Mission is an important contribution to the process of peaceful conflict resolution, and helps to develop democratic principles and foundations of foreign policy. It is determined that the further development of the constructive cooperation between the EU advisory mission under CSDP will provide an opportunity to improve and increase the security of national borders from external threats and challenges, and help to accelerate the process of integration into the European security space. The attention is paid to the fact that, taken into consideration the state of relations with Russia, the further cooperation with the Collective Security Treaty Organization (CSTO may adversely affect the overall security situation in Ukraine and lead to further tension with Russia today.

  17. Governing for Enterprise Security (GES) Implementation Guide

    National Research Council Canada - National Science Library

    Westby, Jody R; Allen, Julia H

    2007-01-01

    .... If an organization's management does not establish and reinforce the business need for effective enterprise security, the organization's desired state of security will not be articulated, achieved, or sustained...

  18. Secure Enclaves: An Isolation-centric Approach for Creating Secure High Performance Computing Environments

    Energy Technology Data Exchange (ETDEWEB)

    Aderholdt, Ferrol [Tennessee Technological Univ., Cookeville, TN (United States); Caldwell, Blake A. [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Hicks, Susan Elaine [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Koch, Scott M. [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Naughton, III, Thomas J. [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Pelfrey, Daniel S. [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Pogge, James R [Tennessee Technological Univ., Cookeville, TN (United States); Scott, Stephen L [Tennessee Technological Univ., Cookeville, TN (United States); Shipman, Galen M. [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Sorrillo, Lawrence [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States)

    2017-01-01

    High performance computing environments are often used for a wide variety of workloads ranging from simulation, data transformation and analysis, and complex workflows to name just a few. These systems may process data at various security levels but in so doing are often enclaved at the highest security posture. This approach places significant restrictions on the users of the system even when processing data at a lower security level and exposes data at higher levels of confidentiality to a much broader population than otherwise necessary. The traditional approach of isolation, while effective in establishing security enclaves poses significant challenges for the use of shared infrastructure in HPC environments. This report details current state-of-the-art in virtualization, reconfigurable network enclaving via Software Defined Networking (SDN), and storage architectures and bridging techniques for creating secure enclaves in HPC environments.

  19. Between security and military identities: The case of Israeli security experts.

    Science.gov (United States)

    Grassiani, Erella

    2018-02-01

    The relationship between private security professionals and the military in Israel is complex. While there is growing attention to the fact that security and military actors and their activities are becoming increasingly blurred, the Israeli case shows something different. In this ground-up analysis of the relationship between private security practices and the military, I investigate its constant negotiation by private security professionals through their identification with and differentiation from the military, whereby they reconfigure the meaning of military capital. This identity work should be understood, I propose, within the strongly militarist context of Israeli society, where military capital is highly valued. I argue that actors who exit the military system feel the need to demonstrate the added value of their work in the private sector in order for it to gain value in the light of the symbolic capital given to the military. I analyse these processes as leading to a new kind of militarism, which includes security skills and ideas about professionalism. Such an approach sheds new light on the ways in which security actors can actively reconfigure the workings of military capital in and outside the nation-state and produce a different kind of militarism.

  20. 7 CFR 273.6 - Social security numbers.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 4 2010-01-01 2010-01-01 false Social security numbers. 273.6 Section 273.6... normally uses the Receipt of Application for a Social Security Number, Form SSA-5028, as evidence that an... security numbers. (a) Requirements for participation. The State agency shall require that a household...

  1. Is further proliferation of nuclear weapons irrelevant to US national security

    International Nuclear Information System (INIS)

    Pendley, R.E.

    1985-01-01

    For almost four decades, the United States has insisted that any increase in the number of states possessing nuclear weapons should be discouraged, claiming that nuclear proliferation would undermine international security and stability, and threaten the national security interests of the United States. This view was clearly emphasized by the Reagan administration when the President stated in 1981 that the basis of US nonproliferation policy was to ''establish the prevention of the spread of nuclear weapons as a fundamental national security and foreign policy objective.'' However, actual implementation of this policy, seeking to obviate moves toward increased regional nuclear capabilities, will call for a variety of bilateral security dealings with so-called problem countries in regions important to the United States, relationships that US governments have been largely chary of so far. It will also require discrimination and forcefulness in identifying the security interests of the United States in these key regions, and crafting specific foreign policies to further those interests

  2. IAEA Nuclear Security - Achievements 2002-2011

    International Nuclear Information System (INIS)

    2012-03-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes is real. This calls for a collective commitment to the control of, and accountancy for, material, as well as to adequate levels of protection in order to prevent criminal or unauthorized access to the material or associated facilities. Sharing of knowledge and experience, coordination among States and collaboration with other international organizations, initiatives and industries supports an effective international nuclear security framework. In 2001, the Board of Governors tasked the IAEA with improving nuclear security worldwide. The report that follows provides an overview of accomplishments over the last decade and reflects the importance that States assign to keeping material in the right hands. The IAEA has established a comprehensive nuclear security programme, described first in the Nuclear Security Plan of 2002-2005 and subsequently in the second plan of 2006- 2009. Activities included developing internationally accepted nuclear security guidance, supporting international legal instruments, protecting material and facilities, securing transport and borders, detecting and interdicting illicit nuclear trafficking, strengthening human resource capacity and preparing response plans should a nuclear security event occur. The IAEA has begun the implementation of its third Nuclear Security Plan, to be completed at the end of 2013. This approach to nuclear security recognizes that an effective national nuclear security regime builds on a number of factors: the implementation of relevant international legal instruments; IAEA guidance and standards; information protection; physical protection; material accounting and control; detection of, and response to, trafficking in such material; national response plans and contingency measures. Implemented in a systematic manner, these building blocks make up a sustainable national nuclear security regime and contribute to global

  3. Assessing the Effectiveness of Alternative Community-Led Security ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    While many believe the state has a monopoly on the legitimate use of force, realities on the ground challenge this assertion, particularly in conflict and ... It will document alternative sources of governance, security, and justice that urban communities apply when state security forces are weak, unresponsive, or abusive.

  4. Security of pipeline facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lee, S.C. [Alberta Energy and Utilities Board, Calgary, AB (Canada); Van Egmond, C.; Duquette, L. [National Energy Board, Calgary, AB (Canada); Revie, W. [Canada Centre for Mineral and Energy Technology, Ottawa, ON (Canada)

    2005-07-01

    This working group provided an update on provincial, federal and industry directions regarding the security of pipeline facilities. The decision to include security issues in the NEB Act was discussed as well as the Pipeline Security Management Assessment Project, which was created to establish a better understanding of existing security management programs as well as to assist the NEB in the development and implementation of security management regulations and initiatives. Amendments to the NEB were also discussed. Areas of pipeline security management assessment include physical safety management; cyber and information security management; and personnel security. Security management regulations were discussed, as well as implementation policies. Details of the Enbridge Liquids Pipelines Security Plan were examined. It was noted that the plan incorporates flexibility for operations and is integrated with Emergency Response and Crisis Management. Asset characterization and vulnerability assessments were discussed, as well as security and terrorist threats. It was noted that corporate security threat assessment and auditing are based on threat information from the United States intelligence community. It was concluded that the oil and gas industry is a leader in security in North America. The Trans Alaska Pipeline Incident was discussed as a reminder of how costly accidents can be. Issues of concern for the future included geographic and climate issues. It was concluded that limited resources are an ongoing concern, and that the regulatory environment is becoming increasingly prescriptive. Other concerns included the threat of not taking international terrorism seriously, and open media reporting of vulnerability of critical assets, including maps. tabs., figs.

  5. Energy security: between markets and sovereign politics

    Directory of Open Access Journals (Sweden)

    Dudau Radu

    2016-09-01

    Full Text Available Energy security is a constant presence in the energy-related political discourse all over the world. States strive to secure steady inflows of needed energy supplies, as well as the price affordability of those supplies. However, what are deemed to be the best means to meet such goals depends on one’s theoretical vantage point. On the one hand, economically-minded theorists maintain that energy security is only a matter of market rules and interactions. Thus, they call upon energy markets to deliver both steady supplies and competitive prices. On the other hand, politically-minded scholars emphasize the political and hard-power nature of international energy trades, especially in a global context market by the emergence of state-centered, authoritarian regimes that use large national energy companies as foreign policy instruments. These two positions delineate competing approaches to how energy security risks ought to be managed. The former approaches energy security risks by means similar to portfolio management, requiring diversification of investments in order to insulate them from market shocks. The latter approaches energy security as a matter of foreign policy, by which states envisage interest coordination and favorable alignments within countervailing alliances against the agent of energy security risk. The present paper goes beyond the uncontentious point that these two dimensions are complementary. It argues that, depending on the international context, a more market-driven or a more-politically driven behavior may be adequate.

  6. Development of security engineering curricula at US universities

    Energy Technology Data Exchange (ETDEWEB)

    Garcia, M.L.

    1998-08-01

    The Southwest Surety Institute was formed in June 1996 by Arizona State University (ASU), New Mexico Institute of Mining and Technology (NM Tech), New Mexico State University (NMSU), and Sandia National Laboratories (SNL) to provide educational programs in Security Engineering, and to conduct research and development in security technologies. This is the first science-based program of its kind in the US, focused on educating Security Engineers to help government and industry address their security needs. Each member brings a unique educational capability to the Institute. NM Tech has a formidable explosives testing and evaluation facility. ASU is developing a Masters program in Security Engineering at their School of Technology located on a new campus in Mesa, Arizona. NMSU provides a Security Technology minor, merging programs in Criminal Justice and Engineering Technology. The Sandia National Laboratories security system design and evaluation process forms the basis for the Security Engineering curricula. In an effort to leverage the special capabilities of each university, distance education will be used to share courses among Institute members and eventually with other sites across the country.

  7. Security Management Model in Cloud Computing Environment

    OpenAIRE

    Ahmadpanah, Seyed Hossein

    2016-01-01

    In the cloud computing environment, cloud virtual machine (VM) will be more and more the number of virtual machine security and management faced giant Challenge. In order to address security issues cloud computing virtualization environment, this paper presents a virtual machine based on efficient and dynamic deployment VM security management model state migration and scheduling, study of which virtual machine security architecture, based on AHP (Analytic Hierarchy Process) virtual machine de...

  8. The Extended Concept of Security and the Czech Security Practice

    Directory of Open Access Journals (Sweden)

    Libor Stejskal

    2008-12-01

    Full Text Available According to the extended concept of security, the nation state is no longer the sole privileged reference object of security. The traditional model of national security is developing from military terms to a broader concept which embraces the international, economic, social, environmental, and human rights dimensions of security. The meaning and relevance of the concept is being extended “upwards”, to international organisations, and “downwards”, to regional and local authorities, non-governmental organisations, communities, and individual citizens. This has immediate bearing on the everyday security reality of the Czech Republic. In international context, the “security frontier” of the Czech Republic is expanding, e.g. through the country’s involvement in UN and NATO security missions in conflict-ridden regions of Europe and the world. The country also helps enhance the internal security of the European Union, whose strength depends on its Member States’ willingness to “harmonise” the pursuit of their respective national security interests. This approach is especially important with regard to the principal security threats Europe faces and will continue to face in the future: terrorism and organised crime. It is vital that the Czech Republic have a well-working security system capable of responding effectively to a broad range of threats. This requirement applies first and foremost to the Police, the Fire and Rescue Service, and intelligence services. Unfortunately, with the present effectiveness of the Czech security system, much remains wishful thinking and, due to the lack of a comprehensive framework, a comparatively low level of protection against emergencies exists. Fight against crime is hampered by inefficient operation of the Police and judiciary. A thorough analysis of the aforementioned problems could provide basis for a broader public debate over the priorities and goals of Czech security policy, which should

  9. Compact, diode-pumped, solid-state lasers for next generation defence and security sensors

    Science.gov (United States)

    Silver, M.; Lee, S. T.; Borthwick, A.; McRae, I.; Jackson, D.; Alexander, W.

    2015-06-01

    Low-cost semiconductor laser diode pump sources have made a dramatic impact in sectors such as advanced manufacturing. They are now disrupting other sectors, such as defence and security (D&S), where Thales UK is a manufacturer of sensor systems for application on land, sea, air and man portable. In this talk, we will first give an overview of the market trends and challenges in the D&S sector. Then we will illustrate how low cost pump diodes are enabling new directions in D&S sensors, by describing two diode pumped, solid- state laser products currently under development at Thales UK. The first is a new generation of Laser Target Designators (LTD) that are used to identify targets for the secure guiding of munitions. Current systems are bulky, expensive and require large battery packs to operate. The advent of low cost diode technology, merged with our novel solid-state laser design, has created a designator that will be the smallest, lowest cost, STANAG compatible laser designator on the market. The LTD delivers greater that 50mJ per pulse up to 20Hz, and has compact dimensions of 125×70×55mm. Secondly, we describe an ultra-compact, eye-safe, solid-state laser rangefinder (LRF) with reduced size, weight and power consumption compared to existing products. The LRF measures 100×55×34mm, weighs 200g, and can range to greater than 10km with a single laser shot and at a reprate of 1Hz. This also leverages off advances in laser pump diodes, but also utilises low cost, high reliability, packaging technology commonly found in the telecoms sector. As is common in the D&S sector, the products are designed to work in extreme environments, such as wide temperature range (-40 to +71°C) and high levels of shock and vibration. These disruptive products enable next- generation laser sensors such as rangefinders, target designators and active illuminated imagers.

  10. Concept for Energy Security Matrix

    International Nuclear Information System (INIS)

    Kisel, Einari; Hamburg, Arvi; Härm, Mihkel; Leppiman, Ando; Ots, Märt

    2016-01-01

    The following paper presents a discussion of short- and long-term energy security assessment methods and indicators. The aim of the current paper is to describe diversity of approaches to energy security, to structure energy security indicators used by different institutions and papers, and to discuss several indicators that also play important role in the design of energy policy of a state. Based on this analysis the paper presents a novel Energy Security Matrix that structures relevant energy security indicators from the aspects of Technical Resilience and Vulnerability, Economic Dependence and Political Affectability for electricity, heat and transport fuel sectors. Earlier publications by different authors have presented energy security assessment methodologies that use publicly available indicators from different databases. Current paper challenges viability of some of these indicators and introduces new indicators that would deliver stronger energy security policy assessments. Energy Security Matrix and its indicators are based on experiences that the authors have gathered as high-level energy policymakers in Estonia, where all different aspects of energy security can be observed. - Highlights: •Energy security should be analysed in technical, economic and political terms; •Energy Security Matrix provides a framework for energy security analyses; •Applicability of Matrix is limited due to the lack of statistical data and sensitivity of output.

  11. Water security evaluation in Yellow River basin

    Science.gov (United States)

    Jiang, Guiqin; He, Liyuan; Jing, Juan

    2018-03-01

    Water security is an important basis for making water security protection strategy, which concerns regional economic and social sustainable development. In this paper, watershed water security evaluation index system including 3 levels of 5 criterion layers (water resources security, water ecological security and water environment security, water disasters prevention and control security and social economic security) and 24 indicators were constructed. The entropy weight method was used to determine the weights of the indexes in the system. The water security index of 2000, 2005, 2010 and 2015 in Yellow River basin were calculated by linear weighting method based on the relative data. Results show that the water security conditions continue to improve in Yellow River basin but still in a basic security state. There is still a long way to enhance the water security in Yellow River basin, especially the water prevention and control security, the water ecological security and water environment security need to be promoted vigorously.

  12. Airline Security and a Strategy for Change

    National Research Council Canada - National Science Library

    Welch, Timothy J

    2006-01-01

    .... Obligated to secure the Homeland the United States Government scrambled to develop measures that would uphold societal values while providing an in-depth defense capable of ensuring a more secure society...

  13. Secure Wireless Sensor Networks: Problems and Solutions

    Directory of Open Access Journals (Sweden)

    Fei Hu

    2003-08-01

    Full Text Available As sensor networks edge closer towards wide-spread deployment, security issues become a central concern. So far, the main research focus has been on making sensor networks feasible and useful, and less emphasis was placed on security. This paper analyzes security challenges in wireless sensor networks and summarizes key issues that should be solved for achieving the ad hoc security. It gives an overview of the current state of solutions on such key issues as secure routing, prevention of denial-of-service and key management service. We also present some secure methods to achieve security in wireless sensor networks. Finally we present our integrated approach to securing sensor networks.

  14. Climatic change and security stakes

    International Nuclear Information System (INIS)

    Ambrosi, Ph.; Hallegatte, St.

    2006-01-01

    This paper explores the relationships between climate change and security. Potential threats from climate change, as a unique source of stress or together with other factors, to human security are first examined. Some of the most explicit examples illustrate this section: food security, water availability, vulnerability to extreme events and vulnerability of small islands States and coastal zones. By questioning the basic needs of some populations or at least aggravating their precariousness, such risks to human security could also raise global security concerns, which we examine in turn, along four directions: rural exodus with an impoverishment of displaced populations, local conflicts for the use of natural resources, diplomatic tensions and international conflicts, and propagation to initially-unaffected regions through migratory flows. (authors)

  15. Advances and current state of the security and privacy in electronic health records: survey from a social perspective.

    Science.gov (United States)

    Tejero, Antonio; de la Torre, Isabel

    2012-10-01

    E-Health systems are experiencing an impulse in these last years, when many medical agencies began to include digital solutions into their platforms. Electronic Health Records (EHRs) are one of the most important improvements, being in its most part a patient-oriented tool. To achieve a completely operational EHR platform, security and privacy problems have to be resolved, due to the importance of the data included within these records. But given all the different methods to address security and privacy, they still remain in most cases as an open issue. This paper studies existing and proposed solutions included in different scenarios, in order to offer an overview of the current state in EHR systems. Bibliographic material has been obtained mainly from MEDLINE and SCOPUS sources, and over 30 publications have been analyzed. Many EHR platforms are being developed, but most of them present weaknesses when they are opened to the public. These architectures gain significance when they cover all the requisites related to security and privacy.

  16. Emerging Trends in Development of International Information Security Regime

    Directory of Open Access Journals (Sweden)

    Elena S. Zinovieva

    2016-01-01

    Full Text Available The article discusses the key trends shaping the international regime on information security. International cooperation in this area at the global level encounters contradictions of state interest. The main actors of the information security are the United States, Russia, China and the EU countries (Britain, France and Germany. The main contradiction is developing between the US on one side and Russia and China on the other. EU countries occupy the middle position, gravitating to that of US. The article proves that international cooperation on information security will reflect the overall logic of the development of international cooperation, which is characterized by a new model of cooperation, with the participation of state and non-state actors, known as multi-stakeholder partnerships and multi-level cooperation. The logic of the formation of an international regime on information security is closest to the logic of the formation of the international non-proliferation regime. It is in the interest of Russia to support the trend towards regionalization of information security regime. Russia can form a regional information security regime in the former Soviet Union on the basis of the CSTO and SCO and potentially on a wider Eurasian space. Such regional regime would give Russia an opportunity to shape the international regime and closely monitor emerging information security issues in the former Soviet Union, and remove the potential threat of "color revolutions".

  17. The challenges of multi-layered security governance in Ituri

    DEFF Research Database (Denmark)

    Hoffmann, Kasper; Vlassenroot, Koen

    governance is that the inclusion of local non-state actors in security governance will improve security provision to people because they have more legitimacy. But in reality ‘multi-layered’ security governance is often marked by conflict and competition as much as by collaboration and common solutions......There has been a slow, but growing awareness among external actors that some local non-state security actors should be involved in security governance in conflict-affected situations. Already in 2006, the OECD published a report that called for a ‘multi-layered’ approach to reforming actors...... and institutions that provide security and justice services (Scheye and McLean, 2006). Often these actors consist of local authorities, such as customary chiefs, village elders, or business people working in collaboration with different kinds of self-defense groups. The idea behind ‘multi-layered’ security...

  18. No nation is home alone: understanding the international dimension of homeland security through global transportation security programs

    OpenAIRE

    Tarpey, Dominique

    2016-01-01

    Approved for public release; distribution is unlimited Terrorist actors focus on the global transportation system to introduce threats and target attacks. As the lead department for securing the transportation system into the United States, the Department of Homeland Security (DHS) works both domestically and internationally to implement programs and foreign assistance activities to secure the global transportation network. This thesis examines DHS’ international role by analyzing programs...

