WorldWideScience

Sample records for wide-area secure collaborative

  1. TeleMed: Wide-area, secure, collaborative object computing with Java and CORBA for healthcare

    Energy Technology Data Exchange (ETDEWEB)

    Forslund, D.W.; George, J.E.; Gavrilov, E.M.

    1998-12-31

    Distributed computing is becoming commonplace in a variety of industries with healthcare being a particularly important one for society. The authors describe the development and deployment of TeleMed in a few healthcare domains. TeleMed is a 100% Java distributed application build on CORBA and OMG standards enabling the collaboration on the treatment of chronically ill patients in a secure manner over the Internet. These standards enable other systems to work interoperably with TeleMed and provide transparent access to high performance distributed computing to the healthcare domain. The goal of wide scale integration of electronic medical records is a grand-challenge scale problem of global proportions with far-reaching social benefits.

  2. Regional collaboration among Urban Area Security Initiative regions: results of the Johns Hopkins urban area survey.

    Science.gov (United States)

    Errett, Nicole A; Bowman, Calvin; Barnett, Daniel J; Resnick, Beth A; Frattaroli, Shannon; Rutkow, Lainie

    2014-01-01

    Regional collaboration has been identified as a potential facilitator of public health preparedness efforts. The Urban Area Security Initiative (UASI) grant program, administered by the Federal Emergency Management Agency (FEMA) since 2003, has provided 64 high-risk metropolitan areas funding to enhance their regional preparedness capabilities. This study describes informal and formal regional collaboration infrastructure, as well as regional collaboration-related activities and assessment methods, in FFY2010 UASI regions. A cross-sectional online survey was administered via Survey Monkey from September through December 2013. Points of contact from FFY2010 funded UASI metropolitan areas completed the survey, with a response rate of 77.8% (n=49). Summary statistics were calculated to describe the current informal and formal regional collaboration infrastructure. Additionally, the cross-sectional survey collected rates of agreement with 8 collaborative preparedness statements at 3 time points. The survey found that UASI regions are engaging in collaborative activities and investments to build capabilities, with most collaboration occurring in the prevention, protection, and response mission areas. Collaborative relationships in preparedness among emergency managers and municipal chief executive officers improved during the FFY2010 UASI performance period compared to the pre-UASI award period, with lasting effects. The majority of UASI regions reported conducting independent assessments of capabilities and their measurement at the UASI region level. Urban areas that received a FFY2010 UASI grant award are engaging in collaborative activities and have established interjurisdictional relationships in preparedness. The use of grant funds to encourage collaboration in preparedness has the potential to leverage limited resources and promote informed investments.

  3. Regional Collaboration Among Urban Area Security Initiative Regions: Results of the Johns Hopkins Urban Area Survey

    Science.gov (United States)

    Bowman, Calvin; Barnett, Daniel J.; Resnick, Beth A.; Frattaroli, Shannon; Rutkow, Lainie

    2014-01-01

    Regional collaboration has been identified as a potential facilitator of public health preparedness efforts. The Urban Area Security Initiative (UASI) grant program, administered by the Federal Emergency Management Agency (FEMA) since 2003, has provided 64 high-risk metropolitan areas funding to enhance their regional preparedness capabilities. This study describes informal and formal regional collaboration infrastructure, as well as regional collaboration–related activities and assessment methods, in FFY2010 UASI regions. A cross-sectional online survey was administered via Survey Monkey from September through December 2013. Points of contact from FFY2010 funded UASI metropolitan areas completed the survey, with a response rate of 77.8% (n=49). Summary statistics were calculated to describe the current informal and formal regional collaboration infrastructure. Additionally, the cross-sectional survey collected rates of agreement with 8 collaborative preparedness statements at 3 time points. The survey found that UASI regions are engaging in collaborative activities and investments to build capabilities, with most collaboration occurring in the prevention, protection, and response mission areas. Collaborative relationships in preparedness among emergency managers and municipal chief executive officers improved during the FFY2010 UASI performance period compared to the pre-UASI award period, with lasting effects. The majority of UASI regions reported conducting independent assessments of capabilities and their measurement at the UASI region level. Urban areas that received a FFY2010 UASI grant award are engaging in collaborative activities and have established interjurisdictional relationships in preparedness. The use of grant funds to encourage collaboration in preparedness has the potential to leverage limited resources and promote informed investments. PMID:25398073

  4. Securing collaborative environments

    Energy Technology Data Exchange (ETDEWEB)

    Agarwal, Deborah [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Jackson, Keith [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Thompson, Mary [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States)

    2002-05-16

    The diverse set of organizations and software components involved in a typical collaboratory make providing a seamless security solution difficult. In addition, the users need support for a broad range of frequency and locations for access to the collaboratory. A collaboratory security solution needs to be robust enough to ensure that valid participants are not denied access because of its failure. There are many tools that can be applied to the task of securing collaborative environments and these include public key infrastructure, secure sockets layer, Kerberos, virtual and real private networks, grid security infrastructure, and username/password. A combination of these mechanisms can provide effective secure collaboration capabilities. In this paper, we discuss the requirements of typical collaboratories and some proposals for applying various security mechanisms to collaborative environments.

  5. Wide Area Measurement Based Security Assessment & Monitoring of Modern Power System: A Danish Power System Case Study

    DEFF Research Database (Denmark)

    Rather, Zakir Hussain; Chen, Zhe; Thøgersen, Paul

    2013-01-01

    Power System security has become a major concern across the global power system community. This paper presents wide area measurement system (WAMS) based security assessment and monitoring of modern power system. A new three dimensional security index (TDSI) has been proposed for online security...... monitoring of modern power system with large scale renewable energy penetration. Phasor measurement unit (PMU) based WAMS has been implemented in western Danish Power System to realize online security monitoring and assessment in power system control center. The proposed security monitoring system has been...

  6. Secure wide area network access to CMS analysis data using the Lustre filesystem

    Science.gov (United States)

    Bourilkov, D.; Avery, P.; Cheng, M.; Fu, Y.; Kim, B.; Palencia, J.; Budden, R.; Benninger, K.; Rodriquez, J. L.; Dilascio, J.; Dykstra, D.; Seenu, N.

    2012-12-01

    This paper reports the design and implementation of a secure, wide area network (WAN), distributed filesystem by the ExTENCI project (Extending Science Through Enhanced National CyberInfrastructure), based on the Lustre filesystem. The system is used for remote access to analysis data from the Compact Muon Solenoid (CMS) experiment at the Large Hadron Collider (LHC), and from the Lattice Quantum ChromoDynamics (LQCD) project. Security is provided by Kerberos authentication and authorization with additional fine grained control based on Lustre ACLs (Access Control List) and quotas. We investigate the impact of using various Kerberos security flavors on the I/O rates of CMS applications on client nodes reading and writing data to the Lustre filesystem, and on LQCD benchmarks. The clients can be real or virtual nodes. We are investigating additional options for user authentication based on user certificates.

  7. Secure wide area network access to CMS analysis data using the Lustre filesystem

    International Nuclear Information System (INIS)

    Bourilkov, D; Avery, P; Cheng, M; Fu, Y; Kim, B; Palencia, J; Budden, R; Benninger, K; Rodriquez, J L; Dilascio, J; Dykstra, D; Seenu, N

    2012-01-01

    This paper reports the design and implementation of a secure, wide area network (WAN), distributed filesystem by the ExTENCI project (Extending Science Through Enhanced National CyberInfrastructure), based on the Lustre filesystem. The system is used for remote access to analysis data from the Compact Muon Solenoid (CMS) experiment at the Large Hadron Collider (LHC), and from the Lattice Quantum ChromoDynamics (LQCD) project. Security is provided by Kerberos authentication and authorization with additional fine grained control based on Lustre ACLs (Access Control List) and quotas. We investigate the impact of using various Kerberos security flavors on the I/O rates of CMS applications on client nodes reading and writing data to the Lustre filesystem, and on LQCD benchmarks. The clients can be real or virtual nodes. We are investigating additional options for user authentication based on user certificates.

  8. Security for ICT collaboration tools

    NARCIS (Netherlands)

    Broenink, E.G.; Kleinhuis, G.; Fransen, F.

    2010-01-01

    In order for collaboration tools to be productive in an operational setting, an information base that is shared across the collaborating parties is needed. Therefore, a lot of research is done for tooling to create such a common information base in a collaboration tool. However, security is often

  9. Security for ICT collaboration tools

    NARCIS (Netherlands)

    Broenink, E.G.; Kleinhuis, G.; Fransen, F.

    2011-01-01

    In order for collaboration tools to be productive in an operational setting, an information base that is shared across the collaborating parties is needed. Therefore, a lot of research is done for tooling to create such a common information base in a collaboration tool. However, security is often

  10. Using Trust for Secure Collaboration in Uncertain Environments

    DEFF Research Database (Denmark)

    Cahill, Vinny; Gray, Elizabeth; Seigneur, Jean-Marc

    2003-01-01

    The SECURE project investigates the design of security mechanisms for pervasive computing based on trust. It addresses how entities in unfamiliar pervasive computing environments can overcome initial suspicion to provide secure collaboration.......The SECURE project investigates the design of security mechanisms for pervasive computing based on trust. It addresses how entities in unfamiliar pervasive computing environments can overcome initial suspicion to provide secure collaboration....

  11. Information-Pooling Bias in Collaborative Security Incident Correlation Analysis.

    Science.gov (United States)

    Rajivan, Prashanth; Cooke, Nancy J

    2018-03-01

    Incident correlation is a vital step in the cybersecurity threat detection process. This article presents research on the effect of group-level information-pooling bias on collaborative incident correlation analysis in a synthetic task environment. Past research has shown that uneven information distribution biases people to share information that is known to most team members and prevents them from sharing any unique information available with them. The effect of such biases on security team collaborations are largely unknown. Thirty 3-person teams performed two threat detection missions involving information sharing and correlating security incidents. Incidents were predistributed to each person in the team based on the hidden profile paradigm. Participant teams, randomly assigned to three experimental groups, used different collaboration aids during Mission 2. Communication analysis revealed that participant teams were 3 times more likely to discuss security incidents commonly known to the majority. Unaided team collaboration was inefficient in finding associations between security incidents uniquely available to each member of the team. Visualizations that augment perceptual processing and recognition memory were found to mitigate the bias. The data suggest that (a) security analyst teams, when conducting collaborative correlation analysis, could be inefficient in pooling unique information from their peers; (b) employing off-the-shelf collaboration tools in cybersecurity defense environments is inadequate; and (c) collaborative security visualization tools developed considering the human cognitive limitations of security analysts is necessary. Potential applications of this research include development of team training procedures and collaboration tool development for security analysts.

  12. Secure Environments for Collaboration among Ubiquitous Roaming Entities

    DEFF Research Database (Denmark)

    Jensen, Christian D.

    2002-01-01

    SECURE is a newly started IST project, which addresses secure collaboration among computational entities in emerging global computing systems. The properties of these systems introduce new security challenges that are not adequately addressed by existing security models and mechanisms. The scale ...... and uncertainty of this global computing environment invalidates existing security models. Instead, new security models have to be developed along with new security mechanisms that control access to protected resources.......SECURE is a newly started IST project, which addresses secure collaboration among computational entities in emerging global computing systems. The properties of these systems introduce new security challenges that are not adequately addressed by existing security models and mechanisms. The scale...

  13. Cyber-physical security of Wide-Area Monitoring, Protection and Control in a smart grid environment.

    Science.gov (United States)

    Ashok, Aditya; Hahn, Adam; Govindarasu, Manimaran

    2014-07-01

    Smart grid initiatives will produce a grid that is increasingly dependent on its cyber infrastructure in order to support the numerous power applications necessary to provide improved grid monitoring and control capabilities. However, recent findings documented in government reports and other literature, indicate the growing threat of cyber-based attacks in numbers and sophistication targeting the nation's electric grid and other critical infrastructures. Specifically, this paper discusses cyber-physical security of Wide-Area Monitoring, Protection and Control (WAMPAC) from a coordinated cyber attack perspective and introduces a game-theoretic approach to address the issue. Finally, the paper briefly describes how cyber-physical testbeds can be used to evaluate the security research and perform realistic attack-defense studies for smart grid type environments.

  14. Cyber-physical security of Wide-Area Monitoring, Protection and Control in a smart grid environment

    Science.gov (United States)

    Ashok, Aditya; Hahn, Adam; Govindarasu, Manimaran

    2013-01-01

    Smart grid initiatives will produce a grid that is increasingly dependent on its cyber infrastructure in order to support the numerous power applications necessary to provide improved grid monitoring and control capabilities. However, recent findings documented in government reports and other literature, indicate the growing threat of cyber-based attacks in numbers and sophistication targeting the nation’s electric grid and other critical infrastructures. Specifically, this paper discusses cyber-physical security of Wide-Area Monitoring, Protection and Control (WAMPAC) from a coordinated cyber attack perspective and introduces a game-theoretic approach to address the issue. Finally, the paper briefly describes how cyber-physical testbeds can be used to evaluate the security research and perform realistic attack-defense studies for smart grid type environments. PMID:25685516

  15. Implementing Virtual Private Networking for Enabling Lower Cost, More Secure Wide Area Communications at Sandia National Laboratories; TOPICAL

    International Nuclear Information System (INIS)

    MILLER, MARC M.; YONEK JR., GEORGE A.

    2001-01-01

    Virtual Private Networking is a new communications technology that promises lower cost, more secure wide area communications by leveraging public networks such as the Internet. Sandia National Laboratories has embraced the technology for interconnecting remote sites to Sandia's corporate network, and for enabling remote access users for both dial-up and broadband access

  16. COLLABORATIVE NETWORK SECURITY MANAGEMENT SYSTEM BASED ON ASSOCIATION MINING RULE

    Directory of Open Access Journals (Sweden)

    Nisha Mariam Varughese

    2014-07-01

    Full Text Available Security is one of the major challenges in open network. There are so many types of attacks which follow fixed patterns or frequently change their patterns. It is difficult to find the malicious attack which does not have any fixed patterns. The Distributed Denial of Service (DDoS attacks like Botnets are used to slow down the system performance. To address such problems Collaborative Network Security Management System (CNSMS is proposed along with the association mining rule. CNSMS system is consists of collaborative Unified Threat Management (UTM, cloud based security centre and traffic prober. The traffic prober captures the internet traffic and given to the collaborative UTM. Traffic is analysed by the Collaborative UTM, to determine whether it contains any malicious attack or not. If any security event occurs, it will reports to the cloud based security centre. The security centre generates security rules based on association mining rule and distributes to the network. The cloud based security centre is used to store the huge amount of tragic, their logs and the security rule generated. The feedback is evaluated and the invalid rules are eliminated to improve the system efficiency.

  17. Security Analysis of a Software Defined Wide Area Network Solution

    OpenAIRE

    Rajendran, Ashok

    2016-01-01

    Enterprise wide area network (WAN) is a private network that connects the computers and other devices across an organisation's branch locations and the data centers. It forms the backbone of enterprise communication. Currently, multiprotocol label switching (MPLS) is commonly used to provide this service. As a recent alternative to MPLS, software-dened wide area networking (SD-WAN) solutions are being introduced as an IP based cloud-networking service for enterprises. SD-WAN virtualizes the n...

  18. Wide-area situation awareness in electric power grid

    Science.gov (United States)

    Greitzer, Frank L.

    2010-04-01

    Two primary elements of the US energy policy are demand management and efficiency and renewable sources. Major objectives are clean energy transmission and integration, reliable energy transmission, and grid cyber security. Development of the Smart Grid seeks to achieve these goals by lowering energy costs for consumers, achieving energy independence and reducing greenhouse gas emissions. The Smart Grid is expected to enable real time wide-area situation awareness (SA) for operators. Requirements for wide-area SA have been identified among interoperability standards proposed by the Federal Energy Regulatory Commission and the National Institute of Standards and Technology to ensure smart-grid functionality. Wide-area SA and enhanced decision support and visualization tools are key elements in the transformation to the Smart Grid. This paper discusses human factors research to promote SA in the electric power grid and the Smart Grid. Topics that will be discussed include the role of human factors in meeting US energy policy goals, the impact and challenges for Smart Grid development, and cyber security challenges.

  19. Collaborating toward improving food security in Nunavut.

    Science.gov (United States)

    Wakegijig, Jennifer; Osborne, Geraldine; Statham, Sara; Issaluk, Michelle Doucette

    2013-01-01

    Community members, Aboriginal organizations, public servants and academics have long been describing a desperate situation of food insecurity in the Eastern Canadian Arctic. The Nunavut Food Security Coalition, a partnership of Inuit Organizations and the Government of Nunavut, is collaborating to develop a territorial food security strategy to address pervasive food insecurity in the context of poverty reduction. The Nunavut Food Security Coalition has carried out this work using a community consultation model. The research was collected through community visits, stakeholder consultation and member checking at the Nunavut Food Security Symposium. In this paper, we describe a continuous course of action, based on community engagement and collective action, that has led to sustained political interest in and public mobilization around the issue of food insecurity in Nunavut. The process described in this article is a unique collaboration between multiple organizations that has led to the development of a sustainable partnership that will inform policy development while representing the voice of Nunavummiut.

  20. Securing Resources in Collaborative Environments: A Peer-to-peerApproach

    Energy Technology Data Exchange (ETDEWEB)

    Berket, Karlo; Essiari, Abdelilah; Thompson, Mary R.

    2005-09-19

    We have developed a security model that facilitates control of resources by autonomous peers who act on behalf of collaborating users. This model allows a gradual build-up of trust. It enables secure interactions among users that do not necessarily know each other and allows them to build trust over the course of their collaboration. This paper describes various aspects of our security model and describes an architecture that implements this model to provide security in pure peer-to-peer environments.

  1. Collaboration with East African security organisations

    DEFF Research Database (Denmark)

    Nordby, Johannes Riber; Jacobsen, Katja L.

    2012-01-01

    of the concept. At the same time the three organisations represent different constellations of member nations and thus different national interests, and locally they have different legitimacy and political strength. Thus, when choosing collaboration partners for a security project it is not simply a question......When it comes to understanding the concept of security and the way fragile security situations should be solved, the difference is big. While EASF – the East African Standby Force – is a regular military force with a rather traditional, military perception of the concept of security, EAC (East...... African Community) and IGAD (Intergovernmental Authority on Development) have broader perceptions of the concept. According to EAC, security also concerns matters such as policy reform, legislation, education and infrastructure. IGAD considers food security and environmental and economic issues as part...

  2. Collaborating toward improving food security in Nunavut

    Directory of Open Access Journals (Sweden)

    Jennifer Wakegijig

    2013-08-01

    Full Text Available Background. Community members, Aboriginal organizations, public servants and academics have long been describing a desperate situation of food insecurity in the Eastern Canadian Arctic. Objective. The Nunavut Food Security Coalition, a partnership of Inuit Organizations and the Government of Nunavut, is collaborating to develop a territorial food security strategy to address pervasive food insecurity in the context of poverty reduction. Design. The Nunavut Food Security Coalition has carried out this work using a community consultation model. The research was collected through community visits, stakeholder consultation and member checking at the Nunavut Food Security Symposium. Results. In this paper, we describe a continuous course of action, based on community engagement and collective action, that has led to sustained political interest in and public mobilization around the issue of food insecurity in Nunavut. Conclusions. The process described in this article is a unique collaboration between multiple organizations that has led to the development of a sustainable partnership that will inform policy development while representing the voice of Nunavummiut.

  3. Collaboration using roles. [in computer network security

    Science.gov (United States)

    Bishop, Matt

    1990-01-01

    Segregation of roles into alternative accounts is a model which provides not only the ability to collaborate but also enables accurate accounting of resources consumed by collaborative projects, protects the resources and objects of such a project, and does not introduce new security vulnerabilities. The implementation presented here does not require users to remember additional passwords and provides a very simple consistent interface.

  4. Interim Consequence Management Guidance for a Wide-Area Biological Attack

    Energy Technology Data Exchange (ETDEWEB)

    Raber, Ellen [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Kirvel, Robert [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); MacQueen, Don [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Love, Adam [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Dombroski, Matthew [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); McGrann, Thomas [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Richards, John [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Melius, Carl [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Bunt, Thomas [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Hibbard, Wilthea [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Greenwalt, Robert [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Miles, Robin [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Dillon, Michael [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Mancieri, Sav [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Harris, Steve [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Michalik, Richard [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Wheeler, Richard [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Hoppes, Bill [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Tucker, Mark [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Krauter, Paula [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Knowlton, Robert [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Yang, Lynn [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Franco, Dave [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Einfeld, Wayne [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Brockman, John [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Betty, Rita [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2011-05-17

    The Interagency Biological Restoration Demonstration (IBRD) program is a collaborative, interagency effort co-chaired by the Department of Homeland Security and Department of Defense aimed at improving the nation‘s ability to respond to and recover from a large-scale, wide-area, domestic attack involving the release of an environmentally persistent biological warfare agent. The program is focused on understanding interactions between the civilian and military sectors, and in building mutual support to carry out such remediations. This Interim Consequence Management Guidance document provides guidance for decisionmakers in executing activities required to respond to and recover from a biological incident affecting a wide urban area insofar as information is currently available. The spore-forming bacterium Bacillus anthracis is discussed as the biological agent of primary concern because it is the most difficult of known bioterrorism agents to inactivate and is considered to be one of the key threat agents. Most other biological threat agents are much easier to remediate, and in many cases, inactivation would occur naturally within days as a result of environmental exposure; however, the framework and operational questions that need to be addressed are expected to remain the same. The guidance in this document is applicable to (1) enclosed facilities, such as commercial, residential, and continental U.S. military facilities; (2) semi-enclosed facilities, such as subways and public transit facilities; (3) outdoor areas (both localized and wide area), such as building exteriors, streets, parks, and other open spaces; (4) drinking water facilities; and (5) drinking water sources. This document follows an interagency framework [Planning Guidance for Recovery Following Biological Incidents (DHS and EPA 2009)]—which considered Raber et al. (2002) in its development—but takes the framework to a more operational level and provides guidance at key action and decision

  5. State and Urban Area Homeland Security Strategy v3.0: Evolving Strategic Planning

    National Research Council Canada - National Science Library

    Chen, Darren

    2006-01-01

    This thesis proposes to overhaul the state and urban area homeland security strategy program by improving the strategic planning process guidance and assistance and strategy review in collaboration...

  6. A new data collaboration service based on cloud computing security

    Science.gov (United States)

    Ying, Ren; Li, Hua-Wei; Wang, Li na

    2017-09-01

    With the rapid development of cloud computing, the storage and usage of data have undergone revolutionary changes. Data owners can store data in the cloud. While bringing convenience, it also brings many new challenges to cloud data security. A key issue is how to support a secure data collaboration service that supports access and updates to cloud data. This paper proposes a secure, efficient and extensible data collaboration service, which prevents data leaks in cloud storage, supports one to many encryption mechanisms, and also enables cloud data writing and fine-grained access control.

  7. SW-platform for R&D in Applications of Synchrophasor Measurements for Wide-Area Assessment, Control and Visualization in Real-Time

    DEFF Research Database (Denmark)

    Jóhannsson, Hjörtur; Morais, Hugo; Pedersen, Allan Henning Birger

    2014-01-01

    The Danish research project “Secure Operation of Sustainable Power Systems (SOSPO)” is currently being conducted in a collaboration by a group of partners from academia and industry. The focus of the project is on how to achieve secure operation of the power grid as large scale thermal power plants......, supplied by fossil fuel, are phased out in favor of non - controllable renewable energy sources like wind and solar energy. In particular, the SOSPO project aims to develop real - time stability and security assessment methods as well as wide - area control methods to re - establish stable and secure...... realistic conditions, the future system scenarios are represented in a real time grid simulator that is an integrated part of the platform. The SW - platform provides structured access to any model parameter as well as access to real - time phasor measurement unit (PMU) and remote terminal unit (RTU...

  8. Summary of the Seattle Urban Area Consequence Management Guidance for a Wide-Area Biological Attack

    Energy Technology Data Exchange (ETDEWEB)

    Kirvel, R

    2010-09-13

    A terrorist attack involving a release of biological warfare agent in the Seattle urban area would require decision-makers to make a host of important, and sometimes untested, choices concerning how best to respond and recover. This technical supplement supports the Puget Sound Regional Biological Attack Recovery Plan Annex to the Regional Catastrophic Plan, which structures the region’s response and recovery approach, by providing technical details on how to conduct a biological remediation. More specifically, the technical supplement identifies the principal issues that must be addressed following a wide-area release of aerosolized Bacillus anthracis (B. anthracis) spores; explains the resources that are available to address the release; sets forth strategies to reduce the time required for consequence management; and focuses on remediation options, procedures, and tools that can be implemented today should such an incident occur. The content is intended to be used with the Interim Consequence Management Guidance for a Wide-Area Biological Attack (LLNL 2009). A second and related purpose of this technical supplement is to serve as a detailed guide for other geographical regions interested in formulating their own consequence management plans. This technical supplement is funded by, and was developed as part of, the Interagency Biological Restoration Demonstration (IBRD) program—a collaborative effort among Department of Homeland Security, Department of Defense, and numerous other Federal, state, and local agencies—to improve the nation’s ability to respond to and recover from a wide-area biological incident. Content of the technical supplement follows the six-phase diagram for responding to and recovering from a biological contamination incident (see Figure 1 on the next page), which represents a consensus scheme developed after multi-agency review and approval. Whereas the focus of the document is on remediation/cleanup activities, the topics of response

  9. Secure environment for real-time tele-collaboration on virtual simulation of radiation treatment planning.

    Science.gov (United States)

    Ntasis, Efthymios; Maniatis, Theofanis A; Nikita, Konstantina S

    2003-01-01

    A secure framework is described for real-time tele-collaboration on Virtual Simulation procedure of Radiation Treatment Planning. An integrated approach is followed clustering the security issues faced by the system into organizational issues, security issues over the LAN and security issues over the LAN-to-LAN connection. The design and the implementation of the security services are performed according to the identified security requirements, along with the need for real time communication between the collaborating health care professionals. A detailed description of the implementation is given, presenting a solution, which can directly be tailored to other tele-collaboration services in the field of health care. The pilot study of the proposed security components proves the feasibility of the secure environment, and the consistency with the high performance demands of the application.

  10. Image-based electronic patient records for secured collaborative medical applications.

    Science.gov (United States)

    Zhang, Jianguo; Sun, Jianyong; Yang, Yuanyuan; Liang, Chenwen; Yao, Yihong; Cai, Weihua; Jin, Jin; Zhang, Guozhen; Sun, Kun

    2005-01-01

    We developed a Web-based system to interactively display image-based electronic patient records (EPR) for secured intranet and Internet collaborative medical applications. The system consists of four major components: EPR DICOM gateway (EPR-GW), Image-based EPR repository server (EPR-Server), Web Server and EPR DICOM viewer (EPR-Viewer). In the EPR-GW and EPR-Viewer, the security modules of Digital Signature and Authentication are integrated to perform the security processing on the EPR data with integrity and authenticity. The privacy of EPR in data communication and exchanging is provided by SSL/TLS-based secure communication. This presentation gave a new approach to create and manage image-based EPR from actual patient records, and also presented a way to use Web technology and DICOM standard to build an open architecture for collaborative medical applications.

  11. Supporting multi-state collaboration on privacy and security to foster health IT and health information exchange.

    Science.gov (United States)

    Banger, Alison K; Alakoye, Amoke O; Rizk, Stephanie C

    2008-11-06

    As part of the HHS funded contract, Health Information Security and Privacy Collaboration, 41 states and territories have proposed collaborative projects to address cross-state privacy and security challenges related to health IT and health information exchange. Multi-state collaboration on privacy and security issues remains complicated, and resources to support collaboration around these topics are essential to the success of such collaboration. The resources outlined here offer an example of how to support multi-stakeholder, multi-state projects.

  12. Collaborative Information Agents on the World Wide Web

    Science.gov (United States)

    Chen, James R.; Mathe, Nathalie; Wolfe, Shawn; Koga, Dennis J. (Technical Monitor)

    1998-01-01

    In this paper, we present DIAMS, a system of distributed, collaborative information agents which help users access, collect, organize, and exchange information on the World Wide Web. Personal agents provide their owners dynamic displays of well organized information collections, as well as friendly information management utilities. Personal agents exchange information with one another. They also work with other types of information agents such as matchmakers and knowledge experts to facilitate collaboration and communication.

  13. Collaborative trust evaluation for wiki security

    DEFF Research Database (Denmark)

    Lindberg, Kasper; Jensen, Christian D.

    2012-01-01

    Wiki systems form a subclass of the more general Open Collaborative Authoring Systems, where content is created and maintained by a user community. The ability of anyone to edit the content is, at the same time, their strength and their weakness. Anyone can write documents that improve the value...... of the wiki-system, but at the same time, anyone can also introduce errors into these documents, by accident or on purpose. A security model for wiki-style authoring systems has previously been proposed. This model is based on both static and dynamic document access controls that enforce a simple integrity......, but this is true for all soft security systems. We show that the system parameters can be tuned so that the amount of work required by malicious and colluding users to reach this level is well beyond most attackers' capabilities....