  19. Public Health Crisis in War and Conflict - Health Security in Aggregate.

    Science.gov (United States)

    Quinn, John; Zelený, Tomáš; Subramaniam, Rammika; Bencko, Vladimír

    2017-03-01

    Public health status of populations is multifactorial and besides other factors it is linked to war and conflict. Public health crisis can erupt when states go to war or are invaded; health security may be reduced for affected populations. This study reviews in aggregate multiple indices of human security, human development and legitimacy of the state in order to describe a predictable global health portrait. Paradigm shift of large global powers to that non-state actors and proxies impact regional influence through scaled conflict and present major global health challenges for policy makers. Small scale conflict with large scale violence threatens health security for at-risk populations. The paper concludes that health security is directly proportional to state security. Copyright© by the National Institute of Public Health, Prague 2017

  20. 75 FR 73947 - Securities of Nonmember Insured Banks

    Science.gov (United States)

    2010-11-30

    ..., DC, and should be addressed as follows: Accounting and Securities Disclosure Section, Division of..., Accounting and Securities Disclosure Section, Division of Supervision and Consumer Protection, 550 17th... comment. SUMMARY: The FDIC is revising its securities disclosure regulations applicable to state nonmember...

  1. HITACHI security concept for industrial control systems

    International Nuclear Information System (INIS)

    Endoh, H.; Yamada, T.; Okubo, S.; Nakano, T.

    2012-01-01

    Security is a necessary factor for the safe and efficient operation of today's control systems. To ensure safe operation of control systems throughout their lifetime, security measures must be carefully planned in the development phase and then maintained continuously during the operation phase and other following phases. To ensure operation within the system's safe states, Hitachi proposes security concept processes (1) to derive security measures rationally and (2) to maintain the security model over the system life cycle. Hitachi also proposes security development programs which support the integration of standards-compliant systems and development of robust control equipment. (author)

  2. Computer Security Incident Response Planning at Nuclear Facilities

    International Nuclear Information System (INIS)

    2016-06-01

    The purpose of this publication is to assist Member States in developing comprehensive contingency plans for computer security incidents with the potential to impact nuclear security and/or nuclear safety. It provides an outline and recommendations for establishing a computer security incident response capability as part of a computer security programme, and considers the roles and responsibilities of the system owner, operator, competent authority, and national technical authority in responding to a computer security incident with possible nuclear security repercussions

  3. Cooperative Wireless Communications and Physical Layer Security : State of the Art

    DEFF Research Database (Denmark)

    Rohokale, Vandana M.; Prasad, Neeli R.; Prasad, Ramjee

    2012-01-01

    in the mobile equipment is not feasible due to resource constraints. Cooperative wireless communication (CWC) is the upcoming virtual MIMO technique to combat fading and achieve diversity through user cooperation. Physical layer security (PLS) is the imminent security guarantee for the cooperative communication....

  4. Alignment of Organizational Security Policies -- Theory and Practice

    NARCIS (Netherlands)

    Dimkov, T.

    2012-01-01

    To address information security threats, an organization defines security policies that state how to deal with sensitive information. These policies are high-level policies that apply for the whole organization and span the three security domains: physical, digital and social. One example of a

  5. The Politics of Security Deployment of Security Operatives to Jos Metropolis, Plateau State, Nigeria 2001-2014

    Directory of Open Access Journals (Sweden)

    Dantani Umar

    2017-01-01

    Full Text Available The paper examines the politics of security deployment by the Federal Government of Nigeria to Jos, metropolis. A cross-sectional study was conducted and Public Opinion Theory adopted. Methodologically, mixed methods of data collection were conducted that involved the administration of 377 questionnaires to adult respondents, six In-Depth Interviews with religious and community leaders while three Key Informant Interviews with security personnel working with Special Task Force. The survey reveals that, the deployment of Mobile Police from 2001-2010 and the formation of Special Task Force in 2010 has generated mixed reactions and divergent perceptions among the residents of Jos metropolis. Majority of the ethnic groups that are predominantly Christians were more contented with the deployment of the Mobile Police whereas ethnic groups that are dominantly Muslims questioned the neutrality, capability, performance and strength of the Nigerian Police Force in managing the crises. The study recommends that, security personnel should display high degree of neutrality in order to earn the confidence of the residents and change their perceptions.

  6. Forensic nursing in secure environments.

    Science.gov (United States)

    Shelton, Deborah

    2009-01-01

    There are few well-designed studies of corrections or prison nursing roles. This study seeks to describe the corrections or prison role of forensic nurses in the United States who provide care in secure environments. National data detailing the scope of practice in secure environments are limited. This pencil and paper survey describes the roles of 180 forensic nurses from 14 states who work in secure environments. Descriptive statistics are utilized. A repeated measures ANOVA with post hoc analyses was implemented. These nurses were older than average in age, but had 10 years or less experience in forensic nursing practice. Two significant roles emerged to "promote and implement principles that underpin effective quality and practice" and to "assess, develop, implement, and improve programs of care for individuals." Significant roles varied based upon the security classification of the unit or institution in which the nurses were employed. Access to information about these nurses and their nursing practice was difficult in these closed systems. Minimal data are available nationally, indicating a need for collection of additional data over time to examine changes in role. It is through such developments that forensic nursing provided in secure environments will define its specialization and attract the attention it deserves.

  7. Profiles of Food Security for US Farmworker Households and Factors Related to Dynamic of Change.

    Science.gov (United States)

    Ip, Edward H; Saldana, Santiago; Arcury, Thomas A; Grzywacz, Joseph G; Trejo, Grisel; Quandt, Sara A

    2015-10-01

    We recruited 248 farmworker families with preschool-aged children in North Carolina and examined food security indicators over 24 months to identify food security patterns and examine the dynamic of change over time. Participants in the Niños Sanos study, conducted 2011 to 2014, completed quarterly food security assessments. Based on responses to items in the US Household Food Security Survey Module, we identified different states of food security by using hidden Markov model analysis, and examined factors associated with different states. We delineated factors associated with changes in state by using mixed-effect ordinal logistic regression. About half of the households (51%) consistently stayed in the most food-secure state. The least food-secure state was transient, with only 29% probability of this state for 2 consecutive quarters. Seasonal (vs migrant) work status, having immigration documents (vs not documented), and season predicted higher levels of food security. Heterogeneity in food security among farmworker households calls for tailoring intervention strategies. The transiency and unpredictability of low food security suggest that access to safety-net programs could reduce low food security risk in this population.

  8. Human factors in layers of defense in airport security

    NARCIS (Netherlands)

    Andriessen, H.; Van Gulijk, C.; Ale, B.J.M.

    2012-01-01

    Airport security systems are built up out of layers of defence based on the security-in-depth model (Talbot & Jakeman, 2008). The Transport Safety Authority (TSA) in the United States defined a staggering 20 layers of defence to control security risks. This means that not only security personnel is

  9. 49 CFR 659.27 - Internal safety and security reviews.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false Internal safety and security reviews. 659.27... State Oversight Agency § 659.27 Internal safety and security reviews. (a) The oversight agency shall... safety and security reviews in its system safety program plan. (b) The internal safety and security...

  10. Securing Major Events

    International Nuclear Information System (INIS)

    Loeoef, Susanna

    2013-01-01

    When asked why the IAEA should provide nuclear security support to countries that organize large public events, Nuclear Security Officer Sophia Miaw answers quickly and without hesitation. ''Imagine any major public event such as the Olympics, a football championship, or an Expo. If a dirty bomb were to be exploded at a site where tens of thousands of people congregate, the radioactive contamination would worsen the effects of the bomb, increase the number of casualties, impede a rapid emergency response, and cause long term disruption in the vicinity,'' she said. Avoiding such nightmarish scenarios is the driving purpose behind the assistance the IAEA offers States that host major sporting or other public events. The support can range from a single training course to a comprehensive programme that includes threat assessment, training, loaned equipment and exercises. The type and scope of assistance depends on the host country's needs. ''We incorporate nuclear security measures into their security plan. We don't create anything new,'' Miaw said

  11. Global Security Contingency Fund: Summary and Issue Overview

    Science.gov (United States)

    2014-04-04

    Diplomacy and Development Review (QDDR), Washington, D.C., December 2010, p. 203; Gordon Adams and Rebecca Williams, A New Way Forward: Rebalancing ...Williams, A New Way Forward: Rebalancing Security Assistance Programs and (continued...) Global Security Contingency Fund: Summary and Issue Overview...a large security assistance portfolio . But others may point to the State Department’s creation of new programs under the Security Assistance

  12. Cyber Security Applications: Freeware & Shareware

    Science.gov (United States)

    Rogers, Gary; Ashford, Tina

    2015-01-01

    This paper will discuss some assignments using freeware/shareware instructors can find on the Web to use to provide students with hands-on experience in this arena. Also, the college, Palm Beach State College, via a grant with the U.S. Department of Labor, has recently purchased a unique cyber security device that simulates cyber security attacks…

  13. Deterministic Secure Direct Communication Using Mixed state

    OpenAIRE

    Cai, Qing-yu

    2003-01-01

    We show an improved ping-pong protocol which is based on the protocol showed by Kim Bostrom and Timo Felbinger [Phys. Rev. Lett. 89, 187902 (2002); quant-ph/0209040]. We show that our protocol is asymptotically secure key distribution and quasisecure direct communication using a single photon resource. And this protocol can be can be carried out with great efficiency and speed using today's technology.

  14. Mobility Partnerships and Security Subcomplexes in the Mediterranean

    DEFF Research Database (Denmark)

    Seeberg, Peter

    2017-01-01

    issues, the article analyses the MPs by looking at the strategic significance of migration in the context of EU’s foreign and security policy cooperation with the five Arab Mediterranean states. The MPs are seen as an important element in the EU’s overall migration strategy, but have been met......The present article discusses the negotiating and implementing of Mobility Partnership (MP) agreements between the European Union (EU) and Egypt, Jordan, Lebanon, Morocco, and Tunisia. Taking its starting point in the conceptual notions of subregional security complexes and non-traditional security...... with reluctance by the Arab partner states. The article concludes that so far only to a limited degree have the MPs developed into well-functioning tools for managing the migration policies of the EU and its partners states, and that they seem mainly to play a role as instruments for the EU’s foreign and security...

  15. Data-Driven Security-Constrained OPF

    DEFF Research Database (Denmark)

    Thams, Florian; Halilbasic, Lejla; Pinson, Pierre

    2017-01-01

    considerations, while being less conservative than current approaches. Our approach can be scalable for large systems, accounts explicitly for power system security, and enables the electricity market to identify a cost-efficient dispatch avoiding redispatching actions. We demonstrate the performance of our......In this paper we unify electricity market operations with power system security considerations. Using data-driven techniques, we address both small signal stability and steady-state security, derive tractable decision rules in the form of line flow limits, and incorporate the resulting constraints...... in market clearing algorithms. Our goal is to minimize redispatching actions, and instead allow the market to determine the most cost-efficient dispatch while considering all security constraints. To maintain tractability of our approach we perform our security assessment offline, examining large datasets...

  16. IT Convergence and Security 2012

    CERN Document Server

    Chung, Kyung-Yong

    2013-01-01

    The proceedings approaches the subject matter with problems in technical convergence and convergences of security technology. This approach is new because we look at new issues that arise from techniques converging. The general scope of the proceedings content is convergence security and the latest information technology. The intended readership are societies, enterprises, and research institutes, and intended content level is mid- to highly educated personals. The most important features and benefits of the proceedings are the introduction of the most recent information technology and its related ideas, applications and problems related to technology convergence, and its case studies and finally an introduction of converging existing security techniques through convergence security. Overall, through the proceedings, authors will be able to understand the most state of the art information strategies and technologies of convergence security.

  17. The Gulf Security Dialogue and Related Arms Sale Proposals

    National Research Council Canada - National Science Library

    Blanchard, Christopher M; Grimmett, Richard F

    2008-01-01

    ...) security cooperation under the auspices of a new Gulf Security Dialogue (GSD). The Dialogue now serves as the principal security coordination mechanism between the United States and the six countries of the Gulf Cooperation Council (GCC...

  18. Threats to economic security of the region

    Directory of Open Access Journals (Sweden)

    Y. A. Salikov

    2017-01-01

    Full Text Available Various aspects of economic security are in sight of the researchers for more than two decades. Today in the economic literature widely presents the conceptual aspects of economic safety of the state. Theoretical and methodological foundations of the study of this multifaceted problem lies in the researches of many domestic and foreign scientists, which are the basic levels of economic security. Among the priority levels include, in our view, the regional level (meso-level and actual problems of economic security studied to date lack detail. Economic development regions of the country has its own specifics, which is projected to the achieving of regional and national economic security. The article summarizes the approaches to definition of essence of the category “economic security of the region” and was given its author’s interpretation, considers the reasons of appearance and development of crisis situations causing threats to the economic security of the region. Given that the prevention of threats and reduction of their consequences is the basis of regional economic security, the article identifies the main threats to economic security, as well as the peculiarities of their manifestations (for example, the most significant threats to economic security of the Voronezh region, as well as the proposed activities in support of regional economic security and stated objectives of regional economic policy, the solution of which is aimed at ensuring the economic security of the region. In addition, it is proved that the actual problems of economic security must be constantly in sight of the regional leadership and find its solution in government documents and policy programmes promising socio-economic development of the region.

  19. A Hybrid Analysis for Security Protocols with State

    Science.gov (United States)

    2014-07-16

    http://www.mitre.org/publications/ technical-papers/completeness-of-cpsa. [19] Simon Meier, Cas Cremers , and David Basin. Efficient construction of...7] Cas Cremers and Sjouke Mauw. Operational semantics and verification of security protocols. Springer, 2012. [8] Anupam Datta, Ante Derek, John C

  20. Advanced synthetic holograms for security purposes

    Science.gov (United States)

    Kotačka, Libor; Vízdal, Petr; Behounek, Tomás

    2009-05-01

    Our paper deals with the recent advances in synthetically written optical security devices (DOVIDs) and holograms. The synthesized holographic security elements are recorded with a resolution reaching 500.000 dpi and are specially developed for the "layman-level" security of the most important state valuables and documents, like banknotes and identity cards. We especially pay an attention to such holographic features being impossible to originate through conventional optical holography of matrix based devices.

  1. Secure quantum key distribution

    Science.gov (United States)

    Lo, Hoi-Kwong; Curty, Marcos; Tamaki, Kiyoshi

    2014-08-01

    Secure communication is crucial in the Internet Age, and quantum mechanics stands poised to revolutionize cryptography as we know it today. In this Review, we introduce the motivation and the current state of the art of research in quantum cryptography. In particular, we discuss the present security model together with its assumptions, strengths and weaknesses. After briefly introducing recent experimental progress and challenges, we survey the latest developments in quantum hacking and countermeasures against it.

  2. 48 CFR 204.470-2 - National security exclusion.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false National security... Within Industry 204.470-2 National security exclusion. (a) The U.S.-IAEA AP permits the United States... associated with such activities, with direct national security significance. (b) In order to ensure that all...

  3. Secure cloud computing

    CERN Document Server

    Jajodia, Sushil; Samarati, Pierangela; Singhal, Anoop; Swarup, Vipin; Wang, Cliff

    2014-01-01

    This book presents a range of cloud computing security challenges and promising solution paths. The first two chapters focus on practical considerations of cloud computing. In Chapter 1, Chandramouli, Iorga, and Chokani describe the evolution of cloud computing and the current state of practice, followed by the challenges of cryptographic key management in the cloud. In Chapter 2, Chen and Sion present a dollar cost model of cloud computing and explore the economic viability of cloud computing with and without security mechanisms involving cryptographic mechanisms. The next two chapters addres

  4. Information Security

    NARCIS (Netherlands)

    Hartel, Pieter H.; Suryana Herman, Nanna; Leukfeldt, E.R.; Stol, W.Ph.

    2012-01-01

    Information security is all about the protection of digital assets, such as digital content, personal health records, state secrets etc. These assets can be handled by a party who is authorised to access and control the asset or a party who is not authorised to do so. Authorisation determines who is

  5. Legal significance of the private security sector in Kosovo

    Directory of Open Access Journals (Sweden)

    Fidair Berisha

    2015-11-01

    Full Text Available Privatization of the security sector is considered a new phenomenon in the post communist society. The security system has been under a total monopol of the state institutions. Therefore, even the legal adjustment of this system is considered that only state institutions are entitled for provision of the security services, by excluding participation of civic organizations from this activity. Beside this, state enterprises have been obliged to establish its safet structures for property protection and involved employers in enterprises. Immediately after the conflictual period the privatization of the security sector was rapidly increased, including various parts of society. In Kosovo immediately after the conflictual period there was legal gaps, which means that the private security sector has not been adjusted and as a result of this has been uncontrolled and without supervision. Therefore in 2000 the UNMIK administration has undertaken measures and has carried out the first act which has regulated this sector in Kosova. The draft law has undergone significant changes starting from the title. Saying in more common manner, “Draft law for private security” is amended in the LAW no. 04/L-004.2001 for private security services, and this amendment of the private security sector is based in the above mentioned law.

  6. Nuclear Security and the Way Forward

    International Nuclear Information System (INIS)

    Mrabit, Khammar

    2013-01-01

    Nuclear security has always been taken seriously. There is ample evidence that traditional deterrence does not necessarily obstruct those with malicious intent, who can also operate across borders. This understanding of the threat has highlighted the need to adopt a vigorous approach to protecting nuclear materials, associated facilities and activities in order to strengthen nuclear security worldwide. States recognize that there is a credible threat of nuclear or other radioactive material falling into the wrong hands and that this threat is global. An international legal framework for nuclear security, national nuclear security infrastructures, and the IAEA's leading role are some of the building blocks of an effective international nuclear security framework that contributes to effectively addressing this threat

  7. Brazilian Hybrid Security in South America

    Directory of Open Access Journals (Sweden)

    Rafael Duarte Villa

    2017-10-01

    Full Text Available Abstract Existing research on security governance in South America functions on dichotomous lines. Analysis of Brazil’s security practices is a case in point. On the one hand, scholars point out the balance of power and hegemonic institutions as the main discourse in the security practices between Brazil and its South American neighbors. On the other hand, some other emphasize the importance of democracy, cooperation on defense and security, and peaceful conflict resolution between states in the region as indicators for the emergence of a security community between Brazil and its neighbors in the South American region. The way in which multiple orders coexist is not given adequate attention in empirical research. This article seeks to overcome this dichotomy. By foregrounding Brazil’s regional security practices, particularly during the Lula and Rousseff administration, I show the hybrid and sometimes ambivalent security governance system in Brazil, where mechanisms of balance of power and security community overlap in important ways.

  8. Culture of socio-economic security of Ukraine: Challenges in XXIst Century

    Directory of Open Access Journals (Sweden)

    Olesya Ihorivna Datsko

    2015-12-01

    Full Text Available It is argued, that the culture of social- economic security has impact on the socio-economic development of state. It is formed at several levels of human interaction: with oneself, other people, work, environment, community groups, state, world, God. It is proved that low level of culture of socio-economic security of Ukraine's population, especially state leaders has a destructive effect on the economic development, labour potential, and increasing level of corruption. The necessity to develop a culture of social- economic security in the state economic policy is proved.

  9. Nuclear security: strategies and techniques

    International Nuclear Information System (INIS)

    Khan, I.K.

    2010-05-01

    The modern society, whether in developed or in developing countries, depend on the availability of nuclear energy and on the day-to-day use of radioactive materials in medicine, agriculture, industry and for research. Before 9/11, these activities were mainly covered by safety rules regarding health and environment. Since 9/ 11, it is clear, that these activities also require adequate security. For the continued and expanded use of nuclear energy or radioactive materials, nuclear security is indispensable and an important prerequisite for successful and sustainable development. Many of our nuclear security services, expert assistance and training events, we have assisted Member States in their efforts to improve their preparedness and response capabilities and acquired a much better understanding of Member States prob and the need for further support. The end of the Cold War was marked by a shift from a bi-polar structure of global security into a more complex and unpredictable configuration of world affairs. It also brought about new security challenges, i.e. an increased probability for low-density regional, national or sub-national conflicts with new and more dispersed threats emanating from a larger number of actors, including non-state actors; terrorists or criminals. The audio-visual impact of modern media has enhanced the socio-psychological impact on a global scale of such conflicts. The number of cases of illicit trafficking in nuclear materials that were recorded since the 90's raised concern about the international physical protection regime and triggered an effort to enhance our capabilities for prevention, detection and responses regarding terrorist acts, as well as to strengthen the Convention on the Physical Protection of Nuclear Material

  10. Determinants of food security among cocoa producing households ...

    African Journals Online (AJOL)

    The study was set out to analyse the determinants of food security among the cocoa producing households in Abia state, Nigeria. The specific objectives are to: determine the food security status of the households and estimate the determinants of food security among the cocoa producing households in the study area.

  11. Authenticated Secure Container System (ASCS)

    International Nuclear Information System (INIS)

    1991-01-01

    Sandia National Laboratories developed an Authenticated Secure Container System (ASCS) for the International Atomic Energy Agency (IAEA). Agency standard weights and safeguards samples can be stored in the ASCS to provide continuity of knowledge. The ASCS consists of an optically clear cover, a base containing the Authenticated Item Monitoring System (AIMS) transmitter, and the AIMS receiver unit for data collection. The ASCS will provide the Inspector with information concerning the status of the system, during a surveillance period, such as state of health, tampering attempts, and movement of the container system. The secure container is located inside a Glove Box with the receiver located remotely from the Glove Box. AIMS technology uses rf transmission from the secure container to the receiver to provide a record of state of health and tampering. The data is stored in the receiver for analysis by the Inspector during a future inspection visit. 2 refs

  12. Security in the internet

    International Nuclear Information System (INIS)

    Seibel, R.M.M.; Kocher, K.; Landsberg, P.

    2000-01-01

    Aim of the study: Is it possible to use the Internet as a secure media for transport of telemedicine? Which risks exist for routine use? In this article state of the art methods of security were analysed. Telemedicine in the Internet has severe risks, because patient data and hospital data of a secure Intranet can be manipulated by connecting it to the Web. Conclusions: Establishing of a firewall and the introduction of HPC (Health Professional Card) are minimizing the risk of un-authorized access to the hospital server. HPC allows good safety with digital signature and authentication of host and client of medical data. For secure e-mail PGP (Pretty Good Privacy) is easy to use as a standard protocol. Planning all activities exactly as well as following legal regulations are important requisites for reduction of safety risks in Internet. (orig.) [de

  13. Perspectives on Energy Security

    International Nuclear Information System (INIS)

    Carlsson-Kanyama, Annika; Holmgren, Aake J.; Joensson, Thomas; Larsson, Robert L.

    2007-05-01

    A common notion of 'Energy Security' is that it includes access to energy resources without risking the the survival of the state. 'Security of supply' is most often the concept emphasized in the political discourse on energy security and it includes both production as well as secure and safe delivery of energy to the end consumers. Another aspect of energy security is the need for reducing energy consumption by improving energy efficiency. In this report, eight chapters covering these and other perspectives on energy security are presented. Six of the chapters deal with the supply perspective. Included topics cover power politics and geopolitical perspectives regarding large infrastructure projects and the ambitions of the EU in this regard. Further, methods and approaches for conducting risk analyses of electricity supply systems as well as for improving the security of digital control systems are discussed. As climate change will affect the supply and distribution of energy, one chapter presents an overview of this topic. The consumption perspective is discussed against the backdrop of research about household consumption practices and the role of climate change for future consumption levels. Finally, the role of armed forces as a large energy users is touched upon, as well as how so-called 'future studies' have dealt with energy as a topic

  14. Security Components of Globalization

    Directory of Open Access Journals (Sweden)

    Florin Iftode

    2015-05-01

    Full Text Available The objective of this paper is our intention to present what are the main connections between globalization and international security. In terms of global security we can perceive the globalization as a process by which global state is represented by the UN, with a single world system, represented by major security organizations and with global effects. We will present from the beginning the main theoretical aspects that define the phenomenon of globalization, and then our contribution in assessing the implications of this phenomenon on the regional and global security. The results of our research are materialized in the last part of the paper. They emphasize the personal assessments on how the phenomenon of globalization has direct effect on global security. When talking about government, we think of norms, rules and decisionmaking procedures in the management of international life. The value that we add to the new scientific interpretation of the definition of globalization is represented, primarily, by the valuable bibliographic used resources and the original approach on the concept that refers to the links between globalization and security. This article may be, at any time, a starting point in an interesting research direction in the field of global security.

  15. 37 CFR 5.1 - Applications and correspondence involving national security.

    Science.gov (United States)

    2010-07-01

    ... correspondence involving national security. 5.1 Section 5.1 Patents, Trademarks, and Copyrights UNITED STATES... involving national security. (a) All correspondence in connection with this part, including petitions... national security classified (see § 1.9(i) of this chapter) and contain authorized national security...

  16. Sponsoring Asia-Pacific Security: PACOM’s Role in Reconciling Bilateral and Multilateral Security Structures

    Science.gov (United States)

    2016-05-13

    regional security order according to realist or liberal-institutionalist international relations theory.3 Realists emphasize the deep-seated...other states has motivated party officials to pursue multilateralism to impress international society with the country’s peaceful rise. 10 The...simultaneous pursuit ofbilateralism and multilateralism within Asia "amounts to outsourcing of great power management ofregional security order in two

  17. Present state and problems of the measures for securing stable supply of uranium resources

    International Nuclear Information System (INIS)

    Yoneda, Fumishige

    1982-01-01

    The long-term stable supply of uranium resources must be secured in order to accelerate the development and utilization of nuclear power in Japan. All uranium required in Japan is imported from foreign countries, and depends on small number of suppliers. On the use of uranium, various restrictions have been imposed by bilateral agreements from the viewpoint of nuclear non-proliferation policy. At present, the demand-supply relation in uranium market is not stringent, but in the latter half of 1980s, it is feared that it will be stringent. The prospect of the demand and supply of uranium resources, the state of securing uranium resources, the present policy on uranium resources, the necessity of establishing the new policy, and the active promotion of uranium resource measures are described. The measures to be taken are the promotion of exploration and development of mines, the participation in the management of such foreign projects, the promotion of diversifying the supply sources, the establishment of the structure to accept uranium resources, the promotion of the storage of uranium, and the rearrangement of general coordination and promotion functions for uranium resource procurement. (Kako, I.)

  18. How strong is the Social Security safety net? Using the Elder Index to assess gaps in economic security.

    Science.gov (United States)

    Mutchler, Jan E; Li, Yang; Xu, Ping

    2018-04-16

    Older Americans rely heavily on Social Security benefits (SSBs) to support independent lifestyles, and many have few or no additional sources of income. We establish the extent to which SSBs adequately support economic security, benchmarked by the Elder Economic Security Standard Index. We document variability across U.S. counties in the adequacy levels of SSBs among older adults. We find that the average SSBs fall short of what is required for economic security in every county in the United States, but the level of shortfall varies considerably by location. Policy implications relating to strengthening Social Security and other forms of retirement income are discussed.

  19. Security-by-design handbook.

    Energy Technology Data Exchange (ETDEWEB)

    Snell, Mark Kamerer; Jaeger, Calvin Dell; Scharmer, Carol; Jordan, Sabina Erteza; Tanuma, Koji [Japan Atomic Energy Agency, Tokai-mura, Ibaraki, Japan; Ochiai, Kazuya [Japan Atomic Energy Agency, Tokai-mura, Ibaraki, Japan; Iida, Toru [Japan Atomic Energy Agency, Tokai-mura, Ibaraki, Japan

    2013-01-01

    This document is a draft SecuritybyDesign (SeBD) handbook produced to support the Work Plan of the Nuclear Security Summit to share best practices for nuclear security in new facility design. The Work Plan calls on States to %E2%80%9Cencourage nuclear operators and architect/engineering firms to take into account and incorporate, where appropriate, effective measures of physical protection and security culture into the planning, construction, and operation of civilian nuclear facilities and provide technical assistance, upon request, to other States in doing so.%E2%80%9D The materials for this document were generated primarily as part of a bilateral project to produce a SeBD handbook as a collaboration between the Japan Atomic Energy Agency (JAEA) Nuclear Nonproliferation Science and Technology Center and Sandia National Laboratories (SNL), which represented the US Department Energy (DOE) National Nuclear Security Administration (NNSA) under a Project Action Sheet PASPP04. Input was also derived based on tours of the Savannah River Site (SRS) and Japan Nuclear Fuel Limited (JNFL) Rokkasho Mixed Oxide Fuel fabrication facilities and associated project lessonslearned. For the purposes of the handbook, SeBD will be described as the systemlevel incorporation of the physical protection system (PPS) into a new nuclear power plant or nuclear facility resulting in a PPS design that minimizes the risk of malicious acts leading to nuclear material theft; nuclear material sabotage; and facility sabotage as much as possible through features inherent in (or intrinsic to) the design of the facility. A fourelement strategy is presented to achieve a robust, durable, and responsive security system.

  20. Public perspectives on nuclear security. US national security surveys, 1993--1997

    Energy Technology Data Exchange (ETDEWEB)

    Herron, K.G.; Jenkins-Smith, H.C. [Univ. of New Mexico, Albuquerque, NM (United States). UNM Inst. for Public Policy

    1998-08-01

    This is the third report in a series of studies to examine how US attitudes about nuclear security are evolving in the post-Cold War era and to identify trends in public perceptions and preferences relevant to the evolution of US nuclear security policy. It presents findings from three surveys: a nationwide telephone survey of randomly selected members of the US general public; a written survey of randomly selected members of American Men and Women of Science; and a written survey of randomly selected state legislators from all fifty US states. Key areas of investigation included nuclear security, cooperation between US and Russian scientists about nuclear issues, vulnerabilities of critical US infrastructures and responsibilities for their protection, and broad areas of US national science policy. While international and US national security were seen to be slowly improving, the primary nuclear threat to the US was perceived to have shifted from Russia to China. Support was found for nuclear arms control measures, including mutual reductions in stockpiles. However, respondents were pessimistic about eliminating nuclear armaments, and nuclear deterrence continued to be highly values. Participants favored decreasing funding f/or developing and testing new nuclear weapons, but supported increased investments in nuclear weapons infrastructure. Strong concerns were expressed about nuclear proliferation and the potential for nuclear terrorism. Support was evident for US scientific cooperation with Russia to strengthen security of Russian nuclear assets. Elite and general public perceptions of external and domestic nuclear weapons risks and external and domestic nuclear weapons benefits were statistically significantly related to nuclear weapons policy options and investment preferences. Demographic variables and individual belief systems were systematically related both to risk and benefit perceptions and to policy and spending preferences.

  1. Essence and evolution of the economic security notion

    Directory of Open Access Journals (Sweden)

    Holikov Ivan V.

    2014-01-01

    Full Text Available The article shows the essence and evolution of the economic security notion. It shows that the “economic security” notion is based on a number of definitions and principles of “security”. It establishes that in the result of development of the post-industrial society and complication of social and state relations, this notion was used with economic orientation. It shows that nowadays economic security is understood as the state, in which such components as financial, information, socio-economic, institutional and legal, technical and technological, intellectual and personnel, power and ecological activity are in the states of “absence of threat”, “safety”, “protection from threats”, “protection”, “reliability”, “stability”, “rest”, “independence” and “within acceptable bounds”. Moreover, there is a system of prevention or reduction of impact of threats under controlled conditions. The article shows that economic security is a dynamic component of the economy, which adapts to the needs of the time. The current stage of the state development requires taking into account specific and address specific features of the object of study (for example, branch for ensuring economic security under conditions of appearance of negative phenomena of uncertainty and risk. The prospect of further studies is developing new systems of economic security with consideration of historical grounds and modern tendencies of development of economic relations.

  2. Quantum Secure Direct Intercommunication with Superdense Coding and Entanglement Swapping

    International Nuclear Information System (INIS)

    Huang Dazu; Guo Ying; Zeng Guihua

    2008-01-01

    A quantum secure direct intercommunication scheme is proposed to exchange directly the communicators' secret messages by making use of swapping entanglement of Bell states. It has great capacity to distribute the secret messages since these messages have been imposed on high-dimensional Bell states via the local unitary operations with superdense coding. The security is ensured by the secure transmission of the travel sequences and the application of entanglement swapping

  3. How Secure Is Your Radiology Department? Mapping Digital Radiology Adoption and Security Worldwide.

    Science.gov (United States)

    Stites, Mark; Pianykh, Oleg S

    2016-04-01

    Despite the long history of digital radiology, one of its most critical aspects--information security--still remains extremely underdeveloped and poorly standardized. To study the current state of radiology security, we explored the worldwide security of medical image archives. Using the DICOM data-transmitting standard, we implemented a highly parallel application to scan the entire World Wide Web of networked computers and devices, locating open and unprotected radiology servers. We used only legal and radiology-compliant tools. Our security-probing application initiated a standard DICOM handshake to remote computer or device addresses, and then assessed their security posture on the basis of handshake replies. The scan discovered a total of 2774 unprotected radiology or DICOM servers worldwide. Of those, 719 were fully open to patient data communications. Geolocation was used to analyze and rank our findings according to country utilization. As a result, we built maps and world ranking of clinical security, suggesting that even the most radiology-advanced countries have hospitals with serious security gaps. Despite more than two decades of active development and implementation, our radiology data still remains insecure. The results provided should be applied to raise awareness and begin an earnest dialogue toward elimination of the problem. The application we designed and the novel scanning approach we developed can be used to identify security breaches and to eliminate them before they are compromised.

  4. Investigation of a Markov Model for Computer System Security Threats

    Directory of Open Access Journals (Sweden)

    Alexey A. A. Magazev

    2017-01-01

    Full Text Available In this work, a model for computer system security threats formulated in terms of Markov processes is investigated. In the framework of this model the functioning of the computer system is considered as a sequence of failures and recovery actions which appear as results of information security threats acting on the system. We provide a detailed description of the model: the explicit analytical formulas for the probabilities of computer system states at any arbitrary moment of time are derived, some limiting cases are discussed, and the long-run dynamics of the system is analysed. The dependence of the security state probability (i.e. the state for which threats are absent on the probabilities of threats is separately investigated. In particular, it is shown that this dependence is qualitatively different for odd and even moments of time. For instance, in the case of one threat the security state probability demonstrates non-monotonic dependence on the probability of threat at even moments of time; this function admits at least one local minimum in its domain of definition. It is believed that the mentioned feature is important because it allows to locate the most dangerous areas of threats where the security state probability can be lower then the permissible level. Finally, we introduce an important characteristic of the model, called the relaxation time, by means of which we construct the permitting domain of the security parameters. Also the prospects of the received results application to the problem of finding the optimal values of the security parameters is discussed.

  5. Nigeria's Multi-Agency Security Sector: The Paradox of a House ...

    African Journals Online (AJOL)

    The Nigerian state operates a multi-track security system in order to checkmate internal security threats and repel external aggression. The expected symbiotic inter-agency relationships among security agencies -military, law enforcement and intelligence- has been implied in the composition of the National Security Council ...

  6. Security Notice To Federal, State and Local Officials Receiving Access to the Risk Management Program’s Off-site Consequence Analysis Information

    Science.gov (United States)

    Based on the Chemical Safety Information, Site Security and Fuels Regulatory Relief Act (CSISSFRRA), this notice states that while you may share with the public data from OCA sections, it is illegal to disclose/distribute the sections themselves.

  7. Nuclear Security Management for Research Reactors and Related Facilities

    International Nuclear Information System (INIS)

    2016-03-01

    This publication provides a single source guidance to assist those responsible for the implementation of nuclear security measures at research reactors and associated facilities in developing and maintaining an effective and comprehensive programme covering all aspects of nuclear security on the site. It is based on national experience and practices as well as on publications in the field of nuclear management and security. The scope includes security operations, security processes, and security forces and their relationship with the State’s nuclear security regime. The guidance is provided for consideration by States, competent authorities and operators

  8. IAEA-EU Joint Action Partnership in Improving Nuclear Security

    International Nuclear Information System (INIS)

    2011-12-01

    Nuclear and other radioactive material is on the move and in demand. Used in peaceful applications such as energy, medicine, research and industry, it improves the daily lives of individuals worldwide. Nonetheless, the risk posed by it falling into the wrong hands is a real and growing concern of the international community and one that demands improved nuclear security. Steps to bolster nuclear security and mitigate this risk include accounting for and securing nuclear and radioactive material as well as their related facilities, and helping to prevent theft, sabotage and use with malicious intent. Strong legislative, regulatory and enforcement frameworks, enhanced national capacity, and increased international cooperation in protecting against, and preparing for, any scenario strengthens these measures further. As a result, the Board of Governors of the International Atomic Energy Agency (IAEA) approved a plan of activities in 2002 to improve nuclear security worldwide. In 2003, the Council of the European Union (EU) adopted its Strategy against Proliferation of Weapons of Mass Destruction. Since then, five Contribution Agreements between the European Commission (EC) and the IAEA have been undertaken to provide financial support to IAEA activities in the areas of nuclear security and verification. These 'Joint Actions' assist States in strengthening their nuclear security infrastructure and underscore both the EU and IAEA's commitment to effective cooperation. IAEA-EU JOINT ACTION. The IAEA works to improve and strengthen national nuclear security programmes worldwide. EU support helps to advance the IAEA's efforts by raising awareness and improving understanding of nuclear security and its many component parts. Priority is given to those States that need to determine what radioactive and nuclear material they have, how to control it and how to reduce the risk it poses. Efforts focus on three main areas, strengthening: (i) States' legislative and regulatory

  9. The politics of African energy development: Ethiopia's hydro-agricultural state-building strategy and clashing paradigms of water security.

    Science.gov (United States)

    Verhoeven, Harry

    2013-11-13

    As key economic, ecological and demographic trends converge to reshape Africa and its relationship with the outside world, a new politics is emerging in the twenty-first century around the water-food-energy nexus, which is central to the continent's relevance in the global economy. On the one hand, Malthusian anxieties are proliferating; pessimists link population growth and growing water scarcity to state failure and 'water wars'. On the other hand, entrepreneurs, sovereign wealth funds and speculators consider Africa's potential in water resources, energy production and food output as one of the last great untapped opportunities for the global economy: Africa is on the brink of an agro-industrial transformation. This article examines how African actors are not merely responding to economic and environmental changes but also thinking politically about water, food and energy security. Many of them are seizing the new opportunities to redefine their national politics, their relationship with local communities and their ties with external players, regionally and globally. Ethiopia's project of hydro-agricultural state-building helps to identify the most important fault lines of this new politics at the national, local and international level. The politics of water security and energy development simultaneously puts African states and their populations on the defensive, as they grapple with huge challenges, but also provides them with unique opportunities to take advantage of a more favourable global configuration of forces.

  10. Security, at what cost? A stated preference approach toward understanding individuals' privacy and civil liberties trade-offs regarding security measures

    NARCIS (Netherlands)

    Robinson, N.; Potoglou, D.

    2010-01-01

    In the presently heightened security environment there are a number of examples of policy that must strike a delicate balance between strengthening security without jeopardising public liberties and personal privacy. The introduction of national identity cards and biometric passports, the expansion

  11. Understanding the security situation in Colombia

    Energy Technology Data Exchange (ETDEWEB)

    Escobar, C.O. [Colombia Central Bank (Colombia)

    1997-11-01

    The following aspects influencing Colombia are considered: the causes of security problems, including social, political and criminal violence; the political and economic crises produced by financing of the presidential campaign; coal`s social, economic and cultural environment in Guajira and Cesar; a description of the security situation in the carboniferous region focusing on guerrilla, crime and paramilitary threats; and three possible scenarios in the region`s security future. The government`s strategy of assuring restricted security to carboniferous and petroleum plants has proven expensive for the state and country. A competitive regional economy would bring social and economic benefits in the medium and long terms. 1 tab.

  12. 7 CFR 160.74 - Loan of standards without security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 3 2010-01-01 2010-01-01 false Loan of standards without security. 160.74 Section 160... REGULATIONS AND STANDARDS FOR NAVAL STORES Loan and Care of United States Standards § 160.74 Loan of standards without security. Duplicates of the United States Standards for rosin may be loaned without deposit of...

  13. Multiparty Quantum Secret Sharing of Secure Direct Communication Using Teleportation

    International Nuclear Information System (INIS)

    Wang Jian; Zhang Quan; Tang Chaojing

    2007-01-01

    We present an (n,n) threshold quantum secret sharing scheme of secure direct communication using Greenberger-Horne-Zeilinger state and teleportation. After ensuring the security of the quantum channel, the sender encodes the secret message directly on a sequence of particle states and transmits it to the receivers by teleportation. The receivers can recover the secret message by combining their measurement results with the sender's result. If a perfect quantum channel is used, our scheme is completely secure because the transmitting particle sequence does not carry the secret message. We also show our scheme is secure for noise quantum channel.