  14. 49 CFR 1542.205 - Security of the security identification display area (SIDA).

    Science.gov (United States)

    2010-10-01

    ... area (SIDA). 1542.205 Section 1542.205 Transportation Other Regulations Relating to Transportation... AIRPORT SECURITY Operations § 1542.205 Security of the security identification display area (SIDA). (a... one SIDA, as follows: (1) Each secured area must be a SIDA. (2) Each part of the air operations area...

  15. Addressing security, collaboration, and usability with tactical edge mobile devices and strategic cloud-based systems

    Science.gov (United States)

    Graham, Christopher J.

    2012-05-01

    Success in the future battle space is increasingly dependent on rapid access to the right information. Faced with a shrinking budget, the Government has a mandate to improve intelligence productivity, quality, and reliability. To achieve increased ISR effectiveness, leverage of tactical edge mobile devices via integration with strategic cloud-based infrastructure is the single, most likely candidate area for dramatic near-term impact. This paper discusses security, collaboration, and usability components of this evolving space. These three paramount tenets outlined below, embody how mission information is exchanged securely, efficiently, with social media cooperativeness. Tenet 1: Complete security, privacy, and data integrity, must be ensured within the net-centric battle space. This paper discusses data security on a mobile device, data at rest on a cloud-based system, authorization and access control, and securing data transport between entities. Tenet 2: Lack of collaborative information sharing and content reliability jeopardizes mission objectives and limits the end user capability. This paper discusses cooperative pairing of mobile devices and cloud systems, enabling social media style interaction via tagging, meta-data refinement, and sharing of pertinent data. Tenet 3: Fielded mobile solutions must address usability and complexity. Simplicity is a powerful paradigm on mobile platforms, where complex applications are not utilized, and simple, yet powerful, applications flourish. This paper discusses strategies for ensuring mobile applications are streamlined and usable at the tactical edge through focused features sets, leveraging the power of the back-end cloud, minimization of differing HMI concepts, and directed end-user feedback.teInput=

  16. The Impact of Visibility on Teamwork, Collaborative Communication, and Security in Emergency Departments: An Exploratory Study.

    Science.gov (United States)

    Gharaveis, Arsalan; Hamilton, D Kirk; Pati, Debajyoti; Shepley, Mardelle

    2017-01-01

    The aim of this study was to examine the influence of visibility on teamwork, collaborative communication, and security issues in emergency departments (EDs). This research explored whether with high visibility in EDs, teamwork and collaborative communication can be improved while the security issues will be reduced. Visibility has been regarded as a critical design consideration and can be directly and considerably impacted by ED's physical design. Teamwork is one of the major related operational outcomes of visibility and involves nurses, support staff, and physicians. The collaborative communication in an ED is another important factor in the process of care delivery and affects efficiency and safety. Furthermore, security is a behavioral factor in ED designs, which includes all types of safety including staff safety, patient safety, and the safety of visitors and family members. This qualitative study investigated the impact of visibility on teamwork, collaborative communication, and security issues in the ED. One-on-one interviews and on-site observation sessions were conducted in a community hospital. Corresponding data analysis was implemented by using computer plan analysis, observation and interview content, and theme analyses. The findings of this exploratory study provided a framework to identify visibility as an influential factor in ED design. High levels of visibility impact productivity and efficiency of teamwork and communication and improve the chance of lowering security issues. The findings of this study also contribute to the general body of knowledge about the effect of physical design on teamwork, collaborative communication, and security.

  17. Security Aspects of an Enterprise-Wide Network Architecture.

    Science.gov (United States)

    Loew, Robert; Stengel, Ingo; Bleimann, Udo; McDonald, Aidan

    1999-01-01

    Presents an overview of two projects that concern local area networks and the common point between networks as they relate to network security. Discusses security architectures based on firewall components, packet filters, application gateways, security-management components, an intranet solution, user registration by Web form, and requests for…

  18. Shopping For Danger: E-commerce techniques applied to collaboration in cyber security

    Energy Technology Data Exchange (ETDEWEB)

    Bruce, Joseph R.; Fink, Glenn A.

    2012-05-24

    Collaboration among cyber security analysts is essential to a successful protection strategy on the Internet today, but it is uncommonly practiced or encouraged in operating environments. Barriers to productive collaboration often include data sensitivity, time and effort to communicate, institutional policy, and protection of domain knowledge. We propose an ambient collaboration framework, Vulcan, designed to remove the barriers of time and effort and mitigate the others. Vulcan automated data collection, collaborative filtering, and asynchronous dissemination, eliminating the effort implied by explicit collaboration among peers. We instrumented two analytic applications and performed a mock analysis session to build a dataset and test the output of the system.

  19. A collaborative virtual environment for training of security agents in nuclear emergencies

    Energy Technology Data Exchange (ETDEWEB)

    Fernandes, Sara I.; Passos, Cláudio A.; Silva, Marcio H.; Carvalho, Paulo Victor R.; Legey, Ana Paula; Mol, Antonio Carlos; Machado, Daniel M.; Cotelli, André; Rocha, Tiago L., E-mail: mol@ien.gov.br [Instituto de Engenharia Nuclear (IEN/CNEN-RJ), Rio de Janeiro, RJ (Brazil). Departamento de Realidade Virtual

    2017-07-01

    In face the recently observed security menaces related to terrorist actions and natural disasters, there is a need for a major qualification and training of the agents responsible for avoid any problems regarding to abnormal conditions. In the conventional training procedures, however, field simulations are associated to logistical and operational constraints regarded to the execution of the tests which can expose the user to risk. On the other hand, the use of virtual simulations provides an alternative to such limitations besides of promote the qualifying of professionals with a great reliability. For this reason, this paper proposes the development of a collaborative virtual environment that will be used to prepare the security agents on identifying individuals suspected of carrying radioactive materials. The development of the virtual environment consisted on modeling using Autodesk 3ds Max, where the scene itself and the scene objects were modeled besides the terrain creation and basic features programming using the Game Engine Unity 3D. In the Engine Game were included radiation detectors and avatars. The security agents were able to communicate to each other by means of auxiliary external tools like a headset software that makes possible the communication, coordination and cooperation required for an effective collaboration. Experimental tests of the virtual simulations were performed with the participation of CNEN radiological protection agents and collaborators. The tests have shown that the proposed method can contribute to improve the training results of the basic collaborative skills required for a CNEN agent in an emergency situation without the need to expose him to any kind of risk. In face of that, we hope that it can contribute to minimize the demand for qualified security professionals. (author)

  20. A collaborative virtual environment for training of security agents in nuclear emergencies

    International Nuclear Information System (INIS)

    Fernandes, Sara I.; Passos, Cláudio A.; Silva, Marcio H.; Carvalho, Paulo Victor R.; Legey, Ana Paula; Mol, Antonio Carlos; Machado, Daniel M.; Cotelli, André; Rocha, Tiago L.

    2017-01-01

    In face the recently observed security menaces related to terrorist actions and natural disasters, there is a need for a major qualification and training of the agents responsible for avoid any problems regarding to abnormal conditions. In the conventional training procedures, however, field simulations are associated to logistical and operational constraints regarded to the execution of the tests which can expose the user to risk. On the other hand, the use of virtual simulations provides an alternative to such limitations besides of promote the qualifying of professionals with a great reliability. For this reason, this paper proposes the development of a collaborative virtual environment that will be used to prepare the security agents on identifying individuals suspected of carrying radioactive materials. The development of the virtual environment consisted on modeling using Autodesk 3ds Max, where the scene itself and the scene objects were modeled besides the terrain creation and basic features programming using the Game Engine Unity 3D. In the Engine Game were included radiation detectors and avatars. The security agents were able to communicate to each other by means of auxiliary external tools like a headset software that makes possible the communication, coordination and cooperation required for an effective collaboration. Experimental tests of the virtual simulations were performed with the participation of CNEN radiological protection agents and collaborators. The tests have shown that the proposed method can contribute to improve the training results of the basic collaborative skills required for a CNEN agent in an emergency situation without the need to expose him to any kind of risk. In face of that, we hope that it can contribute to minimize the demand for qualified security professionals. (author)

  1. Security in Distributed Collaborative Environments: Limitations and Solutions

    Science.gov (United States)

    Saadi, Rachid; Pierson, Jean-Marc; Brunie, Lionel

    The main goal of establishing collaboration between heterogeneous environment is to create such as Pervasive context which provide nomadic users with ubiquitous access to digital information and surrounding resources. However, the constraints of mobility and heterogeneity arise a number of crucial issues related to security, especially authentication access control and privacy. First of all, in this chapter we explore the trust paradigm, specially the transitive capability to enable a trust peer to peer collaboration. In this manner, when each organization sets its own security policy to recognize (authenticate) users members of a trusted community and provide them a local access (access control), the trust transitivity between peers will allows users to gain a broad, larger and controlled access inside the pervasive environment. Next, we study the problem of user's privacy. In fact in pervasive and ubiquitous environments, nomadic users gather and exchange certificates or credential which providing them rights to access by transitivity unknown and trusted environments. These signed documents embeds increasing number of attribute that require to be filtered according to such contextual situation. In this chapter, we propose a new morph signature enabling each certificate owner to preserve his privacy by discloses or blinds some sensitive attributes according to faced situation.

  2. Obstacle of Team Teaching and Collaborative Learning in Information Security

    Directory of Open Access Journals (Sweden)

    Marn-Ling Shing

    2007-10-01

    Full Text Available The field of information security includes diverse contents such as network security and computer forensics which are highly technical-oriented topics. In addition, information forensic requires the background of criminology. The information security also includes non-technical content such as information ethics and security laws. Because the diverse nature of information security, Shing et al. has proposed the use of team teaching and collaborative learning for the information security classes. Although team teaching seems to be efficient in information security, practically it needs a few challenges. The Purdue's case mentioned in Shing's paper has funding support of National Security Agency (NSA. However, a vast amount of resources may not be available for an instructor in a normal university. In addition, many obstacles are related to the administration problems. For example, how are the teaching evaluations computed if there are multiple instructors for a single course? How will instructors in a computer forensics class prepare students (criminal justice majors and information technology majors before taking the same class with diverse background? The paper surveyed approximately 25 students in a university in Virginia concerning the satisfaction of team-teaching. Finally, this paper describes ways to meet those challenges.

  3. The NILE system architecture: fault-tolerant, wide-area access to computing and data resources

    International Nuclear Information System (INIS)

    Ricciardi, Aleta; Ogg, Michael; Rothfus, Eric

    1996-01-01

    NILE is a multi-disciplinary project building a distributed computing environment for HEP. It provides wide-area, fault-tolerant, integrated access to processing and data resources for collaborators of the CLEO experiment, though the goals and principles are applicable to many domains. NILE has three main objectives: a realistic distributed system architecture design, the design of a robust data model, and a Fast-Track implementation providing a prototype design environment which will also be used by CLEO physicists. This paper focuses on the software and wide-area system architecture design and the computing issues involved in making NILE services highly-available. (author)

  4. Trade issues and area-wide pest management

    International Nuclear Information System (INIS)

    Griffin, Robert L.

    2000-01-01

    Food security and economic security are unarguably desirable objectives for all nations - indeed for the world. Equally important is the sustainability of designs that achieve these objectives without disadvantaging others or damaging the environment. Considering area-wide pest management in the context of these interrelated global policy forces is essential to fully understand its role in both the protection of plant resources and in facilitation of trade. The case for food security begins with the realisation that there are currently about 800 million people in the world who are suffering from malnutrition due to lack of food. The World Food Summit, convened in November 1996, urgently called for coordinated world-wide action to ensure 'food for all'. A key strategy for realising this goal is reducing losses due to plant pests. In this light, area-wide pest management can be viewed as a valuable addition to the toolbox of pest management strategies. It can also be one of the most sustainable and cost-effective options to consider for pest management. However, just as the problem of world hunger is not solved by a single farmer, area-wide pest management cannot be successful at the individual level. It requires commitment and cooperation to make it feasible - the same type of commitment and cooperation that was expressed at the World Food Summit. Where economic security is concerned, one need not look far to see a world of growing economic integration and widening circles of development. As the World Trade Organisation celebrates the 50th anniversary of the rules-based trading system which began with the GATT after World War II, it is clear that globalisation and the liberalisation of trade have become permanent fixtures in international policy formulation and are integral to the economic security of all nations. Now, more than ever before, the world's prosperity rests on maintaining an open international economy based on commonly agreed rules. The significance of

  5. Area-wide integrated pest management of fruit flies in the Asia-Pacific region

    International Nuclear Information System (INIS)

    Allwood, Allan; Vueti, Ema Tora

    2003-01-01

    Fruit flies (Diptera: Tephritidae) are recognised as one of the most important pests of fruits and vegetables. The importance of an Integrated Pest Management approach to fruit fly suppression or eradication has been emphasized over the past 30 years. Integrated Pest Management has, in some instance, a narrow focus on the crop or the orchard or farm, but not adopting an area-wide approach, where much of the activity may be outside the crop or production unit. All of the techniques used to manage fruit flies at the on-farm level may be used on an area-wide basis, preferably in combination to maximise the impact of each technique. There are some techniques, which are better suited to the area-wide approach, but can be used on-farm as well. Techniques include physical control (e.g., bagging), cultural control (e.g., production when fly numbers are low, resistant varieties, crop hygiene, early harvesting, growing refuge crops), biological control, behavioral control (e.g., protein bait spray application technique and male annihilation technique), sterile insect technique, and chemical control. In adopting an area-wide approach, very effective collaboration between many stakeholders is essential. (author)

  6. Secure and Privacy-Preserving Data Sharing and Collaboration in Mobile Healthcare Social Networks of Smart Cities

    Directory of Open Access Journals (Sweden)

    Qinlong Huang

    2017-01-01

    Full Text Available Mobile healthcare social networks (MHSN integrated with connected medical sensors and cloud-based health data storage provide preventive and curative health services in smart cities. The fusion of social data together with real-time health data facilitates a novel paradigm of healthcare big data analysis. However, the collaboration of healthcare and social network service providers may pose a series of security and privacy issues. In this paper, we propose a secure health and social data sharing and collaboration scheme in MHSN. To preserve the data privacy, we realize secure and fine-grained health data and social data sharing with attribute-based encryption and identity-based broadcast encryption techniques, respectively, which allows patients to share their private personal data securely. In order to achieve enhanced data collaboration, we allow the healthcare analyzers to access both the reencrypted health data and the social data with authorization from the data owner based on proxy reencryption. Specifically, most of the health data encryption and decryption computations are outsourced from resource-constrained mobile devices to a health cloud, and the decryption of the healthcare analyzer incurs a low cost. The security and performance analysis results show the security and efficiency of our scheme.

  7. Simulation studies of a wide area health care network.

    Science.gov (United States)

    McDaniel, J. G.

    1994-01-01

    There is an increasing number of efforts to install wide area health care networks. Some of these networks are being built to support several applications over a wide user base consisting primarily of medical practices, hospitals, pharmacies, medical laboratories, payors, and suppliers. Although on-line, multi-media telecommunication is desirable for some purposes such as cardiac monitoring, store-and-forward messaging is adequate for many common, high-volume applications. Laboratory test results and payment claims, for example, can be distributed using electronic messaging networks. Several network prototypes have been constructed to determine the technical problems and to assess the effectiveness of electronic messaging in wide area health care networks. Our project, Health Link, developed prototype software that was able to use the public switched telephone network to exchange messages automatically, reliably and securely. The network could be configured to accommodate the many different traffic patterns and cost constraints of its users. Discrete event simulations were performed on several network models. Canonical star and mesh networks, that were composed of nodes operating at steady state under equal loads, were modeled. Both topologies were found to support the throughput of a generic wide area health care network. The mean message delivery time of the mesh network was found to be less than that of the star network. Further simulations were conducted for a realistic large-scale health care network consisting of 1,553 doctors, 26 hospitals, four medical labs, one provincial lab and one insurer. Two network topologies were investigated: one using predominantly peer-to-peer communication, the other using client-server communication.(ABSTRACT TRUNCATED AT 250 WORDS) PMID:7949966

  8. Tensions of network security and collaborative work practice: understanding a single sign-on deployment in a regional hospital.

    Science.gov (United States)

    Heckle, Rosa R; Lutters, Wayne G

    2011-08-01

    Healthcare providers and their IT staff, working in an effort to balance appropriate accessibility with stricter security mandates, are considering the use of a single network sign-on approach for authentication and password management. Single sign-on (SSO) promises to improve usability of authentication for multiple-system users, increase compliance, and help curb system maintenance costs. However, complexities are introduced when SSO is placed within a collaborative environment. These complexities include unanticipated workflow implications that introduce greater security vulnerability for the individual user. OBJECTIVES AND METHODOLOGY: In this work, we examine the challenges of implementing a single sign-on authentication technology in a hospital environment. The aim of the study was to document the factors that affected SSO adoption within the context of use. The ultimate goal is to better inform the design of usable authentication systems within collaborative healthcare work sites. The primary data collection techniques used are ethnographically informed - observation, contextual interviews, and document review. The study included a cross-section of individuals from various departments and varying rolls. These participants were a mix of both clinical and administrative staff, as well as the Information Technology group. The field work revealed fundamental mis-matches between the technology and routine work practices that will significantly impact its effective adoption. While single sign-on was effective in the administrative offices, SSO was not a good fit for collaborative areas. The collaborative needs of the clinical staff unearthed tensions in its implementation. An analysis of the findings revealed that the workflow, activities, and physical environment of the clinical areas create increased security vulnerabilities for the individual user. The clinical users were cognizant of these vulnerabilities and this created resistance to the implementation due

  9. Multi-Level Secure Local Area Network

    OpenAIRE

    Naval Postgraduate School (U.S.); Center for Information Systems Studies Security and Research (CISR)

    2011-01-01

    Multi-Level Secure Local Area Network is a cost effective, multi-level, easy to use office environment leveraging existing high assurance technology. The Department of Defense and U.S. Government have an identified need to securely share information classified at differing security levels. Because there exist no commercial solutions to this problem, NPS is developing a MLS LAN. The MLS LAN extends high assurance capabilities of an evaluated multi-level secure system to commercial personal com...

  10. Camera Networks The Acquisition and Analysis of Videos over Wide Areas

    CERN Document Server

    Roy-Chowdhury, Amit K

    2012-01-01

    As networks of video cameras are installed in many applications like security and surveillance, environmental monitoring, disaster response, and assisted living facilities, among others, image understanding in camera networks is becoming an important area of research and technology development. There are many challenges that need to be addressed in the process. Some of them are listed below: - Traditional computer vision challenges in tracking and recognition, robustness to pose, illumination, occlusion, clutter, recognition of objects, and activities; - Aggregating local information for wide

  11. Survey of main challenges (security and privacy in wireless body area networks for healthcare applications

    Directory of Open Access Journals (Sweden)

    Samaher Al-Janabi

    2017-07-01

    Full Text Available Wireless Body Area Network (WBAN is a new trend in the technology that provides remote mechanism to monitor and collect patient’s health record data using wearable sensors. It is widely recognized that a high level of system security and privacy play a key role in protecting these data when being used by the healthcare professionals and during storage to ensure that patient’s records are kept safe from intruder’s danger. It is therefore of great interest to discuss security and privacy issues in WBANs. In this paper, we reviewed WBAN communication architecture, security and privacy requirements and security threats and the primary challenges in WBANs to these systems based on the latest standards and publications. This paper also covers the state-of-art security measures and research in WBAN. Finally, open areas for future research and enhancements are explored.

  12. E-Center: A Collaborative Platform for Wide Area Network Users

    Science.gov (United States)

    Grigoriev, M.; DeMar, P.; Tierney, B.; Lake, A.; Metzger, J.; Frey, M.; Calyam, P.

    2012-12-01

    The E-Center is a social collaborative web-based platform for assisting network users in understanding network conditions across network paths of interest to them. It is designed to give a user the necessary tools to isolate, identify, and resolve network performance-related problems. E-Center provides network path information on a link-by-link level, as well as from an end-to-end perspective. In addition to providing current and recent network path data, E-Center is intended to provide a social media environment for them to share issues, ideas, concerns, and problems. The product has a modular design that accommodates integration of other network services that make use of the same network path and performance data.

  13. E-center: A collaborative platform for wide area network users

    Energy Technology Data Exchange (ETDEWEB)

    Grigoriev, M. [Fermilab; DeMar, P. [Fermilab; Tierney, B. [LBL, Berkeley; Lake, A. [LBL, Berkeley; Metzger, J. [LBL, Berkeley; Frey, M. [Bucknell U.; Calyam, P. [Ohio State U.

    2012-01-01

    The E-Center is a social collaborative web-based platform for assisting network users in understanding network conditions across network paths of interest to them. It is designed to give a user the necessary tools to isolate, identify, and resolve network performance-related problems. E-Center provides network path information on a link-by-link level, as well as from an end-to-end perspective. In addition to providing current and recent network path data, E-Center is intended to provide a social media environment for them to share issues, ideas, concerns, and problems. The product has a modular design that accommodates integration of other network services that make use of the same network path and performance data.

  14. E-Center: A Collaborative Platform for Wide Area Network Users

    International Nuclear Information System (INIS)

    Grigoriev, M; DeMar, P; Tierney, B; Lake, A; Metzger, J; Frey, M; Calyam, P

    2012-01-01

    The E-Center is a social collaborative web-based platform for assisting network users in understanding network conditions across network paths of interest to them. It is designed to give a user the necessary tools to isolate, identify, and resolve network performance-related problems. E-Center provides network path information on a link-by-link level, as well as from an end-to-end perspective. In addition to providing current and recent network path data, E-Center is intended to provide a social media environment for them to share issues, ideas, concerns, and problems. The product has a modular design that accommodates integration of other network services that make use of the same network path and performance data.

  15. A protocol for the secure two-party quantum scalar product

    Energy Technology Data Exchange (ETDEWEB)

    He, Li-Bao, E-mail: helibao@mail.ustc.edu.cn [National High Performance Computing Center, Department of Computer Science and Technology, USTC, Hefei 230027 (China); Suzhou Institute for Advanced Study, USTC, Suzhou 215123 (China); Huang, Liu-Sheng; Yang, Wei; Xu, Rui [National High Performance Computing Center, Department of Computer Science and Technology, USTC, Hefei 230027 (China); Suzhou Institute for Advanced Study, USTC, Suzhou 215123 (China)

    2012-03-19

    Secure scalar product serves as an important primitive for secure multi-party computation and has a wide application in different areas, such as statistical analysis, data mining, computational geometry, etc. How to collaboratively compute the correct scalar product result without leaking any participants' private information becomes the primary principle of designing secure scalar product schemes. In this Letter, we present a secure two-party quantum scalar product scheme via quantum entanglement and quantum measurement with the help of a non-colluding third party (TP). Furthermore, the scheme is proven to be secure under various kinds of outside attacks and participant attacks. -- Highlights: ► We extend the secure two-party scalar product to the quantum field. ► Our protocol is built upon quantum entanglement and quantum measurement. ► Communication cost is acceptable if the elements of participants' private vectors are not too sparse. ► Participants will leak no private information under the no-collusion model.

  16. A protocol for the secure two-party quantum scalar product

    International Nuclear Information System (INIS)

    He, Li-Bao; Huang, Liu-Sheng; Yang, Wei; Xu, Rui

    2012-01-01

    Secure scalar product serves as an important primitive for secure multi-party computation and has a wide application in different areas, such as statistical analysis, data mining, computational geometry, etc. How to collaboratively compute the correct scalar product result without leaking any participants' private information becomes the primary principle of designing secure scalar product schemes. In this Letter, we present a secure two-party quantum scalar product scheme via quantum entanglement and quantum measurement with the help of a non-colluding third party (TP). Furthermore, the scheme is proven to be secure under various kinds of outside attacks and participant attacks. -- Highlights: ► We extend the secure two-party scalar product to the quantum field. ► Our protocol is built upon quantum entanglement and quantum measurement. ► Communication cost is acceptable if the elements of participants' private vectors are not too sparse. ► Participants will leak no private information under the no-collusion model.

  17. Collaborative Design of World Wide Web Pages: A Case Study.

    Science.gov (United States)

    Andrew, Paige G; Musser, Linda R.

    1997-01-01

    This case study of the collaborative design of an earth science World Wide Web page at Pennsylvania State University highlights the role of librarians. Discusses the original Web site and links, planning, the intended audience, and redesign and recommended changes; and considers the potential contributions of librarians. (LRW)

  18. CAR SECURITY ENHANCEMENT IN PARKING AREAS

    OpenAIRE

    NANYONGA BERINDA; AYESIGA LINDSEY PATRA; BYEKWASO FAISAL; NATULINDA LADAN

    2017-01-01

    Over time, car thefts have been reported within Kampala parking areas. This has been majorly due to inefficient security measures of the available parking systems which focus mainly on the car and not the driver, making parking management a challenge. The focus of this survey was to explore the requirements of a new system called Car to Driver Matching Security System to enhance security of cars in Kampala, in particular, from the experience of 15 people. The data collected was then analyzed ...

  19. 19 CFR 122.181 - Definition of Customs security area.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 1 2010-04-01 2010-04-01 false Definition of Customs security area. 122.181 Section 122.181 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE TREASURY AIR COMMERCE REGULATIONS Access to Customs Security Areas § 122.181 Definition of...

  20. Economics of area-wide pest control

    International Nuclear Information System (INIS)

    Mumford, J.D.

    2000-01-01

    Area-wide pest management is commonly practised throughout the world, probably much more so than is generally recognised (Lindquist 2000, Klassen 2000). Apart from highly publicised area-wide schemes such as the sterile insect technique (SIT) for fruit flies, pheromone disruption for cotton bollworms and classical biological control, there are many examples of actions such as concerted host plant eradication, enforced closed crop seasons, organised pesticide rotation for resistance management, coordination of resistant crop genotypes, etc., some going back several centuries, which should also be considered as area-wide practices. Each of these is faced with many of the economic issues generally associated with area-wide management which will be discussed below. In general, there are to be four major questions to answer in devising an area-wide pest management programme: 1) Should a particular pest be controlled locally or area-wide? 2) What is an appropriate area over which management should be attempted? 3) Within that area what form of control is most efficient? 4) What level of organisation should be used to get the job done? It should be noted that apart from clearly objective measures such as technical effectiveness (say, mortality) or cost efficiency (mortality per dollar), there are many subjective measures that come into the evaluation of area-wide control due to the element of risk (for example, in quarantine and eradication), the boundaries of externalities (for example, variable probabilities of pesticide drift under different conditions or target organism sensitivities) and time preferences for returns on capital investments (such as insect rearing facilities or research to develop pheromone technologies). As a result of these subjective components, it may sometimes be difficult to reach clearly agreed decisions based on objective economic analyses, even with a consensus on the data used. There are three general classes of economic problems in comparing

  1. SQC: secure quality control for meta-analysis of genome-wide association studies.

    Science.gov (United States)

    Huang, Zhicong; Lin, Huang; Fellay, Jacques; Kutalik, Zoltán; Hubaux, Jean-Pierre

    2017-08-01

    Due to the limited power of small-scale genome-wide association studies (GWAS), researchers tend to collaborate and establish a larger consortium in order to perform large-scale GWAS. Genome-wide association meta-analysis (GWAMA) is a statistical tool that aims to synthesize results from multiple independent studies to increase the statistical power and reduce false-positive findings of GWAS. However, it has been demonstrated that the aggregate data of individual studies are subject to inference attacks, hence privacy concerns arise when researchers share study data in GWAMA. In this article, we propose a secure quality control (SQC) protocol, which enables checking the quality of data in a privacy-preserving way without revealing sensitive information to a potential adversary. SQC employs state-of-the-art cryptographic and statistical techniques for privacy protection. We implement the solution in a meta-analysis pipeline with real data to demonstrate the efficiency and scalability on commodity machines. The distributed execution of SQC on a cluster of 128 cores for one million genetic variants takes less than one hour, which is a modest cost considering the 10-month time span usually observed for the completion of the QC procedure that includes timing of logistics. SQC is implemented in Java and is publicly available at https://github.com/acs6610987/secureqc. jean-pierre.hubaux@epfl.ch. Supplementary data are available at Bioinformatics online. © The Author (2017). Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com

  2. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium.

    Science.gov (United States)

    Somasundaram, M; Sivakumar, R

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security.

  3. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium

    Science.gov (United States)

    Somasundaram, M.; Sivakumar, R.

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security. PMID:26759829

  4. 33 CFR 103.310 - Responsibilities of the Area Maritime Security (AMS) Committee.

    Science.gov (United States)

    2010-07-01

    ... disseminating appropriate security information to port stakeholders. ... Maritime Security (AMS) Committee. 103.310 Section 103.310 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: AREA MARITIME SECURITY Area Maritime...

  5. Collaboration and Commitment to Sealed Source Safety, Security, and Disposition - 13627

    International Nuclear Information System (INIS)

    Jennison, Meaghan; Martin, David W.

    2013-01-01

    EnergySolutions, the Division of Radiation Control at the Utah Department of Environmental Quality (UDEQ), the Conference of Radiation Control Program Directors (CRCPD), and the Department of Energy's Global Threat Reduction Initiative (GTRI) are collaborating on a truly innovative effort to expand opportunities for cost-effective sealed source disposal. These entities have developed a first-of-its-kind initiative to dispose of certain sealed sources at the EnergySolutions disposal facility near Clive, Utah, which normally cannot accept sealed sources of any type. This creative and collaborative effort to improve radiation health, safety, and security exemplifies the spirit and commitment represented by the Richard S. Hodes, M.D. Honor Lecture Award, which is presented annually at the Waste Management Symposia by the Southeast Compact Commission to encourage environmental professionals and political leaders to develop innovative approaches to waste management in the United States. The participants in the collaborative initiative are honored to receive special recognition for their efforts thus far. They also recognize that the hard work remains to be done. (authors)

  6. 33 CFR 103.305 - Composition of an Area Maritime Security (AMS) Committee.

    Science.gov (United States)

    2010-07-01

    ... port stakeholders having a special competence in maritime security; and (7) Port stakeholders affected... Security (AMS) Committee. 103.305 Section 103.305 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: AREA MARITIME SECURITY Area Maritime...

  7. The Study on the Communication Network of Wide Area Measurement System in Electricity Grid

    Science.gov (United States)

    Xiaorong, Cheng; Ying, Wang; Yangdan, Ni

    Wide area measurement system(WAMS) is a fundamental part of security defense in Smart Grid, and the communication system of WAMS is an important part of Electric power communication network. For a large regional network is concerned, the real-time data which is transferred in the communication network of WAMS will affect the safe operation of the power grid directly. Therefore, WAMS raised higher requirements for real-time, reliability and security to its communication network. In this paper, the architecture of WASM communication network was studied according to the seven layers model of the open systems interconnection(OSI), and the network architecture was researched from all levels. We explored the media of WAMS communication network, the network communication protocol and network technology. Finally, the delay of the network were analyzed.

  8. Risk assessment for sustainable food security in China according to integrated food security--taking Dongting Lake area for example.

    Science.gov (United States)

    Qi, Xiaoxing; Liu, Liming; Liu, Yabin; Yao, Lan

    2013-06-01

    Integrated food security covers three aspects: food quantity security, food quality security, and sustainable food security. Because sustainable food security requires that food security must be compatible with sustainable development, the risk assessment of sustainable food security is becoming one of the most important issues. This paper mainly focuses on the characteristics of sustainable food security problems in the major grain-producing areas in China. We establish an index system based on land resources and eco-environmental conditions and apply a dynamic assessment method based on status assessments and trend analysis models to overcome the shortcomings of the static evaluation method. Using fuzzy mathematics, the risks are categorized into four grades: negligible risk, low risk, medium risk, and high risk. A case study was conducted in one of China's major grain-producing areas: Dongting Lake area. The results predict that the status of the sustainable food security in the Dongting Lake area is unsatisfactory for the foreseeable future. The number of districts at the medium-risk range will increase from six to ten by 2015 due to increasing population pressure, a decrease in the cultivated area, and a decrease in the effective irrigation area. Therefore, appropriate policies and measures should be put forward to improve it. The results could also provide direct support for an early warning system-which could be used to monitor food security trends or nutritional status so to inform policy makers of impending food shortages-to prevent sustainable food security risk based on some classical systematic methods. This is the first research of sustainable food security in terms of risk assessment, from the perspective of resources and the environment, at the regional scale.

  9. Lessons from collaborative governance and sociobiology theories for reinforcing sustained cooperation: a government food security case study.

    Science.gov (United States)

    Montoya, L A; Montoya, I; Sánchez González, O D

    2015-07-01

    This research aimed to understand how cooperation and collaboration work in interagency arrangements using a case study of the public management of food security and nutrition in Bogotá, Colombia. This study explored the available scientific literature on Collaborative Governance within the Public Management body of knowledge and the literature on Cooperation from the Sociobiology field. Then, proposals were developed for testing on the ground through an action-research effort that was documented as a case study. Finally, observations were used to test the proposals and some analytical generalizations were developed. To document the case study, several personal interviews, file reviews and normative reviews were conducted to generate a case study database. Collaboration and cooperation concepts within the framework of interagency public management can be understood as a shared desirable outcome that unites different agencies in committing efforts and resources to the accomplishment of a common goal for society, as seen in obtaining food and nutrition security for a specific territory. Collaboration emerges when the following conditions exist and decreases when they are absent: (1) a strong sponsorship that may come from a central government policy or from a distributed interagency consensus; (2) a clear definition of the participating agencies; (3) stability of the staff assigned to the coordination system; and (4) a fitness function for the staff, some mechanism to reward or punish the collaboration level of each individual in the interagency effort. As this research investigated only one case study, the findings must be taken with care and any generalization made from this study needs to be analytical in nature. Additionally, research must be done to accept these results universally. Food security and nutrition efforts are interagency in nature. For collaboration between agencies to emerge, a minimum set of characteristics that were established during the

  10. Cross-industry Collaborations in the Convergence Area of Functional Foods

    NARCIS (Netherlands)

    Bornkessel, S.; Broring, Stefanie; Omta, S.W.F.

    2016-01-01

    Convergence processes are based on the activity of distinct industry sectors showing crossindustry
    collaborations. The aim of this paper is to analyze cross-industry collaborations between
    the food and pharmaceutical sectors in the convergence area of functional foods. Selected
    companies

  11. A Survey on Secure Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Shihong Zou

    2017-01-01

    Full Text Available Combining tiny sensors and wireless communication technology, wireless body area network (WBAN is one of the most promising fields. Wearable and implantable sensors are utilized for collecting the physiological data to achieve continuously monitoring of people’s physical conditions. However, due to the openness of wireless environment and the significance and privacy of people’s physiological data, WBAN is vulnerable to various attacks; thus, strict security mechanisms are required to enable a secure WBAN. In this article, we mainly focus on a survey on the security issues in WBAN, including securing internal communication in WBAN and securing communication between WBAN and external users. For each part, we discuss and identify the security goals to be achieved. Meanwhile, relevant security solutions in existing research on WBAN are presented and their applicability is analyzed.

  12. Pest management strategies: Area-wide and conventional

    International Nuclear Information System (INIS)

    Lindquist, D.A.

    2000-01-01

    Conventional Insect Control The usual approach to insect control is to treat the commodity only after a damaging population of insects has developed. In other words, the producer, home owner or casual gardener fights a defensive battle. He reacts to an insect attack. When he sees the enemy or the damage caused by the enemy, he loads up his sprayer with an insecticide and mounts a counter attack. Most insect control procedures are applied by an individual producer on his own relatively small production area. This conventional insect control approach encourages the producer to make his own decisions about whether or not any insect control is to be used, which insect control method or product to use, when to use it, how to use it, who applies it, etc. Advice to producers on insect control is usually available from government extension personnel, private insect control consultants or representatives of companies that sell insecticides or other insect control materials or methods. The conventional procedure results in great variability in the efficacy of insect control because each producer makes his own decisions. The objective of conventional insect control is to protect the commodity. This is usually accomplished by treating the commodity, be it cows or corn or rice in a warehouse. Conventional insect control requires virtually no planning to achieve results. The 'programme' is short-term, frequently measured in days until the next insecticide application is needed. It is reactive (defensive). Area-wide Insect Control Area-wide insect control is applied against an important insect pest over a relatively large area involving many individual producers of the same or similar crops. The 'area' is a combination of geography and the range of hosts of the target insect pest. The term 'area' in 'area-wide' refers to the area where the target insect population survives. The area is not limited to production of the major crop(s) to be protected. It is very likely that a large

  13. Deploying Difference: Security Threat Narratives and State Displacement from Protected Areas

    Directory of Open Access Journals (Sweden)

    Elizabeth Lunstrum

    2018-01-01

    Full Text Available State actors are increasingly treating protected areas as sites of security threats and policing resident communities as though they are the cause of this insecurity. This is translating into community eviction from protected areas that is authorised by security concerns and logics and hence not merely conservation concerns. We ground this claim by drawing upon empirical work from two borderland conservation areas: Mozambique's Limpopo National Park (LNP and Guatemala's Maya Biosphere Reserve (MBR. In both cases, we show how these security-provoked evictions are authorised by the mobilisation of interlocking axes of difference that articulate notions of territorial trespass with that of a racialised enemy. Rather than a new problem or phenomena, we show how these axes are rooted in prior histories of state actors rendering racialised subjects dangerous, Cold War histories in both cases and a longer colonial history with the LNP. We also show how standing behind these evictions is the nation-state and its practices of protected area territorialisation. From here, we illustrate how the rationale behind displacement from protected areas matters, as evictions become more difficult to contest once they are authorised by security considerations. The cases, however, differ in one key respect. While displacement from the LNP is an instance of conservation-induced displacement (CID, although one re-worked by security considerations, eviction from the MBR is motivated more centrally by security concerns yet takes advantage of protected area legislation. The study hence offers insight into a growing literature on conservation-security encounters and into different articulations of conservation, security, and displacement.

  14. Layered Location-Based Security Mechanism for Mobile Sensor Networks: Moving Security Areas

    Directory of Open Access Journals (Sweden)

    Ze Wang

    2015-09-01

    Full Text Available Network security is one of the most important issues in mobile sensor networks (MSNs. Networks are particularly vulnerable in hostile environments because of many factors, such as uncertain mobility, limitations on computation, and the need for storage in mobile nodes. Though some location-based security mechanisms can resist some malicious attacks, they are only suitable for static networks and may sometimes require large amounts of storage. To solve these problems, using location information, which is one of the most important properties in outdoor wireless networks, a security mechanism called a moving security area (MSA is proposed to resist malicious attacks by using mobile nodes’ dynamic location-based keys. The security mechanism is layered by performing different detection schemes inside or outside the MSA. The location-based private keys will be updated only at the appropriate moments, considering the balance of cost and security performance. By transferring parts of the detection tasks from ordinary nodes to the sink node, the memory requirements are distributed to different entities to save limited energy.

  15. Layered Location-Based Security Mechanism for Mobile Sensor Networks: Moving Security Areas.

    Science.gov (United States)

    Wang, Ze; Zhang, Haijuan; Wu, Luqiang; Zhou, Chang

    2015-09-25

    Network security is one of the most important issues in mobile sensor networks (MSNs). Networks are particularly vulnerable in hostile environments because of many factors, such as uncertain mobility, limitations on computation, and the need for storage in mobile nodes. Though some location-based security mechanisms can resist some malicious attacks, they are only suitable for static networks and may sometimes require large amounts of storage. To solve these problems, using location information, which is one of the most important properties in outdoor wireless networks, a security mechanism called a moving security area (MSA) is proposed to resist malicious attacks by using mobile nodes' dynamic location-based keys. The security mechanism is layered by performing different detection schemes inside or outside the MSA. The location-based private keys will be updated only at the appropriate moments, considering the balance of cost and security performance. By transferring parts of the detection tasks from ordinary nodes to the sink node, the memory requirements are distributed to different entities to save limited energy.

  16. Determinants of Household Food Security in Urban Areas

    Directory of Open Access Journals (Sweden)

    Sarah Ayu Mutiah

    2017-03-01

    Full Text Available Food security at household level is a very important precondition to foster the national and regional food security. Many people migrate to urban areas in the hope of improving their welfare. Generally people think that in the city there are more opportunities, but the opposite is true. The problem is more complex in the city especially for people who do not have adequate skills and education. This study aims to address whether  age of household head, household size, education level of household head, income, and distribution of subsidized rice policy affect the food security of urban poor households in Purbalingga district. A hundred respondents were selected from four top villages in urban areas of Purbalingga with the highest level of poverty. Using binary logistic regression, this study finds significant positive effect of education of household head and household income and significant negative effect of household size and raskin on household food security, while age of household head has no significant effect on household food security. The results imply the need for increased awareness of family planning, education, improved skills, and increased control of the implementation of subsidized rice for the poor.

  17. Embedding security messages in existing processes: a pragmatic and effective approach to information security culture change

    CERN Document Server

    Lopienski, Sebastian

    Companies and organizations world-wide depend more and more on IT infrastructure and operations. Computer systems store vital information and sensitive data; computing services are essential for main business processes. This high dependency comes with a number of security risks, which have to be managed correctly on technological, organizational and human levels. Addressing the human aspects of information security often boils down just to procedures, training and awareness raising. On the other hand, employees and collaborators do not adopt security attitude and habits simply when told to do so – a real change in behaviour requires an established security culture. But how to introduce a security culture? This thesis outlines the need of developing or improving security culture, and discusses how this can be done. The proposed approach is to gradually build security knowledge and awareness, and influence behaviours. The way to achieve this is to make security communication pervasive by embedding security me...

  18. A Brief Technical History of the Large-Area Picosecond Photodetector (LAPPD) Collaboration

    Energy Technology Data Exchange (ETDEWEB)

    Adams, B.W.; et al.

    2016-03-06

    The Large Area Picosecond PhotoDetector (LAPPD) Collaboration was formed in 2009 to develop large-area photodetectors capable of time resolutions measured in pico-seconds, with accompanying sub-millimeter spatial resolution. During the next three and one-half years the Collaboration developed the LAPPD design of 20 x 20 cm modules with gains greater than $10^7$ and non-uniformity less than $15\\%$, time resolution less than 50 psec for single photons and spatial resolution of 700~microns in both lateral dimensions. We describe the R\\&D performed to develop large-area micro-channel plate glass substrates, resistive and secondary-emitting coatings, large-area bialkali photocathodes, and RF-capable hermetic packaging. In addition, the Collaboration developed the necessary electronics for large systems capable of precise timing, built up from a custom low-power 15-GigaSample/sec waveform sampling 6-channel integrated circuit and supported by a two-level modular data acquisition system based on Field-Programmable Gate Arrays for local control, data-sparcification, and triggering. We discuss the formation, organization, and technical successes and short-comings of the Collaboration. The Collaboration ended in December 2012 with a transition from R\\&D to commercialization.

  19. Giving Back: Collaborations with Others in Ecological Studies on the Nevada National Security Site

    Energy Technology Data Exchange (ETDEWEB)

    Scott A. Wade (NFO); Kathryn S. Knapp (NFO); Cathy A. Wills (NSTec)

    2013-02-24

    Formerly named the Nevada Test Site, the Nevada National Security Site (NNSS) was the historical site for nuclear weapons testing from the 1950s to the early 1990s. The site was renamed in 2010 to reflect the diversity of nuclear, energy, and homeland security activities now conducted at the site. Biological and ecological programs and research have been conducted on the site for decades to address the impacts of radiation and to take advantage of the relatively undisturbed and isolated lands for gathering basic information on the occurrence and distribution of native plants and animals. Currently, the Office of the Assistant Manager for Environmental Management of the U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Site Office (NNSA/NSO) oversees the radiological biota monitoring and ecological compliance programs on the NNSS. The top priority of these programs are compliance with federal and state regulations. They focus on performing radiological dose assessments for the public who reside near the NNSS and for populations of plants and animals on the NNSS and in protecting important species and habitat from direct impacts of mission activities. The NNSS serves as an invaluable outdoor laboratory. The geographic and ecological diversity of the site offers researchers many opportunities to study human influences on ecosystems. NNSA/NSO has pursued collaborations with outside agencies and organizations to be able to conduct programs and studies that enhance radiological biota monitoring and ecosystem preservation when budgets are restrictive, as well as to provide valuable scientific information to the human health and natural resource communities at large. NNSA/NSO is using one current collaborative study to better assess the potential dose to the off-site public from the ingestion of game animals, the most realistic pathway for off-site public exposure at this time from radionuclide contamination on the NNSS. A second

  20. International Nuclear Security Education Network (INSEN): Promoting nuclear security education

    International Nuclear Information System (INIS)

    Muhamad Samudi Yasir

    2013-01-01

    Full-text: The need for human resource development programmes in nuclear security was underlined at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors Meetings. Successive IAEA Nuclear Security Plans, the most recent of which was agreed by the Board of Governors in September 2009, give high priority to assisting States in establishing educational programmes in nuclear security in order to ensure the sustainability of nuclear security improvements. The current Nuclear Security Plan 1 covering 2010-2013 emphasizes on the importance of considering existing capacities at international, regional and national levels while designing nuclear security academic programmes. In the course of implementing the Plan, the IAEA developed a guide entitled Educational Programme in Nuclear Security (IAEA Nuclear Security Series No. 12) that consists of a model of a MAster of Science (M.Sc.) and a Certificate Programme in Nuclear Security. This guide was aims at assisting universities or other educational institutes to developed academic programmes in nuclear security. Independently, some universities already offered academic programmes covering some areas of nuclear security, while other universities have asked the IAEA to support the implementation of these programmes. In order to better address current and future request for assistance in this area, the IAEA establish a collaboration network-International Nuclear Security Education Network (INSEN), among universities who are providing nuclear security education or who are interested in starting an academic programme/ course(s) in nuclear security. Universiti Kebangsaan Malaysia (UKM) is a first local university became a member of INSEN since the beginning of the establishment. (author)

  1. New Collaborative Filtering Algorithms Based on SVD++ and Differential Privacy

    OpenAIRE

    Xian, Zhengzheng; Li, Qiliang; Li, Gai; Li, Lei

    2017-01-01

    Collaborative filtering technology has been widely used in the recommender system, and its implementation is supported by the large amount of real and reliable user data from the big-data era. However, with the increase of the users’ information-security awareness, these data are reduced or the quality of the data becomes worse. Singular Value Decomposition (SVD) is one of the common matrix factorization methods used in collaborative filtering, which introduces the bias information of users a...

  2. Area-wide pest management of fruit flies in Hawaiian fruits and vegetables

    International Nuclear Information System (INIS)

    Vargas, Roger I.; Jang, Eric B.; Klungness, L. Michael

    2003-01-01

    ) augmentative parasitoid releases and 5) sterile insect releases. Program implementation will require ARS, state, university and community partnerships with the support of other research, regulatory and government agencies. Progress to date includes identification of three geographical areas on three islands for program implementation based on: 1) population monitoring, and 2) agricultural and geographical assessments throughout the state for areas most likely to benefit from application of the area-wide approach. In cooperation with the University of Hawaii, the Hawaii State Department of Agriculture, growers and other organizations, we have secured Special Local Needs (SLN) registrations for agricultural chemicals, implemented a fruit fly IPM extension educational program, developed site specific implementation plans and initiated trapping, sanitation and control measures within a defined grid area for sites on Hawaii Island and Maui Island. A third site is presently being developed on Oahu Island. Future plans for FY 03 include expansion of area-wide implementation activities in each of the identified areas, expansion to include suppression of new fruit fly species, continued research to address problems which inhibit implementation of the IPM program, and expansion into other agricultural areas not part of the existing area-wide program. (author)

  3. Secure anonymous mutual authentication for star two-tier wireless body area networks.

    Science.gov (United States)

    Ibrahim, Maged Hamada; Kumari, Saru; Das, Ashok Kumar; Wazid, Mohammad; Odelu, Vanga

    2016-10-01

    Mutual authentication is a very important service that must be established between sensor nodes in wireless body area network (WBAN) to ensure the originality and integrity of the patient's data sent by sensors distributed on different parts of the body. However, mutual authentication service is not enough. An adversary can benefit from monitoring the traffic and knowing which sensor is in transmission of patient's data. Observing the traffic (even without disclosing the context) and knowing its origin, it can reveal to the adversary information about the patient's medical conditions. Therefore, anonymity of the communicating sensors is an important service as well. Few works have been conducted in the area of mutual authentication among sensor nodes in WBAN. However, none of them has considered anonymity among body sensor nodes. Up to our knowledge, our protocol is the first attempt to consider this service in a two-tier WBAN. We propose a new secure protocol to realize anonymous mutual authentication and confidential transmission for star two-tier WBAN topology. The proposed protocol uses simple cryptographic primitives. We prove the security of the proposed protocol using the widely-accepted Burrows-Abadi-Needham (BAN) logic, and also through rigorous informal security analysis. In addition, to demonstrate the practicality of our protocol, we evaluate it using NS-2 simulator. BAN logic and informal security analysis prove that our proposed protocol achieves the necessary security requirements and goals of an authentication service. The simulation results show the impact on the various network parameters, such as end-to-end delay and throughput. The nodes in the network require to store few hundred bits. Nodes require to perform very few hash invocations, which are computationally very efficient. The communication cost of the proposed protocol is few hundred bits in one round of communication. Due to the low computation cost, the energy consumed by the nodes is

  4. Security Threats in Wireless Sensor Networks

    DEFF Research Database (Denmark)

    Giannetsos, Athanasios

    2011-01-01

    Over the last few years, technological advances in the design of processors, memory, and radio communications have propelled an active interest in the area of distributed sensor networking, in which a number of independent, self-sustainable nodes collaborate to perform a large sensing task. Secur...

  5. Comprehensive evaluation of ecological security in mining area based on PSR-ANP-GRAY.

    Science.gov (United States)

    He, Gang; Yu, Baohua; Li, Shuzhou; Zhu, Yanna

    2017-09-06

    With the large exploitation of mineral resources, a series of problems have appeared in the ecological environment of the mining area. Therefore, evaluating the ecological security of mining area is of great significance to promote its healthy development. In this paper, the evaluation index system of ecological security in mining area was constructed from three dimensions of nature, society and economy, combined with Pressure-State-Response framework model. Then network analytic hierarchy process and GRAY relational analysis method were used to evaluate the ecological security of the region, and the weighted correlation degree of ecological security was calculated through the index data of a coal mine from 2012 to 2016 in China. The results show that the ecological security in the coal mine area is on the rise as a whole, though it alternatively rose and dropped from 2012 to 2016. Among them, the ecological security of the study mining area is at the general security level from 2012 to 2015, and at a relatively safe level in 2016. It shows that the ecological environment of the study mining area can basically meet the requirement of the survival and development of the enterprises.

  6. Giving Back: Collaborations with Others in Ecological Studies on the Nevada National Security Site - 13058

    International Nuclear Information System (INIS)

    Wade, Scott A.; Knapp, Kathryn S.; Wills, Cathy A.

    2013-01-01

    Formerly named the Nevada Test Site, the Nevada National Security Site (NNSS) was the historical site for nuclear weapons testing from the 1950's to the early 1990's. The site was renamed in 2010 to reflect the diversity of nuclear, energy, and homeland security activities now conducted at the site. Biological and ecological programs and research have been conducted on the site for decades to address the impacts of radiation and to take advantage of the relatively undisturbed and isolated lands for gathering basic information on the occurrence and distribution of native plants and animals. Currently, the Office of the Assistant Manager for Environmental Management of the U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Site Office (NNSA/NSO) oversees the radiological biota monitoring and ecological compliance programs on the NNSS. The top priority of these programs are compliance with federal and state regulations. They focus on performing radiological dose assessments for the public who reside near the NNSS and for populations of plants and animals on the NNSS and in protecting important species and habitat from direct impacts of mission activities. The NNSS serves as an invaluable outdoor laboratory. The geographic and ecological diversity of the site offers researchers many opportunities to study human influences on ecosystems. NNSA/NSO has pursued collaborations with outside agencies and organizations to be able to conduct programs and studies that enhance radiological biota monitoring and ecosystem preservation when budgets are restrictive, as well as to provide valuable scientific information to the human health and natural resource communities at large. NNSA/NSO is using one current collaborative study to better assess the potential dose to the off-site public from the ingestion of game animals, the most realistic pathway for off-site public exposure at this time from radionuclide contamination on the NNSS. A second

  7. Giving Back: Collaborations with Others in Ecological Studies on the Nevada National Security Site - 13058

    Energy Technology Data Exchange (ETDEWEB)

    Wade, Scott A.; Knapp, Kathryn S. [U.S. Department of Energy National Nuclear Security Agency, Nevada Site Office, P.O. Box 98518, Las Vegas, NV 89193-8518 (United States); Wills, Cathy A. [National Nuclear Security Technologies, LLC, P.O. Box 98521, M/S 260, Las Vegas, NV 89193-8521 (United States)

    2013-07-01

    Formerly named the Nevada Test Site, the Nevada National Security Site (NNSS) was the historical site for nuclear weapons testing from the 1950's to the early 1990's. The site was renamed in 2010 to reflect the diversity of nuclear, energy, and homeland security activities now conducted at the site. Biological and ecological programs and research have been conducted on the site for decades to address the impacts of radiation and to take advantage of the relatively undisturbed and isolated lands for gathering basic information on the occurrence and distribution of native plants and animals. Currently, the Office of the Assistant Manager for Environmental Management of the U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Site Office (NNSA/NSO) oversees the radiological biota monitoring and ecological compliance programs on the NNSS. The top priority of these programs are compliance with federal and state regulations. They focus on performing radiological dose assessments for the public who reside near the NNSS and for populations of plants and animals on the NNSS and in protecting important species and habitat from direct impacts of mission activities. The NNSS serves as an invaluable outdoor laboratory. The geographic and ecological diversity of the site offers researchers many opportunities to study human influences on ecosystems. NNSA/NSO has pursued collaborations with outside agencies and organizations to be able to conduct programs and studies that enhance radiological biota monitoring and ecosystem preservation when budgets are restrictive, as well as to provide valuable scientific information to the human health and natural resource communities at large. NNSA/NSO is using one current collaborative study to better assess the potential dose to the off-site public from the ingestion of game animals, the most realistic pathway for off-site public exposure at this time from radionuclide contamination on the NNSS. A second

  8. 78 FR 9406 - Southwest Louisiana Area Maritime Security Regional Sub-Committee; Vacancies

    Science.gov (United States)

    2013-02-08

    ..., review, update, and exercising of the Area Maritime Security (AMS) Plan for their area of responsibility... port stakeholders having a special competence in maritime security; and port stakeholders affected by...

  9. Traffic flow wide-area surveillance system definition

    Energy Technology Data Exchange (ETDEWEB)

    Allgood, G.O.; Ferrell, R.K.; Kercel, S.W.; Abston, R.A.; Carnal, C.L. [Oak Ridge National Lab., TN (United States); Moynihan, P.I. [Jet Propulsion Lab., Pasadena, CA (United States)

    1994-11-01

    Traffic Flow Wide-Area Surveillance (TFWAS) is a system for assessing the state of traffic flow over a wide area for enhanced traffic control and improved traffic management and planning. The primary purpose of a TFWAS system is to provide a detailed traffic flow description and context description to sophisticated traffic management and control systems being developed or envisioned for the future. A successful TFWAS system must possess the attributes of safety, reconfigurability, reliability, and expandability. The primary safety premise of TFWAS is to ensure that no action or failure of the TFWAS system or its components can result in risk of injury to humans. A wide variety of communication techniques is available for use with TFWAS systems. These communication techniques can be broken down into two categories, landlines and wireless. Currently used and possible future traffic sensing technologies have been examined. Important criteria for selecting TFWAS sensors include sensor capabilities, costs, operational constraints, sensor compatibility with the infrastructure, and extent. TFWAS is a concept that can take advantage of the strengths of different traffic sensing technologies, can readily adapt to newly developed technologies, and can grow with the development of new traffic control strategies. By developing innovative algorithms that will take information from a variety of sensor types and develop descriptions of traffic flows over a wide area, a more comprehensive understanding of the traffic state can be provided to the control system to perform the most reasonable control actions over the entire wide area. The capability of characterizing the state of traffic over an entire region should revolutionize developments in traffic control strategies.

  10. 77 FR 6133 - Sector Upper Mississippi River Area Maritime Security Committee; Vacancies

    Science.gov (United States)

    2012-02-07

    ... Port in the review, update, and exercising of the Area Maritime Security (AMS) Plan for their area of..., including labor; other port stakeholders having a special competence in maritime security; and port...

  11. Local Area Artworks: Collaborative Art Interpretation On-Site

    DEFF Research Database (Denmark)

    Polli, Anna Maria; Korn, Matthias; Klokmose, Clemens Nylandsted

    2013-01-01

    In this paper we present Local Area Artworks, a system enabling collaborative art interpretation on-site deployed during an exhibition in a local art gallery. Through the system, we explore ways to re-connect people to the local place by making use of their personal mobile devices as interfaces...

  12. Wireless Wide Area Networks for School Districts.

    Science.gov (United States)

    Nair, Prakash

    This paper considers a basic question that many schools districts face in attempting to develop affordable, expandable district-wide computer networks that are resistant to obsolescence: Should these wide area networks (WANs) employ wireless technology, stick to venerable hard-wired solutions, or combine both. This publication explores the…

  13. Cost-benefit analysis model: A tool for area-wide fruit fly management. Procedures manual

    International Nuclear Information System (INIS)

    Enkerlin, W.; Mumford, J.; Leach, A.