  14. U.S. spent fuel transportation security in the post 9/11 world

    International Nuclear Information System (INIS)

    Anne, Catherine; Patterson, John; Williams, Blake

    2002-01-01

    On September 11, 2002 the terrible tragedies in New York, Pennsylvania and Washington, DC changed the world forever. Security issues not only impact our daily lives, but are also in a state flux concerning the shipment of spent nuclear fuel in the United States. The formation of the Homeland Security Advisory System and Interim Compensatory Measures from the NRC, along with other security measures, have affected the way we transport spent nuclear fuel. This paper describes the challenging and demanding way that security is planned, implemented and maintained in support of spent fuel shipments in the United States. (author)

  15. MODELING OF PROCESSES OF OVERCOMING CONTRADICTIONS OF THE STATE AND ECONOMIC OPERATORS FOR THE SECURITY AND FACILITATION OF CUSTOMS PROCEDURES

    Directory of Open Access Journals (Sweden)

    Berezhnyuk Ivan

    2018-03-01

    Full Text Available Introduction. The issue of simultaneous provision of economic security of the state and simplification of customs procedures is actualized nowadays. The author of the study stressed the importance to create a «safe» business environment from the point of view of the customs sphere, which is based on «security», «justice» and «stability». Purpose. Development of methodical recommendations for modeling the processes of overcoming contradictions of the state and subjects of foreign economic activity in the field of security and simplification of customs procedures. Results. The research indicates that the appointment of revenue and fee bodies is the creation of favorable conditions for the development of foreign economic activity, ensuring the safety of society, protecting the customs interests of Ukraine. When performing customs duties by the SFS, the tasks assigned to them, aimed at ensuring the correct application, strict observance and prevention of non-compliance with the requirements of the Ukrainian legislation on state customs issues, may present risks that are inherently contradictory, conflicting in terms of the vector of action with respect to each other, namely: the probability of non-compliance by the subjects of foreign trade with the norms of customs legislation, or the creation of significant bureaucratic barriers in the process of economic operators. There is a peculiar conflict of interests between the state and the subjects of foreign economic activity. The main direction of creating a favorable business environment in accordance with the recommendations of WCO is the process of further simplification of customs procedures for subjects with a high degree of trust, fighting corruption and facilitating the movement of goods, vehicles and people in general. Conclusions. Thus, the scheme of «relations» between the state and the subjects of foreign economic activity can be modeled by the means of game theory, which is

  16. Security of quantum key distribution with a laser reference coherent state, resistant to loss in the communication channel

    International Nuclear Information System (INIS)

    Molotkov, S N; Potapova, T A

    2015-01-01

    The problem of quantum key distribution security in channels with large losses is still open. Quasi-single-photon sources of quantum states with losses in the quantum communication channel open up the possibility of attacking with unambiguous state discrimination (USD) measurements, resulting in a loss of privacy. In this letter, the problem is solved by counting the classic reference pulses. Conservation of the number of counts of intense coherent pulses makes it impossible to conduct USD measurements. Moreover, the losses in the communication channel are considered to be unknown in advance and are subject to change throughout the series parcels. Unlike other protocols, differential phase shift (Inoue et al 2002 Phys. Rev. Lett. 89 037902, Inoue et al 2003 Phys. Rev. A 68 022317, Takesue et al 2007 Nat. Photon. 1 343, Wen et al 2009 Phys. Rev. Lett. 103 170503) and coherent one way (Stucki et al 2005 Appl. Phys. Lett. 87 194108, Branciard et al 2005 Appl. Phys. Lett. 87 194108, Branciard et al 2008 New J. Phys. 10 013031, Stucki et al 2008 Opt. Express 17 13326), the simplicity of the protocol makes it possible to carry out a complete analysis of its security. (letter)

  17. Global Health Security

    Centers for Disease Control (CDC) Podcasts

    2017-09-21

    Dr. Jordan Tappero, a CDC senior advisor on global health, discusses the state of global health security.  Created: 9/21/2017 by National Center for Emerging and Zoonotic Infectious Diseases (NCEZID), Center for Global Health (CGH).   Date Released: 9/21/2017.

  18. Security of radioactive sources. Interim guidance for comment

    International Nuclear Information System (INIS)

    2003-06-01

    In previous IAEA publications, there have been only rather general security requirements for non-nuclear radioactive material. These requirements were primarily directed to such issues as unintentional exposure to radiation, negligence and inadvertent loss. However, it is clear that more guidance is needed to not only try and prevent further events involving orphan sources, but also to prevent the deliberate attempt to acquire radioactive sources for malevolent purposes. Member States have requested guidance on the type and nature of security measures that might be put in place and on the methodology to be used in choosing such measures. These requests were also endorsed in the findings of the international conference on 'Security of Radioactive Sources' held in March 2003. Practical advice on assessing and implementing security measures complements the general commitments in the proposed Revised Code of Conduct on Safety and Security of radioactive Sources. A Safety Guide entitled 'Safety and Security of Radiation Sources' that, amongst other things, discusses these issues is being drafted. However, it is recognized that guidance material is required before this document will be finalized in order to allow Member States opportunity to put in place appropriate actions and planning to address current issues. Hence the purpose of the current document is to provide advice on security approaches and to allow comment on detailed recommendations for levels of security on radioactive sources that may be incorporated within the Safety Guide. This report is primarily addressed to Regulatory Authorities but it is also intended to provide guidance to manufacturers, suppliers and users of sources. Its objective is to assist Member States in deciding which security measures are needed to ensure consistency with the International Basic Safety Standards and the Revised Code of Conduct for the Safety and Security of Radioactive Sources. It is recognized that there must be a

  19. Education and Training, and Knowledge Networks for Capacity-Building in Nuclear Security

    International Nuclear Information System (INIS)

    Mrabit, Khammar

    2014-01-01

    Conclusions: • Capacity Building (CB) is critical for States to establish and maintain effective and sustainable nuclear security regime. • IAEA is a worldwide platform promoting international cooperation for CB in nuclear security involving more than 160 countries and over 20 Organizations and Initiatives. • IAEA Division of Nuclear Security is ready to continue supporting States in developing their CB through: – Comprehensive Training Programme: more than 80 training events annually – International Nuclear Security Training and Support Centre Network (NSSC) – Comprehensive Education Programme – International Nuclear Security Network (INSEN)

  20. Privacy and security of patient data in the pathology laboratory.

    Science.gov (United States)

    Cucoranu, Ioan C; Parwani, Anil V; West, Andrew J; Romero-Lauro, Gonzalo; Nauman, Kevin; Carter, Alexis B; Balis, Ulysses J; Tuthill, Mark J; Pantanowitz, Liron

    2013-01-01

    Data protection and security are critical components of routine pathology practice because laboratories are legally required to securely store and transmit electronic patient data. With increasing connectivity of information systems, laboratory work-stations, and instruments themselves to the Internet, the demand to continuously protect and secure laboratory information can become a daunting task. This review addresses informatics security issues in the pathology laboratory related to passwords, biometric devices, data encryption, internet security, virtual private networks, firewalls, anti-viral software, and emergency security situations, as well as the potential impact that newer technologies such as mobile devices have on the privacy and security of electronic protected health information (ePHI). In the United States, the Health Insurance Portability and Accountability Act (HIPAA) govern the privacy and protection of medical information and health records. The HIPAA security standards final rule mandate administrative, physical, and technical safeguards to ensure the confidentiality, integrity, and security of ePHI. Importantly, security failures often lead to privacy breaches, invoking the HIPAA privacy rule as well. Therefore, this review also highlights key aspects of HIPAA and its impact on the pathology laboratory in the United States.

  1. Privacy and security of patient data in the pathology laboratory

    Directory of Open Access Journals (Sweden)

    Ioan C Cucoranu

    2013-01-01

    Full Text Available Data protection and security are critical components of routine pathology practice because laboratories are legally required to securely store and transmit electronic patient data. With increasing connectivity of information systems, laboratory work-stations, and instruments themselves to the Internet, the demand to continuously protect and secure laboratory information can become a daunting task. This review addresses informatics security issues in the pathology laboratory related to passwords, biometric devices, data encryption, internet security, virtual private networks, firewalls, anti-viral software, and emergency security situations, as well as the potential impact that newer technologies such as mobile devices have on the privacy and security of electronic protected health information (ePHI. In the United States, the Health Insurance Portability and Accountability Act (HIPAA govern the privacy and protection of medical information and health records. The HIPAA security standards final rule mandate administrative, physical, and technical safeguards to ensure the confidentiality, integrity, and security of ePHI. Importantly, security failures often lead to privacy breaches, invoking the HIPAA privacy rule as well. Therefore, this review also highlights key aspects of HIPAA and its impact on the pathology laboratory in the United States.

  2. Controlling radioactive sources. Stronger 'cradle-to-grave' security needed, IAEA says

    International Nuclear Information System (INIS)

    2002-01-01

    This article highlights the IAEA activities in the field of radiation safety and security of radiation sources and other radioactive materials in its Member States. The IAEA has been active in lending its expertise to search out and secure orphaned sources in several countries. Additionally more than 70 States have joined with the IAEA to collect and share information on trafficking incidents and other unauthorized movements of radioactive sources and other radioactive materials. In March 2002 the IAEA Board of Governors approved a multi-faceted Action plan to Combat Nuclear Terrorism that includes upgrading radiation safety and security. One programme is designed to ensure that significant, uncontrolled radioactive sources are brought under regulatory control and properly secured by providing assistance to Member States in their efforts to identify, locate and secure or dispose of orphan sources

  3. CRITICAL REVIEW OF OPENSTACK SECURITY: ISSUES AND WEAKNESSES

    OpenAIRE

    Hala Albaroodi; Selvakumar Manickam; Parminder Singh

    2014-01-01

    The purpose of this study is to examine the state of both cloud computing security in general and OpenStack in particular. Conducting a reassessment of cloud computing security can provide a greater understanding of how cloud computing functions and what types of security issues arise therein. This study is divided into two parts; in the first part, the background of cloud computing and its different deployment models are discussed. This section also describes various security challenges that...

  4. Promoting Safe, Secure, and Peaceful Growth of Nuclear Energy: Next Steps for Russia and the United States

    OpenAIRE

    Bunn, Matthew G.; Vyacheslav P. Kuznetzov

    2010-01-01

    Russia, the United States and other countries must cooperate to enable large-scale growth of nuclear energy around the world while achieving even higher standards of safety, security, and nonproliferation than are in place today. This will require building a new global framework for nuclear energy, including new or strengthened global institutions. The Belfer Center's Managing the Atom (MTA) Project and the Russian Research Center's Kurchatov Institute developed these and additional recommend...

  5. Transboundary natural area protection: Broadening the definition of national security

    Science.gov (United States)

    Haven B. Cook

    2007-01-01

    This paper looks at the definition and concept of national security, and examines how the environment is linked with national security. The traditional, state view of national security that guides most foreign policy includes the concepts of military power, sovereignty and geopolitical stability. This paper advocates broadening the definition of security to include...

  6. Security Risks Management in Selected Academic Libraries in Osun ...

    African Journals Online (AJOL)

    The survival of a library depends to a large extent on how secured its collections are. Security of collections constitutes a critical challenge facing academic libraries in Nigeria. It is against this background that this study investigated the security risks management in selected academic libraries in Osun State, Nigeria.

  7. 49 CFR 659.21 - System security plan: general requirements.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false System security plan: general requirements. 659.21... State Oversight Agency § 659.21 System security plan: general requirements. (a) The oversight agency shall require the rail transit agency to implement a system security plan that, at a minimum, complies...

  8. Secure Broadcasting with Uncertain Channel State Information

    KAUST Repository

    Hyadi, Amal

    2016-01-06

    We investigate the problem of secure broadcasting over fast fading channels with imperfect main channel state information (CSI) at the transmitter. In particular, we analyze the effect of the noisy estimation of the main CSI on the throughput of a broadcast channel where the transmission is intended for multiple legitimate receivers in the presence of an eavesdropper. Besides, we consider the realistic case where the transmitter is only aware of the statistics of the eavesdropper s CSI and not of its channel s realizations. First, we discuss the common message transmission case where the source broadcasts the same information to all the receivers, and we provide an upper and a lower bounds on the ergodic secrecy capacity. For this case, we show that the secrecy rate is limited by the legitimate receiver having, on average, the worst main channel link and we prove that a non-zero secrecy rate can still be achieved even when the CSI at the transmitter is noisy. Then, we look at the independent messages case where the transmitter broadcasts multiple messages to the receivers, and each intended user is interested in an independent message. For this case, we present an expression for the achievable secrecy sum-rate and an upper bound on the secrecy sum-capacity and we show that, in the limit of large number of legitimate receivers K, our achievable secrecy sum-rate follows the scaling law log((1-a ) log(K)), where is the estimation error variance of the main CSI. The special cases of high SNR, perfect and no-main CSI are also analyzed. Analytical derivations and numerical results are presented to illustrate the obtained expressions for the case of independent and identically distributed Rayleigh fading channels.

  9. Secure Broadcasting with Uncertain Channel State Information

    KAUST Repository

    Hyadi, Amal

    2017-03-13

    We investigate the problem of secure broadcasting over fast fading channels with imperfect main channel state information (CSI) at the transmitter. In particular, we analyze the effect of the noisy estimation of the main CSI on the throughput of a broadcast channel where the transmission is intended for multiple legitimate receivers in the presence of an eavesdropper. Besides, we consider the realistic case where the transmitter is only aware of the statistics of the eavesdropper\\'s CSI and not of its channel\\'s realizations. First, we discuss the common message transmission case where the source broadcasts the same information to all the receivers, and we provide an upper and a lower bounds on the ergodic secrecy capacity. For this case, we show that the secrecy rate is limited by the legitimate receiver having, on average, the worst main channel link and we prove that a non-zero secrecy rate can still be achieved even when the CSI at the transmitter is noisy. Then, we look at the independent messages case where the transmitter broadcasts multiple messages to the receivers, and each intended user is interested in an independent message. For this case, we present an expression for the achievable secrecy sum-rate and an upper bound on the secrecy sum-capacity and we show that, in the limit of large number of legitimate receivers K, our achievable secrecy sum-rate follows the scaling law log((1-a ) log(K)), where is the estimation error variance of the main CSI. The special cases of high SNR, perfect and no-main CSI are also analyzed. Analytical derivations and numerical results are presented to illustrate the obtained expressions for the case of independent and identically distributed Rayleigh fading channels.

  10. Value of Cooperative Relationships for Security of a Safer World

    International Nuclear Information System (INIS)

    Malollari, Ilirjan; Civici, Nikolla; Hirsch, Kristin; Randolph, John David

    2010-01-01

    Cooperation of countries for improving security of radioactive and nuclear assets is clearly the key to success in establishing a more safe and secure world. Over the past few years the United States Department of Energy s Global Threat Reduction Initiatives (GTRI) program has been actively engaged with many countries of the world to identify, account for, and support enhancements to security and accounting measures for these materials. The Republic of Albania has demonstrated its willingness and desire to work closely with the United States to achieve and implement the GTRI goals for security of their assets. The GTRI program has assisted the International Atomic Energy Agency (IAEA) in development on a variety of subject areas related to security of sources and nuclear materials. Albania, a Member State of the IAEA, received training and information support from the agency. The leadership of the Albanian nuclear program has changed but the commitment of Albania to work closely with GTRI continues. The GTRI/Albania global partnership made significant accomplishments in security and safe storage of Albania's nuclear assets. This paper will describe a brief history of the Albanian program and the achievements resulting from the cooperative program with GTRI, which have resulted in a more secure Albania.

  11. RFID security a lightweight paradigm

    CERN Document Server

    Khattab, Ahmed; Amini, Esmaeil; Bayoumi, Magdy

    2017-01-01

    This book provides a comprehensive treatment of security in the widely adopted, Radio Frequency Identification (RFID) technology. The authors present the fundamental principles of RFID cryptography in a manner accessible to a broad range of readers, enabling them to improve their RFID security design. This book also offers the reader a range of interesting topics portraying the current state-of-the-art in RFID technology and how it can be integrated with today’s Internet of Things (IoT) vision. The authors describe a first-of-its-kind, lightweight symmetric authenticated encryption cipher called Redundant Bit Security (RBS), which enables significant, multi-faceted performance improvements compared to existing cryptosystems. This book is a must-read for anyone aiming to overcome the constraints of practical implementation in RFID security technologies.

  12. [Security aspects on the Internet].

    Science.gov (United States)

    Seibel, R M; Kocher, K; Landsberg, P

    2000-04-01

    Is it possible to use the Internet as a secure media for transport of telemedicine? Which risks exist for routine use? In this article state of the art methods of security were analysed. Telemedicine in the Internet has severe risks, because patient data and hospital data of a secure Intranet can be manipulated by connecting it to the Web. Establishing of a firewall and the introduction of HPC (Health Professional Card) are minimizing the risk of un-authorized access to the hospital server. HPC allows good safety with digital signature and authentication of host and client of medical data. For secure e-mail PGP (Pretty Good Privacy) is easy to use as a standard protocol. Planning all activities exactly as well as following legal regulations are important requisites for reduction of safety risks in Internet.

  13. Management of Information Security in Financial Accounting

    OpenAIRE

    Aurel Serb; Constantin Baron; Nicoleta Magdalena Iacob; Costinela-Luminita Defta

    2014-01-01

    Security issues in financial accounting are complex, and the risks are often difficult to stipulate, even for experts. The issues presented in this article try to be formed in a contribution to the consolidation of problems in the field of risk, and former vulnerabilities in cyber security in financial accounting. The use of an information security management system became a requirement for organizations because on the states began adopting mandatory data protection legislation and informatio...

  14. Post-Apartheid South Africa and United States National Security

    National Research Council Canada - National Science Library

    Cochran, Edwin

    1998-01-01

    .... It is based on the realist premise that the U.S. has limited national interests in Sub-Saharan Africa which would be best served by a regional security strategy explicitly predicated on engagement with South Africa...

  15. Cloud Computing Security: A Survey

    Directory of Open Access Journals (Sweden)

    Issa M. Khalil

    2014-02-01

    Full Text Available Cloud computing is an emerging technology paradigm that migrates current technological and computing concepts into utility-like solutions similar to electricity and water systems. Clouds bring out a wide range of benefits including configurable computing resources, economic savings, and service flexibility. However, security and privacy concerns are shown to be the primary obstacles to a wide adoption of clouds. The new concepts that clouds introduce, such as multi-tenancy, resource sharing and outsourcing, create new challenges to the security community. Addressing these challenges requires, in addition to the ability to cultivate and tune the security measures developed for traditional computing systems, proposing new security policies, models, and protocols to address the unique cloud security challenges. In this work, we provide a comprehensive study of cloud computing security and privacy concerns. We identify cloud vulnerabilities, classify known security threats and attacks, and present the state-of-the-art practices to control the vulnerabilities, neutralize the threats, and calibrate the attacks. Additionally, we investigate and identify the limitations of the current solutions and provide insights of the future security perspectives. Finally, we provide a cloud security framework in which we present the various lines of defense and identify the dependency levels among them. We identify 28 cloud security threats which we classify into five categories. We also present nine general cloud attacks along with various attack incidents, and provide effectiveness analysis of the proposed countermeasures.

  16. 45 CFR 205.52 - Furnishing of social security numbers.

    Science.gov (United States)

    2010-10-01

    ... 45 Public Welfare 2 2010-10-01 2010-10-01 false Furnishing of social security numbers. 205.52... GENERAL ADMINISTRATION-PUBLIC ASSISTANCE PROGRAMS § 205.52 Furnishing of social security numbers. The... furnish to the State or local agency a social security account number, hereinafter referred to as the SSN...

  17. Information Security Role Model for Staff of Banking Structures

    Directory of Open Access Journals (Sweden)

    A. O. Vybornov

    2012-12-01

    Full Text Available Categories roles of information security employees of the banking organization are defined. Functional roles are described. The relationship between functional roles, employees, functions and authority are defined. The role of information security employees of the banking organization for information security system and information security management system are described. Recommendations for the implementation phases of the selection and appointment of the functional roles and to control the selection and role assignment information security employees of the banking organization are stated.

  18. Special issue on Resilience and (in)security

    DEFF Research Database (Denmark)

    Kristensen, Kristian Søby

    , and redefine relations of security and insecurity. We show the increased attention – scholarly as well as political – given to resilience in recent times and provide a review of the state of critical security studies literature on resilience. We argue that to advance this discussion, resilience needs...

  19. Disarmament and national security in an interdependent world

    International Nuclear Information System (INIS)

    Petrovsky, V.

    1993-01-01

    The three notions, disarmament, national security and interdependence, which are well known, need a new reading in the today's mission for the United Nations, to facilitate the democratic, evolutionary renewal of the the interdependent world, in which disarmament could play an important role without putting at risk national security, which is of primary concern for the majority of Member States. The recognition of the unity of the wold and its interdependence is the main focal point in the process of transition of the international community to the new world system of peace, cooperation and security based on United Nations Charter. This system was outlined at the Forty-fourth session of the General Assembly, and adopted by Member States as a resolution entitled 'Enhancing international peace, security and international cooperation in all its aspects in accordance with the Charter of United Nations'

  20. Security Modeling on the Supply Chain Networks

    Directory of Open Access Journals (Sweden)

    Marn-Ling Shing

    2007-10-01

    Full Text Available In order to keep the price down, a purchaser sends out the request for quotation to a group of suppliers in a supply chain network. The purchaser will then choose a supplier with the best combination of price and quality. A potential supplier will try to collect the related information about other suppliers so he/she can offer the best bid to the purchaser. Therefore, confidentiality becomes an important consideration for the design of a supply chain network. Chen et al. have proposed the application of the Bell-LaPadula model in the design of a secured supply chain network. In the Bell-LaPadula model, a subject can be in one of different security clearances and an object can be in one of various security classifications. All the possible combinations of (Security Clearance, Classification pair in the Bell-LaPadula model can be thought as different states in the Markov Chain model. This paper extends the work done by Chen et al., provides more details on the Markov Chain model and illustrates how to use it to monitor the security state transition in the supply chain network.

  1. Energy and non-traditional security (NTS) in Asia

    Energy Technology Data Exchange (ETDEWEB)

    Caballero-Anthony, Mely [Nanyang Technological Univ., Singapore (SG). Centre for Non-Traditional Security (NTS) Studies; Chang, Youngho [Nanyang Technological Univ., Singapore (Singapore). Division of Economics; Putra, Nur Azha (eds.) [National Univ. of Singapore (Singapore). Energy Security Division

    2012-07-01

    Traditional notions of security are premised on the primacy of state security. In relation to energy security, traditional policy thinking has focused on ensuring supply without much emphasis on socioeconomic and environmental impacts. Non-traditional security (NTS) scholars argue that threats to human security have become increasingly prominent since the end of the Cold War, and that it is thus critical to adopt a holistic and multidisciplinary approach in addressing rising energy needs. This volume represents the perspectives of scholars from across Asia, looking at diverse aspects of energy security through a non-traditional security lens. The issues covered include environmental and socioeconomic impacts, the role of the market, the role of civil society, energy sustainability and policy trends in the ASEAN region.

  2. Security and Political Stability in the Mediterranean

    Directory of Open Access Journals (Sweden)

    Antonio Marquina

    1997-09-01

    Full Text Available The author revises with a critical eye the treatment given the issue of security during the Euro-Mediterranean process from the Declaration of Barcelona to the Conference at Malta. According to Marquina, no idea of security exists which gives backbone to theEuro-Mediterranen process and the documents themselves contain incoherencies and significant imprecisions, especially regarding the concepts of cooperative security, preventative diplomacy and ‘good neighbor’ relations. These principles appear to be rather underexplained in both their conceptual and operative aspects. On one hand, the information about matters that affect security is exchanged on both a voluntary and official basis and can be, as such, thus opaque and not always reliable; on the other hand, the issues thataffect security are so wide-ranging that the operative approach - the communications network, mechanisms for early-warning, the conciliation and peaceful resolution of controversies - seems hardly realistic. With respect to confidence-building measures, the author considers that these should be linked to arms control agreements, which are more in accord with the stated objectives of defense sufficiency and the non-proliferation of weapons of mass destruction. Marquina also maintains that the role of civil society and the importance of cultural dialogue - both fundamental to conflict prevention - have not been reinforced even though the principal problems of security in the region are due to structural imbalances –military, economical, political– and, precisely the disparities amongcultures. In this sense, the EU states might consider putting forward unilateral policies that restrict such disparities, provided that a certain reciprocity of policy is put forth from the southern states in the Mediterranean.

  3. Reflections on Africa's Security Situation: An Examination of Nigeria ...

    African Journals Online (AJOL)

    One of the greatest challenges that twenty-first century African states face is that of security. Of the four arms of the state security system, namely, the Army, Air Force, Navy and Police, the latter has been the most taunted. Ordinarily, the Police Force, being the closest of all the forces to civilians, is expected to be the protector ...

  4. Non-proliferation of nuclear weapons and nuclear security. Overview of safeguards requirements for States with limited nuclear material and activities

    International Nuclear Information System (INIS)

    Lodding, J.; Ribeiro, B.

    2006-06-01

    This booklet provides an overview of safeguards obligations that apply to States which are parties to the Nuclear Non-Proliferation Treaty (NPT) that have no nuclear facilities and only limited quantities of nuclear material. Most State parties to the NPT have no nuclear facilities and only limited quantities of nuclear material. For such States, safeguards implementation is expected to be simple and straightforward. This booklet provides an overview of the safeguards obligations that apply to such States. It is hoped that a better understanding of these requirements will facilitate the conclusion and implementation of safeguards agreements and additional protocols, and thereby contribute to the strengthening of the IAEA?s safeguards system and of collective security

  5. Non-proliferation of nuclear weapons and nuclear security. Overview of Safeguards requirements for States with limited nuclear material and activities

    International Nuclear Information System (INIS)

    Lodding, J.; Ribeiro, B.

    2006-06-01

    This booklet provides an overview of safeguards obligations that apply to States which are parties to the Nuclear Non-Proliferation Treaty (NPT) that have no nuclear facilities and only limited quantities of nuclear material. Most State parties to the NPT have no nuclear facilities and only limited quantities of nuclear material. For such States, safeguards implementation is expected to be simple and straightforward. This booklet provides an overview of the safeguards obligations that apply to such States. It is hoped that a better understanding of these requirements will facilitate the conclusion and implementation of safeguards agreements and additional protocols, and thereby contribute to the strengthening of the IAEA?s safeguards system and of collective security

  6. The neoliberal political economy and erosion of retirement security.

    Science.gov (United States)

    Polivka, Larry; Luo, Baozhen

    2015-04-01

    The origins and trajectory of the crisis in the United States retirement security system have slowly become part of the discussion about the social, political, and economic impacts of population aging. Private sources of retirement security have weakened significantly since 1980 as employers have converted defined benefits precisions to defined contribution plans. The Center for Retirement Research (CRR) now estimates that over half of boomer generation retirees will not receive 70-80% of their wages while working. This erosion of the private retirement security system will likely increase reliance on the public system, mainly Social Security and Medicare. These programs, however, have increasingly become the targets of critics who claim that they are not financially sustainable in their current form and must be significantly modified. This article will focus on an analysis of these trends in the erosion of the United States retirement security system and their connection to changes in the United States political economy as neoliberal, promarket ideology, and policies (low taxes, reduced spending, and deregulation) have become dominant in the private and public sectors. The neoliberal priority on reducing labor costs and achieving maximum shareholder value has created an environment inimical to maintain the traditional system of pension and health care benefits in both the private and public sectors. This article explores the implications of these neoliberal trends in the United States economy for the future of retirement security. © The Author 2015. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  7. Introduction to Hardware Security and Trust

    CERN Document Server

    Wang, Cliff

    2012-01-01

    The emergence of a globalized, horizontal semiconductor business model raises a set of concerns involving the security and trust of the information systems on which modern society is increasingly reliant for mission-critical functionality. Hardware-oriented security and trust issues span a broad range including threats related to the malicious insertion of Trojan circuits designed, e.g.,to act as a ‘kill switch’ to disable a chip, to integrated circuit (IC) piracy,and to attacks designed to extract encryption keys and IP from a chip. This book provides the foundations for understanding hardware security and trust, which have become major concerns for national security over the past decade.  Coverage includes security and trust issues in all types of electronic devices and systems such as ASICs, COTS, FPGAs, microprocessors/DSPs, and embedded systems.  This serves as an invaluable reference to the state-of-the-art research that is of critical significance to the security of,and trust in, modern society�...

  8. How Robust Refugee Protection Policies Can Strengthen Human and National Security

    Directory of Open Access Journals (Sweden)

    Donald Kerwin

    2016-09-01

    Full Text Available This paper makes the case that refugee protection and national security should be viewed as complementary, not conflicting state goals. It argues that refugee protection can further the security of refugees, affected states, and the international community. Refugees and international migrants can also advance national security by contributing to a state’s economic vitality, military strength, diplomatic standing, and civic values. The paper identifies several strategies that would, if implemented, promote both security and refugee protection. It also outlines additional steps that the US Congress should take to enhance US refugee protection policies and security. Finally, it argues for the efficacy of political engagement in support of pro-protection, pro-security policies, and against the assumption that political populism will invariably impede support for refugee protection.

  9. Providing security assurance in line with national DBT assumptions

    Science.gov (United States)

    Bajramovic, Edita; Gupta, Deeksha

    2017-01-01

    As worldwide energy requirements are increasing simultaneously with climate change and energy security considerations, States are thinking about building nuclear power to fulfill their electricity requirements and decrease their dependence on carbon fuels. New nuclear power plants (NPPs) must have comprehensive cybersecurity measures integrated into their design, structure, and processes. In the absence of effective cybersecurity measures, the impact of nuclear security incidents can be severe. Some of the current nuclear facilities were not specifically designed and constructed to deal with the new threats, including targeted cyberattacks. Thus, newcomer countries must consider the Design Basis Threat (DBT) as one of the security fundamentals during design of physical and cyber protection systems of nuclear facilities. IAEA NSS 10 describes the DBT as "comprehensive description of the motivation, intentions and capabilities of potential adversaries against which protection systems are designed and evaluated". Nowadays, many threat actors, including hacktivists, insider threat, cyber criminals, state and non-state groups (terrorists) pose security risks to nuclear facilities. Threat assumptions are made on a national level. Consequently, threat assessment closely affects the design structures of nuclear facilities. Some of the recent security incidents e.g. Stuxnet worm (Advanced Persistent Threat) and theft of sensitive information in South Korea Nuclear Power Plant (Insider Threat) have shown that these attacks should be considered as the top threat to nuclear facilities. Therefore, the cybersecurity context is essential for secure and safe use of nuclear power. In addition, States should include multiple DBT scenarios in order to protect various target materials, types of facilities, and adversary objectives. Development of a comprehensive DBT is a precondition for the establishment and further improvement of domestic state nuclear-related regulations in the

  10. 7 CFR 160.75 - Loan of standards under security deposit.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 3 2010-01-01 2010-01-01 false Loan of standards under security deposit. 160.75... REGULATIONS AND STANDARDS FOR NAVAL STORES Loan and Care of United States Standards § 160.75 Loan of standards under security deposit. Duplicates of the United States Standards for rosin may be loaned to interested...

  11. A different paradigm for security planning

    International Nuclear Information System (INIS)

    Hagengruber, R.

    2002-01-01

    Full text: Security costs at nuclear facilities have been relatively high for many years. Since the 1970s, these expenditures in the United States have grown much faster than inflation. After the tragedy of September 11, the rate of increase appears to be exponential. Within the National Nuclear Security Administration, the cost of security now is about 10 % of the entire budget. Research and Development (R and D) has played a role in modern security, but the rate of advancement of security technology has not been sufficient to moderate the increasing costs and performance demands. Part of this problem is associated with both an inadequate investment level and the lack of a visionary roadmap for security technology. The other element of the problem is the lack of a strategic framework or architecture that would allow security technology to be effectively placed in an overall context of functionality. A new concept for an architecture for security will be presented. Within this architecture, a different approach to design, use of technology, and evaluation of effectiveness will be offered. Promising areas of technology and design will be illustrated by specific examples and suggestions for advanced R and D will be made. (author)

  12. Experience of executing security measures

    International Nuclear Information System (INIS)

    Nakano, Hiromasa

    1995-01-01

    Japan possesses many nuclear power stations and atomic energy research and development facilities, and obtained much experience of security measures such as the inspection by the government and IAEA, the technical development and so on in respective facilities. In this report, the activities of security measures in Japan are introduced, centering around the experience of Power Reactor and Nuclear Fuel Development Corporation. Japan ratified the nuclear nonproliferation treaty (NPT) in 1976, and concluded the agreement with IAEA in 1977. It is called security measures to technically confirm that nuclear substances are not used for nuclear weapons, and to find early and prevent the production of nuclear weapons. The security measures consist of the quantity management by the balance of nuclear substances are the inspection by the government and IAEA. The present state of security measures in centrifugal uranium enrichment plants, the fabrication factories of low enriched uranium fuel, nuclear reactors, fuel reprocessing plants, and plutonium fuel factories is reported. The amount of inspection works of the government was 1861 man-day/year in 1993. As the subjects related to security measures of hereafter, the quantity management by respective facilities, the technology of verifying the measurement by inspectors, the points of beginning and finishing security measures, the security measures of hereafter and the international cooperation are described. (K.I.)

  13. Considerations to Enhance the Florida Domestic Security Strategic Plan

    Science.gov (United States)

    2011-03-01

    security strategies. vi THIS PAGE INTENTIONALLY LEFT BLANK vii TABLE OF CONTENTS I. INTRODUCTION ...Thank you all. xvi THIS PAGE INTENTIONALLY LEFT BLANK 1 I. INTRODUCTION A. PROBLEM STATEMENT After the terrorist attacks of September 11, 2001...State Homeland Security Strategy (Nebraska Emergency Mangement Agency, 2009) • Vermont Homeland Security Strategy (Vermont Department of Public

  14. Discursive field of dissertation research on the state of information security of Ukraine

    OpenAIRE

    O. S. Zozulya

    2016-01-01

    The article analyzed the of dissertations for science «Public Administration» on the problems ensuring information security of Ukraine. According to the data system catalog Vernadsky National Library of Ukraine was found that within the limits of science «Public Administration» problems of ensuring information security were devoted only 4 work. In view of the small number of dissertations, which explored the problems of public-management of ensuring information security Ukraine, we have to ad...

  15. Federal Information Security: Actions Needed to Address Widespread Weaknesses

    National Research Council Canada - National Science Library

    Brock, Jack

    2000-01-01

    I am pleased to be here today to discuss federal information security. Our recent audit findings in this area present a disturbing picture of the state of computer security practices at individual agencies...

  16. Global security and the impacts in nuclear matter control: Nuclear Security Summit 2016

    International Nuclear Information System (INIS)

    Lima, Martonio Mont’Alverne Barreto; Barreto, Midred Cavalcante

    2017-01-01

    Due to the current international security instability, especially resulting from traffic and nuclear terrorism threat proliferation, the Nuclear Security Summits were conceived with the objective of increasing the cooperation between States, institutions and international organisms, as well as conducting a global community in following the guidelines and action plans which have produced curious results such as the reduction and the removal of enriched uranium in some countries, the reinforcement of safeguard installations that store radioactive materials and the establishment of Excellence Centers, qualification, training and technological development in the fight against nuclear weaponry traffic. (author)

  17. Global security and the impacts in nuclear matter control: Nuclear Security Summit 2016

    Energy Technology Data Exchange (ETDEWEB)

    Lima, Martonio Mont’Alverne Barreto; Barreto, Midred Cavalcante, E-mail: barreto@unifor.br, E-mail: midredcb@hotmail.com [Universidade de Fortaleza (UNIFOR), CE (Brazil)

    2017-07-01

    Due to the current international security instability, especially resulting from traffic and nuclear terrorism threat proliferation, the Nuclear Security Summits were conceived with the objective of increasing the cooperation between States, institutions and international organisms, as well as conducting a global community in following the guidelines and action plans which have produced curious results such as the reduction and the removal of enriched uranium in some countries, the reinforcement of safeguard installations that store radioactive materials and the establishment of Excellence Centers, qualification, training and technological development in the fight against nuclear weaponry traffic. (author)

  18. Do biofuel blending mandates reduce gasoline consumption? Implications of state-level renewable fuel standards for energy security

    Science.gov (United States)

    Lim, Shinling

    In an effort to keep America's addiction to oil under control, federal and state governments have implemented a variety of policy measures including those that determine the composition of motor gasoline sold at the pump. Biofuel blending mandates known as Renewable Fuel Standards (RFS) are designed to reduce the amount of foreign crude oil needed to be imported as well as to boost the local ethanol and corn industry. Yet beyond looking at changes in gasoline prices associated with increased ethanol production, there have been no empirical studies that examine effects of state-level RFS implementation on gasoline consumption. I estimate a Generalized Least Squares model for the gasoline demand for the 1993 to 2010 period with state and time fixed effects controlling for RFS. States with active RFS are Minnesota, Hawaii, Missouri, Florida, Washington, and Oregon. I find that, despite the onset of federal biofuel mandates across states in 2007 and the lower energy content of blended gasoline, being in a state that has implemented RFS is associated with 1.5% decrease in gasoline consumption (including blended gasoline). This is encouraging evidence for efforts to lessen dependence on gasoline and has positive implications for energy security.

  19. EMP Threats to US National Security: Congressional Responses

    Science.gov (United States)

    Huessy, Peter

    2011-04-01

    The US Congress is considering how best to respond to concerns that EMP is a real and present danger to US security. The threats come from a variety of areas: solar storms, non-nuclear EMP from man-made machines and devices; and nuclear EMP from a nuclear device exploded above CONUS or other critical areas important to the United States and its allies. Responses have to date included passage in the House of legislation to protect the electrical grid in the United States from such threats and hearings before the Homeland Security Committee. Additional efforts include examining missile defense responses, protection of the maritime domain, and hardening of US military and related civilian infrastructure. The House of Representatives has also examined what Europe, the European Union and NATO, both government and private industry, have done in these areas. Complicating matters are related issues of cyber-security and overall homeland security priorities.

  20. Evaluation of Security Solutions for Android Systems

    OpenAIRE

    Shabtai, Asaf; Mimran, Dudu; Elovici, Yuval

    2015-01-01

    With the increasing usage of smartphones a plethora of security solutions are being designed and developed. Many of the security solutions fail to cope with advanced attacks and are not aways properly designed for smartphone platforms. Therefore, there is a need for a methodology to evaluate their effectiveness. Since the Android operating system has the highest market share today, we decided to focus on it in this study in which we review some of the state-of-the-art security solutions for A...

  1. Nuclear security at the summer 2004 Olympic Games

    International Nuclear Information System (INIS)

    2004-01-01

    Full text: The International Atomic Energy Agency (IAEA) today announced an unprecedented joint action plan to help ensure a high level of nuclear security at the 2004 Olympic Games. Cooperation between the IAEA, the Greek Atomic Energy Commission and the Greek Olympics Games Security Division to provide expert advice and technical assistance followed a request for assistance from the two Greek authorities to the IAEA last summer. The action plan is designed to protect facilities and materials, to detect illicit trafficking and malicious use of radioactive materials, and to ensure that emergency response forces are effective and efficient. Much of the work in Greece has been undertaken in co-operation with some IAEA Member States - with substantial support provided by the United States and France in the fields of equipment, training and technical advice. The physical protection of the Demokritos nuclear research reactor, in a suburb of Athens, has been upgraded and the security of radioactive sources used at medical and industrial facilities in six Greek cities has been tightened. Radiation detection equipment has been installed at borders and other entry points into Greece, and mobile detection equipment will be deployed elsewhere. Hand-held radiation monitors are being distributed amongst the thousands of security personnel and customs officials who are involved in the security for the Games. The equipment is being deployed to detect radioactive materials that might be used as a weapon by terrorists in a radiological dispersal device, a so-called 'dirty bomb'. Detailed information on the steps that have been taken cannot be disclosed for reasons of security. 'There has been good cooperation with the Greek Atomic Energy Commission and with the other international partners in developing and implementing this work' said Mohamed ElBaradei, Director General of the IAEA. 'We are collectively striving for a high measure of security and the work being undertaken should

  2. Secure multiparty computation with a dishonest majority via quantum means

    International Nuclear Information System (INIS)

    Loukopoulos, Klearchos; Browne, Daniel E.