    2007-03-01

    The Generic Fruit Fly Cost-Benefit Analysis Model assists in economic decision making associated with area-wide fruit fly control options. The FRUIT FLY COST-BENEFIT ANALYSIS PROGRAM (available on 1 CD-ROM from the Joint FAO/IAEA Programme of Nuclear Techniques in Food and Agriculture) is an Excel 2000 Windows based program, for which all standard Windows and Excel conventions apply. The Model is user friendly and thus largely self-explanatory. Nevertheless, it includes a procedures manual that has been prepared to guide the user, and thus should be used together with the software. Please note that the table presenting the pest management options in the Introductory Page of the model is controlled by spin buttons and click boxes. These controls are linked to macros that hide non relevant tables and boxes. N.B. it is important that the medium level of security is selected from the Tools menu of Excel, to do this go to Tools|Macros|Security| and select Medium. When the file is opened a form will appear containing three buttons, click on the middle button, 'Enable Macros', so that the macros may be used. Ideally the model should be used as a support tool by working groups aiming at assessing the economic returns of different fruit fly control options (suppression, eradication, containment and prevention). The working group should include professionals in agriculture with experience in area-wide implementation of integrated pest management programmes, an economist or at least someone with basic knowledge in economics, and if relevant, an entomologist with some background in the application of the sterile insect technique (SIT)

  14. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium

    OpenAIRE

    Somasundaram, M.; Sivakumar, R.

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient’s life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body fu...

  15. Grid computing and collaboration technology in support of fusion energy sciences

    International Nuclear Information System (INIS)

    Schissel, D.P.

    2005-01-01

    Science research in general and magnetic fusion research in particular continue to grow in size and complexity resulting in a concurrent growth in collaborations between experimental sites and laboratories worldwide. The simultaneous increase in wide area network speeds has made it practical to envision distributed working environments that are as productive as traditionally collocated work. In computing power, it has become reasonable to decouple production and consumption resulting in the ability to construct computing grids in a similar manner as the electrical power grid. Grid computing, the secure integration of computer systems over high speed networks to provide on-demand access to data analysis capabilities and related functions, is being deployed as an alternative to traditional resource sharing among institutions. For human interaction, advanced collaborative environments are being researched and deployed to have distributed group work that is as productive as traditional meetings. The DOE Scientific Discovery through Advanced Computing Program initiative has sponsored several collaboratory projects, including the National Fusion Collaboratory Project, to utilize recent advances in grid computing and advanced collaborative environments to further research in several specific scientific domains. For fusion, the collaborative technology being deployed is being used in present day research and is also scalable to future research, in particular, to the International Thermonuclear Experimental Reactor experiment that will require extensive collaboration capability worldwide. This paper briefly reviews the concepts of grid computing and advanced collaborative environments and gives specific examples of how these technologies are being used in fusion research today

  16. Collaborative technologies for distributed science: fusion energy and high-energy physics

    International Nuclear Information System (INIS)

    Schissel, D P; Gottschalk, E E; Greenwald, M J; McCune, D

    2006-01-01

    This paper outlines a strategy to significantly enhance scientific collaborations in both Fusion Energy Sciences and in High-Energy Physics through the development and deployment of new tools and technologies into working environments. This strategy is divided into two main elements, collaborative workspaces and secure computational services. Experimental and theory/computational programs will greatly benefit through the provision of a flexible, standards-based collaboration space, which includes advanced tools for ad hoc and structured communications, shared applications and displays, enhanced interactivity for remote data access applications, high performance computational services and an improved security environment. The technologies developed should be prototyped and tested on the current generation of experiments and numerical simulation projects. At the same time, such work should maintain a strong focus on the needs of the next generation of mega-projects, ITER and the ILC. Such an effort needs to leverage existing computer science technology and take full advantage of commercial software wherever possible. This paper compares the requirements of FES and HEP, discuss today's solutions, examine areas where more functionality is required, and discuss those areas with sufficient overlap in requirements that joint research into collaborative technologies will increase the benefit to both

  17. Data security in Intelligent Transport Systems

    Directory of Open Access Journals (Sweden)

    Tomas Zelinka

    2012-10-01

    Full Text Available Intelligent Transport Services expect availability of the secure seamless communications solutions typically covering widely spread areas. Different ITS solutions require different portfolio of telecommunications service quality. These parameters have to correspond with ITS service performance parameters required by specific service. Even though quite extensive range of public wireless data services with reasonable coverage are provided, most of them are provided with no guaranteed quality and security. ITS requirements can be in most parameters easier reached if multi-path communications systems are applied core solution is combined with both public as well as private ones where and when it is needed. Such solution requires implementation of relevant flexible system architecture supported by the efficient decision processes. This paper is concentrated the telecommunications security issues relevant to the ITS wide area networking. Expected level of security varies in dependence on relevant ITS service requirements. Data volumes transferred both in private data vehicle on board networks as well as between vehicles and infrastructure (C2I or other vehicles (C2C progressively grow. Such trend upsurges the fatal problems appearance probability in case security of the wide area networks is not relevantly treated. That is reason why relevant communications security treatment becomes crucial part of the ITS solution. Besides of available "off shelf" security tools we present solution based on non-public universal identifier with dynamical extension (time and position dependency as an autonomous variables and data selection according to actor role or category. Presented results were obtained within projects e-Ident1, DOTEK2 and SRATVU3.

  18. A game theory based framework for assessing incentives for local area collaboration with an application to Scottish salmon farming.

    Science.gov (United States)

    Murray, Alexander G

    2014-08-01

    Movements of water that transport pathogens mean that in net-pen aquaculture diseases are often most effectively managed collaboratively among neighbours. Such area management is widely and explicitly applied for pathogen management in marine salmon farms. Effective area management requires the active support of farm managers and a simple game-theory based framework was developed to identify the conditions required under which collaboration is perceived to be in their own best interest. The model applied is based on area management as practiced for Scottish salmon farms, but its simplicity allows it to be generalised to other area-managed net-pen aquaculture systems. In this model managers choose between purchasing tested pathogen-free fish or cheaper, untested fish that might carry pathogens. Perceived pay-off depends on degree of confidence that neighbours will not buy untested fish, risking input of pathogens that spread between farms. For a given level of risk, confidence in neighbours is most important in control of moderate-impact moderate-probability diseases. Common low-impact diseases require high confidence since there is a high probability a neighbour will import, while testing for rare high-impact diseases may be cost-effective regardless of neighbours actions. In some cases testing may be beneficial at an area level, even if all individual farms are better off not testing. Higher confidence is required for areas with many farms and so focusing management on smaller, epidemiologically imperfect, areas may be more effective. The confidence required for collaboration can be enhanced by the development of formal agreements and the involvement of outside disinterested parties such as trade bodies or government. Copyright © 2014. Published by Elsevier B.V.

  19. Securing Biometric Images using Reversible Watermarking

    OpenAIRE

    Thampi, Sabu M.; Jacob, Ann Jisma

    2011-01-01

    Biometric security is a fast growing area. Protecting biometric data is very important since it can be misused by attackers. In order to increase security of biometric data there are different methods in which watermarking is widely accepted. A more acceptable, new important development in this area is reversible watermarking in which the original image can be completely restored and the watermark can be retrieved. But reversible watermarking in biometrics is an understudied area. Reversible ...

  20. Impact of Collaborative Work on Technology Acceptance: A Case Study from Virtual Computing

    Science.gov (United States)

    Konak, Abdullah; Kulturel-Konak, Sadan; Nasereddin, Mahdi; Bartolacci, Michael R.

    2017-01-01

    Aim/Purpose: This paper utilizes the Technology Acceptance Model (TAM) to examine the extent to which acceptance of Remote Virtual Computer Laboratories (RVCLs) is affected by students' technological backgrounds and the role of collaborative work. Background: RVCLs are widely used in information technology and cyber security education to provide…

  1. Flexible, Secure, and Reliable Data Sharing Service Based on Collaboration in Multicloud Environment

    Directory of Open Access Journals (Sweden)

    Qiang Wei

    2018-01-01

    Full Text Available Due to the abundant storage resources and high reliability data service of cloud computing, more individuals and enterprises are motivated to outsource their data to public cloud platform and enable legal data users to search and download what they need in the outsourced dataset. However, in “Paid Data Sharing” model, some valuable data should be encrypted before outsourcing for protecting owner’s economic benefits, which is an obstacle for flexible application. Specifically, if the owner does not know who (user will download which data files in advance and even does not know the attributes of user, he/she has to either remain online all the time or import a trusted third party (TTP to distribute the file decryption key to data user. Obviously, making the owner always remain online is too inflexible, and wholly depending on the security of TTP is a potential risk. In this paper, we propose a flexible, secure, and reliable data sharing scheme based on collaboration in multicloud environment. For securely and instantly providing data sharing service even if the owner is offline and without TTP, we distribute all encrypted split data/key blocks together to multiple cloud service providers (CSPs, respectively. An elaborate cryptographic protocol we designed helps the owner verify the correctness of data exchange bills, which is directly related to the owner’s economic benefits. Besides, in order to support reliable data service, the erasure-correcting code technic is exploited for tolerating multiple failures among CSPs, and we offer a secure keyword search mechanism that makes the system more close to reality. Extensive security analyses and experiments on real-world data show that our scheme is secure and efficient.

  2. The Diesel Combustion Collaboratory: Combustion Researchers Collaborating over the Internet

    Energy Technology Data Exchange (ETDEWEB)

    C. M. Pancerella; L. A. Rahn; C. Yang

    2000-02-01

    The Diesel Combustion Collaborator (DCC) is a pilot project to develop and deploy collaborative technologies to combustion researchers distributed throughout the DOE national laboratories, academia, and industry. The result is a problem-solving environment for combustion research. Researchers collaborate over the Internet using DCC tools, which include: a distributed execution management system for running combustion models on widely distributed computers, including supercomputers; web-accessible data archiving capabilities for sharing graphical experimental or modeling data; electronic notebooks and shared workspaces for facilitating collaboration; visualization of combustion data; and video-conferencing and data-conferencing among researchers at remote sites. Security is a key aspect of the collaborative tools. In many cases, the authors have integrated these tools to allow data, including large combustion data sets, to flow seamlessly, for example, from modeling tools to data archives. In this paper the authors describe the work of a larger collaborative effort to design, implement and deploy the DCC.

  3. An area wide control of fruit flies in Mauritius

    International Nuclear Information System (INIS)

    Sookar, P.; Permalloo, S.; Gungah, B.; Alleck, M.; Seewooruthun, S.I.; Soonnoo, A.R.

    2006-01-01

    An area-wide National Fruit Fly Control Programme (NFFCP) was initiated in 1994, funded by the European Union until 1999 and now fully financed by the Government of Mauritius. The NFFCP targets some 75,000 backyard fruit trees owners mainly. The bait application and male annihilation techniques (BAT e MAT) are currently being applied against the fruit flies attacking fleshy fruits and are targeting selected major fruit growing areas in the north, north-east, central and western parts of the island. Successful control has been achieved using these two techniques as demonstrated by trap catches and fruit samplings. The level of fruit fly damage to fruits has been reduced. Presently, the bait-insecticide mixture is being supplied free of charge to the public. The current status of the area-wide suppression programme is such that continuous use of BAT/MAT is a never ending process and as such is not viable. In this context, a TC project on Feasibility studies for integrated use of sterile insect technique for area wide tephritid fruit fly control.Studies are also being carried out on mass rearing of the peach fruit fly for small scale trials on SIT so as to eventually integrate this control method in our area-wide control programme. (author)

  4. An area wide control of fruit flies in Mauritius

    Energy Technology Data Exchange (ETDEWEB)

    Sookar, P.; Permalloo, S.; Gungah, B.; Alleck, M.; Seewooruthun, S.I.; Soonnoo, A.R., E-mail: ento@intnet.m, E-mail: moa-entomology@mail.gov.m [Ministry of Agro Industry and Fisheries Reduit, Republic of Mauritius (Mauritius)

    2006-07-01

    An area-wide National Fruit Fly Control Programme (NFFCP) was initiated in 1994, funded by the European Union until 1999 and now fully financed by the Government of Mauritius. The NFFCP targets some 75,000 backyard fruit trees owners mainly. The bait application and male annihilation techniques (BAT e MAT) are currently being applied against the fruit flies attacking fleshy fruits and are targeting selected major fruit growing areas in the north, north-east, central and western parts of the island. Successful control has been achieved using these two techniques as demonstrated by trap catches and fruit samplings. The level of fruit fly damage to fruits has been reduced. Presently, the bait-insecticide mixture is being supplied free of charge to the public. The current status of the area-wide suppression programme is such that continuous use of BAT/MAT is a never ending process and as such is not viable. In this context, a TC project on Feasibility studies for integrated use of sterile insect technique for area wide tephritid fruit fly control.Studies are also being carried out on mass rearing of the peach fruit fly for small scale trials on SIT so as to eventually integrate this control method in our area-wide control programme. (author)

  5. Synergy in the areas of NPP nuclear safety and nuclear security

    International Nuclear Information System (INIS)

    Dybach, A.M.; Kuzmyak, I.Ya.; Kukhotskij, A.V.

    2013-01-01

    The paper considers the question of synergy between nuclear safety and nuclear security. Special attention is paid to identifying interface of the two areas of safety and definition of common principles for nuclear security and nuclear safety measures. The principles of defense in depth, safety culture and graded approach are analyzed in detail.Specific features characteristic of nuclear safety and security are outlined

  6. Determinants of Household Food Security in Drought Prone Areas of ...

    African Journals Online (AJOL)

    This paper documents the determinants of household-level food security based on the data collected in 2003 from 954 randomly-selected households in major drought-prone areas of Ethiopia; namely from the West and East Haraghe zones of Oromiya and South Gonder zone of Amhara. The food security is assessed using ...

  7. Evaluation of Ecological Environment Security in Contiguous Poverty Alleviation Area of Sichuan Province

    Science.gov (United States)

    Xian, W.; Chen, Y.; Chen, J.; Luo, X.; Shao, H.

    2018-04-01

    According to the overall requirements of ecological construction and environmental protection, rely on the national key ecological engineering, strengthen ecological environmental restoration and protection, improve forest cover, control soil erosion, construct important ecological security barrier in poor areas, inhibit poverty alleviation through ecological security in this area from environmental damage to the vicious cycle of poverty. Obviously, the dynamic monitoring of ecological security in contiguous destitute areas of Sichuan province has a policy sense of urgency and practical significance. This paper adopts RS technology and GIS technology to select the Luhe region of Jinchuan county and Ganzi prefecture as the research area, combined with the characteristics of ecological environment in poor areas, the impact factors of ecological environment are determined as land use type, terrain slope, vegetation cover, surface water, soil moisture and other factors. Using the ecological environmental safety assessment model, the ecological environment safety index is calculated. According to the index, the ecological environment safety of the research area is divided into four levels. The ecological environment safety classification map of 1990 in 2009 is obtained. It can be seen that with the human modern life and improve their economic level, the surrounding environment will be destroyed, because the research area ecological environment is now in good, the ecological environment generally tends to be stable. We should keep its ecological security good and improve local economic income. The relationship between ecological environmental security and economic coordinated development in poor areas has very important strategic significance.

  8. Wireless Local Area Network (WLAN) Vulnerability Assessment and Security

    National Research Council Canada - National Science Library

    Kessel, Adam; Goodwin, Shane

    2005-01-01

    The proliferation of wireless computer equipment and Local Area Networks (LANs) create an increasingly common and growing threat to Marine Corps Network infrastructure and communication security (COMSEC...

  9. Security and robustness for collaborative monitors

    NARCIS (Netherlands)

    Testerink, Bas; Bulling, Nils; Dastani, Mehdi

    2016-01-01

    Decentralized monitors can be subject to robustness and security risks. Robustness risks include attacks on the monitor’s infrastructure in order to disable parts of its functionality. Security risks include attacks that try to extract information from the monitor and thereby possibly leak sensitive

  10. EVALUATION OF ECOLOGICAL ENVIRONMENT SECURITY IN CONTIGUOUS POVERTY ALLEVIATION AREA OF SICHUAN PROVINCE

    Directory of Open Access Journals (Sweden)

    W. Xian

    2018-04-01

    Full Text Available According to the overall requirements of ecological construction and environmental protection, rely on the national key ecological engineering, strengthen ecological environmental restoration and protection, improve forest cover, control soil erosion, construct important ecological security barrier in poor areas, inhibit poverty alleviation through ecological security in this area from environmental damage to the vicious cycle of poverty. Obviously, the dynamic monitoring of ecological security in contiguous destitute areas of Sichuan province has a policy sense of urgency and practical significance. This paper adopts RS technology and GIS technology to select the Luhe region of Jinchuan county and Ganzi prefecture as the research area, combined with the characteristics of ecological environment in poor areas, the impact factors of ecological environment are determined as land use type, terrain slope, vegetation cover, surface water, soil moisture and other factors. Using the ecological environmental safety assessment model, the ecological environment safety index is calculated. According to the index, the ecological environment safety of the research area is divided into four levels. The ecological environment safety classification map of 1990 in 2009 is obtained. It can be seen that with the human modern life and improve their economic level, the surrounding environment will be destroyed, because the research area ecological environment is now in good, the ecological environment generally tends to be stable. We should keep its ecological security good and improve local economic income. The relationship between ecological environmental security and economic coordinated development in poor areas has very important strategic significance.

  11. 40 CFR 52.326 - Area-wide nitrogen oxides (NOX) exemptions.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 3 2010-07-01 2010-07-01 false Area-wide nitrogen oxides (NOX) exemptions. 52.326 Section 52.326 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) AIR PROGRAMS (CONTINUED) APPROVAL AND PROMULGATION OF IMPLEMENTATION PLANS Colorado § 52.326 Area-wide nitrogen...

  12. Education and Strategic Research Collaborations

    Science.gov (United States)

    Los Alamos National Laboratory National Security Education Center Image Search Site submit LaboratoryNational Security Education Center Menu Program Offices Energy Security Council New Mexico Consortium Geophysics, Planetary Physics, Signatures Events Collaborations for education and strategic research, student

  13. Wide-area, real-time monitoring and visualization system

    Science.gov (United States)

    Budhraja, Vikram S.; Dyer, James D.; Martinez Morales, Carlos A.

    2013-03-19

    A real-time performance monitoring system for monitoring an electric power grid. The electric power grid has a plurality of grid portions, each grid portion corresponding to one of a plurality of control areas. The real-time performance monitoring system includes a monitor computer for monitoring at least one of reliability metrics, generation metrics, transmission metrics, suppliers metrics, grid infrastructure security metrics, and markets metrics for the electric power grid. The data for metrics being monitored by the monitor computer are stored in a data base, and a visualization of the metrics is displayed on at least one display computer having a monitor. The at least one display computer in one said control area enables an operator to monitor the grid portion corresponding to a different said control area.

  14. Authentication and Data Security in ITS Telecommunications Solutions

    Directory of Open Access Journals (Sweden)

    Tomas Zelinka

    2014-04-01

    Full Text Available Paper presents telecommunications security issues with dynamically changing networking. Paper also presents performance indicators of authentication as an integral part of the approach to non-public information. Expected level of security depend on relevant ITS services requirements, different solutions require different levels of quality. Data volumes transferred both in private data vehicle on board networks as well as between vehicles and infrastructure or other vehicles significantly and progressively grow. This trend leads to increase of the fatal problems if security of the wide area networks is not relevantly treated. Relevant communications security treatment becomes crucial part of the ITS telecommunications solution because probability of hazards appearances grow if vehicles networks are integrated in the dynamically organized wide area networks. Besides of available "off shelf" security tools solution based on non-public universal identifier with dynamical extension and data selection according to actor role or category is presented including performances indicators for the authentication process.

  15. Collaborative eHealth Meets Security: Privacy-Enhancing Patient Profile Management.

    Science.gov (United States)

    Sanchez-Guerrero, Rosa; Mendoza, Florina Almenarez; Diaz-Sanchez, Daniel; Cabarcos, Patricia Arias; Lopez, Andres Marin

    2017-11-01

    Collaborative healthcare environments offer potential benefits, including enhancing the healthcare quality delivered to patients and reducing costs. As a direct consequence, sharing of electronic health records (EHRs) among healthcare providers has experienced a noteworthy growth in the last years, since it enables physicians to remotely monitor patients' health and enables individuals to manage their own health data more easily. However, these scenarios face significant challenges regarding security and privacy of the extremely sensitive information contained in EHRs. Thus, a flexible, efficient, and standards-based solution is indispensable to guarantee selective identity information disclosure and preserve patient's privacy. We propose a privacy-aware profile management approach that empowers the patient role, enabling him to bring together various healthcare providers as well as user-generated claims into an unique credential. User profiles are represented through an adaptive Merkle Tree, for which we formalize the underlying mathematical model. Furthermore, performance of the proposed solution is empirically validated through simulation experiments.

  16. Fault Identification Algorithm Based on Zone-Division Wide Area Protection System

    OpenAIRE

    Xiaojun Liu; Youcheng Wang; Hub Hu

    2014-01-01

    As the power grid becomes more magnified and complicated, wide-area protection system in the practical engineering application is more and more restricted by the communication level. Based on the concept of limitedness of wide-area protection system, the grid with complex structure is divided orderly in this paper, and fault identification and protection action are executed in each divided zone to reduce the pressure of the communication system. In protection zone, a new wide-area...

  17. Area-wide population suppression of codling moth

    International Nuclear Information System (INIS)

    Calkins, C.O.; Knight, A.L.; Richardson, G.; Bloem, K.A.

    2000-01-01

    The area-wide pest population control concept began with E.F. Knipling (1979) in the 1970s. Control of a pest population on individual fields does little to control the overall pest population because only a portion of the population is being affected. Expanding control tactics beyond individual farms tends to suppress the population on a wider scale and frequently results in suppression of the population for more than one year. The Agriculture Research Service (ARS) believes that this concept has not been addressed with the focus and support that it deserves. The ARS Administration made a conscious decision in 1994 to create a series of area-wide programmes funded out of ARS-based funds that had previously been used for pilot tests. These programmes involve a coordinated effort among ARS and university scientists, growers, and fieldmen for agriculture supply centres and fruit packing houses. The first area-wide programme supported by ARS was the codling moth (CM), Cydia pomonella L. (Lepidoptera: Tortricidae) suppression programme. The codling moth is the key pest of pome fruit throughout the western United States (Beers et al. 1993). About half of the insecticides applied on these crops are directed toward this pest. A non-insecticidal control technique, mating disruption (MD), is available to replace the organophosphates. Removal of the hard pesticides directed against this pest would do the most to allow natural enemies to survive and reproduce in the orchards, which in turn would have the effect of reducing secondary pests. Elimination of the pesticides would also remove much of the health risks to workers and would minimise buildup of pesticide resistance. The objectives of the Codling Moth Area-wide Program are to enhance the efficacy of the non-pesticide approach, to demonstrate that mating disruption will work if conducted properly, to develop biological technology to lower costs of control that complement mating disruption, to implement effective

  18. Lawrence Livermore National Laboratory Safeguards and Security quarterly progress report ending March 31, 1996

    Energy Technology Data Exchange (ETDEWEB)

    Davis, B.; Davis, G.; Johnson, D.; Mansur, D.L.; Ruhter, W.D.; Strait, R.S.

    1996-04-01

    LLNL carries out safeguards and security activities for DOE Office of Safeguards and Security (OSS) and other organizations within and outside DOE. LLNL is supporting OSS in 6 areas: safeguards technology, safeguards and materials accountability, computer security--distributed systems, complex-wide access control, standardization of security systems, and information technology and security center. This report describes the activities in each of these areas.

  19. Additional Security Considerations for Grid Management

    Science.gov (United States)

    Eidson, Thomas M.

    2003-01-01

    The use of Grid computing environments is growing in popularity. A Grid computing environment is primarily a wide area network that encompasses multiple local area networks, where some of the local area networks are managed by different organizations. A Grid computing environment also includes common interfaces for distributed computing software so that the heterogeneous set of machines that make up the Grid can be used more easily. The other key feature of a Grid is that the distributed computing software includes appropriate security technology. The focus of most Grid software is on the security involved with application execution, file transfers, and other remote computing procedures. However, there are other important security issues related to the management of a Grid and the users who use that Grid. This note discusses these additional security issues and makes several suggestions as how they can be managed.

  20. The insurance industry and public-private collaborations as a vector to develop and spread EO technologies and techniques in the domain of Food Security: The Swiss Re case.

    Science.gov (United States)

    Coutu, S.; Ragaz, M.; Mäder, D.; Hammer, P.; Andriesse, M.; Güttinger, U.; Feyen, H.

    2017-12-01

    The insurance industry has been contributing to the resilient development of agriculture in multiple regions of the globe since the beginning of the 19th Century. It also has from the very beginning of the development of EO Sciences, kept a very close eye on the development of technologies and techniques in this domain. Recent advances in this area such as increased satellite imagery resolution, faster computation time and Big Data management combined with the ground-based knowledge from the insurance industry have offered farmers not only tools permitting better crop management, but also reliable and live yield coverage. This study presents several of these applications at different scales (industrial farming and micro-farming) and in different climate regions, with an emphasis on the limit of current products. Some of these limits such as lack of access of to ground data, R&D efforts or understanding of ground needs could be quickly overcome through closer public-private or private-private collaborations. However, despite a clear benefit for the Food Security nexus and potential win-win situations, those collaborations are not always simple to develop. We present here successful but also disappointing collaboration cases based on the Swiss Re experience, as a global insurance leader. As a conclusion, we highlight how academia, NGOs, governmental organization, start-ups and the insurance industry can get together to foster the development of EO in the domain of Food Security, and bring cutting-edge science to game changing industrial applications.

  1. Security research roadmap; Security-tutkimuksen roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Naumanen, M.; Rouhiainen, V. (eds.)

    2006-02-15

    Requirements for increasing security have arisen in Europe after highly visible and tragic events in Madrid and in London. While responsibility for security rests largely with the national activities, the EU has also started planning a research area .Space and security. as a part of the 7th Framework Programme. As the justification for this research area it has been presented that technology alone can not assure security, but security can not be assured without the support of technology. Furthermore, the justification highlights that security and military research are becoming ever closer. The old separation between civil and military research is decreasing, because it has been noticed that both areas are nowadays utilising the same knowledge. In Finland, there is already now noteworthy entrepreneurship related to security. Although some of the companies are currently only operating in Finland, others are already international leaders in their area. The importance of the security area is increasing and remarkable potential for new growth business areas can already be identified. This however also requires an increase in research efforts. VTT has a broad range of security research ongoing in many technology areas. The main areas have been concentrating on public safety and security, but VTT is participating also in several research projects related to the defence technology. For identifying and defining in more detail the expertise and research goals, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important

  2. 33 CFR 165.117 - Regulated Navigation Areas, Safety and Security Zones: Deepwater Ports, First Coast Guard District.

    Science.gov (United States)

    2010-07-01

    ..., Safety and Security Zones: Deepwater Ports, First Coast Guard District. 165.117 Section 165.117... Limited Access Areas First Coast Guard District § 165.117 Regulated Navigation Areas, Safety and Security... section are designated as regulated navigation areas. (2) Safety and security zones. All waters within a...

  3. Supplemental Security Income (SSI) Recipients by Geographic Area, Sex and Eligibility, December 2010

    Data.gov (United States)

    Social Security Administration — The Supplemental Security Income (SSI) Recipients by Geographic Area, Sex and Eligibility (December 2010) is produced using the data found in Table 10 from the SSI...

  4. EVALUATION OF ECOLOGICAL ENVIRONMENT SECURITY IN CONTIGUOUS POVERTY ALLEVIATION AREA OF SICHUAN PROVINCE

    OpenAIRE

    W. Xian; Y. Chen; J. Chen; X. Luo; H. Shao

    2018-01-01

    According to the overall requirements of ecological construction and environmental protection, rely on the national key ecological engineering, strengthen ecological environmental restoration and protection, improve forest cover, control soil erosion, construct important ecological security barrier in poor areas, inhibit poverty alleviation through ecological security in this area from environmental damage to the vicious cycle of poverty. Obviously, the dynamic monitoring of ecological securi...

  5. Seattle wide-area information for travelers (SWIFT) : architecture study

    Science.gov (United States)

    1998-10-19

    The SWIFT (Seattle Wide-area Information For Travelers) Field Operational Test was intended to evaluate the performance of a large-scale urban Advanced Traveler Information System (ATIS) deployment in the Seattle area. The unique features of the SWIF...

  6. Resilience of chemical industrial areas through attenuation-based security

    International Nuclear Information System (INIS)

    Reniers, G.L.L.; Sörensen, K.; Khan, F.; Amyotte, P.

    2014-01-01

    This paper investigates the possibility of attenuation-based security within chemical industrial areas. Representing chemical industrial areas as mathematical networks, we prove by case-study that the resilience to disaster of such areas may follow a power-law distribution. Furthermore, we examine what happens to the network when highly hazardous installations would be intelligently protected against malicious acts: the network disintegrates into separate smaller networks. Hence, islands are formed with no escalation danger in between. We conclude that it is possible to protect chemical industrial areas in such a way that they are more resilient against terrorism

  7. 78 FR 42101 - Boston Area Maritime Security Advisory Committee; Vacancies

    Science.gov (United States)

    2013-07-15

    ... the Captain of the Port in the development, review, update, and exercising of the Area Maritime..., including labor; other port stakeholders having a special competence in maritime security; and port...