    2010-01-01

    We introduce a scheme for secure multiparty computation utilizing the quantum correlations of entangled states. First we present a scheme for two-party computation, exploiting the correlations of a Greenberger-Horne-Zeilinger state to provide, with the help of a third party, a near-private computation scheme. We then present a variation of this scheme which is passively secure with threshold t=2, in other words, remaining secure when pairs of players conspire together provided they faithfully follow the protocol. Furthermore, we show that the passively secure variant can be modified to be secure when cheating parties are allowed to deviate from the protocol. We show that this can be generalized to computations of n-party polynomials of degree 2 with a threshold of n-1. The threshold achieved is significantly higher than the best known classical threshold, which satisfies the bound t< n/2. Our schemes, each complying with a different definition of security, shed light on which physical assumptions are necessary in order to achieve quantum secure multiparty computation.

  3. [Food security in Mexico].

    Science.gov (United States)

    Urquía-Fernández, Nuria

    2014-01-01

    An overview of food security and nutrition in Mexico is presented, based on the analysis of the four pillars of food security: availability, access, utilization of food, and stability of the food supply. In addition, the two faces of malnutrition in Mexico were analyzed: obesity and undernourishment. Data were gathered from the food security indicators of the United Nations's Food and Agriculture Organization, from the Mexican Scale of Food Security, and from the National Health and Nutrition Survey. Mexico presents an index of availability of 3 145 kilocalories per person per day, one of the highest indexes in the world, including both food production and imports. In contrast, Mexico is affected by a double burden of malnutrition: whereas children under five present 14% of stunt, 30% of the adult population is obese. Also, more than 18% of the population cannot afford the basic food basket (food poverty). Using perception surveys, people reports important levels of food insecurity, which concentrates in seven states of the Mexican Federation. The production structure underlying these indicators shows a very heterogeneous landscape, which translates in to a low productivity growth across the last years. Food security being a multidimensional concept, to ensure food security for the Mexican population requires a revision and redesign of public productive and social policies, placing a particular focus on strengthening the mechanisms of institutional governance.

  4. Military veterans and Social Security.

    Science.gov (United States)

    Olsen, Anya

    There are 9.4 million military veterans receiving Social Security benefits, which means that almost one out of every four adult Social Security beneficiaries has served in the United States military. In addition, veterans and their families make up almost 40 percent of the adult Social Security beneficiary population. Policymakers are particularly interested in military veterans and their families and have provided them with benefits through several government programs, including Social Security credits, home loan guarantees, and compensation and pension payments through the Department of Veterans Affairs. It is therefore important to understand the economic and demographic characteristics of this population. Information in this article is based on data from the March 2004 Current Population Survey, a large, nationally representative survey of U.S. households. Veterans are overwhelmingly male compared with all adult Social Security beneficiaries who are more evenly split between males and females. Military veterans receiving Social Security are more likely to be married and to have finished high school compared with all adult Social Security beneficiaries, and they are less likely to be poor or near poor than the overall beneficiary population. Fourteen percent of veterans receiving Social Security benefits have income below 150 percent of poverty, while 25 percent of all adult Social Security beneficiaries are below this level. The higher economic status among veterans is also reflected in the relatively high Social Security benefits they receive. The number of military veterans receiving Social Security benefits will remain high over the next few decades, while their make-up and characteristics will change. In particular, the number of Vietnam War veterans who receive Social Security will increase in the coming decades, while the number of veterans from World War II and the Korean War will decline.

  5. Deterring Cybertrespass and Securing Cyberspace: Lessons from United States Border Control Strategies

    Science.gov (United States)

    2016-12-01

    have begun discussing strategies for securing entities in cyberspace—includ- ing the files and software belonging to corporations , government...through the best strategies for deterring cyber-incursions. The immigration analogy is particularly useful for exploring how would-be intruders learn...analysis, evaluation, and refinement of professional expertise in war, strategy , operations, national security, resource management, and responsible

  6. Privatisation of Security: Private Military Contractors Serving Governments

    Directory of Open Access Journals (Sweden)

    Jarosław Piątek

    2017-12-01

    Full Text Available Privatisation of security did not appear in the process of revolution. Under conditions of deepening international relations, as well as integration and globalisation processes, security of the state, as well as other entities, is subject to a number of dependencies. The article casts some doubt on how much states are prepared to take such actions, while not losing the attribute of monopoly on violence. Moreover, the article presents doubts about the ranks of modern armed forces. Private Military Firms (PMFs are new actors the actions of which affect the security. The contemporary image of the PMF functioning is a phenomenon on a global scale. In the twenty-first century, small businesses can have a huge impact on the reality and international affairs. Leaving military firms without state control proves that they do not understand the dynamics, range, risks and challenges posed by cooperation with entities that are allowed to use force. Furthermore, despite devastating consequences that occurred during the state stabilisation operations, these firms continued to outsource services to contractors, while not creating any legal control over them.

  7. Balkan's Perspectives in the middle of NATO Emerging Security Challenges

    OpenAIRE

    Smileski, Rose; Hadji-Janev, Metodi

    2012-01-01

    Security challenges have proven that NATO cannot longer rely on sole Military Power. Ranging from Cyber attacks to failed states, from energy security to “Arab Spring’s” democratic transition and from fragile security in Afghanistan to the severe financial crisis NATO have realized that in order to be able effectively to cope with security threats it needs active civilian component. Strategic shift over the past years from geographical to functional security have tasted NATO legitimacy in sev...

  8. Security Concerns and Countermeasures in Network Coding Based Communications Systems

    DEFF Research Database (Denmark)

    Talooki, Vahid; Bassoli, Riccardo; Roetter, Daniel Enrique Lucani

    2015-01-01

    key protocol types, namely, state-aware and stateless protocols, specifying the benefits and disadvantages of each one of them. We also present the key security assumptions of network coding (NC) systems as well as a detailed analysis of the security goals and threats, both passive and active......This survey paper shows the state of the art in security mechanisms, where a deep review of the current research and the status of this topic is carried out. We start by introducing network coding and its variety applications in enhancing current traditional networks. In particular, we analyze two....... This paper also presents a detailed taxonomy and a timeline of the different NC security mechanisms and schemes reported in the literature. Current proposed security mechanisms and schemes for NC in the literature are classified later. Finally a timeline of these mechanism and schemes is presented....

  9. Restricted access processor - An application of computer security technology

    Science.gov (United States)

    Mcmahon, E. M.

    1985-01-01

    This paper describes a security guard device that is currently being developed by Computer Sciences Corporation (CSC). The methods used to provide assurance that the system meets its security requirements include the system architecture, a system security evaluation, and the application of formal and informal verification techniques. The combination of state-of-the-art technology and the incorporation of new verification procedures results in a demonstration of the feasibility of computer security technology for operational applications.

  10. Security dimension of the Canada-EU relationship

    Directory of Open Access Journals (Sweden)

    O. M. Antokhiv­Skolozdra

    2014-05-01

    In particular, it defines that the Canadian Government accepted the fact of strengthening the security part of the European Union activity in a reserved manner, as it could cause decrease in influence of this North American State in Euro­Atlantic area. It outlines the main directions of cooperation, scrutinizes institutional mechanisms of interaction and emphasizes the key challenges of security dimension of bilateral relations.  It deals with the peculiarities of Canada’s participation in military and civil actions under the auspices of the European Union and stresses that the limited military potential of Ottawa makes its effective participation in bilateral cooperation with the European partners less possible. It stresses the adherence of priority in relations between Canada and the United States in security sphere and underlines the significant role of the North Atlantic Treaty Organization in its interaction on the security and defense issues between Canada and the European Union. It emphasizes that the official Ottawa insists on NATO playing the leading role in providing security in Euro­Atlantic area. It illustrates, however, that due to a number of reasons, in particular, lack of initiative in advancing European security and defense policy, the Canadian Government on current stage don’t present particular interest in activating interaction with their European partners in this sphere. It depicts also that Canada and the European Union have started developing cooperation outside ESDP on domestic security, in particular, on struggle against organized crime and other challenges of current society, which has encouraged institutionalization in relationship of the European Union and the Europol.

  11. Best Practices for the Security of Radioactive Materials

    Energy Technology Data Exchange (ETDEWEB)

    Coulter, D.T.; Musolino, S.

    2009-05-01

    This work is funded under a grant provided by the US Department of Health and Human Services, Centers for Disease Control. The Department of Health and Mental Hygiene (DOHMH) awarded a contract to Brookhaven National Laboratory (BNL) to develop best practices guidance for Office of Radiological Health (ORH) licensees to increase on-site security to deter and prevent theft of radioactive materials (RAM). The purpose of this document is to describe best practices available to manage the security of radioactive materials in medical centers, hospitals, and research facilities. There are thousands of such facilities in the United States, and recent studies suggest that these materials may be vulnerable to theft or sabotage. Their malevolent use in a radiological-dispersion device (RDD), viz., a dirty bomb, can have severe environmental- and economic- impacts, the associated area denial, and potentially large cleanup costs, as well as other effects on the licensees and the public. These issues are important to all Nuclear Regulatory Commission and Agreement State licensees, and to the general public. This document outlines approaches for the licensees possessing these materials to undertake security audits to identify vulnerabilities in how these materials are stored or used, and to describe best practices to upgrade or enhance their security. Best practices can be described as the most efficient (least amount of effort/cost) and effective (best results) way of accomplishing a task and meeting an objective, based on repeatable procedures that have proven themselves over time for many people and circumstances. Best practices within the security industry include information security, personnel security, administrative security, and physical security. Each discipline within the security industry has its own 'best practices' that have evolved over time into common ones. With respect to radiological devices and radioactive-materials security, industry best practices

  12. Best Practices for the Security of Radioactive Materials

    International Nuclear Information System (INIS)

    Coulter, D.T.; Musolino, S.

    2009-01-01

    This work is funded under a grant provided by the US Department of Health and Human Services, Centers for Disease Control. The Department of Health and Mental Hygiene (DOHMH) awarded a contract to Brookhaven National Laboratory (BNL) to develop best practices guidance for Office of Radiological Health (ORH) licensees to increase on-site security to deter and prevent theft of radioactive materials (RAM). The purpose of this document is to describe best practices available to manage the security of radioactive materials in medical centers, hospitals, and research facilities. There are thousands of such facilities in the United States, and recent studies suggest that these materials may be vulnerable to theft or sabotage. Their malevolent use in a radiological-dispersion device (RDD), viz., a dirty bomb, can have severe environmental- and economic- impacts, the associated area denial, and potentially large cleanup costs, as well as other effects on the licensees and the public. These issues are important to all Nuclear Regulatory Commission and Agreement State licensees, and to the general public. This document outlines approaches for the licensees possessing these materials to undertake security audits to identify vulnerabilities in how these materials are stored or used, and to describe best practices to upgrade or enhance their security. Best practices can be described as the most efficient (least amount of effort/cost) and effective (best results) way of accomplishing a task and meeting an objective, based on repeatable procedures that have proven themselves over time for many people and circumstances. Best practices within the security industry include information security, personnel security, administrative security, and physical security. Each discipline within the security industry has its own 'best practices' that have evolved over time into common ones. With respect to radiological devices and radioactive-materials security, industry best practices encompass

  13. The Secure Information Exchange (SIX) Project at the OPCW

    International Nuclear Information System (INIS)

    Gulay, M.; Milenkovic, G.

    2015-01-01

    The Chemical Weapons Convention (CWC) entered into force in 1997 and the member states of the Organisation for the Prohibition of Chemical Weapons (OPCW) have obligations for making declarations under various articles of the convention. These declarations could contain confidential information and until recently the only mechanism to submit confidential information to the OPCW Technical Secretariat was through physical delivery by the permanent representatives of the member states which introduced delays in the exchange of information in general. In 2012, the Technical Secretariat initiated a strategic project to establish a secure electronic transmission channel that could be used as an alternative option for the exchange of information between the Technical Secretariat and the member states. The Secure Information Exchange (SIX) Project has been given priority by the Director-General and it received support from the member states. A core project team comprising representatives of the main business unit, the office of legal affairs, IT security and implementation teams were established. Following a feasibility study and with continuous communication with the representatives of the member states, the pilot phase of the project was completed successfully in 2013. In the near future, the project will go live and the member states and the Technical Secretariat will benefit from this key initiative. This paper aims to provide an overview of the project: the solution approach, data gathered in order to assess the delays in communication through traditional means, IT security and implementation issues as well as the legal considerations. (author)

  14. SECURITY RISKS, MYTHS IN A TRANSITIONING SUB-NATIONAL REGIONAL ECONOMY (CROSS RIVER STATE AND IMAGINATIVE GEOGRAPHIES OF NIGERIA

    Directory of Open Access Journals (Sweden)

    J. K. UKWAYI

    2015-03-01

    Full Text Available The emergence of an “international community” through accumulation of perceived risks that contrasts with those risks (of considerably lower levels of seriousness compared to those perceived constitutes one of the interesting (or intriguing subjects of risks and disaster studies surrounding the 9/11 era. The constructions of “imaginative geographies”, have frequently been biased in the practices that underlie the mapping of the foreign places tend to put-down the affected regions in their “paintings” for the global community. The latter are subsequently “demonized” in their ratings of competence for participating in world trade, tourism, travel, among other social/cultural, and economic and political activities. The objective of this article is to highlight how the exaggeration of risks (contrasted to actually existing/lived risks, practices that are frequently associated with such adverse “imaginative geographies” poses sub-national regional development dilemma in Nigeria’s Niger Delta. We trace the roots of adverse “imaginative geographies” of Nigeria to the Abacha dictatorship (1993-1997. Then we highlight the mixed characteristics of the Niger Delta conditions during the “return of positive image recapture” by Nigeria’s federal government (re-democratisation of the Fourth Republic, 1999-present, re-branding campaigns; as well as adverse conditions present. Most significantly, we show that despite these adversities, a combination of favorable geographical size, differentiation, sub-national regional security programme formulation and management taking aims at diversification have created “large oases” of peace and security in Cross River State, a part of the Niger Delta that has been completely unscathed by insurgencies of the nearby sub-national region and further away national origin. Apart from identifying sub-national regions qualifying for delisting from “adverse imaginative geographies” due to

  15. ASEAN’S Strategic Approach Towards Security Relations with the U.S. and China: Hedging through a Common Foreign and Security Policy

    Science.gov (United States)

    2014-06-13

    Foreign and Security Policy EAS East Asia Summit EU European Union NATO North Atlantic Treaty Organization SCS South China Sea U.S. United States...operational vacuum. While ASEAN has rejected “hard” security institutions like the North Atlantic Treaty Organization to resolve inter-state... Bali Concord II) calls for the establishment of an ASEAN Community by the 74Sheldon W. Simon, “The ASEAN Regional Forum: Beyond the Talk Shop?,” NBR

  16. Secure and Robust Transmission and Verification of Unknown Quantum States in Minkowski Space

    Science.gov (United States)

    Kent, Adrian; Massar, Serge; Silman, Jonathan

    2014-01-01

    An important class of cryptographic applications of relativistic quantum information work as follows. B generates a random qudit and supplies it to A at point P. A is supposed to transmit it at near light speed c to to one of a number of possible pairwise spacelike separated points Q1, …, Qn. A's transmission is supposed to be secure, in the sense that B cannot tell in advance which Qj will be chosen. This poses significant practical challenges, since secure reliable long-range transmission of quantum data at speeds near to c is presently not easy. Here we propose different techniques to overcome these diffculties. We introduce protocols that allow secure long-range implementations even when both parties control only widely separated laboratories of small size. In particular we introduce a protocol in which A needs send the qudit only over a short distance, and securely transmits classical information (for instance using a one time pad) over the remaining distance. We further show that by using parallel implementations of the protocols security can be maintained in the presence of moderate amounts of losses and errors. PMID:24469425

  17. Maritime Cyber Security University Research: Phase 1

    Science.gov (United States)

    2016-05-01

    i Classification | CG-926 RDC | author | audience | month year Maritime Cyber Security University Research Phase I - Final Report...Appendices Distribution Statement A: Approved for public release; distribution is unlimited. May 2016 Report No. CG-D-07-16 Maritime ...Macesker Executive Director United States Coast Guard Research & Development Center 1 Chelsea Street New London, CT 06320 Maritime Cyber Security

  18. Security research roadmap; Security-tutkimuksen roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Naumanen, M.; Rouhiainen, V. (eds.)

    2006-02-15

    Requirements for increasing security have arisen in Europe after highly visible and tragic events in Madrid and in London. While responsibility for security rests largely with the national activities, the EU has also started planning a research area .Space and security. as a part of the 7th Framework Programme. As the justification for this research area it has been presented that technology alone can not assure security, but security can not be assured without the support of technology. Furthermore, the justification highlights that security and military research are becoming ever closer. The old separation between civil and military research is decreasing, because it has been noticed that both areas are nowadays utilising the same knowledge. In Finland, there is already now noteworthy entrepreneurship related to security. Although some of the companies are currently only operating in Finland, others are already international leaders in their area. The importance of the security area is increasing and remarkable potential for new growth business areas can already be identified. This however also requires an increase in research efforts. VTT has a broad range of security research ongoing in many technology areas. The main areas have been concentrating on public safety and security, but VTT is participating also in several research projects related to the defence technology. For identifying and defining in more detail the expertise and research goals, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important

  19. Food security status among cocoa growing households in Ondo and ...

    African Journals Online (AJOL)

    Food security status among cocoa growing households in Ondo and Kwara states of ... A simple purposive random sampling technique was used to select 100 cocoa ... from the information were analysed with Descriptive Statistics, Food Security ... taken per day (p<0.05) would improve the food security status of households ...

  20. INFORMATION SYSTEM SECURITY (CYBER SECURITY

    Directory of Open Access Journals (Sweden)

    Muhammad Siddique Ansari

    2016-03-01

    Full Text Available Abstract - Business Organizations and Government unequivocally relies on upon data to deal with their business operations. The most unfavorable impact on association is disappointment of friendship, goodness, trustworthiness, legitimacy and probability of data and administrations. There is an approach to ensure data and to deal with the IT framework's Security inside association. Each time the new innovation is made, it presents some new difficulties for the insurance of information and data. To secure the information and data in association is imperative on the grounds that association nowadays inside and remotely joined with systems of IT frameworks. IT structures are inclined to dissatisfaction and security infringement because of slips and vulnerabilities. These slips and vulnerabilities can be brought on by different variables, for example, quickly creating headway, human slip, poor key particulars, poor movement schedules or censuring the threat. Likewise, framework changes, new deserts and new strikes are a huge piece of the time displayed, which helpers augmented vulnerabilities, disappointments and security infringement all through the IT structure life cycle. The business went to the confirmation that it is essentially difficult to ensure a slip free, risk free and secure IT structure in perspective of the disfigurement of the disavowing security parts, human pass or oversight, and part or supplies frustration. Totally secure IT frameworks don't exist; just those in which the holders may have changing degrees of certainty that security needs of a framework are fulfilled do. The key viewpoints identified with security of data outlining are examined in this paper. From the start, the paper recommends pertinent legitimate structure and their duties including open association obligation, and afterward it returns to present and future time, system limits, structure security in business division. At long last, two key inadequacy markers

  1. Ethics and European security

    Energy Technology Data Exchange (ETDEWEB)

    Paskins, B.

    1986-01-01

    The alliance between the United States and her NATO partners has been strained severely in the last few years. American perceptions of European disloyalty and European impressions of American assertiveness and lack of judgment have played a large part in generating tensions between the allies and emphasising the new peace movements. This book is an attempt to develop a broader understanding of the problem of European security based on Christian ethics. There are disagreements and differences of emphasis among the contributors but they have in common the view that an exclusive preoccupation with the military dimension is damagingly one-sided. Instead the contributors argue that moral and theological concerns are a vital part of the politics and mechanics of European security and must be incorporated in any effort to devise new policies for security in Europe and the West.

  2. Analysing Security Subcomplexes in a Changing Middle East

    DEFF Research Database (Denmark)

    Seeberg, Peter

    2016-01-01

    This article presents a theoretical framework for a collection of articles (“special issue”), which aims at discussing the role of non-Arab state actors and non-state actors in a changing Middle East. The articles in the collection offer perspectives that have been overlooked in recent research......, namely those focusing on the role of non-Arab state actors and non-state actors in connection with the changing security environment in the region. Furthermore, these articles discuss how changes in the Middle East and North Africa (MENA) region are appearing in different and shifting contexts...... in the creation of new local, sub-regional, or regional security subcomplexes in which Arab states, non-Arab states and non-state actors enter into new conflicts, alliances and other political relations with and against each other. The role of international actors interfering in the region is also analyzed...