  8. Integrated security systems design a complete reference for building enterprise-wide digital security systems

    CERN Document Server

    Norman, Thomas L

    2014-01-01

    Integrated Security Systems Design, 2nd Edition, is recognized as the industry-leading book on the subject of security systems design. It explains how to design a fully integrated security system that ties together numerous subsystems into one complete, highly coordinated, and highly functional system. With a flexible and scalable enterprise-level system, security decision makers can make better informed decisions when incidents occur and improve their operational efficiencies in ways never before possible. The revised edition covers why designing an integrated security system is essential a

  9. Collaborative 3D Target Tracking in Distributed Smart Camera Networks for Wide-Area Surveillance

    Directory of Open Access Journals (Sweden)

    Xenofon Koutsoukos

    2013-05-01

    Full Text Available With the evolution and fusion of wireless sensor network and embedded camera technologies, distributed smart camera networks have emerged as a new class of systems for wide-area surveillance applications. Wireless networks, however, introduce a number of constraints to the system that need to be considered, notably the communication bandwidth constraints. Existing approaches for target tracking using a camera network typically utilize target handover mechanisms between cameras, or combine results from 2D trackers in each camera into 3D target estimation. Such approaches suffer from scale selection, target rotation, and occlusion, drawbacks typically associated with 2D tracking. In this paper, we present an approach for tracking multiple targets directly in 3D space using a network of smart cameras. The approach employs multi-view histograms to characterize targets in 3D space using color and texture as the visual features. The visual features from each camera along with the target models are used in a probabilistic tracker to estimate the target state. We introduce four variations of our base tracker that incur different computational and communication costs on each node and result in different tracking accuracy. We demonstrate the effectiveness of our proposed trackers by comparing their performance to a 3D tracker that fuses the results of independent 2D trackers. We also present performance analysis of the base tracker along Quality-of-Service (QoS and Quality-of-Information (QoI metrics, and study QoS vs. QoI trade-offs between the proposed tracker variations. Finally, we demonstrate our tracker in a real-life scenario using a camera network deployed in a building.

  10. Food security assessment in the coastal area of Demak Regency

    Science.gov (United States)

    Harini, R.; Handayani, H. N.; Ramdani, F. R.

    2018-04-01

    Food security is an issue of national and global level. Food is a basic human need to live. Without food will threaten human life. This research was conducted in coastal area of Demak Regency. This research is to understand the potential of human resources, natural resources and assess the level of food security of coastal communities. The data used are primary data through interviews with the local community. Also used Secondary data from government agencies. Data analysis used qualitative and quantitative descriptive methods through graphs, tables and maps. The results showed that potential of human resources in Demak coastal area (Wedung, Purworejo, and Sidogemah villages) is low. It can be indicated from education level of respondents in Demak are elementary school and junior high school. Beside, total households income are about 2-4 million. This study found that the households sampled are 90% is food insecured households. The most of households in Demak coastal area are about 90% households include on insecurity food category.

  11. Surface computing and collaborative analysis work

    CERN Document Server

    Brown, Judith; Gossage, Stevenson; Hack, Chris

    2013-01-01

    Large surface computing devices (wall-mounted or tabletop) with touch interfaces and their application to collaborative data analysis, an increasingly important and prevalent activity, is the primary topic of this book. Our goals are to outline the fundamentals of surface computing (a still maturing technology), review relevant work on collaborative data analysis, describe frameworks for understanding collaborative processes, and provide a better understanding of the opportunities for research and development. We describe surfaces as display technologies with which people can interact directly, and emphasize how interaction design changes when designing for large surfaces. We review efforts to use large displays, surfaces or mixed display environments to enable collaborative analytic activity. Collaborative analysis is important in many domains, but to provide concrete examples and a specific focus, we frequently consider analysis work in the security domain, and in particular the challenges security personne...

  12. Demonstration of a Novel Synchrophasor-based Situational Awareness System: Wide Area Power System Visualization, On-line Event Replay and Early Warning of Grid Problems

    Energy Technology Data Exchange (ETDEWEB)

    Rosso, A.

    2012-12-31

    Since the large North Eastern power system blackout on August 14, 2003, U.S. electric utilities have spent lot of effort on preventing power system cascading outages. Two of the main causes of the August 14, 2003 blackout were inadequate situational awareness and inadequate operator training In addition to the enhancements of the infrastructure of the interconnected power systems, more research and development of advanced power system applications are required for improving the wide-area security monitoring, operation and planning in order to prevent large- scale cascading outages of interconnected power systems. It is critically important for improving the wide-area situation awareness of the operators or operational engineers and regional reliability coordinators of large interconnected systems. With the installation of large number of phasor measurement units (PMU) and the related communication infrastructure, it will be possible to improve the operators’ situation awareness and to quickly identify the sequence of events during a large system disturbance for the post-event analysis using the real-time or historical synchrophasor data. The purpose of this project was to develop and demonstrate a novel synchrophasor-based comprehensive situational awareness system for control centers of power transmission systems. The developed system named WASA (Wide Area Situation Awareness) is intended to improve situational awareness at control centers of the power system operators and regional reliability coordinators. It consists of following main software modules: • Wide-area visualizations of real-time frequency, voltage, and phase angle measurements and their contour displays for security monitoring. • Online detection and location of a major event (location, time, size, and type, such as generator or line outage). • Near-real-time event replay (in seconds) after a major event occurs. • Early warning of potential wide-area stability problems. The system has been

  13. ISOGA: Integrated Services Optical Grid Architecture for Emerging E-Science Collaborative Applications

    Energy Technology Data Exchange (ETDEWEB)

    Oliver Yu

    2008-11-28

    This final report describes the accomplishments in the ISOGA (Integrated Services Optical Grid Architecture) project. ISOGA enables efficient deployment of existing and emerging collaborative grid applications with increasingly diverse multimedia communication requirements over a wide-area multi-domain optical network grid; and enables collaborative scientists with fast retrieval and seamless browsing of distributed scientific multimedia datasets over a wide-area optical network grid. The project focuses on research and development in the following areas: the polymorphic optical network control planes to enable multiple switching and communication services simultaneously; the intelligent optical grid user-network interface to enable user-centric network control and monitoring; and the seamless optical grid dataset browsing interface to enable fast retrieval of local/remote dataset for visualization and manipulation.

  14. Collaborative Indoor Access Point Localization Using Autonomous Mobile Robot Swarm.

    Science.gov (United States)

    Awad, Fahed; Naserllah, Muhammad; Omar, Ammar; Abu-Hantash, Alaa; Al-Taj, Abrar

    2018-01-31

    Localization of access points has become an important research problem due to the wide range of applications it addresses such as dismantling critical security threats caused by rogue access points or optimizing wireless coverage of access points within a service area. Existing proposed solutions have mostly relied on theoretical hypotheses or computer simulation to demonstrate the efficiency of their methods. The techniques that rely on estimating the distance using samples of the received signal strength usually assume prior knowledge of the signal propagation characteristics of the indoor environment in hand and tend to take a relatively large number of uniformly distributed random samples. This paper presents an efficient and practical collaborative approach to detect the location of an access point in an indoor environment without any prior knowledge of the environment. The proposed approach comprises a swarm of wirelessly connected mobile robots that collaboratively and autonomously collect a relatively small number of non-uniformly distributed random samples of the access point's received signal strength. These samples are used to efficiently and accurately estimate the location of the access point. The experimental testing verified that the proposed approach can identify the location of the access point in an accurate and efficient manner.

  15. Collaborative Indoor Access Point Localization Using Autonomous Mobile Robot Swarm

    Directory of Open Access Journals (Sweden)

    Fahed Awad

    2018-01-01

    Full Text Available Localization of access points has become an important research problem due to the wide range of applications it addresses such as dismantling critical security threats caused by rogue access points or optimizing wireless coverage of access points within a service area. Existing proposed solutions have mostly relied on theoretical hypotheses or computer simulation to demonstrate the efficiency of their methods. The techniques that rely on estimating the distance using samples of the received signal strength usually assume prior knowledge of the signal propagation characteristics of the indoor environment in hand and tend to take a relatively large number of uniformly distributed random samples. This paper presents an efficient and practical collaborative approach to detect the location of an access point in an indoor environment without any prior knowledge of the environment. The proposed approach comprises a swarm of wirelessly connected mobile robots that collaboratively and autonomously collect a relatively small number of non-uniformly distributed random samples of the access point’s received signal strength. These samples are used to efficiently and accurately estimate the location of the access point. The experimental testing verified that the proposed approach can identify the location of the access point in an accurate and efficient manner.

  16. A bibliometric assessment of ASEAN collaboration in plant biotechnology

    KAUST Repository

    Payumo, Jane

    2015-04-03

    This study draws on publication and citation data related to plant biotechnology from a 10-year (2004–2013) period to assess the research performance, impact, and collaboration of member states of the Association of Southeast Asian Nations (ASEAN). Plant biotechnology is one of the main areas of cooperation between ASEAN member states and among the research areas promoted to achieve regional food security and sustainable development. In general, findings indicate increased scientific output, influence, and overall collaboration of ASEAN countries in plant biotechnology over time. Research performance and collaboration (domestic, regional, and international) of the region in plant biotechnology are linked to the status of the economic development of each member country. Thailand produced the most publications of the ASEAN member states while Singapore had the highest influence as indicated by its citation activity in plant biotechnology among the ASEAN countries. Domestic and international collaborations on plant biotechnology are numerous. Regional collaboration or partnership among ASEAN countries was, however, was found to be very limited, which is a concern for the region’s goal of economic integration and science and technology cooperation. More studies using bibliometric data analysis need to be conducted to understand plant biotechnology cooperation and knowledge flows between ASEAN countries. © 2015 Akadémiai Kiadó, Budapest, Hungary

  17. A survey of pandemic influenza preparedness and response capabilities in Chicago area hospital security departments.

    Science.gov (United States)

    Kimmerly, David P

    2009-01-01

    This article is a summary based on a December 2007 paper prepared by the author in partial fulfillment of the requirements for a master's degree in business and organizational security management at Webster University. The project described was intended to assess Chicago-area healthcare organization security departments' preparedness and response capabilities for a potential influenza pandemic. While the author says healthcare organizations are learning from the pandemics of the past, little research has been conducted on the requirements necessary within hospital security departments. The article explores staffing, planning, preparation and response capabilities within a healthcare security context to determine existing resources available to the healthcare security community. Eleven completed surveys were received from hospital security managers throughout the geographical Chicago area. They reveal that hospital security managers are conscious of the risks of a pandemic influenza outbreak. Yet, it was found that several gaps existed within hospital security department staffing and response capabilities, as hospital security departments may not have the available resources necessary to adequately maintain their operations during a pandemic incident.

  18. SOCIAL CAPITAL AS THE BASIS FOR THE FORMATION OF SOCIO-ECONOMIC SECURITY IN RURAL AREAS

    Directory of Open Access Journals (Sweden)

    Andrii Sukhostavets

    2017-09-01

    Full Text Available Social capital is the basis for the definition of the future concept of rural areas management. Therefore, one of the most important tasks is to determine the various factors of existence, development, and formation of social capital. One of these factors is the security of rural areas and the definition of how social capital affects it. The analysis of the available scientific works in various areas reveals the lack of consensus in the definition of the category “socio-economic security of rural areas”. This is due to the fact that the definition of social and economic security of rural areas is identified with such concepts as the ability to provide resistance to various internal and external environmental influences. The purpose of the study is to determine the nature of social capital, as well as to study its impact on the socio-economic security of the state. The methodology of the research is based on the monographic method, the method of dialectic cognition, the scenario methods used to find the optimal scenario implementation option; SWOT-analysis is used to assess the positive or negative impact of social capital on the socio-economic security of rural areas. Understanding the essence of socio-economic security has led to the conclusion that it consists of economic, social, environmental and other types of security. The term “social security” in the understanding of researchers usually has two interpretations: traditional (absence of threats to the society and alternative (absence of threats from the society. It is proved that the social security of the region should be focused on ensuring primarily human rights and freedoms, namely, personal, political, social, economic, cultural, environmental, and family ones. Social and economic security should also provide social standards and guarantees, as well as norms. The economic basis of the security of rural areas is manifested in the development of market relations, infrastructure

  19. Evaluation of Water Resource Security Based on an MIV-BP Model in a Karst Area

    Directory of Open Access Journals (Sweden)

    Liying Liu

    2018-06-01

    Full Text Available Evaluation of water resource security deserves particular attention in water resource planning and management. A typical karst area in Guizhou Province, China, was used as the research area in this paper. First, based on data from Guizhou Province for the past 10 years, the mean impact value–back propagation (MIV-BP model was used to analyze the factors influencing water resource security in the karst area. Second, 18 indices involving five aspects, water environment subsystem, social subsystem, economic subsystem, ecological subsystem, and human subsystem, were selected to establish an evaluation index of water resource security. Finally, a BP artificial neural network model was constructed to evaluate the water resource security of Guizhou Province from 2005 to 2014. The results show that water resource security in Guizhou, which was at a moderate warning level from 2005 to 2009 and a critical safety level from 2010 to 2014, has generally improved. Groundwater supply ratio, industrial water utilization rate, water use efficiency, per capita grain production, and water yield modulus were the obstacles to water resource security. Driving factors were comprehensive utilization rate of industrial solid waste, qualifying rate of industrial wastewater, above moderate rocky desertification area ratio, water requirement per unit gross domestic product (GDP, and degree of development and utilization of groundwater. Our results provide useful suggestions on the management of water resource security in Guizhou Province and a valuable reference for water resource research.

  20. A Design Methodology for Computer Security Testing

    OpenAIRE

    Ramilli, Marco

    2013-01-01

    The field of "computer security" is often considered something in between Art and Science. This is partly due to the lack of widely agreed and standardized methodologies to evaluate the degree of the security of a system. This dissertation intends to contribute to this area by investigating the most common security testing strategies applied nowadays and by proposing an enhanced methodology that may be effectively applied to different threat scenarios with the same degree of effectiveness. ...

  1. Wide-Area Haptic Guidance: Taking the User by the Hand

    OpenAIRE

    Pérez Arias, Antonia; Hanebeck, Uwe D.

    2010-01-01

    In this paper, we present a novel use of haptic information in extended range telepresence, the wide-area haptic guidance. It consists of force and position signals applied to the user's hand in order to improve safety, accuracy, and speed in some telepresent tasks. Wide-area haptic guidance assists the user in reaching a desired position in a remote environment of arbitrary size without degrading the feeling of presence. Several methods for haptic guidance are analyzed. With active haptic gu...

  2. Architecture and Fault Identification of Wide-area Protection System

    Directory of Open Access Journals (Sweden)

    Yuxue Wang

    2012-09-01

    Full Text Available Wide-area protection system (WAPS is widely studied for the purpose of improvng the performance of conventional backup protection. In this paper, the system architecture of WAPS is proposed and its key technologies are discussed in view of engineering projects. So a mixed structurecentralized-distributed structure which is more suitable for WAPS in limited power grid region, is obtained based on the advantages of the centralized structure and distributed structure. Furthermore, regional distance protection algorithm was taken as an example to illustrate the functions of the constituent units. Faulted components can be detected based on multi-source imformation fuse in the algorithm. And the algorithm cannot only improve the selectivity, the rapidity, and the reliability of relaying protection but also has high fault tolerant capability. A simulation of 220 kV grid systems in Easter Hubei province shows the effectiveness of the wide-area protection system presented by this paper.

  3. An Architecture for a Wide Area Distributed System

    NARCIS (Netherlands)

    Homburg, P.; Steen, M.R. van; Tanenbaum, A.S.

    1996-01-01

    Distributed systems provide sharing of resources and information over a computer network. A key design issue that makes these systems attractive is that all aspects related to distribution are transparent to users. Unfortunately, general-purpose wide area distributed systems that allow users to

  4. Real time wide area radiation surveillance system (REWARD) based on 3d silicon and (CD,ZN)Te for neutron and gamma-ray detection

    Science.gov (United States)

    Disch, C.

    2014-09-01

    Mobile surveillance systems are used to find lost radioactive sources and possible nuclear threats in urban areas. The REWARD collaboration [1] aims to develop such a complete radiation monitoring system that can be installed in mobile or stationary setups across a wide area. The scenarios include nuclear terrorism threats, lost radioactive sources, radioactive contamination and nuclear accidents. This paper will show the performance capabilities of the REWARD system in different scnarios. The results include both Monte Carlo simulations as well as neutron and gamma-ray detection performances in terms of efficiency and nuclide identification. The outcomes of several radiation mapping survey with the entire REWARD system will also be presented.

  5. When Collaborative Is Not Collaborative: Supporting Student Learning through Self-Surveillance

    Science.gov (United States)

    Kotsopoulos, Donna

    2010-01-01

    Collaborative learning has been widely endorsed in education. This qualitative research examines instances of collaborative learning during mathematics that were seen to be predominantly non-collaborative despite the pedagogical efforts and intentions of the teacher and the task. In an effort to disrupt the non-collaborative learning, small groups…

  6. Enhancing international collaboration among early-career researchers

    Science.gov (United States)

    Carroll, Jennifer K; Albada, Akke; Farahani, Mansoureh; Lithner, Maria; Neumann, Melanie; Sandhu, Harbinder; Shepherd, Heather L

    2010-01-01

    Objective The European Association of Communication in Healthcare (EACH) Early Career Researchers Network (ECRN) aims are to (1) promote international collaboration among young investigators and (2) provide a support network for future innovative communication research projects. In October 2009, Miami, USA at a workshop facilitated by the ECRN at the International Conference on Communication in Healthcare (ICCH) hosted by the American Academy of Communication in Healthcare we explored common facilitators and challenges faced by early career researchers in health communication research. Methods Attendees introduced themselves, their research area(s) of interest, and listed one facilitator and one barrier for their career development. EACH ECRN members then led a discussion of facilitators and challenges encountered in communication research projects and career development. We discussed potential collaboration opportunities, future goals, and activities. Results Having supportive collegial relationships, institutional support, job security, and funding are critical facilitators for early career investigators. Key challenges include difficulty with time management and prioritizing, limited resources, and contacts. Conclusion International collaboration among early career researchers is a feasible and effective means to address important challenges, by increasing opportunities for professional support and networking, problem-solving, discussion of data, and ultimately publishing. Practice Implications Future AACH-EACH Early Career Researcher Networks should continue to build collaborations by developing shared research projects, papers, and other scholarly products. PMID:20663630

  7. Next generation environment for collaborative research

    International Nuclear Information System (INIS)

    Collados, D.; Denis, G.; Galvez, P.; Newman, H.

    2001-01-01

    Collaborative environments supporting point to point and multipoint video-conferencing, document and application sharing across both local and wide area networks, video on demand (broadcast and playback) and interactive text facilities will be a crucial element for the development of the next generation of HEP experiments by geographically dispersed collaborations. The 'Virtual Room Video conferencing System' (VRVS) has been developed since 1995, in order to provide a low cost, bandwidth-efficient, extensible means for video conferencing and remote collaboration over networks within the High Energy and Nuclear Physics communities. The VRVS provides worldwide videoconferencing service and collaborative environment to the research and education communities. VRVS uses the Internet2 and ESnet high-performance networks infrastructure to deploy its Web-based system, which now includes more than 5790 registered hosts running VRVS software in more than 50 different countries. VRVS hosts an average of 100-multipoint videoconference and collaborative sessions worldwide every month. There are around 35 reflectors that manage the traffic flow, at HENP labs and universities in the US and Europe. So far, there are 7 Virtual Rooms for World Wide Conferences (involving more than one continent), and 4 Virtual Rooms each for intra-continental conferences in the US, Europe and Asia. VRVS continues to expand and implement new digital video technologies, including H.323 ITU standard integration, MPEG-2 videoconferencing integration, shared environments, and Quality of Service

  8. Collaborative Russian-US work in nuclear material protection, control and accounting at the Institute of Physics and Power Engineering. 3: Emphasis on site-wide issues

    International Nuclear Information System (INIS)

    Kuzin, V.V.; Pshakin, G.M.; Belov, A.P.

    1997-07-01

    During 1997, collaborative Russian-US nuclear material protection, control, and accounting (MPC and A) tasks at the Institute of Physics and Power Engineering (IPPE) in Obninsk, Russia are focusing increasingly on site-wide issues, though there is continued work at several major facilities: the Fast Critical Facility, the Technological Laboratory for Fuel Fabrication, and the (new and existing) Central Storage Facility. The collaborative work is being done with US Department of Energy National Laboratories. IPPE's emphasis on site-wide issues has resulted in the formation of a separate division for MPC and A. This new division reports directly to the IPPE Chief Engineer. It is a separate scientific and engineering operating division responsible for coordination and harmonization of MPC and A at IPPE, as well as for audit, assessment and inspection. By virtue of the organizational independence of this new division, IPPE has significantly strengthened the role of MPC and A. Two specific site-wide accomplishments are the consolidation of nuclear material from many buildings to a smaller number, and, as a major part of this strategy, the construction of a nuclear island surrounding the Fast Critical Facility and the new Central Storage Facility. Most of IPPE's weapons-grade nuclear materials will be concentrated within the nuclear island. The paper summarizes the following technical elements: computerized accounting, bar coding, weight measurements, gamma-ray measurements, tamper indicating devices, procedures for physical inventory taking and material balance closure, and video monitoring systems for storage and critical assembly areas

  9. The Economic Impact of the Homeland Security Advisory System: The Cost of Heightened Border Security

    Science.gov (United States)

    2008-12-01

    Protection’s office responsible for securing the United States’ land border in the Detroit area. PoD provides a wide rage of cargo processing functions...a wide range of threats. Improper trademark labeling, tariffs, import quotas, agricultural issues, narcotics, human trafficking, and terrorism are...unloaded a truck, CBP agents search through the cargo. They open boxes, use hand-held radiation detectors, canines , and x-ray machines to inspect the

  10. Asynchronous transfer mode and Local Area Network emulation standards, protocols, and security implications

    OpenAIRE

    Kirwin, John P.

    1999-01-01

    A complex networking technology called Asynchronous Transfer Mode (ATM) and a networking protocol called Local Area Network Emulation (LANE) are being integrated into many naval networks without any security-driven naval configuration guidelines. No single publication is available that describes security issues of data delivery and signaling relating to the transition of Ethernet to LANE and ATM. The thesis' focus is to provide: (1) an overview and security analysis of standardized protocols ...

  11. Enhancing LoRaWAN Security through a Lightweight and Authenticated Key Management Approach.

    Science.gov (United States)

    Sanchez-Iborra, Ramon; Sánchez-Gómez, Jesús; Pérez, Salvador; Fernández, Pedro J; Santa, José; Hernández-Ramos, José L; Skarmeta, Antonio F

    2018-06-05

    Luckily, new communication technologies and protocols are nowadays designed considering security issues. A clear example of this can be found in the Internet of Things (IoT) field, a quite recent area where communication technologies such as ZigBee or IPv6 over Low power Wireless Personal Area Networks (6LoWPAN) already include security features to guarantee authentication, confidentiality and integrity. More recent technologies are Low-Power Wide-Area Networks (LP-WAN), which also consider security, but present initial approaches that can be further improved. An example of this can be found in Long Range (LoRa) and its layer-two supporter LoRa Wide Area Network (LoRaWAN), which include a security scheme based on pre-shared cryptographic material lacking flexibility when a key update is necessary. Because of this, in this work, we evaluate the security vulnerabilities of LoRaWAN in the area of key management and propose different alternative schemes. Concretely, the application of an approach based on the recently specified Ephemeral Diffie⁻Hellman Over COSE (EDHOC) is found as a convenient solution, given its flexibility in the update of session keys, its low computational cost and the limited message exchanges needed. A comparative conceptual analysis considering the overhead of different security schemes for LoRaWAN is carried out in order to evaluate their benefits in the challenging area of LP-WAN.

  12. Development of wide area environment accelerator operation and diagnostics method

    Science.gov (United States)

    Uchiyama, Akito; Furukawa, Kazuro

    2015-08-01

    Remote operation and diagnostic systems for particle accelerators have been developed for beam operation and maintenance in various situations. Even though fully remote experiments are not necessary, the remote diagnosis and maintenance of the accelerator is required. Considering remote-operation operator interfaces (OPIs), the use of standard protocols such as the hypertext transfer protocol (HTTP) is advantageous, because system-dependent protocols are unnecessary between the remote client and the on-site server. Here, we have developed a client system based on WebSocket, which is a new protocol provided by the Internet Engineering Task Force for Web-based systems, as a next-generation Web-based OPI using the Experimental Physics and Industrial Control System Channel Access protocol. As a result of this implementation, WebSocket-based client systems have become available for remote operation. Also, as regards practical application, the remote operation of an accelerator via a wide area network (WAN) faces a number of challenges, e.g., the accelerator has both experimental device and radiation generator characteristics. Any error in remote control system operation could result in an immediate breakdown. Therefore, we propose the implementation of an operator intervention system for remote accelerator diagnostics and support that can obviate any differences between the local control room and remote locations. Here, remote-operation Web-based OPIs, which resolve security issues, are developed.

  13. Development of wide area environment accelerator operation and diagnostics method

    Directory of Open Access Journals (Sweden)

    Akito Uchiyama

    2015-08-01

    Full Text Available Remote operation and diagnostic systems for particle accelerators have been developed for beam operation and maintenance in various situations. Even though fully remote experiments are not necessary, the remote diagnosis and maintenance of the accelerator is required. Considering remote-operation operator interfaces (OPIs, the use of standard protocols such as the hypertext transfer protocol (HTTP is advantageous, because system-dependent protocols are unnecessary between the remote client and the on-site server. Here, we have developed a client system based on WebSocket, which is a new protocol provided by the Internet Engineering Task Force for Web-based systems, as a next-generation Web-based OPI using the Experimental Physics and Industrial Control System Channel Access protocol. As a result of this implementation, WebSocket-based client systems have become available for remote operation. Also, as regards practical application, the remote operation of an accelerator via a wide area network (WAN faces a number of challenges, e.g., the accelerator has both experimental device and radiation generator characteristics. Any error in remote control system operation could result in an immediate breakdown. Therefore, we propose the implementation of an operator intervention system for remote accelerator diagnostics and support that can obviate any differences between the local control room and remote locations. Here, remote-operation Web-based OPIs, which resolve security issues, are developed.

  14. Wide area stability analysis and control of interconnected power systems with HVDC and FACTS devices

    Energy Technology Data Exchange (ETDEWEB)

    Li, Yong

    2012-11-01

    In order to damp low-frequency oscillations and improve the overall stability of large-scale interconnected power systems, this book investigates the wide-area stability analysis and control methods from different perspectives. The flexible and fast control capability of high-voltage (FACTS) is investigated in detail to implement a wide-area measurement based damping control. A sequential and global mixed optimization method is proposed to simultaneously optimize local and wide area damping controllers. A wide-area robust coordination method is presented to coordinate multiple wide-area damping controllers (WADC). A delay-dependent robust design method is also proposed to handle time-varying delays commonly existing in wide-area signal communication. A closed-loop hardware experiment is used to validate the damping performance. The research activities of this book include power system stability analysis and control, wide-area damping control as well as HVDC and FACTS technologies.

  15. 78 FR 11670 - Eastern Great Lakes Area Maritime Security Committee; Vacancies

    Science.gov (United States)

    2013-02-19

    ... assist the Captain of the Port in the development, review, update, and exercising of the Area Maritime..., including labor; other port stakeholders having a special competence in maritime security; and port...

  16. The development of area wide traffic management scenarios

    NARCIS (Netherlands)

    Van Zuylen, H.J.; Lu, S.; Li, J.; Yusen, C.

    2014-01-01

    Traffic management in cities with congestion is a big challenge with still unused opportunities. Intersection control is a corner stone but this should be done in an area-wide context. The dominant traffic process on urban roads is the traffic flow on the intersections. Spill back is a most

  17. GaggleBridge: collaborative data analysis.

    Science.gov (United States)

    Battke, Florian; Symons, Stephan; Herbig, Alexander; Nieselt, Kay

    2011-09-15

    Tools aiding in collaborative data analysis are becoming ever more important as researchers work together over long distances. We present an extension to the Gaggle framework, which has been widely adopted as a tool to enable data exchange between different analysis programs on one computer. Our program, GaggleBridge, transparently extends this functionality to allow data exchange between Gaggle users at different geographic locations using network communication. GaggleBridge can automatically set up SSH tunnels to traverse firewalls while adding some security features to the Gaggle communication. GaggleBridge is available as open-source software implemented in the Java language at http://it.inf.uni-tuebingen.de/gb. florian.battke@uni-tuebingen.de Supplementary data are available at Bioinformatics online.

  18. Secure Virtual Enclaves

    National Research Council Canada - National Science Library

    Shands, Deborah

    2002-01-01

    The Secure Virtual Enclaves (SVE) collaboration infrastructure allows multiple organizations to share their distributed application resources, while respecting organizational autonomy over local resources...

  19. Collaborative Area Monitoring Using Wireless Sensor Networks with Stationary and Mobile Nodes

    Directory of Open Access Journals (Sweden)

    Theofanis P. Lambrou

    2009-01-01

    Full Text Available Monitoring a large area with stationary sensor networks requires a very large number of nodes which with current technology implies a prohibitive cost. The motivation of this work is to develop an architecture where a set of mobile sensors will collaborate with the stationary sensors in order to reliably detect and locate an event. The main idea of this collaborative architecture is that the mobile sensors should sample the areas that are least covered (monitored by the stationary sensors. Furthermore, when stationary sensors have a “suspicion” that an event may have occurred, they report it to a mobile sensor that can move closer to the suspected area and can confirm whether the event has occurred or not. An important component of the proposed architecture is that the mobile nodes autonomously decide their path based on local information (their own beliefs and measurements as well as information collected from the stationary sensors in a neighborhood around them. We believe that this approach is appropriate in the context of wireless sensor networks since it is not feasible to have an accurate global view of the state of the environment.

  20. [Scientific productivity, collaboration and research areas in Enfermedades Infecciosas y Microbiología Clínica (2003-2007)].

    Science.gov (United States)

    González-Alcaide, Gregorio; Valderrama-Zurián, Juan Carlos; Ramos-Rincón, José Manuel

    2010-10-01

    Collaboration is essential for biomedical research. The Carlos III Health Institute (the Spanish national public organization responsible for promoting biomedical research) has encouraged scientific collaboration by promoting Thematic Networks and Cooperative Research Centres. Scientific collaboration in Enfermedades Infecciosas y Microbiología Clinica journal is investigated. Papers published in Enfermedades Infecciosas y Microbiología Clinica in the period 2002-2007 have been identified. Bibliometrics and Social Network Analysis methods have been carried out in order to quantify and characterise scientific collaboration and research areas. A total of 805 papers generated by 2,289 authors and 326 institutions have been analysed. There were 36 research groups involving 138 authors identified. The Collaboration Index for articles was 5.5. Institutional collaboration was determined in 75% of articles. The collaboration between departments or units of the same institution prevails (43%), followed by intra-regional domestic collaboration (41%) and inter-regional domestic collaboration (14%). Hospital centres were the main institutional sector responsible of research (88% of papers), with 68% of articles cited. Sida/VIH (AIDS/HIV) is the main research area (n=114), followed by Staphylococcal Infections (n=33). Notable collaboration and citation rates have been observed. Research is focused on diseases with the highest mortality rates caused by infectious diseases in Spain. Copyright © 2009 Elsevier España, S.L. All rights reserved.

  1. Support and development for remote collaborations in fusion research

    International Nuclear Information System (INIS)

    Casper, T.A.; Jong, R.A.; Meyer, W.H.; Moller, J.M.

    2000-01-01

    Major fusion experiments and modeling efforts rely on joint research of scientists from several locations around the world. A variety of software tools are in use to provide remote interactive access to facilities and data are routinely available over wide-area-network connections to researchers. Audio and video communications, monitoring of control room information and synchronization of remote sites with experimental operations all enhance participation during experiments. Remote distributed computing capabilities allow utilization of off-site computers that now help support the demands of control room analyses and plasma modeling. A collaborative software development project is currently using object technologies with CORBA-based communications to build a network executable transport code that further demonstrates the ability to utilize geographically dispersed resources. Development to extend these concepts with security and naming services and possible applications to instrumentation systems has been initiated. An Information Technology Initiative is deploying communication systems, ISDN (telephone) and IP (network) audio/video (A/V) and web browser-based, to build the infrastructure needed to support remote physics meetings, seminars and interactive discussions

  2. Support and development for remote collaboration in fusion research

    International Nuclear Information System (INIS)

    Casper, T A; Jong, R A; Meyer, W H; Moller, J M

    1999-01-01

    Major fusion experiments and modeling efforts rely on joint research of scientists from several locations around the world. A variety of software tools are in use to provide remote interactive access to facilities and data are routinely available over wide-area-network connections to researchers. Audio and video communications, monitoring of control room information and synchronization of remote sites with experimental operations all enhance participation during experiments. Remote distributed computing capabilities allow utilization of off-site computers that now help support the demands of control room analyses and plasma modeling. A collaborative software development project is currently using object technologies with CORBA-based communications to build a network executable transport code that further demonstrates the ability to utilize geographically dispersed resources. Development to extend these concepts with security and naming services and possible applications to instrumentation systems has been initiated. An Information Technology Initiative is deploying communication systems, ISDN (telephone) and IP (network) audio/video (A/V) and web browser-based, to build the infrastructure needed to support remote physics meetings, seminars and interactive discussions

  3. Security and Robustness issues in Collaborative Runtime Verification

    NARCIS (Netherlands)

    Testerink, B.J.G.; Bulling, N.; Dastani, M.M.

    2015-01-01

    Decentralized monitors can have robustness and security risks. Among robustness risks are attacks on the monitor's infrastructure in or- der to disable parts of its functionality. Among security risks are attacks that try to extract information from the monitor, and thereby possibly leak sensitive

  4. Radioactive source security: the cultural challenges

    International Nuclear Information System (INIS)

    Englefield, Chris

    2015-01-01

    Radioactive source security is an essential part of radiation protection. Sources can be abandoned, lost or stolen. If they are stolen, they could be used to cause deliberate harm and the risks are varied and significant. There is a need for a global security protection system and enhanced capability to achieve this. The establishment of radioactive source security requires 'cultural exchanges'. These exchanges include collaboration between: radiation protection specialists and security specialists; the nuclear industry and users of radioactive sources; training providers and regulators/users. This collaboration will facilitate knowledge and experience exchange for the various stakeholder groups, beyond those already provided. This will promote best practice in both physical and information security and heighten security awareness generally. Only if all groups involved are prepared to open their minds to listen to and learn from, each other will a suitable global level of control be achieved. (authors)

  5. Enhancing LoRaWAN Security through a Lightweight and Authenticated Key Management Approach

    Directory of Open Access Journals (Sweden)

    Ramon Sanchez-Iborra

    2018-06-01

    Full Text Available Luckily, new communication technologies and protocols are nowadays designed considering security issues. A clear example of this can be found in the Internet of Things (IoT field, a quite recent area where communication technologies such as ZigBee or IPv6 over Low power Wireless Personal Area Networks (6LoWPAN already include security features to guarantee authentication, confidentiality and integrity. More recent technologies are Low-Power Wide-Area Networks (LP-WAN, which also consider security, but present initial approaches that can be further improved. An example of this can be found in Long Range (LoRa and its layer-two supporter LoRa Wide Area Network (LoRaWAN, which include a security scheme based on pre-shared cryptographic material lacking flexibility when a key update is necessary. Because of this, in this work, we evaluate the security vulnerabilities of LoRaWAN in the area of key management and propose different alternative schemes. Concretely, the application of an approach based on the recently specified Ephemeral Diffie–Hellman Over COSE (EDHOC is found as a convenient solution, given its flexibility in the update of session keys, its low computational cost and the limited message exchanges needed. A comparative conceptual analysis considering the overhead of different security schemes for LoRaWAN is carried out in order to evaluate their benefits in the challenging area of LP-WAN.

  6. Fault Identification Algorithm Based on Zone-Division Wide Area Protection System

    Directory of Open Access Journals (Sweden)

    Xiaojun Liu

    2014-04-01

    Full Text Available As the power grid becomes more magnified and complicated, wide-area protection system in the practical engineering application is more and more restricted by the communication level. Based on the concept of limitedness of wide-area protection system, the grid with complex structure is divided orderly in this paper, and fault identification and protection action are executed in each divided zone to reduce the pressure of the communication system. In protection zone, a new wide-area protection algorithm based on positive sequence fault components directional comparison principle is proposed. The special associated intelligent electronic devices (IEDs zones which contain buses and transmission lines are created according to the installation location of the IEDs. When a fault occurs, with the help of the fault information collecting and sharing from associated zones with the fault discrimination principle defined in this paper, the IEDs can identify the fault location and remove the fault according to the predetermined action strategy. The algorithm will not be impacted by the load changes and transition resistance and also has good adaptability in open phase running power system. It can be used as a main protection, and it also can be taken into account for the back-up protection function. The results of cases study show that, the division method of the wide-area protection system and the proposed algorithm are effective.

  7. A Provably-Secure Transmission Scheme for Wireless Body Area Networks.

    Science.gov (United States)

    Omala, Anyembe Andrew; Robert, Niyifasha; Li, Fagen

    2016-11-01

    Wireless body area network (WBANs) is composed of sensors that collect and transmit a person's physiological data to health-care providers in real-time. In order to guarantee security of this data over open networks, a secure data transmission mechanism between WBAN and application provider's servers is of necessity. Modified medical data does not provide a true reflection of an individuals state of health and its subsequent use for diagnosis could lead to an irreversible medical condition. In this paper, we propose a lightweight certificateless signcryption scheme for secure transmission of data between WBAN and servers. Our proposed scheme not only provides confidentiality of data and authentication in a single logical step, it is lightweight and resistant to key escrow attacks. We further provide security proof that our scheme provides indistinguishability against adaptive chosen ciphertext attack and unforgeability against adaptive chosen message attack in random oracle model. Compared with two other Diffie-Hellman based signcryption schemes proposed by Barbosa and Farshim (BF) and another by Yin and Liang (YL), our scheme consumes 46 % and 8 % less energy during signcryption than BF and YL scheme respectively.

  8. Concept definition of traffic flow wide-area surveillance

    Energy Technology Data Exchange (ETDEWEB)

    Allgood, G.O.; Ferrell, R.K.; Kercel, S.W.

    1994-07-01

    Traffic management can be thought of as a stochastic queuing process where the serving time at one of its control points is dynamically linked to the global traffic pattern, which is, in turn, dynamically linked to the control point. For this closed-loop system to be effective, the traffic management system must sense and interpret large spatial projections of data originating from multiple sensor suites. The intent of the Wide-Area Surveillance (WAS) Project is to build upon this concept and define the operational specifications and characteristics of a Traffic Flow Wide-Area Surveillance (TFWAS) system in terms of traffic management and control. In doing so, the functional capabilities of a TFWAS will be mapped onto an operational profile that is consistent with the Federal Highway Administration`s Intelligent Vehicle Highway System. This document provides the underlying foundation of this work by offering a concept definition for the TFWAS system. It concentrates on answering the question: ``What is the system?`` In doing so, the report develops a hierarchy of specialized definitions.

  9. Genetic risk factors for ischaemic stroke and its subtypes (the METASTROKE Collaboration): A meta-analysis of genome-wide association studies

    NARCIS (Netherlands)

    M. Traylor (Matthew); M. Farrall (Martin); E.G. Holliday (Elizabeth); C. Sudlow (Cathie); J. Hopewell; Y.-C. Cheng (Yu-Ching); M. Fornage (Myriam); M.A. Ikram (Arfan); R. Malik (Rainer); S. Bevan (Steve); U. Thorsteinsdottir (Unnur); M.A. Nalls (Michael); W.T. Longstreth Jr; K.L. Wiggins (Kerri); S. Yadav (Sunaina); E.A. Parati (Eugenio); A.L. DeStefano (Anita); B.B. Worrall (Bradford B.); T. Kittner (Thomas); M.I. Khan (Muhammad); A. Reiner (Alexander); H.T. Helgadottir (Hafdis); S. Achterberg (Sefanja); I. Fernandez-Cadenas (Israel); S. Abboud (Shimon); R. Schmidt (Reinhold); M. Walters; W-M. Chen; E.B. Ringelstein (E. Bernd); M. O'Donnell (Martin); W.K. Ho (Weang Kee); M.F. Pera (Martin ); R. Lemmens (Robin); B. Norrving (Bo); P. Higgins (Peter); M. Benn (Marianne); P. Sale (Patrizio); G. Kuhlenbäumer (Gregor); A.S.F. Doney (Alex); A.M. Vicente (Astrid M); H. Delavaran (Hossein); A. Algra (Ale); G. Davies (Gail); S.A. Oliveira (Sofia); C.N.A. Palmer (Colin); I.J. Deary (Ian); R. Schmidt (Reinhold); M. Pandolfo (Massimo); J. Montaner (Joan); C. Carty (Cara); P.I.W. de Bakker (Paul); K. Kostulas (Konstantinos); M.T. Ferro (María); N.R. van Zuydam (Natalie); E. Valdimarsson (Einar); B.G. Nordestgaard (Børge); A. Lindgren (Arne); V. Thijs (Vincent); A. Slowik (Agnieszka); D. Saleheen; G. Paré (Guillaume); K. Berger (Klaus); G. Thorleifsson (Gudmar); A. Hofman (Albert); T.H. Mosley (Thomas); B.D. Mitchell (Braxton); K.L. Furie (Karen); R. Clarke (Robert); C. Levi (Christopher); S. Seshadri (Sudha); A. Gschwendtner (Andreas); G. Boncoraglio (Giorgio Battista); P. Sharma (Pankaj); J.C. Bis (Joshua); S. Gretarsdottir (Solveig); B.M. Psaty (Bruce); P.M. Rothwell (Peter); J. Rosand (Jonathan); J.F. Meschia (James F.); J-A. Zwart (John-Anker); C. Kubisch (Christian); H.S. Markus (Hugh)

    2012-01-01

    textabstractBackground: Various genome-wide association studies (GWAS) have been done in ischaemic stroke, identifying a few loci associated with the disease, but sample sizes have been 3500 cases or less. We established the METASTROKE collaboration with the aim of validating associations from

  10. Area-wide traffic calming for preventing traffic related injuries.

    Science.gov (United States)

    Bunn, F; Collier, T; Frost, C; Ker, K; Roberts, I; Wentz, R

    2003-01-01

    It is estimated that by 2020 road traffic crashes will have moved from ninth to third in the world disease burden ranking, as measured in disability adjusted life years, and second in developing countries. The identification of effective strategies for the prevention of traffic related injuries is of global health importance. Area-wide traffic calming schemes that discourage through traffic on residential roads is one such strategy. To evaluate the effectiveness of area-wide traffic calming in preventing traffic related crashes, injuries, and deaths. We searched the following electronic databases: Cochrane Injuries Group's Specialised Register, Cochrane Controlled Trials Register, MEDLINE, EMBASE and TRANSPORT (NTIS, TRIS, TRANSDOC). We searched the web sites of road safety organisations, handsearched conference proceedings, checked reference lists of relevant papers and contacted experts in the area. The search was not restricted by language or publication status. Randomised controlled trials, and controlled before-after studies of area-wide traffic calming schemes. Two reviewers independently extracted data on type of study, characteristics of intervention and control areas, and length of data collection periods. Before and after data were collected on the total number of road traffic crashes, all road user deaths and injuries, pedestrian-motor vehicle collisions and road user deaths. The statistical package STATA was used to calculate rate ratios for each study, which were then pooled to give an overall estimate using a random effects model. We found no randomised controlled trials, but 16 controlled before-after trials met our inclusion criteria. Seven studies were done in Germany, six in the UK, two in Australia and one in the Netherlands. There were no studies in low or middle income countries. Eight trials reported the number of road traffic crashes resulting in deaths. The pooled rate ratio was 0.63 (0.14, 2.59 95% CI). Sixteen studies reported the number

  11. Integration of the White Sands Complex into a Wide Area Network

    Science.gov (United States)

    Boucher, Phillip Larry; Horan, Sheila, B.

    1996-01-01

    The NASA White Sands Complex (WSC) satellite communications facility consists of two main ground stations, an auxiliary ground station, a technical support facility, and a power plant building located on White Sands Missile Range. When constructed, terrestrial communication access to these facilities was limited to copper telephone circuits. There was no local or wide area communications network capability. This project incorporated a baseband local area network (LAN) topology at WSC and connected it to NASA's wide area network using the Program Support Communications Network-Internet (PSCN-I). A campus-style LAN is configured in conformance with the International Standards Organization (ISO) Open Systems Interconnect (ISO) model. Ethernet provides the physical and data link layers. Transmission Control Protocol and Internet Protocol (TCP/IP) are used for the network and transport layers. The session, presentation, and application layers employ commercial software packages. Copper-based Ethernet collision domains are constructed in each of the primary facilities and these are interconnected by routers over optical fiber links. The network and each of its collision domains are shown to meet IEEE technical configuration guidelines. The optical fiber links are analyzed for the optical power budget and bandwidth allocation and are found to provide sufficient margin for this application. Personal computers and work stations attached to the LAN communicate with and apply a wide variety of local and remote administrative software tools. The Internet connection provides wide area network (WAN) electronic access to other NASA centers and the world wide web (WWW). The WSC network reduces and simplifies the administrative workload while providing enhanced and advanced inter-communications capabilities among White Sands Complex departments and with other NASA centers.

  12. Radioactive source security: the cultural challenges.

    Science.gov (United States)

    Englefield, Chris

    2015-04-01

    Radioactive source security is an essential part of radiation protection. Sources can be abandoned, lost or stolen. If they are stolen, they could be used to cause deliberate harm and the risks are varied and significant. There is a need for a global security protection system and enhanced capability to achieve this. The establishment of radioactive source security requires 'cultural exchanges'. These exchanges include collaboration between: radiation protection specialists and security specialists; the nuclear industry and users of radioactive sources; training providers and regulators/users. This collaboration will facilitate knowledge and experience exchange for the various stakeholder groups, beyond those already provided. This will promote best practice in both physical and information security and heighten security awareness generally. Only if all groups involved are prepared to open their minds to listen to and learn from, each other will a suitable global level of control be achieved. © The Author 2014. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  13. Development of Autonomous Magnetometer Rotorcraft For Wide Area Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Mark D. McKay; Matthew O. Anderson

    2011-08-01

    Large areas across the United States and internationally are potentially contaminated with unexploded ordinance (UXO), with some ranges encompassing tens to hundreds of thousands of acres. Technologies are needed which will allow for cost effective wide area scanning with (1) near 100% coverage and (2) near 100% detection of subsurface ordnance or features indicative of subsurface ordnance. The current approach to wide area assessment is a multi-level one, in which medium - altitude fixed wing optical imaging is used for an initial site assessment. This assessment is followed with low altitude manned helicopter based magnetometry. Subsequent to this wide area assessment targeted surface investigations are performed using either towed geophysical sensor arrays or man portable sensors. In order to be an effective tool for small UXO detection, the sensing altitude for magnetic site investigations needs to be on the order of 1 to 3 meters. These altitude requirements mean that manned helicopter surveys will generally only be feasible in large, open and relatively flat terrains. While such surveys are effective in mapping large areas relatively fast there are substantial mobilization/demobilization, staffing and equipment costs associated with these surveys, resulting in costs of approximately $100-$150/acre. In addition, due to the low altitude there are substantial risks to pilots and equipment. Surface towed arrays provide highresolution maps but have other limitations, e.g. in their ability to navigate rough terrain effectively. Thus there is a need for other systems, which can be used for effective data collection. An Unmanned Aerial Vehicle (UAV) magnetometer platform is an obvious alternative. The motivation behind such a system is that it reduces risk to operators, is lower in initial and Operational and Maintenance (O&M) costs (and can thus potentially be applied to smaller sites) and has the potential of being more effective in terms of detection and possibly

  14. MSAT wide-area fleet management: End-user requirements and applications

    Science.gov (United States)

    Pedersen, Allister

    1995-01-01

    MSAT (Mobile SATellite) Services will become a reality in North America in 1995. MSAT will provide wide-area voice, data and fax services to land, marine and aeronautical mobile users anywhere in North America including 200 nautical miles off the coasts and into the Arctic waters. MSAT will also convey GPS position information from mobiles to dispatch centers. One broad application of MSAT is Wide Area Fleet Management (WAFM). This paper defines WAFM, outlines end-user requirements and identifies potential applications of MSAT WAFM. The paper draws from information obtained in several preMSAT WAFM field trials in land, marine and aeronautical mobile environments. The paper concludes with an outline of the potential benefits of MSAT WAFM.

  15. Research Guidelines in the Era of Large-scale Collaborations: An Analysis of Genome-wide Association Study Consortia

    Science.gov (United States)

    Austin, Melissa A.; Hair, Marilyn S.; Fullerton, Stephanie M.

    2012-01-01

    Scientific research has shifted from studies conducted by single investigators to the creation of large consortia. Genetic epidemiologists, for example, now collaborate extensively for genome-wide association studies (GWAS). The effect has been a stream of confirmed disease-gene associations. However, effects on human subjects oversight, data-sharing, publication and authorship practices, research organization and productivity, and intellectual property remain to be examined. The aim of this analysis was to identify all research consortia that had published the results of a GWAS analysis since 2005, characterize them, determine which have publicly accessible guidelines for research practices, and summarize the policies in these guidelines. A review of the National Human Genome Research Institute’s Catalog of Published Genome-Wide Association Studies identified 55 GWAS consortia as of April 1, 2011. These consortia were comprised of individual investigators, research centers, studies, or other consortia and studied 48 different diseases or traits. Only 14 (25%) were found to have publicly accessible research guidelines on consortia websites. The available guidelines provide information on organization, governance, and research protocols; half address institutional review board approval. Details of publication, authorship, data-sharing, and intellectual property vary considerably. Wider access to consortia guidelines is needed to establish appropriate research standards with broad applicability to emerging forms of large-scale collaboration. PMID:22491085

  16. Security infrastructures: towards the INDECT system security

    OpenAIRE

    Stoianov, Nikolai; Urueña, Manuel; Niemiec, Marcin; Machník, Petr; Maestro, Gema

    2012-01-01

    This paper provides an overview of the security infrastructures being deployed inside the INDECT project. These security infrastructures can be organized in five main areas: Public Key Infrastructure, Communication security, Cryptography security, Application security and Access control, based on certificates and smartcards. This paper presents the new ideas and deployed testbeds for these five areas. In particular, it explains the hierarchical architecture of the INDECT PKI...

  17. Implementing healthcare information security: standards can help.

    Science.gov (United States)

    Orel, Andrej; Bernik, Igor

    2013-01-01

    Using widely spread common approaches to systems security in health dedicated controlled environments, a level of awareness, confidence and acceptance of relevant standardisation is evaluated. Patients' information is sensitive, so putting appropriate organisational techniques as well as modern technology in place to secure health information is of paramount importance. Mobile devices are becoming the top priorities in advanced information security planning with healthcare environments being no exception. There are less and less application areas in healthcare without having a need for a mobile functionality which represents an even greater information security challenge. This is also true in emergency treatments, rehabilitation and homecare just to mention a few areas outside hospital controlled environments. Unfortunately quite often traditional unsecured communications principles are still in routine use for communicating sensitive health related information. The security awareness level with users, patients and care professionals is not high enough so potential threats and risks may not be addressed and the respective information security management is therefore weak. Standards like ISO/IEC 27000 ISMS family, the ISO/IEC 27799 information security guidelines in health are often not well known, but together with legislation principles such as HIPAA, they can help.

  18. 3D Reconstruction in Nuclear Security

    International Nuclear Information System (INIS)

    Bostrom, G.; Fiocco, M.; Goncalves, J.M.C.; Puig, D.; Sequeira, V.; Chartier, B.; Mariotte, F.; Richard, M.; Zamora, P.; Kiesser, R.

    2008-01-01

    Accurate modelling is gaining increasing importance in security applications. Indeed, realistic and dimensionally accurate models of critical areas can be used for prevention and simulation exercises as well as for planning emergency responses once an attack is perpetrated. CEA-DAM and EC-JRC engaged in a joint exercise involving the simulation of a terrorist attack in an urban area with possible release of radiological substances. JRC was responsible for creating a dimensionally accurate (centimetre accuracy) 3D model from the urban area as-is before and after the attack. Further tests involved the automatic 3D detection of changes in both indoors and outdoors environments. The paper describes the principles and technologies behind the generation of photo-realistic and accurate 3D models of wide areas as-is, and will discuss the use of those technologies for nuclear security applications

  19. Securing While Sampling in Wireless Body Area Networks With Application to Electrocardiography.

    Science.gov (United States)

    Dautov, Ruslan; Tsouri, Gill R

    2016-01-01

    Stringent resource constraints and broadcast transmission in wireless body area network raise serious security concerns when employed in biomedical applications. Protecting data transmission where any minor alteration is potentially harmful is of significant importance in healthcare. Traditional security methods based on public or private key infrastructure require considerable memory and computational resources, and present an implementation obstacle in compact sensor nodes. This paper proposes a lightweight encryption framework augmenting compressed sensing with wireless physical layer security. Augmenting compressed sensing to secure information is based on the use of the measurement matrix as an encryption key, and allows for incorporating security in addition to compression at the time of sampling an analog signal. The proposed approach eliminates the need for a separate encryption algorithm, as well as the predeployment of a key thereby conserving sensor node's limited resources. The proposed framework is evaluated using analysis, simulation, and experimentation applied to a wireless electrocardiogram setup consisting of a sensor node, an access point, and an eavesdropper performing a proximity attack. Results show that legitimate communication is reliable and secure given that the eavesdropper is located at a reasonable distance from the sensor node and the access point.

  20. Securing Gateways within Clustered Power Centric Network of Nodes

    Directory of Open Access Journals (Sweden)

    Qaisar Javaid

    2016-01-01

    Full Text Available Knowledge Networks are gaining momentum within cyber world. Knowledge leads to innovation and for this reason organizations focus on research and information gathering in order to gain and improve existing knowledge. This of information era, which is primarily based on world wide web technologies, enables significantly expanded networks of people to communicate and collaborate 'virtually' across teams, across entire organizations and across the world, anytime and anywhere. Innovations in computing and telecommunications have transformed the corporations from structured and manageable types to interwoven network of blurred boundaries such as; ad hoc networks and mobile wireless networks, etc. This study explores knowledge networks in Information Technology and security leaks that are found, as well as measures that are taken to counter this menace which is coming up with optimal Secure Clustered Power Centric node network. The paper concludes these measures, evaluating and integrating them to come up with a secured network design.

  1. Cloud-Centric and Logically Isolated Virtual Network Environment Based on Software-Defined Wide Area Network

    Directory of Open Access Journals (Sweden)

    Dongkyun Kim

    2017-12-01

    Full Text Available Recent development of distributed cloud environments requires advanced network infrastructure in order to facilitate network automation, virtualization, high performance data transfer, and secured access of end-to-end resources across regional boundaries. In order to meet these innovative cloud networking requirements, software-defined wide area network (SD-WAN is primarily demanded to converge distributed cloud resources (e.g., virtual machines (VMs in a programmable and intelligent manner over distant networks. Therefore, this paper proposes a logically isolated networking scheme designed to integrate distributed cloud resources to dynamic and on-demand virtual networking over SD-WAN. The performance evaluation and experimental results of the proposed scheme indicate that virtual network convergence time is minimized in two different network models such as: (1 an operating OpenFlow-oriented SD-WAN infrastructure (KREONET-S which is deployed on the advanced national research network in Korea, and (2 Mininet-based experimental and emulated networks.

  2. Collaborative risk governance in informal urban areas: The case of Wallacedene temporary relocation area

    Directory of Open Access Journals (Sweden)

    Patricia J. Zweig

    2017-04-01

    Full Text Available Community-based disaster risk management (CBDRM is an emancipatory approach that aims to empower local communities in reducing their own risks. A community risk assessment (CRA is an essential element of CBDRM, incorporating highly participatory processes of hazard identification and vulnerability analysis. By incorporating local knowledge and insights, together with those contributed by other external role players, the nature of local risks can be more accurately identified, giving consideration to their causal factors, the nature of their realised impacts or potential effects on a local community and the challenges posed in addressing them. Reflecting on the process and outcomes of a CRA conducted in an informal settlement in the Cape Town metropolitan area, this article describes how one such risk assessment contributed to building local agency through a process of collaborative engagement. Offered as an example of possible best practice, it illustrates both the immediate and potentially longer term benefits to be derived from such a collaborative process, suggesting that a community-based risk assessment may contribute significantly to building more resilient communities. It concludes with a consideration of the challenges of sustaining longer term risk reduction efforts.

  3. Under Age 65 Disability Diagnoses of Supplemental Security Income (SSI) Recipients by Census Area, December 2010

    Data.gov (United States)

    Social Security Administration — The Under Age 65 Disability Diagnoses of Supplemental Security Income (SSI) Recipients by Census Area (December 2010) is produced using the data found in Table 38...

  4. Field and long-term demonstration of a wide area quantum key distribution network.

    Science.gov (United States)

    Wang, Shuang; Chen, Wei; Yin, Zhen-Qiang; Li, Hong-Wei; He, De-Yong; Li, Yu-Hu; Zhou, Zheng; Song, Xiao-Tian; Li, Fang-Yi; Wang, Dong; Chen, Hua; Han, Yun-Guang; Huang, Jing-Zheng; Guo, Jun-Fu; Hao, Peng-Lei; Li, Mo; Zhang, Chun-Mei; Liu, Dong; Liang, Wen-Ye; Miao, Chun-Hua; Wu, Ping; Guo, Guang-Can; Han, Zheng-Fu

    2014-09-08

    A wide area quantum key distribution (QKD) network deployed on communication infrastructures provided by China Mobile Ltd. is demonstrated. Three cities and two metropolitan area QKD networks were linked up to form the Hefei-Chaohu-Wuhu wide area QKD network with over 150 kilometers coverage area, in which Hefei metropolitan area QKD network was a typical full-mesh core network to offer all-to-all interconnections, and Wuhu metropolitan area QKD network was a representative quantum access network with point-to-multipoint configuration. The whole wide area QKD network ran for more than 5000 hours, from 21 December 2011 to 19 July 2012, and part of the network stopped until last December. To adapt to the complex and volatile field environment, the Faraday-Michelson QKD system with several stability measures was adopted when we designed QKD devices. Through standardized design of QKD devices, resolution of symmetry problem of QKD devices, and seamless switching in dynamic QKD network, we realized the effective integration between point-to-point QKD techniques and networking schemes.