  3. Security Guarantees and Nuclear Non-Proliferation

    International Nuclear Information System (INIS)

    Bruno Tertrais

    2011-01-01

    The purpose of this paper is to discuss the value of 'security guarantees', that is, positive security assurances that include a formal or informal defense commitment, in preventing nuclear proliferation. It demonstrates that such guarantees have proven to be a very effective instrument in preventing States from going nuclear. It would thus seem logical to reinforce or extend them. However, this path is fraught with obstacles and dilemmas

  4. Security Guarantees and Nuclear Non-Proliferation

    Energy Technology Data Exchange (ETDEWEB)

    Bruno Tertrais

    2011-07-01

    The purpose of this paper is to discuss the value of 'security guarantees', that is, positive security assurances that include a formal or informal defense commitment, in preventing nuclear proliferation. It demonstrates that such guarantees have proven to be a very effective instrument in preventing States from going nuclear. It would thus seem logical to reinforce or extend them. However, this path is fraught with obstacles and dilemmas

  5. Subjective Security in a Volatile Geopolitical Situation: Does Lithuanian Society Feel Safe?

    Directory of Open Access Journals (Sweden)

    Vileikienė Eglė

    2016-12-01

    Full Text Available The geopolitical situation of Lithuania has deteriorated since the annexation of Crimea and the military conflict in Eastern Ukraine. It has affected the objective security of the state as well as subjective security of the Lithuanian population. This article analyses subjective security and deals with the subjective perception of geopolitical and military threats, mainly social attitudes towards national security and the willingness to defend the country. Article is based on theories of securitisation and human security and holds that individuals are the primary referents of security. Empirically, the article relies on the original data of the research project “Subjective Security in a Volatile Geopolitical Context: Traits, Factors and Individual Strategies”, funded by the Research Council of Lithuania. Article shows the dynamics of social attitudes towards security. Over the last 15 years, a clear shift towards the understanding of potential military threats has occurred. Nevertheless, the predominant concern about individual security, overshadowing security of the state and security of the global order, found in previous studies, has persisted. An individual, as a rule, feels most secure in his/her “closest” environment, e.g. family and friends, and least secure in the “farthest” environment, e.g. other continents.

  6. The Maritime Infrastructure Recovery Plan for the National Strategy for Maritime Security

    National Research Council Canada - National Science Library

    2006-01-01

    ... to the jurisdiction of the United States. The MIRP, the Maritime Commerce Security Plan, and the Maritime Transportation System Security Plan were developed in close coordination under the National Strategy for Maritime Security (NSMS...

  7. Nuclear security recommendations on nuclear and other radioactive material out of regulatory control: Recommendations

    International Nuclear Information System (INIS)

    2011-01-01

    The purpose of this publication is to provide guidance to States in strengthening their nuclear security regimes, and thereby contributing to an effective global nuclear security framework, by providing: - Recommendations to States and their competent authorities on the establishment or improvement of the capabilities of their nuclear security regimes, for carrying out effective strategies to deter, detect and respond to a criminal act, or an unauthorized act, with nuclear security implications, involving nuclear or other radioactive material that is out of regulatory control; - Recommendations to States in support of international cooperation aimed at ensuring that any nuclear or other radioactive material that is out of regulatory control, whether originating from within the State or from outside that State, is placed under regulatory control and the alleged offenders are, as appropriate, prosecuted or extradited

  8. Smart Power Infrastructure Demonstration for Energy Reliability and Security (SPIDERS)

    Science.gov (United States)

    2012-05-01

    protect, and secure the United States and its interests. • AOF is the United States, Alaska, Canada, Mexico, Bahamas, Puerto Rico , and the U.S. Virgin...Criteria (UFC) for Smart Microgrid Cyber design guides for Industrial Control Systems (ICS) Residual systems Operations and Maintenance Operator...Training Sustainment Commercial Transition Cooperation with NIST for microgrid security standards Working with industry associations and

  9. Information Security in the Countries of Central Asia: the Case of Kazakhstan

    Directory of Open Access Journals (Sweden)

    Zarifa Allahveran Asadova

    2016-01-01

    Full Text Available The article discusses the history of the creation and development of the overall concept of information security, the current state of the information security, as well as the appropriate legal and regulatory framework in the countries of Central Asia on the example of the Republic of Kazakhstan. Introductory part of the article analyzes and provides a brief overview of the development of information and communication technologies. Particular attention is given to information security concepts in the framework of international valuation standards. The author investigates and lists the main sources of global information security threats, as well as explaining the history of the creation of a geopolitical term - Central Asia. In the main part of the article on the example of Kazakhstan one of the leading Central Asian countries, highlights issues of formation and development of the concept of information security, provides a brief overview of the history of development of information and communication technologies in the country. In this part the author conducts a detailed analysis of the legislation and the concept of the state with respect to the issue of information security, in the investigation highlights the major key issues of information security in the Republic of Kazakhstan. It also analyzes the development strategy of the Republic of Kazakhstan till 2030 (the "Kazakhstan-2030" Strategy, provides a brief overview of the state of laws and programs in the field of information security in the Republic of Kazakhstan. In conclusion, the author comes to the conclusion that today Kazakhstan is just beginning to form their own information security protection mechanisms and leads appropriate recommendations to achieve the objectives of the state.

  10. Designing Fuzzy Rule Based Expert System for Cyber Security

    OpenAIRE

    Goztepe, Kerim

    2016-01-01

    The state of cyber security has begun to attract more attention and interest outside the community of computer security experts. Cyber security is not a single problem, but rather a group of highly different problems involving different sets of threats. Fuzzy Rule based system for cyber security is a system consists of a rule depository and a mechanism for accessing and running the rules. The depository is usually constructed with a collection of related rule sets. The aim of this study is to...

  11. The Two Faces of Security in Hybrid Political Orders: A Framework for Analysis and Research

    Directory of Open Access Journals (Sweden)

    Robin Luckham

    2013-09-01

    Full Text Available This paper reframes the security and development debate through fresh theoretical lenses, which view security as highly contested both in the realm of politics and in the realm of ideas. For some analysts security concerns political power, including the use of organised force to establish and maintain social orders and to protect them from external and internal threats. For others it is about how individuals and communities are protected (or protect themselves from violence, abuse of power and other existential risks. We integrate both approaches whilst placing our focus on the deep tensions between them. Combining them is especially apposite in the hybrid political orders of conflict-torn regions in the developing world – where the state and its monopoly of violence are contested and diverse state and non-state security actors coexist, collaborate or compete. We ask what security in these hybrid contexts looks like from below, that is from the perspective of “end users”, be these citizens of states, members of local communities or those who are marginalised and insecure. What are their own vernacular understandings of security, and how do these understandings link to wider conceptions of citizen and of human security? Even when security and insecurity are experienced and decided locally, they are at the same time determined nationally and globally. It is at the interfaces between local agency, state power and global order that the most politically salient and analytically challenging issues tend to arise. To analyse these interfaces we focus on three interconnecting political spaces, each characterised by their own forms of hybridity, in which security is negotiated with end-users: (i “unsecured borderlands” where state authority is suspended or violently challenged by alternative claimants to power or providers of security, including non-state armed groups; (ii “contested Leviathans”, that is state security structures whose

  12. 49 CFR 659.29 - Oversight agency safety and security reviews.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false Oversight agency safety and security reviews. 659... Role of the State Oversight Agency § 659.29 Oversight agency safety and security reviews. At least... safety program plan and system security plan. Alternatively, the on-site review may be conducted in an on...

  13. Security Sector Reform, Local Ownership and Community Engagement

    Directory of Open Access Journals (Sweden)

    Eleanor Gordon

    2014-07-01

    Full Text Available Local ownership is widely considered to be one of the core principles of successful Security Sector Reform (SSR programmes. Nonetheless, there remains a gap between policy and practice. This article examines reasons for this gap, including concerns regarding limited capacity and lack of expertise, time and cost constraints, the allure of quantifiable results and quick wins, and the need to ensure that other principles inherent to SSR are not disregarded. In analysing what is meant by local ownership, this article will also argue that, in practice, the concept is narrowly interpreted both in terms of how SSR programmes are controlled and the extent to which those at the level of the community are actively engaged. This is despite policy guidance underscoring the importance of SSR programmes being inclusive and local ownership being meaningful. It will be argued that without ensuring meaningful and inclusive local ownership of SSR programmes, state security and justice sector institutions will not be accountable or responsive to the needs of the people and will, therefore, lack public trust and confidence. The relationship between the state and its people will be weak and people will feel divorced from the decisions that affect their security and their futures. All this will leave the state prone to further outbreaks of conflict. This article will suggest that the requisite public confidence and trust in state security and justice sector institutions, and ultimately, the state itself, could be promoted by SSR programmes incorporating community safety structures.

  14. At the Crossroads: Counterproliferation and National Security Strategy

    National Research Council Canada - National Science Library

    2004-01-01

    .... national security and an enormous challenge for the entire international community. In the hands of rogue states, failing states, or substate terrorist groups, these weapons threaten not only U.S...

  15. OPINIONS ABOUT MILITARY LOGISTICS IN A TURBULENT MEDIUM SECURITY

    Directory of Open Access Journals (Sweden)

    Mircea UDRESCU

    2013-06-01

    Full Text Available In the natural world, turbulence involves violent demonstrations, random appearances, unpredictability. Scientists have developed chaos theory to explain some possible variants of development of events that have a given initial state and a number of deterministic assumptions. In these cases, the initial process can take the exponential expression as a form of incorporation of disturbances. Turbulence, for any social environment, especially for the security environment, means extra risk and uncertainty. Policy makers use the security risks to cover their uncertainties, subordinating national security of an umbrella collective, which makes collective security risks to become national security and safety risks.

  16. 75 FR 43528 - Seeking Public Comment on Draft National Health Security Strategy Biennial Implementation Plan

    Science.gov (United States)

    2010-07-26

    ... National Health Security Strategy Biennial Implementation Plan AGENCY: Department of Health and Human... National Health Security Strategy (NHSS) of the United States of America (2009) and build upon the NHSS Interim Implementation Guide for the National Health Security Strategy of the United States of America...

  17. Security Techniques for the Electronic Health Records.

    Science.gov (United States)

    Kruse, Clemens Scott; Smith, Brenna; Vanderlinden, Hannah; Nealand, Alexandra

    2017-08-01

    The privacy of patients and the security of their information is the most imperative barrier to entry when considering the adoption of electronic health records in the healthcare industry. Considering current legal regulations, this review seeks to analyze and discuss prominent security techniques for healthcare organizations seeking to adopt a secure electronic health records system. Additionally, the researchers sought to establish a foundation for further research for security in the healthcare industry. The researchers utilized the Texas State University Library to gain access to three online databases: PubMed (MEDLINE), CINAHL, and ProQuest Nursing and Allied Health Source. These sources were used to conduct searches on literature concerning security of electronic health records containing several inclusion and exclusion criteria. Researchers collected and analyzed 25 journals and reviews discussing security of electronic health records, 20 of which mentioned specific security methods and techniques. The most frequently mentioned security measures and techniques are categorized into three themes: administrative, physical, and technical safeguards. The sensitive nature of the information contained within electronic health records has prompted the need for advanced security techniques that are able to put these worries at ease. It is imperative for security techniques to cover the vast threats that are present across the three pillars of healthcare.

  18. Theoretical Aspects of Analysis of International Environmental Security

    Directory of Open Access Journals (Sweden)

    Juliya A. Rusakova

    2015-01-01

    Full Text Available Abstract: International environmental security is a very hot contemporary issue of world politics, which in a large part defines the future of our environment. Dealing with this issue is of outmost importance since its failure will render all other issues and challenges as negligible. The article examines the theoretical aspects of solving the problem of environmental security. In particular, it analyzes the problem of negative social externalities, and the related concept of "tragedy of the commons." These problems create a fundamental obstacle to the implementation of environmental security at the global level. Traditionally, the problem of externalities in the environmental field have been approached economically, states and their manufacturers were to pay for the externalities in the form of additional taxes. However, experience shows that the economic tools of dealing with environmental security are not effective. The author suggests alternative non-economic approaches: strengthening and developing the system of permanent institutions of international negotiations on environmental security and promotion of environmental awareness. Solving the acute environmental problems is impossible without a change of the political philosophy of the ruling elites in most states.

  19. Using the social security system to deliver housing policy

    OpenAIRE

    Cheung, Louise, Gee Wing

    2016-01-01

    This thesis examines the interaction between housing policy and the social security benefits that support housing costs. Analysis concerns the extent and type of State intervention in housing, thus explaining the dynamic between State and individual responsibility in housing policy. This thesis involves an exploration of the different treatment of the owner-occupied and the rented housing sectors, with reference to the social security benefits which fund ongoing housing costs. This thesis see...

  20. Protecting the Privacy and Security of Your Health Information

    Science.gov (United States)

    ... can be used and shared with others. The Security Rule sets rules for how your health information must be kept secure with administrative, technical, and physical safeguards. You may have additional protections and health information rights under your State's laws. ...

  1. Security Situation in China’s Neighboring Regions: New Changes

    Institute of Scientific and Technical Information of China (English)

    ZHU FENG

    2016-01-01

    Recent Development of Security Structure in East Asia Region:Alliance Politics Has Entered a New Strategic Active Stage Since the end of the Cold War in1991,the East Asia Region has witnessed quite a number of changes in security situation.However,there have been no decisive changes in regional security order,power distribution or the strategic choices of major states in the region.The Obama Adminis-

  2. 20 CFR 725.606 - Security for the payment of benefits.

    Science.gov (United States)

    2010-04-01

    ... operator or other employer fails to provide proof of such security to the Director within 30 days of its...-compliance to the appropriate United States district court in accordance with § 725.351(c). (f) Security... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Security for the payment of benefits. 725.606...

  3. WRR-Policy Brief 6 : Big data and security policies: serving security, protecting freedom

    NARCIS (Netherlands)

    Broeders, Dennis; Schrijvers, Erik; Hirsch Ballin, Ernst

    2017-01-01

    Big Data analytics in national security, law enforcement and the fight against fraud can reap great benefits for states, citizens and society but require extra safeguards to protect citizens’ fundamental rights. This requires new frameworks: a crucial shift is necessary from regulating the phase of

  4. 20 CFR 638.805 - Security and law enforcement.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Security and law enforcement. 638.805 Section... and law enforcement. (a) The Job Corps Director shall provide guidelines to protect the security of... jurisdiction with the appropriate State and locality with respect to criminal law enforcement as long as a...

  5. Security analysis of session initiation protocol

    OpenAIRE

    Dobson, Lucas E.

    2010-01-01

    Approved for public release; distribution is unlimited The goal of this thesis is to investigate the security of the Session Initiation Protocol (SIP). This was accomplished by researching previously discovered protocol and implementation vulnerabilities, evaluating the current state of security tools and using those tools to discover new vulnerabilities in SIP software. The CVSS v2 system was used to score protocol and implementation vulnerabilities to give them a meaning that was us...

  6. KENYA’S CONSTITUTION AND CHILD TRAFFICKING AS A SECURITY THREAT

    OpenAIRE

    E.O.S. ODHIAMBO; J. KASSILLY; L.T. MAITO; K. ONKWARE; W. A. OBOKA

    2012-01-01

    Human trafficking also referred to as modern-day slavery is seen as a security threat. Traditional security approaches to human trafficking call for analysis of trafficking as a threat to the Kenyan state and to Kenya’s control of its borders. Traditional security analyses of trafficking emphasize border security, migration controls, and international law enforcement cooperation. This article discusses three forms of child trafficking: sexual exploitation, forced labor and child soldiers and ...

  7. 77 FR 66351 - Establishing the White House Homeland Security Partnership Council

    Science.gov (United States)

    2012-11-02

    ... the White House Homeland Security Partnership Council #0; #0; #0; Presidential Documents #0; #0; #0;#0... White House Homeland Security Partnership Council By the authority vested in me as President by the... States. Sec. 2. White House Homeland Security Partnership Council and Steering Committee. (a) White House...

  8. Budget Elements of Economic Security: Specifics of Classification

    Directory of Open Access Journals (Sweden)

    О. S.

    2017-02-01

    Full Text Available Theoretical aspects of economic security in conjunction with budget components such as “budget interests” and “budget necessities” are analyzed. Key positions of the categories “budget interests” and “budget necessities” in the theory of economic security in the budgetary area are substantiated given their priority role in setting up its implementation strategy. The category “budget interests” is defined as the system of budget necessities of the interest holders, implemented through budget activities of entities and aimed at seeking benefits through the budget, in order to guarantee functioning and development of the society, the state, legal entities and physical persons. “Budget necessities” are defined as the need in budget funds to achieve and sustain, at a certain level, life activities of individuals, social groups, society, state and legal entities. Classification of budget interests by various criteria is made in the context of their impact on the economic security of the state. It is demonstrated that the four-tier classification of the budget interests by interest holder is essential to guaranteeing economic security in the budgetary area: budget interests of the state: the interests held by central and local power offices; budget interests of legal entities: the interests of profit and non-profit (public, budgetary, party and other organizations; budget interests of individuals: basic necessities of individuals, met by budget transfers, which stand out of the array of public necessities by their individual character.

  9. Support for IAEA's nuclear security work is encouraging, Director General Amano says

    International Nuclear Information System (INIS)

    2010-01-01

    Full text: IAEA Director General Yukiya Amano welcomed the strong support expressed by leaders from 47 countries for the Agency's 'essential role' in the field of nuclear security. 'I am pleased that the IAEA' s efforts to make nuclear facilities and borders more secure to reduce the threat of nuclear terrorism are recognized at the highest levels of government,' he said after attending the two-day Nuclear Security Summit in Washington. The IAEA Director General thanked the attending Heads of State, Heads of Government and other senior leaders for the moral and political support they gave to the Agency ' s nuclear security activities. 'The IAEA needs stronger and more predictable funding to do its job better,' he said. 'I am grateful to all those who have matched their words of support today with much needed pledges to ensure that the IAEA has the resources it needs to make all of us more secure.' In their Communique of the Washington Nuclear Security Summit, the 47 states said they 'reaffirm the essential role of the IAEA in the international nuclear security framework and will work to ensure that it continues to have the appropriate structure, resources and expertise needed to carry out its mandated nuclear security activities in accordance with its Statute, relevant General Conference resolutions and its Nuclear Security Plans.'' In addition, the Work Plan, a supporting document to the Communique, made extensive reference to the work of the IAEA and how Member States could enhance it. (IAEA)

  10. Public Diplomacy: Enabling National Security Strategy

    National Research Council Canada - National Science Library

    Smith, Russell H

    2007-01-01

    Public diplomacy seeks to promote the national interests of the United States through understanding, informing and influencing foreign audiences in accord with the 2006 National Security Strategy (NSS...

  11. Progress in safeguards by design (SBD) by the United States National Nuclear Security Administration (NNSA)

    International Nuclear Information System (INIS)

    Long, J.D.