  5. High-Speed Optical Wide-Area Data-Communication Network

    Science.gov (United States)

    Monacos, Steve P.

    1994-01-01

    Proposed fiber-optic wide-area network (WAN) for digital communication balances input and output flows of data with its internal capacity by routing traffic via dynamically interconnected routing planes. Data transmitted optically through network by wavelength-division multiplexing in synchronous or asynchronous packets. WAN implemented with currently available technology. Network is multiple-ring cyclic shuffle exchange network ensuring traffic reaches its destination with minimum number of hops.

  6. Wide-area-distributed storage system for a multimedia database

    Science.gov (United States)

    Ueno, Masahiro; Kinoshita, Shigechika; Kuriki, Makato; Murata, Setsuko; Iwatsu, Shigetaro

    1998-12-01

    We have developed a wide-area-distribution storage system for multimedia databases, which minimizes the possibility of simultaneous failure of multiple disks in the event of a major disaster. It features a RAID system, whose member disks are spatially distributed over a wide area. Each node has a device, which includes the controller of the RAID and the controller of the member disks controlled by other nodes. The devices in the node are connected to a computer, using fiber optic cables and communicate using fiber-channel technology. Any computer at a node can utilize multiple devices connected by optical fibers as a single 'virtual disk.' The advantage of this system structure is that devices and fiber optic cables are shared by the computers. In this report, we first described our proposed system, and a prototype was used for testing. We then discussed its performance; i.e., how to read and write throughputs are affected by data-access delay, the RAID level, and queuing.

  7. Design of Weighted Wide Area Damping Controller (WWADC Based PSS for Damping Inter-Area Low Frequency Oscillations

    Directory of Open Access Journals (Sweden)

    Saleh M. Bamasak

    2017-09-01

    Full Text Available Wide Area Measurement System (WAMS can extend and effectively improve the power system stabilizers (PSS capability in damping the inter-area low frequency oscillations in interconnected bulk power systems. This paper proposes the implementation of Weighted Wide Area Damping Controller (WWADC in which weighted factors are introduced for each remote feedback signals. Modal analysis approach is implemented for the purpose of identifying the optimal location as well as the input signals’ optimal combination of WWADC. Based on the linearized model, Differential Evolution (DE algorithm is applied to search for optimal controller parameters and optimal weighted factors. The successful application of the proposed approach is achieved in two power networks; the two-area 4-machine system and the IEEE-39 bus 10-machine system. The analysis of the eigenvalue and non-linear time domain simulations indicate that damping the inter-area oscillations and improving the system stability irrespective of the severity and the location of the disturbances can be effectively achieved by WADC

  8. Exploring the Mechanisms of Knowledge Transfer in University-Industry Collaborations

    DEFF Research Database (Denmark)

    Nielsen, Christian; Cappelen, Katja

    2014-01-01

    respondents have been involved in collaborative projects, such as student-industry cooperation or collaboration projects between scientists and businesses. This research shows that to secure real value adding through knowledge transfer in universityindustry collaboration projects, it is important...

  9. The European Union as an Area of Freedom, Security and Justice

    NARCIS (Netherlands)

    Fletcher, Maria; Herlin-Karnell, Ester; Matera, Claudio

    2016-01-01

    Europe’s area of freedom, security and justice is of increasing importance in contemporary EU law and legislation. It is worthy of special research attention because of its high-stakes content (particularly from an individual and a state perspective) and because its development to date has

  10. Android: Analysis of its architecture and security mechanism

    Institute of Scientific and Technical Information of China (English)

    2012-01-01

    As Android operation system platform is widely used in smart phone, one important aspect should not be ignored -its security. As android is an open mobile platform, and also a programmable software framework, is it more safe than his competitor - Iphone, Symbian and so on? This paper will present some security issues on the mobile phones, analyze the security principles and mechanisms based on the architecture and features of Android OS platform, then it will compare Android with some other mobile operation systems like Iphone, Symbian in area of security to make a conclusion that Android is a safe mobile OS to a certain extent.

  11. Security Issues in Cross-Organizational Peer-to-Peer Applications and Some Solutions

    Science.gov (United States)

    Gupta, Ankur; Awasthi, Lalit K.

    Peer-to-Peer networks have been widely used for sharing millions of terabytes of content, for large-scale distributed computing and for a variety of other novel applications, due to their scalability and fault-tolerance. However, the scope of P2P networks has somehow been limited to individual computers connected to the internet. P2P networks are also notorious for blatant copyright violations and facilitating several kinds of security attacks. Businesses and large organizations have thus stayed away from deploying P2P applications citing security loopholes in P2P systems as the biggest reason for non-adoption. In theory P2P applications can help fulfill many organizational requirements such as collaboration and joint projects with other organizations, access to specialized computing infrastructure and finally accessing the specialized information/content and expert human knowledge available at other organizations. These potentially beneficial interactions necessitate that the research community attempt to alleviate the security shortcomings in P2P systems and ensure their acceptance and wide deployment. This research paper therefore examines the security issues prevalent in enabling cross-organizational P2P interactions and provides some technical insights into how some of these issues can be resolved.

  12. Demonstration of Airborne Wide Area Assessment Technologies at the Toussaint River, Ohio

    National Research Council Canada - National Science Library

    Foley, Jack; Wright, David

    2007-01-01

    ...) technology, a wide area assessment technology, to assist in the characterization of the shore and shallow areas in and around the Toussaint River relative to munitions contamination from historical...

  13. Multiagents-based wide area protection with best-effort adaptive strategy

    Energy Technology Data Exchange (ETDEWEB)

    Zhu, Yongli; Wang, Dewen [North China Electric Power University, Baoding (China); Song, Shaoqun [Fuzhou Electric Power Industry Bureau, Fujian Province (China)

    2009-02-15

    Abstract - Multi-trips of circuit breakers often occur within a short period in a severe blackout, and the tripping usually relates to relays' mal-operations. In fact, when two ore more electric primary devices are isolated by circuit breakers, the settings of most relays to protect their power system are getting infeasible and uncoordinated. Adaptive settings are needed to prevent them from wrong operation. This paper presents an adaptive protection scheme based on wide area information with best-effort protection strategy, and the outline of multiagents and WAN Based Adaptive Protection System (MAWAPS). In the scheme, the best-effort adaptive strategy is used to guarantee the adaptive settings to operate safely and effectively in most situations. The IP/SDH-based wide area network (WAN) is used to realize real-time wide area information exchange in the proposed protection scheme. Adaptive setting algorithms for the second stage zero-sequence current and phase overcurrent relays are proposed, which can provide larger line coverage than traditional relays. Moreover, multiagent techniques and IEC 61850 are employed to realize the fast communication between different agents, and MMS plays a prominent role in real-time remote communication. A simulating system has been developed according to the above ideas and approaches, and the experimental results show that the proposed adaptive protection scheme is feasible from the view of protective performance including the executing time. (author)

  14. FS-OpenSecurity: A Taxonomic Modeling of Security Threats in SDN for Future Sustainable Computing

    Directory of Open Access Journals (Sweden)

    Yunsick Sung

    2016-09-01

    Full Text Available Software Defined Networking (SDN has brought many changes in terms of the interaction processes between systems and humans. It has become the key enabler of software defined architecture, which allows enterprises to build a highly agile Information Technology (IT infrastructure. For Future Sustainability Computing (FSC, SDN needs to deliver on many information technology commitments—more automation, simplified design, increased agility, policy-based management, and network management bond to more liberal IT workflow systems. To address the sustainability problems, SDN needs to provide greater collaboration and tighter integration with networks, servers, and security teams that will have an impact on how enterprises design, plan, deploy and manage networks. In this paper, we propose FS-OpenSecurity, which is a new and pragmatic security architecture model. It consists of two novel methodologies, Software Defined Orchestrator (SDO and SQUEAK, which offer a robust and secure architecture. The secure architecture is required for protection from diverse threats. Usually, security administrators need to handle each threat individually. However, handling threats automatically by adapting to the threat landscape is a critical demand. Therefore, the architecture must handle defensive processes automatically that are collaboratively based on intelligent external and internal information.

  15. Collaborative Access Control For Critical Infrastructures

    Science.gov (United States)

    Baina, Amine; El Kalam, Anas Abou; Deswarte, Yves; Kaaniche, Mohamed

    A critical infrastructure (CI) can fail with various degrees of severity due to physical and logical vulnerabilities. Since many interdependencies exist between CIs, failures can have dramatic consequences on the entire infrastructure. This paper focuses on threats that affect information and communication systems that constitute the critical information infrastructure (CII). A new collaborative access control framework called PolyOrBAC is proposed to address security problems that are specific to CIIs. The framework offers each organization participating in a CII the ability to collaborate with other organizations while maintaining control of its resources and internal security policy. The approach is demonstrated on a practical scenario involving the electrical power grid.

  16. Wireless security in mobile health.

    Science.gov (United States)

    Osunmuyiwa, Olufolabi; Ulusoy, Ali Hakan

    2012-12-01

    Mobile health (m-health) is an extremely broad term that embraces mobile communication in the health sector and data packaging. The four broad categories of wireless networks are wireless personal area network, wireless metropolitan area network, wireless wide area network, and wireless local area network. Wireless local area network is the most notable of the wireless networking tools obtainable in the health sector. Transfer of delicate and critical information on radio frequencies should be secure, and the right to use must be meticulous. This article covers the business opportunities in m-health, threats faced by wireless networks in hospitals, and methods of mitigating these threats.

  17. Energy security and the IEA ExCo on combustion

    Energy Technology Data Exchange (ETDEWEB)

    Hutchinson, P. [Hutchinson Consultant (United Kingdom)

    2009-07-01

    Energy security is an issue for those nations which consume more energy than is available from indigenous sources. A failure to secure adequate energy supplies at an acceptable price prejudices both national and economic security. Energy security is therefore a significant policy issue. A discussion of energy security and the International Energy Agency ExCo on combustion was offered in this presentation. The purpose of the discussion was to determine if a task or set of tasks on combustion research related to energy security should be launched; the structure of such a task; topics of interest; who would wish to participate; who would lead the collaboration; and the next steps. The presentation discussed the proper understanding and analysis of energy security and the interactions between international politics; defence; economics and economic development; present and future technologies; national infrastructure; resource distribution; and environmental science and politics. The presentation also discussed whether there was a shortage of energy, world reserves of crude oil, coal, and hydrocarbons. Oil supply disruptions and nominal and real world oil prices were also discussed. Options for addressing energy security were presented, with particular reference to increasing the energy intensity of the economy; using a wide range of different fuels such as coal; developing indigenous supplies such as renewables; and developing a reliable long life energy source. It was concluded that imports of energy can be reduced when energy security improves. tabs., figs.

  18. Security research roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Rouhiainen, V. (ed.)

    2007-02-15

    VTT has a broad range of security research ongoing in many areas of technology. The main areas have been concentrating on public safety and security, but VTT is also participating in several research projects related to defence technology. To identify and define expertise and research goals in more detail, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of a critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important security products and technologies needed are, for example, management of total security, detection, identification, localisation and communication, protection of information networks and systems, as well as physical protection. In the EU's Security programme, which aims at ensuring the security of society and its vital functions, it is stated that. Technology alone can not assure security, but security can not be assured without the support of technology. VTT is conducting security research in all its areas of expertise and clusters. The area has a significant research potential. The development of products and systems designed for the improvement of security has just started. There is still room for innovation. This report presents knowledge and development needs in more detail, as well as future development potential seen in the area of security. (orig.)

  19. Informatics for neglected diseases collaborations.

    Science.gov (United States)

    Bost, Frederic; Jacobs, Robert T; Kowalczyk, Paul

    2010-05-01

    Many different public and private organizations from across the globe are collaborating on neglected diseases drug-discovery and development projects with the aim of identifying a cure for tropical infectious diseases. These neglected diseases collaborations require a global, secure, multi-organization data-management solution, combined with a platform that facilitates communication and supports collaborative work. This review discusses the solutions offered by 'Software as a Service' (SaaS) web-based platforms, despite notable challenges, and the evolution of these platforms required to foster efficient virtual research efforts by geographically dispersed scientists.

  20. A GIS-assisted approach to wide-area wind resource assessment and site selection for the state of Colorado

    Energy Technology Data Exchange (ETDEWEB)

    Brower, M.C. [Brower & Company, Andover, MA (United States); Hurley, P. [RLA Consulting, Bothell, WA (United States); Simon, R. [Consulting Meteorologist, Mill Valley, CA (United States)

    1996-12-31

    This paper describes the methodology and results of a wide-area wind resource assessment and site selection in Colorado. This was the first phase in a three-part assessment and monitoring program conducted for the State of Colorado Office of Energy Conservation and several collaborating utilities. The objective of this phase was to identify up to 20 candidate sites for evaluation and possible long-term monitoring. This was accomplished using a geographic information system (GIS), which takes into account such factors as topography, existing wind resource data, locations of transmission lines, land cover, and land use. The resulting list of sites recommended for evaluation in Phase 2 of the study includes locations throughout Colorado, but most are in the eastern plains. The GIS wind siting model may be modified and updated in the future as additional information becomes available. 3 figs., 1 tab.

  1. A security scheme of SMS system

    Science.gov (United States)

    Zhang, Fangzhou; Yang, Hong-Wei; Song, Chuck

    2005-02-01

    With the prosperous development and the use of SMS, more and more important information need to be transferred through the wireless and mobile networks by the users. But in the GSM/GPRS network, the SMS messages are transferred in text mode through the signaling channel and there is no integrality for SMS messages. Because of the speciality of the mobile communications, the security of signaling channel is very weak. So we need to improve and enhance the security and integrality of SMS. At present, developed investigation based on SMS security is still incomplete. The key distribution and management is not perfect to meet the usability in a wide area. This paper introduces a high-level security method to solve this problem. We design the Secure SMS of GSM/GPRS in order to improve the security of the important information that need to be transferred by the mobile networks. Using this method, we can improve the usability of E-payment and other mobile electronic commerce.

  2. Collaborative Technologies for Distributed Science - Fusion Energy and High-Energy Physics

    International Nuclear Information System (INIS)

    Schissel, D.P.; Abla, G.; Burruss, J.R.; Gottschalk, E.

    2006-01-01

    variety of remote participation methods, on improving interoperability between the different approaches, on ease of use, and on improved security. This paper will compare the requirements of FES and HEP, discuss today's solutions, examine areas where more functionality is required, and discuss those areas with sufficient overlap in requirements that joint research into collaborative technologies will increase the benefit to both. (author)

  3. Security Aspects of Computer Supported Collaborative Work

    Science.gov (United States)

    1993-09-01

    unstructured tasks at one end 11 and prescriptive tasks at the other. Unstructured tasks are those requiring creative input from a number of users and...collaborative technology begun to mature, it has begun to outstrip prevailing management attitudes. One barrier to telecommuting is the perception that

  4. The SADC as a Security Community

    DEFF Research Database (Denmark)

    Mandrup, Thomas

    2008-01-01

    Collaboration within the area of security was from the outset one of the cornerstones of integration in Africa at both the regional and continental levels. This fitted in well with the regional power in southern Africa, namely South Africa, and its overall foreign-policy ambitions to create...... the necessary peace and stability for economic growth and development. It was also important in the sense that the institutionalisation of relations is always a means of stabilising and disseminating a particular order. Such institutions depict the power relations prevailing at the time of their establishment...... and destabilisation that afflicted and still afflicts the continent. At the regional level, in the 1992 SADC treaty the fourteen members of the Southern African Development Community (SADC) had also stipulated that the organisation should include co-operation on security. In the Treaty it was stated that...

  5. Area-wide integrated pest management and the sterile insect technique

    International Nuclear Information System (INIS)

    Klassen, W.

    2005-01-01

    Area-wide integrated pest management (AW-IPM) focuses on the preventive management of pest populations throughout the ecosystem. It seeks to treat all habitats of the pest population so that none produces migrants to re-establish significant infestations in areas of concern. In contrast, the conventional strategy focuses narrowly on defending the valued entity (crop, livestock, people, buildings, etc.) from direct attack by pests. AW-IPM requires multiyear planning, and an organization dedicated exclusively to its implementation, whereas conventional pest management involves minimal forward planning, tends to be reactive, and is implemented independently by individual producers, businesses, or households. AW-IPM tends to utilize advanced technologies, whereas the conventional strategy tends to rely on traditional tactics and tools. The sterile insect technique (SIT) is a species-specific form of birth control imposed on the pest population. It is a powerful tool for 'mopping up' sparse pest populations, and is most efficient when applied as a tactic in a system deployed on an area-wide basis. On environmental, economic and biological grounds, the case for the SIT is compelling. (author)

  6. Economics of area-wide sit control programs

    International Nuclear Information System (INIS)

    Enkerlin, Walther

    2003-01-01

    The economic feasibility of using the sterile insect technique (SIT) to control certain key insect pests has been demonstrated clearly. The successful implementation of a number of area-wide and large-scale SIT programs has produced substantial economic benefits for the beneficiaries of the technology. The economic advantages of this technology will become more evident as indirect benefits of SIT application are incorporated into total program benefit estimates. Awareness of the technical and economic advantages of the SIT, and market forces favoring the use of environmentally clean pest control methods, will encourage private investment in this technology. (author)

  7. Damping of Inter-Area Low Frequency Oscillation Using an Adaptive Wide-Area Damping Controller

    DEFF Research Database (Denmark)

    Yao, Wei; Jiang, L.; Fang, Jiakun

    2013-01-01

    This paper presents an adaptive wide-area damping controller (WADC) based on generalized predictive control (GPC) and model identification for damping the inter-area low frequency oscillations in large-scale inter-connected power system. A recursive least-squares algorithm (RLSA) with a varying...... forgetting factor is applied to identify online the reduced-order linearlized model which contains dominant inter-area low frequency oscillations. Based on this linearlized model, the generalized predictive control scheme considering control output constraints is employed to obtain the optimal control signal...... conditions and different disturbances, but also has better robustness against to the time delay existing in the remote signals. The comparison studies with the conventional lead-lag WADC are also provided....

  8. The challenges of multi-layered security governance in Ituri

    DEFF Research Database (Denmark)

    Hoffmann, Kasper; Vlassenroot, Koen

    governance is that the inclusion of local non-state actors in security governance will improve security provision to people because they have more legitimacy. But in reality ‘multi-layered’ security governance is often marked by conflict and competition as much as by collaboration and common solutions......There has been a slow, but growing awareness among external actors that some local non-state security actors should be involved in security governance in conflict-affected situations. Already in 2006, the OECD published a report that called for a ‘multi-layered’ approach to reforming actors...... and institutions that provide security and justice services (Scheye and McLean, 2006). Often these actors consist of local authorities, such as customary chiefs, village elders, or business people working in collaboration with different kinds of self-defense groups. The idea behind ‘multi-layered’ security...

  9. Wide area continuous offender monitoring

    Energy Technology Data Exchange (ETDEWEB)

    Hoshen, J. [Lucent Technologies (United States); Drake, G. [New Mexico Dept. of Corrections, Santa Fe, NM (United States); Spencer, D. [Sandia National Labs., Albuquerque, NM (United States)

    1996-11-01

    The corrections system in the U.S. is supervising over five million offenders. This number is rising fast and so are the direct and indirect costs to society. To improve supervision and reduce the cost of parole and probation, first generation home arrest systems were introduced in 1987. While these systems proved to be helpful to the corrections system, their scope is rather limited because they only cover an offender at a single location and provide only a partial time coverage. To correct the limitations of first-generation systems, second-generation wide area continuous electronic offender monitoring systems, designed to monitor the offender at all times and locations, are now on the drawing board. These systems use radio frequency location technology to track the position of offenders. The challenge for this technology is the development of reliable personal locator devices that are small, lightweight, with long operational battery life, and indoors/outdoors accuracy of 100 meters or less. At the center of a second-generation system is a database that specifies the offender`s home, workplace, commute, and time the offender should be found in each. The database could also define areas from which the offender is excluded. To test compliance, the system would compare the observed coordinates of the offender with the stored location for a given time interval. Database logfiles will also enable law enforcement to determine if a monitored offender was present at a crime scene and thus include or exclude the offender as a potential suspect.

  10. Draft secure medical database standard.

    Science.gov (United States)

    Pangalos, George

    2002-01-01

    Medical database security is a particularly important issue for all Healthcare establishments. Medical information systems are intended to support a wide range of pertinent health issues today, for example: assure the quality of care, support effective management of the health services institutions, monitor and contain the cost of care, implement technology into care without violating social values, ensure the equity and availability of care, preserve humanity despite the proliferation of technology etc.. In this context, medical database security aims primarily to support: high availability, accuracy and consistency of the stored data, the medical professional secrecy and confidentiality, and the protection of the privacy of the patient. These properties, though of technical nature, basically require that the system is actually helpful for medical care and not harmful to patients. These later properties require in turn not only that fundamental ethical principles are not violated by employing database systems, but instead, are effectively enforced by technical means. This document reviews the existing and emerging work on the security of medical database systems. It presents in detail the related problems and requirements related to medical database security. It addresses the problems of medical database security policies, secure design methodologies and implementation techniques. It also describes the current legal framework and regulatory requirements for medical database security. The issue of medical database security guidelines is also examined in detailed. The current national and international efforts in the area are studied. It also gives an overview of the research work in the area. The document also presents in detail the most complete to our knowledge set of security guidelines for the development and operation of medical database systems.

  11. The Evolving Wide Area Network Infrastructure in the LHC era

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    The global network is more than ever taking its role as the great "enabler" for many branches of science and research. Foremost amongst such science drivers is of course the LHC/LCG programme, although there are several other sectors with growing demands of the network. Common to all of these is the realisation that a straightforward over provisioned best efforts wide area IP service is probably not enough for the future. This talk will summarise the needs of several science sectors, and the advances being made to exploit the current best efforts infrastructure. It will then describe current projects aimed as provisioning "better than best efforts" services (such bandwidth on demand), the global optical R&D testbeds and the strategy of the research network providers to move towards hybrid multi-service networks for the next generation of the global wide area production network.

  12. Area-wide integration of lepidopteran F1 sterility and augmentative biological control

    International Nuclear Information System (INIS)

    Carpenter, James E.

    2000-01-01

    Area-wide pest management (APM) and integrated pest management (IPM) originated from two different efforts to combine two or more control techniques into programmes in which each method could synergise the effectiveness of others and thus create a level of pest control that was greater than that of a single technique (Perkins 1982). Since then, the concept of APM has evolved to include many aspects of IPM and often is now referred to as area-wide IPM. Still, the element of total population management is central to this approach of insect pest management. In support of APM, Knipling (1998) stated that of the insect pests that were of major concern to agriculture before the newer classes of insecticides were available, most are still pests today, the major exceptions being the screw-worm fly and the boll weevil in the southeastern US cotton growing region. Knipling also noted that both of these pest species were subjected to area-wide suppression programmes. In response to the USDA IPM Initiative (USDA 1993, 1994) which seeks to achieve the national goal of having 75% of the crop acres under IPM by the year 2000, the Agricultural Research Service developed an Area-wide IPM Programme. This programme combines environmentally-sound pest control techniques with the advantages of APM and develops partnerships with other federal, state, local and private sector entities. Technologies such as the integration of lepidopteran F 1 sterility and augmentative biological control may be considered for future programmes

  13. Wide-area service water information management system; Koiki suido joho kanri system

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2000-01-10

    A wide-area service water system is required to be more resistant to emergency situations, e.g., drought and hazards, and meet consumers' diversifying needs in each area, while stably supplying water at ordinary times by utilizing purification plants located in places within its system and piping networks in the water area. Fuji Electric is providing information management systems for wide-area service water systems, developed based on the company's abundant system know-hows accumulated for a long time and latest techniques. They are characterized by (1) Web monitoring, aided by an intranet system, (2) high-speed data transmission by a digital transmission system, (3) open network environments, and (4) emergency calling of the staff, and management of stock materials. The system allows to monitor operating conditions within the area on real time, needless to say, and business administration with civil minimum taken into consideration, e.g., stabilizing water quality by coordinating the purification plants within the system. (translated by NEDO)

  14. A lightweight security scheme for wireless body area networks: design, energy evaluation and proposed microprocessor design

    NARCIS (Netherlands)

    Selimis, G.; Huang, L.; Massé, F.; Tsekoura, I.; Ashouei, M.; Catthoor, F.; Huisken, J.; Stuyt, J.; Dolmans, G.; Penders, J.; Groot, H. de

    2011-01-01

    In order for wireless body area networks to meet widespread adoption, a number of security implications must be explored to promote and maintain fundamental medical ethical principles and social expectations. As a result, integration of security functionality to sensor nodes is required. Integrating

  15. Analysis of area-wide management of insect pests based on sampling

    Science.gov (United States)

    David W. Onstad; Mark S. Sisterson

    2011-01-01

    The control of invasive species greatly depends on area-wide pest management (AWPM) in heterogeneous landscapes. Decisions about when and where to treat a population with pesticide are based on sampling pest abundance. One of the challenges of AWPM is sampling large areas with limited funds to cover the cost of sampling. Additionally, AWPM programs are often confronted...

  16. Data security in wireless local area network

    International Nuclear Information System (INIS)

    Kishk, A.M.A

    2010-01-01

    The ever increasing demand for performance and data security improvement in wireless local area network (W LAN) has motivated increasing the difficulties to crack the system by man-in -the middle attacks. There are two primary and main objectives of this thesis to enhance data security in WLAN. The first objective is the enhancement of identities-exchange and key-exchange during authentication process. The second objective is the investigation of a proposed symmetrical encryption algorithm based on key-updating to enhance the performance of data-security in WLAN. The current asymmetrical encryption algorithms are used to authenticate the devices in WLAN to each other. They are used to exchange the identities and the keys in a secret channel during the authentication process. This thesis investigates the problems of identities- exchange. The enhancement of the identities-exchange and key-exchange stages during the authentication process has been suggested and studied in the thesis to solve the drawbacks of the traditional asymmetrical encryption algorithms.Next the investigation of a proposed symmetrical encryption to encrypt the data during the data exchange process gives a new approach to increase the difficulties to the man in the middle attacks to crack the system.The key updating with each packet is the new approach to solve the problem of the fixed key used to encrypt / decrypt the data with all packets in WLAN.A Comparative study between the proposed symmetrical encryption algorithms and the other algorithms is presented in the thesis. Proposed symmetrical encryption algorithm is applied on a text, voice, and image messages as practical applications of the proposed symmetrical encryption algorithm. Finally, the man-in-the middle attacks can broadcast noise signals in WLAN channels to prevent the data to reach correctly to the end-user. The quality of the received image is measured for the proposed and the traditional symmetrical encryption algorithms to

  17. Science and society: The benefits of scientific collaboration

    CERN Multimedia

    2003-01-01

    The guest speaker at the next Science and Society symposium is no stranger to CERN. He is, in fact, Sir Chris Llewellyn Smith, Director General of CERN from 1994 to 1998. His topic is one with which he is particularly familiar, having "lived" it throughout his time at CERN: international scientific collaboration and its advantages. International scientific collaboration is essential in a wide range of areas and for a large number of reasons: scientific problems have no frontiers; certain subjects are so complex that they require the expertise of numerous countries; certain types of research, such as that carried out at CERN, cannot be pursued by one nation on its own. However, scientific collaboration is not only beneficial to science itself. This is the point Chris Llewellyn Smith intends to demonstrate in his address. Scientific collaboration can help to build bridges between societies and act as a spur to the development of certain countries. It can even help to diminish conflicts in certain cases. The his...

  18. Public relations and political support in area-wide integrated pest management programmes that integrate the sterile insect technique

    International Nuclear Information System (INIS)

    Dyck, V.A.; Regidor Fernandez, E.E.; Reyes Flores, J.; Teruya, T.; Barnes, B.; Gomez Riera, P.; Lindquist, D.; Reuben, R.