    2013-01-01

    The IAEA has described the Safeguards by Design (SBD) concept as an approach in which international safeguards are fully integrated into the design process of a new nuclear facility from the initial planning through design, construction, operation, and decommissioning. Often, international safeguards features are added following completion of the facility design. Earlier consideration of safeguards features has the potential to reduce the need for costly re-designs or retrofits of the facility and can result in a more efficient and effective safeguards design. The U.S. Department of Energy's National Nuclear Security Administration (NNSA) initiated a project in 2008 through its Next Generation Safeguards Initiative (NGSI) to establish a global norm for the use of SBD. The NGSI SBD program is evolving in parallel with a similar effort at the IAEA, while taking into account the IAEA's SBD achievements and future plans. The NGSI program includes DOE laboratory studies, international workshops, engagement with industry and the IAEA, and setting an example through its planned use in new nuclear facilities in the United States. Consistent with this effort, the NGSI program has sponsored 'Lessons Learned' studies and the preparation of facility-specific SBD Guidance documents. The NGSI program also takes into account successes that the NNSA has had with implementing safeguards early into facility designs within the U.S. The purpose of this paper is the presentation of the most recent developments in SBD under NGSI within the U.S. as well as the presentation of 'Lessons Learned' integrating safeguards into new nuclear facility designs of the U.S. Nuclear Security Enterprise (NSE), namely the Uranium Processing Facility (UPF) project at the Y-12 National Security Complex in Oak Ridge, Tennessee and to discuss its relevance to international safeguards. The paper is followed by the slides of the presentation. (author)

  12. The Main Features of and Response to The Current Asian Security Situation

    Institute of Scientific and Technical Information of China (English)

    Hu; Shisheng

    2015-01-01

    I.The Main Features of the Current Asian Security Situation The strategic game between China and the United States becomes the most powerful driving force to change the Asian traditional security situation.The United States has tried its best to delay China’s rising pace or"to standardize"China’s rising path by using its huge military advantage and forward military deployment and strengthening its security network of alliance and friends,so as to maintain its dominant position in

  13. A comparative approach to nuclear safety and nuclear security

    International Nuclear Information System (INIS)

    2009-01-01

    The operators in charge of nuclear facilities or activities have to deal with nuclear and radiological risks, which implies implementing two complementary approaches - safety and security - each of which entails specific methods. Targeting the same ultimate purpose, these two approaches must interact to mutually reinforce each other, without compromising one another. In this report, IRSN presents its reflections on the subject, drawing on its expertise in assessing risks on behalf of the French safety and security authorities, together with the lessons learned from sharing experience at international level. Contents: 1 - Purpose and context: Definitions, Similar risks but different causes, Transparency and confidentiality, Synergy in dealing with sabotage, A common purpose: protecting Man and the environment; 2 - Organizational principles: A legislative and regulatory framework relative to safety as well as security, The competent nuclear safety and security authorities, A difference in the distribution of responsibilities between the operators and the State (Prime responsibility of operators, A different involvement of the State), Safety culture and security culture; 3 - Principles for the application of safety and security approaches: Similar design principles (The graded approach, Defence-in-depth, Synergy between safety and security), Similar operating principles (The same requirement regarding constant monitoring, The same need to take account of feedback, The same need to update the baseline, Sharing good practices is more restricted in the area of security, The need to deal with the respective requirements of safety and security), Similar emergency management (Developing emergency and contingency plans, Carrying out exercises), Activities subject to quality requirements; 4 - Conclusion

  14. On the Connection between Leakage Tolerance and Adaptive Security

    DEFF Research Database (Denmark)

    Nielsen, Jesper Buus; Venturi, Daniele; Zottarel, Angela

    2013-01-01

    We revisit the context of leakage-tolerant interactive protocols as defined by Bitanski, Canetti and Halevi (TCC 2012). Our contributions can be summarized as follows: For the purpose of secure message transmission, any encryption protocol with message space M and secret key space SK tolerating...... at the end of the protocol execution, if and only if the protocol has passive adaptive security against an adaptive corruption of one party at the end of the protocol execution. This shows that as soon as a little leakage is tolerated, one needs full adaptive security. In case more than one party can...... be corrupted, we get that leakage tolerance is equivalent to a weaker form of adaptivity, which we call semi-adaptivity. Roughly, a protocol has semi-adaptive security if there exist a simulator which can simulate the internal state of corrupted parties, however, such a state is not required...

  15. 78 FR 9768 - Bureau of International Security and Nonproliferation Imposition of Nonproliferation Measures...

    Science.gov (United States)

    2013-02-11

    ... DEPARTMENT OF STATE [Public Notice 8184] Bureau of International Security and Nonproliferation Imposition of Nonproliferation Measures Against Foreign Persons, Including a Ban on U.S. Government Procurement AGENCY: Bureau of International Security and Nonproliferation, Department of State. ACTION: Notice...

  16. Bio-Security Measures Employed by Poultry Farmers in Enugu State ...

    African Journals Online (AJOL)

    User

    In spite of this, food security, improved livelihood and attainment of self- ..... experience in farm business management enables farmers to set realistic time and ... had no significant effect on biosecurity practices of poultry farmers is inconsistent.

  17. 18 CFR 131.43 - Report of securities issued.

    Science.gov (United States)

    2010-04-01

    .... Securities and Exchange Commission registration fee 6. State mortgage registration tax 7. State commission fee 8. Fee for recording indenture 9. United States document tax 10. Printing and engraving expenses 11. Trustee's charges 12. Counsel fees 13. Accountant's fees 14. Cost of listing 15. Miscellaneous...

  18. The Security Impact of Oil Nationalization: Alternate Futures Scenarios

    Directory of Open Access Journals (Sweden)

    Peter Johnston

    2010-01-01

    Full Text Available This article highlights the security impact of oil nationalization, develops and analyzes four energy security scenarios, and suggests options to reduce the potential negative impact of oil nationalization. In addition to the use of oil as a weapon, nationalization of oil can also lead to competition for scarce resources among states, facilitate the funding of terrorists or insurgents, contribute to destabilizing regional arms races, influence intra-state conflict, and sustain antagonistic political agendas.

  19. Analyzing State Security Risks in South China Sea Conflict

    Directory of Open Access Journals (Sweden)

    Дмитрий Владимирович Пивоваров

    2009-09-01

    Full Text Available The article is devoted to the regional security issues in South East Asia. The author analyses the international relations that go closely to the foreign policy and foreign policy strategy problems. The author proposes risk analysis as a new and promising method in political science to generate foreign policy plans and analyze international conflicts and problems.

  20. 31 CFR 356.5 - What types of securities does the Treasury auction?

    Science.gov (United States)

    2010-07-01

    ... years. (2) Treasury inflation-protected notes. (i) Are issued with a stated rate of interest to be... more than ten years. (2) Treasury inflation-protected bonds. (i) Are issued with a stated rate of... part to distinguish such securities from “inflation-protected” securities. We refer to fixed-principal...

  1. What is Security? A perspective on achieving security

    Energy Technology Data Exchange (ETDEWEB)

    Atencio, Julian J.

    2014-05-05

    This presentation provides a perspective on achieving security in an organization. It touches upon security as a mindset, ability to adhere to rules, cultivating awareness of the reason for a security mindset, the quality of a security program, willingness to admit fault or acknowledge failure, peer review in security, science as a model that can be applied to the security profession, the security vision, security partnering, staleness in the security program, security responsibilities, and achievement of success over time despite the impossibility of perfection.

  2. Socio-technical security metrics

    NARCIS (Netherlands)

    Gollmann, D.; Herley, C.; Koenig, V.; Pieters, W.; Sasse, M.A.

    2015-01-01

    Report from Dagstuhl seminar 14491. This report documents the program and the outcomes of Dagstuhl Seminar 14491 “Socio-Technical Security Metrics”. In the domain of safety, metrics inform many decisions, from the height of new dikes to the design of nuclear plants. We can state, for example, that

  3. 49 CFR 234.211 - Security of warning system apparatus.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 4 2010-10-01 2010-10-01 false Security of warning system apparatus. 234.211... ADMINISTRATION, DEPARTMENT OF TRANSPORTATION GRADE CROSSING SIGNAL SYSTEM SAFETY AND STATE ACTION PLANS Maintenance, Inspection, and Testing Maintenance Standards § 234.211 Security of warning system apparatus...

  4. The Implications of the Rise of China’s Military for Mongolian Security

    Science.gov (United States)

    2010-06-01

    identities are very important in shaping successful international cooperation between states, despite anarchy . Moreover, identities and interests of states...this 124 Alexander Wendt, “ Anarchy is What States Make of It: The Social Construction of Power...Economic Security, and Ecological Balance,” in Regional Security Issues and Mongolia, ed., The Institute of Strategic Studies (Ulaanbaatar: ISS’s

  5. A Call for National Security System Transformation

    Science.gov (United States)

    2012-06-01

    Gabriel Marcella . Carlisle, PA: Strategic Studies Institute, U.S. Army War College, 2008. Fox News Corporation. “Last American Troops Leave Iraq...by Gabriel Marcella . Carlisle, PA: Strategic Studies Institute, U.S. Army War College, 2008. Stewart, Douglas. “Constructing the Iron Cage: The...1947 National Security Act.” In Affairs of State: The Interagency and National Security. Edited by Gabriel Marcella . Carlisle, PA: Strategic

  6. Advances in Intelligence and Security Informatics

    CERN Document Server

    Mao, Wenji

    2012-01-01

    The Intelligent Systems Series comprises titles that present state of the art knowledge and the latest advances in intelligent systems. Its scope includes theoretical studies, design methods, and real-world implementations and applications. Traditionally, Intelligence and Security Informatics (ISI) research and applications have focused on information sharing and data mining, social network analysis, infrastructure protection and emergency responses for security informatics. With the continuous advance of IT technologies and the increasing sophistication of national and international securi

  7. National Security Technology Incubation Project Continuation Plan

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-09-30

    This document contains a project continuation plan for the National Security Technology Incubator (NSTI). The plan was developed as part of the National Security Preparedness Project (NSPP) funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This continuation plan describes the current status of NSTI (staffing and clients), long-term goals, strategies, and long-term financial solvency goals.The Arrowhead Center of New Mexico State University (NMSU) is the operator and manager of the NSTI. To realize the NSTI, Arrowhead Center must meet several performance objectives related to planning, development, execution, evaluation, and sustainability. This continuation plan is critical to the success of NSTI in its mission of incubating businesses with security technology products and services.

  8. Towards a platform to visualize the state of South Africa's information security

    CSIR Research Space (South Africa)

    Swart, I

    2014-08-01

    Full Text Available by province Various groups in business requires differentiated views and this remains true on a national level. Figure 4 is a graph view representing all internet facing devices grouped by their detected province. While not strictly related to security...Anonymous 2012, . [13] J. Webb, S. Maynard, A. Ahmad and G. Shanks. Towards an intelligence-driven information security risk management process for organisations. Presented at 24th Australasian Conference on Information Systems Proceedings. 2013, . [14...

  9. Status of Educational Efforts in National Security Workforce

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-03-31

    This report documents the status of educational efforts for the preparation of a national security workforce as part of the National Security Preparedness Project, being performed by the Arrowhead Center of New Mexico State University under a DOE/NNSA grant. The need to adequately train and educate a national security workforce is at a critical juncture. Even though there are an increasing number of college graduates in the appropriate fields, many of these graduates choose to work in the private sector because of more desirable salary and benefit packages. This report includes an assessment of the current educational situation for the national security workforce.

  10. 31 CFR 1.32 - Use and disclosure of social security numbers.

    Science.gov (United States)

    2010-07-01

    ... OF RECORDS Privacy Act § 1.32 Use and disclosure of social security numbers. (a) In general. An... such individual's refusal to disclose his social security number. (b) Exceptions. The provisions of... Federal statute, or (2) The disclosure of a social security number to any Federal, State, or local agency...

  11. Fuelling Insecurity? Sino-Myanmar Energy Cooperation and Human Security in Myanmar

    Science.gov (United States)

    Botel, Gabriel

    This thesis examines the relationship between energy, development and human security in Sino-Myanmar relations. Rapid economic growth and increased urbanisation have intensified China's industrial and domestic energy consumption, drastically increasing demand and overwhelming national supply capacities. Chinese foreign policy has responded by becoming more active in securing and protecting foreign energy resources and allowing Chinese companies more freedom and opportunities for investment abroad. Consequently, Chinese foreign investment and policies have become increasing sources of scrutiny and debate, typically focusing on their (presumed) intentions and the social, economic, environmental and political impacts they have on the rest of the world. Within this debate, a key issue has been China's engagement with so-called pariah states. China has frequently received substantial international criticism for its unconditional engagement with such countries, often seen as a geopolitical pursuit of strategic national (energy) interests, unconcerned with international opprobrium. In the case of Myanmar, traditional security analyses interpret this as, at best, undermining (Western) international norms and, at worst, posing a direct challenge to international security. However, traditional security analyses rely on state-centric concepts of security, and tend to over-simply Sino-Myanmar relations and the dynamics which inform it. Conversely, implications for human security are overlooked; this is in part because human security remains poorly defined and also because there are questions regarding its utility. However, human security is a critical tool in delineating between state, corporate and 'civilian' interests, and how these cleavages shape the security environment and potential for instability in the region. This thesis takes a closer look at some of the entrenched and changing security dynamics shaping this Sino-Myanmar energy cooperation, drawing on an extensive

  12. Maritime energy and security: Synergistic maximization or necessary tradeoffs?

    International Nuclear Information System (INIS)

    Nyman, Elizabeth

    2017-01-01

    Offshore energy is big business. The traditional source of maritime energy, offshore petroleum and gas, has been on the rise since a reliable method of extraction was discovered in the mid-20th century. Lately, it has been joined by offshore wind and tidal power as alternative “green” sources of maritime energy. Yet all of this has implications for maritime environmental regimes as well, as maritime energy extraction/generation can have a negative effect on the ocean environment. This paper considers two major questions surrounding maritime energy and environmental concerns. First, how and why do these two concerns, maritime energy and environmental protection, play against each other? Second, how can states both secure their energy and environmental securities in the maritime domain? Maximizing maritime energy output necessitates some environmental costs and vice versa, but these costs vary with the type of offshore energy technology used and with the extent to which states are willing to expend effort to protect both environmental and energy security. - Highlights: • Security is a complicated concept with several facets including energy and environmental issues. • Offshore energy contributes to energy supply but can have environmental and monitoring costs. • Understanding the contribution of offshore energy to security depends on which security facet is deemed most important.

  13. Perspectives of Security Ensuring within the Framework of Barcelona Process

    Directory of Open Access Journals (Sweden)

    T N Kirabaev

    2009-06-01

    Full Text Available Barcelona process was aimed to become an important mechanism in the realization of ideas of peace, stability and security ensuring in the Mediterranean Sea region. Cooperation in the sphere of security ensuring means openness of the regional states, social and economic reforms, human rights protection. The article deals with the problem of security ensuring by nonmilitary means.

  14. Agrofuels Production and its Relation with Food Security and Food Sovereignty

    Directory of Open Access Journals (Sweden)

    Caroline Vargas Barbosa

    2016-10-01

    Full Text Available The article discusses agrofuels production as a reason for increasing the dissociation between the human being, the land and the environment, considering the issues involving food security and food sovereignty. By using the deductive method, it aims to demonstrate that the growing distance between men and land is one of the results determined by capitalism, which is based on exploitation and maximized land production in order to obtain profit, interfering thereas in national food security and food sovereignty. Thus, it first deals with the relation between the human being, land, the environment, economy, State and politics, focusing on environmental  human  rights  protagonism  such  as  side  for  recognizing  and  developing /enveloping fundamental rights material. Secondly, it brings agrofuels production scenario and its relation with food security and sovereignty. Finally, it concepts food security and food sovereignty, establishing its differences in order to permit the build up a solid reality that is also able to secure their implement in an economy of family polycultural basis even if there is an opposite side oriented by capitalism and protected by State, specially in which concerns to productions and environmental excessive exploitation. The article concludes that to secure fundamental rights the being needs to recognize oneself as part of the environment in order to develop a significant State behavior which will reflect on economical politics that favors food security and food sovereignty.

  15. Private Military and Security Contractors

    DEFF Research Database (Denmark)

    In Private Military and Security Contractors: Controlling the Corporate Warrior a multinational team of 16 scholars and a practitioner from political science, sociology, and law address a developing phenomenon: controlling the use of privatized force by states in international politics. Robust...

  16. Supervision functions - Secure operation of sustainable power systems

    DEFF Research Database (Denmark)

    Morais, Hugo; Zhang, Xinxin; Lind, Morten

    2013-01-01

    of power systems operation control. The use of PMUs allows more penetration of DG mainly, with technologies based on renewable resources with intermittent and unpredictable operation such a wind power. This paper introduces the Secure Operation of Sustainable Power Systems (SOSPO) project. The SOSPO...... project tries to respond to the question "How to ensure a secure operation of the future power system where the operating point is heavily is fluctuating?" focusing in the Supervision module architecture and in the power system operation states. The main goal of Supervision module is to determine...... the power system operation state based on new stability and security parameters derived from PMUs measurement and coordinate the use of automatic and manual control actions. The coordination of the control action is based not only in the static indicators but also in the performance evaluation of control...

  17. 2008 Stability, Security, Transition and Reconstruction Operations Conference

    Science.gov (United States)

    2008-09-04

    Facilitator Power of Public-Private Partnerships • Health Professional Education • Greater Access to Care China Diabetes Education Program Dominican Republic...Argentina Canada Chile Colombia Ecuador Peru Uruguay Interagency, multinational, inter-institutional partnerships State Department Homeland Security...Disaster Preparedness Disaster Response Regional Response Capacity OFDA-LAC / MDROs Regional Security System (RSS) UNCLASSIFIED ECUADOR / KY PERU / WV

  18. A new cyber security risk evaluation method for oil and gas SCADA based on factor state space

    International Nuclear Information System (INIS)

    Yang, Li; Cao, Xiedong; Li, Jie

    2016-01-01

    Based on comprehensive analysis of the structure and the potential safety problem of oil and gas SCADA(Supervisor control and data acquisition) network, aiming at the shortcomings of traditional evaluation methods, combining factor state space and fuzzy comprehensive evaluation method, a new network security risk evaluation method of oil and gas SCADA is proposed. First of all, formal description of factor state space and its complete mathematical definition were presented; secondly, factor fuzzy evaluation steps were discussed; then, using analytic hierarchy method, evaluation index system for oil and gas SCADA system was established, the index weights of all factors were determined by two-two comparisons; structure design of three layers in reasoning machine was completed. Experiments and tests show that the proposed method is accurate, reliable and practical. Research results provide the template and the new method for the other industries.

  19. "The Islamic State Of Iraq And The Levant" (ISIL In The System Of Threats To The National Security Of Russia

    Directory of Open Access Journals (Sweden)

    Pavel V. Agapov

    2014-09-01

    Full Text Available In the present work authors analyze political, economic, military and many other aspects of the "Islamic State of Iraq and Levant" activity as essential factor of the destabilization in the region of the Middle East. Authors investigate destructive consequences of this terrorist religious group's positions strengthening for the national security of the Russian Federation and border states. Authors note that actions in Syria and Iraq have indirect, but transnational effect, pose threat to the interests of the national security of Russia, especially including one, conducted in Crimea with the use of Islamic radicals for this purpose, who are on the peninsula and territory of the Ukraine. In the present article authors note that every year in the process of the population's psychological fatigue strengthening, new losses among the military personnel and the intelligence services staff and also death of peaceful citizens, their positions will only amplify. "Defeatism" will become a powerful political force. Problem of the international legal aspect of the counteraction to the threat from the actions of foreign fighters-terrorists who are hired or accepted with ISIL, al-Nusra Front and other groups and organizations of the terrorist orientation is connected with the implementation of the UN Security Council Resolution 2178 (2014 made on September 24, 2014. It’s main objective – development of the nonviolent ways of the conflicts prevention and settlement for the purposes of the radicalization to the level generating terrorism risk degree decrease. In the conclusion authors argument that it is especially actual for the Russian regions, which is extremely vulnerable to extremism (North Caucasus, Volga Region.

  20. State of the Art Authentication, Access Control, and Secure Integration in Smart Grid

    Directory of Open Access Journals (Sweden)

    Neetesh Saxena

    2015-10-01

    Full Text Available The smart grid (SG is a promising platform for providing more reliable, efficient, and cost effective electricity to the consumers in a secure manner. Numerous initiatives across the globe are taken by both industry and academia in order to compile various security issues in the smart grid network. Unfortunately, there is no impactful survey paper available in the literature on authentications in the smart grid network. Therefore, this paper addresses the required objectives of an authentication protocol in the smart grid network along with the focus on mutual authentication, access control, and secure integration among different SG components. We review the existing authentication protocols, and analyze mutual authentication, privacy, trust, integrity, and confidentiality of communicating information in the smart grid network. We review authentications between the communicated entities in the smart grid, such as smart appliance, smart meter, energy provider, control center (CC, and home/building/neighborhood area network gateways (GW. We also review the existing authentication schemes for the vehicle-to-grid (V2G communication network along with various available secure integration and access control schemes. We also discuss the importance of the mutual authentication among SG entities while providing confidentiality and privacy preservation, seamless integration, and required access control with lower overhead, cost, and delay. This paper will help to provide a better understanding of current authentication, authorization, and secure integration issues in the smart grid network and directions to create interest among researchers to further explore these promising areas.