    2005-01-01

    The public relations component of area-wide integrated pest management (AW-IPM) programmes that integrate the sterile insect technique (SIT) has a large impact on programme success. Full-time professionals should direct public relations activities and secure vital political support from governments and community organizations. Good communication among programme staff, and between programme staff and the public, is required to maintain participation and support, and to keep the work goal-oriented even when some programme activities are controversial. The media can be valuable and effective partners by informing the public about the real facts and activities of a programme, especially if this is done in a non-technical and straightforward way. Ongoing research support improves the programme technology, provides technical credibility on contentious issues, and solves operational problems. Programme failure can result from poor public relations and inadequate public support. (author)

  19. Rawls’s Wide Reflective Equilibrium as a Method for Engaged Interdisciplinary Collaboration

    Science.gov (United States)

    Taebi, Behnam

    2017-01-01

    The introduction of new technologies in society is sometimes met with public resistance. Supported by public policy calls for “upstream engagement” and “responsible innovation,” recent years have seen a notable rise in attempts to attune research and innovation processes to societal needs, so that stakeholders’ concerns are taken into account in the design phase of technology. Both within the social sciences and in the ethics of technology, we see many interdisciplinary collaborations being initiated that aim to address tensions between various normative expectations about science and engineering and the actual outcomes. However, despite pleas to integrate social science research into the ethics of technology, effective normative models for assessing technologies are still scarce. Rawls’s wide reflective equilibrium (WRE) is often mentioned as a promising approach to integrate insights from the social sciences in the normative analysis of concrete cases, but an in-depth discussion of how this would work in practice is still lacking. In this article, we explore to what extent the WRE method can be used in the context of technology development. Using cases in engineering and technology development, we discuss three issues that are currently neglected in the applied ethics literature on WRE. The first issue concerns the operationalization of abstract background theories to moral principles. The second issue concerns the inclusiveness of the method and the demand for openness. The third issue is how to establish whether or not an equilibrium has been reached. These issues should be taken into account when applying the methods to real-world cases involving technological risks. Applying the WRE method in the context of engaged interdisciplinary collaboration requires sensitivity for issues of power and representativeness to properly deal with the dynamics between the technical and normative researchers involved as well as society at large. PMID:29657348

  20. Fast 3D Net Expeditions: Tools for Effective Scientific Collaboration on the World Wide Web

    Science.gov (United States)

    Watson, Val; Chancellor, Marisa K. (Technical Monitor)

    1996-01-01

    Two new technologies, the FASTexpedition and Remote FAST, have been developed that provide remote, 3D (three dimensional), high resolution, dynamic, interactive viewing of scientific data. The FASTexpedition permits one to access scientific data from the World Wide Web, take guided expeditions through the data, and continue with self controlled expeditions through the data. Remote FAST permits collaborators at remote sites to simultaneously view an analysis of scientific data being controlled by one of the collaborators. Control can be transferred between sites. These technologies are now being used for remote collaboration in joint university, industry, and NASA projects. Also, NASA Ames Research Center has initiated a project to make scientific data and guided expeditions through the data available as FASTexpeditions on the World Wide Web for educational purposes. Previously, remote visualization of dynamic data was done using video format (transmitting pixel information) such as video conferencing or MPEG (Motion Picture Expert Group) movies on the Internet. The concept for this new technology is to send the raw data (e.g., grids, vectors, and scalars) along with viewing scripts over the Internet and have the pixels generated by a visualization tool running on the viewers local workstation. The visualization tool that is currently used is FAST (Flow Analysis Software Toolkit). The advantages of this new technology over using video format are: (1) The visual is much higher in resolution (1280x1024 pixels with 24 bits of color) than typical video format transmitted over the network. (2) The form of the visualization can be controlled interactively (because the viewer is interactively controlling the visualization tool running on his workstation). (3) A rich variety of guided expeditions through the data can be included easily. (4) A capability is provided for other sites to see a visual analysis of one site as the analysis is interactively performed. Control of

  1. The EGS Data Collaboration Platform: Enabling Scientific Discovery

    Energy Technology Data Exchange (ETDEWEB)

    Weers, Jonathan D [National Renewable Energy Laboratory (NREL), Golden, CO (United States); Johnston, Henry [National Renewable Energy Laboratory (NREL), Golden, CO (United States); Huggins, Jay V [National Renewable Energy Laboratory (NREL), Golden, CO (United States)

    2018-02-14

    Collaboration in the digital age has been stifled in recent years. Reasonable responses to legitimate security concerns have created a virtual landscape of silos and fortified castles incapable of sharing information efficiently. This trend is unfortunately opposed to the geothermal scientific community's migration toward larger, more collaborative projects. To facilitate efficient sharing of information between team members from multiple national labs, universities, and private organizations, the 'EGS Collab' team has developed a universally accessible, secure data collaboration platform and has fully integrated it with the U.S. Department of Energy's (DOE) Geothermal Data Repository (GDR) and the National Geothermal Data System (NGDS). This paper will explore some of the challenges of collaboration in the modern digital age, highlight strategies for active data management, and discuss the integration of the EGS Collab data management platform with the GDR to enable scientific discovery through the timely dissemination of information.

  2. Campus Area Network Wi-Fi Security

    Directory of Open Access Journals (Sweden)

    Arjun K. Pillay

    2017-07-01

    Full Text Available Wireless connectivity devices such as mobile phones and laptops are being increasingly used by University students to access learning resources on campus networks and the Internet. Each of the mobile devices offers security protocols for connection to a Wi-Fi router. This paper presents an overview of Wi-Fi security and recommendations in relation to free Wi-Fi service at The University of Fiji.

  3. MAP Fault Localization Based on Wide Area Synchronous Phasor Measurement Information

    Science.gov (United States)

    Zhang, Yagang; Wang, Zengping

    2015-02-01

    In the research of complicated electrical engineering, the emergence of phasor measurement units (PMU) is a landmark event. The establishment and application of wide area measurement system (WAMS) in power system has made widespread and profound influence on the safe and stable operation of complicated power system. In this paper, taking full advantage of wide area synchronous phasor measurement information provided by PMUs, we have carried out precise fault localization based on the principles of maximum posteriori probability (MAP). Large numbers of simulation experiments have confirmed that the results of MAP fault localization are accurate and reliable. Even if there are interferences from white Gaussian stochastic noise, the results from MAP classification are also identical to the actual real situation.

  4. Update on the development and evaluation of a program of regional collaboration for non-proliferation and transparency

    International Nuclear Information System (INIS)

    Furaus, James P.; Hori, Masato; Glidewell, Don

    2003-01-01

    The purpose of the research is to develop and evaluate a Program of Regional Cooperation for Non-proliferation and transparency in the Pacific Rim arena. There has been interest in the development of regional collaboration in the Pacific Rim for over thirty years, but without the kind of results that have been observed in other areas of the world, such as Europe and South America. While there have been many discussions and many papers written on the topic, there has not been a concept or a program that has been proposed and successfully implemented. This research will identify attributes of existing successful regional collaborations in other parts of the world, research the open literature for past ideas and attempts for regional collaboration in the Pacific Rim, and propose a model for a sustainable regional collaboration in the Pacific Rim. One of the strategies for developing the program of collaboration is to create a Joint Program Plan for the Implementation of Technology Based Regional Cooperation. This plan will be developed jointly by Japan Nuclear Cycle Development Institute (JNC) and Sandia National Laboratories (SNL), with input from the US Department of Energy/National Nuclear Security Administration/National Nuclear Security Administration (USDOE/NNSA), the International Atomic Energy Agency (IAEA) and other interested organizations. The plan will be a 'living plan,' that will be reviewed on a yearly basis to review status, and update as necessary. Another strategy is to implement technical objectives in parallel with the development of the program plan. This would include the completion of the implementation of a Virtual Private Network (VPN) system at JNC and sharing transparency data with SNL, USDOE/NNSA, IAEA, and other interested Pacific Rim entities. The availability of commercial off-the-shelf VPN systems, a technology that allows secure, inexpensive transfer of data across the Internet, will potentially be a key ingredient in the development

  5. Optimal Control of Sensor Threshold for Autonomous Wide Area Search Munitions

    National Research Council Canada - National Science Library

    Kish, Brian A; Jacques, David R; Pachter, Meir

    2005-01-01

    The optimal employment of autonomous wide area search munitions is addressed. The scenario considered involves an airborne munition searching a battle space for stationary targets in the presence of false targets...

  6. Challenges of transfrontier conservation areas: Natural resources nationalism, security and regionalism in the southern African development community region

    Directory of Open Access Journals (Sweden)

    Oswell Rusinga

    2012-12-01

    Full Text Available Transfrontier Conservation Areas (TFCAs initiatives in the Southern African Development Community (SADC region offer hope for providing a mechanism for resolving political tensions and conflicts which are not only related to environmental issues but to security concerns as well. The geopolitical implications of TFCAs in the SADC region cannot be overemphasised with regard to international relations and regional integration. The SADS region is characterised by histories of contested military balance of power and geopolitical rivalries which have a potential to degenerate into military confrontation. Although there is a strong belief in multilateral co-operation among SADC member countries, most of them often engage the international community at the bilateral level. Moreover, there is disharmony in constitutional applications of the rule of law, respect of human rights and good governance. However, TFCAs initiatives in Southern Africa have been seen as offering an opportunity to heal the wounds of pre- and post-independence wars of destabilisation through the encouragement of inter-state collaboration and co-operation by giving governments an opportunity for mutual action on issues of common interest.

  7. Post-Closure Evaluation of the Area 3 and Area 5 Radioactive Waste Management Sites at the Nevada National Security Site in Support of the Site-Wide Environmental Impact Statement

    International Nuclear Information System (INIS)

    2011-01-01

    The post-closure performance of the Area 3 Radioactive Waste Management Site (RWMS) and Area 5 RWMS are evaluated for the Site-Wide Environmental Impact Statement using current performance assessment and composite analysis methods and models. Two alternatives with different future waste volumes and inventories are evaluated. The No Action Alternative evaluates the inventory disposed through fiscal year (FY) 2010 plus an additional 4.5E5 cubic meters (m3) (1.59E7 cubic feet (ft3)) of waste disposed at the Area 5 RWMS. The Expanded Operations Alternative evaluates the FY 2010 inventory plus an additional 1.42E6 m3 (5.03E7 ft3) of waste disposed at the Area 5 RWMS and 4.93E4 m3 (1.74E6 ft3) disposed at the Area 3 RWMS. Both the No Action and Expanded Operations Alternatives have a reasonable expectation of meeting all performance objectives of U.S. Department of Energy Order DOE O 435.1, 'Radioactive Waste Management.' No significant difference between the two alternatives was found because the waste concentrations are similar. The performance assessment model assesses radiological risk for residents at the RWMS boundary where risk is more closely related to waste concentration than total waste inventory. Results for the composite analysis also indicate that the dose constraint and dose limit can be met for both alternatives.

  8. Operating a wide-area high-availability collaborative remote observing system for classically-scheduled observations at the W. M. Keck Observatory

    Science.gov (United States)

    Kibrick, Robert I.; Wirth, Gregory D.; Allen, Steven L.; Deich, William T. S.; Goodrich, Robert W.; Lanclos, Kyle; Lyke, James E.

    2011-03-01

    For over a decade, the W. M. Keck Observatory's two 10-meter telescopes have been operated remotely from its Waimea headquarters. Over the last 9 years, WMKO remote observing has expanded to allow observing teams at dedicated sites located across California to observe via the Internet either in collaboration with colleagues in Waimea or entirely from California; this capability was extended to Swinburne University in Melbourne, Australia in 2010 and to Yale University in New Haven, Connecticut in early 2011. All Keck facility science instruments are currently supported. Observers distributed between as many as four sites can collaborate in the interactive operation of each instrument by means of shared VNC desktops and multipoint video and/or telephone conferencing. Automated routers at primary remote observing sites ensure continued connectivity during Internet outages. Each Keck remote observing facility is similarly equipped and configured so observers have the same operating environment. This architecture provides observers the flexibility to conduct observations from the location best suited to their needs and to adapt to last-minute changes. It also enhances the ability of off-site technical staff to provide remote support.

  9. Corn rootworm area-wide management across the United States

    International Nuclear Information System (INIS)

    Chandler, Laurence D.; Coppedge, James R.; Richard Edwards, C.; Tollefson, Jon J.; Wilde, Gerald E.

    2000-01-01

    The western corn rootworm, Diabrotica virgifera virgifera LeConte, northern corn rootworm, D. barberi Smith and Lawrence, and Mexican corn rootworm, D. virgifera zeae Krysan and Smith are among the most economically and environmentally important pests of United States maize (Zea mays L.) production systems (Metcalf 1986). Annually, 8 to 10 million hectares of maize are treated with soil applied insecticides to protect the crop from larval feeding damage. Crop rotation, however, is also widely used to minimise the need for soil insecticide applications. Insecticides for adult rootworm management are also frequently used. Numerous problems are currently associated with corn rootworm management approaches. Soil insecticides are normally used to protect maize roots from larval feeding damage. However, they are ineffective in controlling the management of corn rootworm populations (Gray et al. 1992, Sutter et al. 1991). It is not uncommon for large numbers of rootworms to develop within treated fields. Thus, when maize is grown in the same field year after year (continuous cropping), soil insecticide applications must be used to protect the plant. These applications are generally made without knowledge (prophylactic) of the rootworm population levels within the field due to the difficulty of sampling for immature life stages. Western corn rootworm resistance to chlorinated hydrocarbon insecticides has been extensively documented (Ball and Weekman 1962). Recently, two distinct populations of western corn rootworms in Nebraska were found to be resistant to carbaryl and methyl parathion which are commonly used for adult control (Meinke et al. 1998). Although the occurrence of resistance has not spread outside of these areas, the potential for increased tolerance of western corn rootworm populations to carbamate and organophosphate insecticides across the region does exist. In response to many of the management problems discussed above, scientists with the USDA Agricultural

  10. Summary of the 2012 Wide Area Recovery and Resiliency Program (WARRP) Waste Management Workshop

    Science.gov (United States)

    Workshop advanced the planning of federal, state and local officials in the area of waste management following a chemical, biological or radiological wide-area incident in the Denver, Colorado urban area.

  11. Changing man-land interrelations in China's farming area under urbanization and its implications for food security.

    Science.gov (United States)

    Long, Hualou; Ge, Dazhuan; Zhang, Yingnan; Tu, Shuangshuang; Qu, Yi; Ma, Li

    2018-03-01

    The Huang-Huai-Hai Plain (HHH) is typical of China's farming area, and was predicted as one of the fastest growing areas of urbanization in the world. Since the turn of the new millennium, construction land and farmland transitions in this region driven by rapid urbanization have resulted in dramatic loss of farmland, which triggered a serious threat to regional even national food security. In this paper, the coupling relationships between per capita construction land transition (PCCT) and per capita farmland transition (PCFT) in the HHH and their implications for regional food security are analyzed. During 2000-2015, the farmland decreased by 8.59%, 72.25% of which were occupied by construction land. There are two major coupling types between PCCT and PCFT, one is the double increasing of per capita construction land area (PCCA) and per capita farmland area (PCFA); another is the increasing of PCCA and the decreasing of PCFA. The fluctuant increasing of PCCT and decreasing of PCFT coexisted and presented symmetrical coupling characteristics in space. Physical, location, transportation and socio-economic factors play significantly different roles in driving PCCT and PCFT. The implications for ensuring food security involve promoting the reclamation and redevelopment of inefficient and unused urban-rural construction land, reducing inefficient occupation of farmland resources, developing appropriate scale management of agriculture, and establishing a better social security system to smoothly settle down the floating rural population in the city. Copyright © 2017 Elsevier Ltd. All rights reserved.

  12. Securing abundance : The politics of energy security

    NARCIS (Netherlands)

    Kester, Johannes

    2016-01-01

    Energy Security is a concept that is known in the literature for its ‘slippery’ nature and subsequent wide range of definitions. Instead of another attempt at grasping the essence of this concept, Securing Abundance reformulates the problem and moves away from a definitional problem to a theoretical

  13. Wide area monitoring study

    International Nuclear Information System (INIS)

    Wogman, N.A.; Holdren, G.R. Jr.

    1999-01-01

    Environmental sampling can be used to complement the safeguarding of nuclear material, especially in the detection of undeclared nuclear activities. Routine monitoring of nuclear installations has provided valuable information about the fate of key signature materials within different environmental settings. The approach collates information regarding the generation of individual radiochemical signatures within different nuclear processes, the potential for release of these signatures to the environment and, the chemical form and mobility of the signatures in environmental media along which the material could migrate. Meteorological, geological and hydrological information is used to determine where to sample, what to sample, and how often to sample to provide the greatest likelihood for detection. Multiple strategies can be used to implement wide area monitoring for safeguards purposes. The most complex, and expensive of these, involves establishing extensive networks of fixed location sampling sites. The sites would be operated continuously, and would be instrumented with automated sampling, analysis, and communication equipment to relay information regarding potential anomalies to control centers in near-real time. Alternative strategies can be used to supplement fixed location monitoring equipment, especially in regions that cannot support (financially or logistically) the fixed stations. Through combinations of these various strategies, using a variety of environmental media to monitor a region, we believe that a competent network, one with a quantifiable probability for detecting undeclared nuclear activities, can be designed. While this approach cannot and should not replace other inspection and monitoring activities, it can potentially contribute valuable information to an international safeguards system. (author)

  14. Qualitative and Quantitative Security Analyses for ZigBee Wireless Sensor Networks

    DEFF Research Database (Denmark)

    Yuksel, Ender

    methods and techniques in different areas and brings them together to create an efficient verification system. The overall ambition is to provide a wide range of powerful techniques for analyzing models with quantitative and qualitative security information. We stated a new approach that first verifies...... applications, home automation, and traffic control. The challenges for research in this area are due to the unique features of wireless sensor devices such as low processing power and associated low energy. On top of this, wireless sensor networks need secure communication as they operate in open fields...... low level security protocol s in a qualitative manner and guarantees absolute security, and then takes these verified protocols as actions of scenarios to be verified in a quantitative manner. Working on the emerging ZigBee wireless sensor networks, we used probabilistic verification that can return...

  15. 78 FR 14101 - Homeland Security Science and Technology Advisory Committee (HSSTAC)

    Science.gov (United States)

    2013-03-04

    ... Secretary for Science and Technology, such as new developments in systems engineering, cyber-security... HSSTAC input on how to improve that collaboration. --Cyber Security and the evolution of the Cyber... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2013-0014] Homeland Security Science and...

  16. International Nuclear Security Education Network (INSEN) and the Nuclear Security Training and Support Centre (NSSC) Network

    International Nuclear Information System (INIS)

    Nikonov, Dmitriy

    2013-01-01

    International Nuclear Security Education Network established in 2010: A partnership between the IAEA and universities, research institutions and other stakeholders - •Promotion of nuclear security education; • Development of educational materials; • Professional development for faculty members; • Collaborative research and resource sharing. Currently over 90 members from 38 member states. Mission: to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. Nuclear Security Support Centre: Primary objectives are: • Develop human resources through the implementation of a tailored training programme; • Develop a network of experts; • Provide technical support for lifecycle equipment management and scientific support for the detection of and the response to nuclear security events

  17. Privacy and Security in Connected Vehicles Ecosystems

    Directory of Open Access Journals (Sweden)

    Marius POPA

    2017-01-01

    Full Text Available Modern vehicles could not be figured out without Internet connections in order to provide customers a wide range of services in the vehicle: infotainment platforms, third-party support, on-board and online monitor and maintenance, business analytics for car fleets. Exposure of the vehicles to the Internet turns them into targets for viruses, worms, Trojans, DoS and lot of other threats for connected vehicle security. Beside the classic threats of the Internet exposure, other new threats are introduced by the Internet of Things (IoT new technologies that are poor regulated or undefined yet from the security point of view. Also, the large variety of the IoT technologies not being standardized yet contribute to security issues in this area of the automotive industry. This paper provides an overview of the connected vehicle environment, considering the main components of such kind of system and the main security challenges to be considered for building reliable secure online systems for connected vehicles.

  18. Manipulation Robustness of Collaborative Filtering

    OpenAIRE

    Benjamin Van Roy; Xiang Yan

    2010-01-01

    A collaborative filtering system recommends to users products that similar users like. Collaborative filtering systems influence purchase decisions and hence have become targets of manipulation by unscrupulous vendors. We demonstrate that nearest neighbors algorithms, which are widely used in commercial systems, are highly susceptible to manipulation and introduce new collaborative filtering algorithms that are relatively robust.

  19. Secure information transfer based on computing reservoir

    Energy Technology Data Exchange (ETDEWEB)

    Szmoski, R.M.; Ferrari, F.A.S. [Department of Physics, Universidade Estadual de Ponta Grossa, 84030-900, Ponta Grossa (Brazil); Pinto, S.E. de S, E-mail: desouzapinto@pq.cnpq.br [Department of Physics, Universidade Estadual de Ponta Grossa, 84030-900, Ponta Grossa (Brazil); Baptista, M.S. [Institute for Complex Systems and Mathematical Biology, SUPA, University of Aberdeen, Aberdeen (United Kingdom); Viana, R.L. [Department of Physics, Universidade Federal do Parana, 81531-990, Curitiba, Parana (Brazil)

    2013-04-01

    There is a broad area of research to ensure that information is transmitted securely. Within this scope, chaos-based cryptography takes a prominent role due to its nonlinear properties. Using these properties, we propose a secure mechanism for transmitting data that relies on chaotic networks. We use a nonlinear on–off device to cipher the message, and the transfer entropy to retrieve it. We analyze the system capability for sending messages, and we obtain expressions for the operating time. We demonstrate the system efficiency for a wide range of parameters. We find similarities between our method and the reservoir computing.

  20. Innovations in nutrition education and global health: the Bangalore Boston nutrition collaborative

    Science.gov (United States)

    2014-01-01

    Background India has a wide range of nutrition and health problems which require professionals with appropriate skills, knowledge and trans-disciplinary collaborative abilities to influence policy making at the national and global level. Methods The Bangalore Boston Nutrition Collaborative (BBNC) was established as collaboration between St. John’s Research Institute (SJRI), Harvard School of Public Health and Tufts University, with a focus on nutrition research and training. The goals of the BBNC were to conduct an interdisciplinary course, develop web-based courses and identify promising Indian students and junior faculty for graduate training in Boston. Results From 2010, an annual two-week short course in nutrition research methods was conducted on the SJRI campus taught by international faculty from Indian and US universities. More than 100 students applied yearly for approximately 30 positions. The course had didactic lectures in the morning and practical hands-on sessions in the afternoon. Student rating of the course was excellent and consistent across the years. The ratings on the design and conduct of the course significantly improved (p nutrition and global health. Efforts are ongoing to secure long term funding to sustain and expand this collaboration to deliver high quality nutrition and global health education enabled by information and communication technologies. PMID:24400811

  1. Establishment of the foundation for international collaborating research with US NASA FTCSC to develop space, military and special purpose food

    International Nuclear Information System (INIS)

    Jo, Chul Hun; Byun, Myung Woo; Lee, Ju Wun; Kim, Dong Ho; Kim, Kyung Pho; Kim, Jang Ho; Kwon, Jung Ho

    2005-08-01

    In the space era of 21st century, the advancement of aerospace field is essential for ensuring the national security and raising the national status. Internationally spacefood and space life support system is considered as an limitedly developed technology area. Establishment of the foundation for collaborating study with NASA FTCSC to develop space, military, and special food. Acquirement of the basis of the technology development for safe, long-term preservation of military and special purpose food to ensure national security as well as health and welfare

  2. A Remote Collaborative Care Program for Patients with Depression Living in Rural Areas: Open-Label Trial.

    Science.gov (United States)

    Rojas, Graciela; Guajardo, Viviana; Martínez, Pablo; Castro, Ariel; Fritsch, Rosemarie; Moessner, Markus; Bauer, Stephanie

    2018-04-30

    In the treatment of depression, primary care teams have an essential role, but they are most effective when inserted into a collaborative care model for disease management. In rural areas, the shortage of specialized mental health resources may hamper management of depressed patients. The aim was to test the feasibility, acceptability, and effectiveness of a remote collaborative care program for patients with depression living in rural areas. In a nonrandomized, open-label (blinded outcome assessor), two-arm clinical trial, physicians from 15 rural community hospitals recruited 250 patients aged 18 to 70 years with a major depressive episode (DSM-IV criteria). Patients were assigned to the remote collaborative care program (n=111) or to usual care (n=139). The remote collaborative care program used Web-based shared clinical records between rural primary care teams and a specialized/centralized mental health team, telephone monitoring of patients, and remote supervision by psychiatrists through the Web-based shared clinical records and/or telephone. Depressive symptoms, health-related quality of life, service use, and patient satisfaction were measured 3 and 6 months after baseline assessment. Six-month follow-up assessments were completed by 84.4% (221/250) of patients. The remote collaborative care program achieved higher user satisfaction (odds ratio [OR] 1.94, 95% CI 1.25-3.00) and better treatment adherence rates (OR 1.81, 95% CI 1.02-3.19) at 6 months compared to usual care. There were no statically significant differences in depressive symptoms between the remote collaborative care program and usual care. Significant differences between groups in favor of remote collaborative care program were observed at 3 months for mental health-related quality of life (beta 3.11, 95% CI 0.19-6.02). Higher rates of treatment adherence in the remote collaborative care program suggest that technology-assisted interventions may help rural primary care teams in the management

  3. Information Security: USDA Needs to Implement Its Departmentwide Information Security Plan

    National Research Council Canada - National Science Library

    2000-01-01

    USDA has taken positive steps to begin improving its information security by developing its August 1999 Action Plan with recommendations to strengthen department-wide information security and hiring...

  4. AUTOMATING THE DATA SECURITY PROCESS

    OpenAIRE

    Florin Ogigau-Neamtiu

    2017-01-01

    Contemporary organizations face big data security challenges in the cyber environment due to modern threats and actual business working model which relies heavily on collaboration, data sharing, tool integration, increased mobility, etc. The nowadays data classification and data obfuscation selection processes (encryption, masking or tokenization) suffer because of the human implication in the process. Organizations need to shirk data security domain by classifying information based on its...

  5. Co-Check: Collaborative Outsourced Data Auditing in Multicloud Environment

    Directory of Open Access Journals (Sweden)

    Jian Mao

    2017-01-01

    Full Text Available With the increasing demand for ubiquitous connectivity, wireless technology has significantly improved our daily lives. Meanwhile, together with cloud-computing technology (e.g., cloud storage services and big data processing, new wireless networking technology becomes the foundation infrastructure of emerging communication networks. Particularly, cloud storage has been widely used in services, such as data outsourcing and resource sharing, among the heterogeneous wireless environments because of its convenience, low cost, and flexibility. However, users/clients lose the physical control of their data after outsourcing. Consequently, ensuring the integrity of the outsourced data becomes an important security requirement of cloud storage applications. In this paper, we present Co-Check, a collaborative multicloud data integrity audition scheme, which is based on BLS (Boneh-Lynn-Shacham signature and homomorphic tags. According to the proposed scheme, clients can audit their outsourced data in a one-round challenge-response interaction with low performance overhead. Our scheme also supports dynamic data maintenance. The theoretical analysis and experiment results illustrate that our scheme is provably secure and efficient.

  6. Addressing security issues related to virtual institute distributed activities

    Science.gov (United States)

    Stytz, Martin R.; Banks, Sheila B.

    2008-03-01

    One issue confounding the development and experimentation of distributed modeling and simulation environments is the inability of the project team to identify and collaborate with resources, both human and technical, from outside the United States. This limitation is especially significant within the human behavior representation area where areas such as cultural effects research and joint command team behavior modeling require the participation of various cultural and national representatives. To address this limitation, as well as other human behavior representation research issues, NATO Research and Technology Organization initiated a project to develop a NATO virtual institute that enables more effective and more collaborative research into human behavior representation. However, in building and operating a virtual institute one of the chief concerns must be the cyber security of the institute. Because the institute "exists" in cyberspace, all of its activities are susceptible to cyberattacks, subterfuge, denial of service and all of the vulnerabilities that networked computers must face. In our opinion, for the concept of virtual institutes to be successful and useful, their operations and services must be protected from the threats in the cyber environment. A key to developing the required protection is the development and promulgation of standards for cyber security. In this paper, we discuss the types of cyber standards that are required, how new internet technologies can be exploited and can benefit the promulgation, development, maintenance, and robustness of the standards. This paper is organized as follows. Section One introduces the concept of the virtual institutes, the expected benefits, and the motivation for our research and for research in this area. Section Two presents background material and a discussion of topics related to VIs, uman behavior and cultural modeling, and network-centric warfare. Section Three contains a discussion of the

  7. Secure ICCP Final Report

    Energy Technology Data Exchange (ETDEWEB)

    Rice, Mark J.; Bonebrake, Christopher A.; Dayley, Greg K.; Becker, Larry J.

    2017-06-30

    Inter-Control Center Communications Protocol (ICCP), defined by the IEC 60870-6 TASE.2 standard, was developed to enable data exchange over wide area networks between electric system entities, including utility control centers, Independent System Operators (ISOs), Regional Transmission Operators (RTOs) and Independent Power Producers (IPP) also known as Non-Utility Generators (NUG). ICCP is an unprotected protocol, and as a result is vulnerable to such actions as integrity violation, interception or alteration, spoofing, and eavesdropping. Because of these vulnerabilities with unprotected ICCP communication, security enhancements, referred to as Secure ICCP, have been added and are included in the ICCP products that utilities have received since 2003 when the standard was defined. This has resulted in an ICCP product whose communication can be encrypted and authenticated to address these vulnerabilities.

  8. IAEA Activities in Nuclear Security, 18 April 2013, Delft, The Netherlands

    International Nuclear Information System (INIS)

    Amano, Y.

    2013-01-01

    I am pleased to take part in this event marking the launch of the new Masters Programme in Nuclear Security at the Reactor Institute Delft. The Institute has been an IAEA Collaborating Centre for nearly four years. Our two organisations have worked closely together in training and research, as well as in areas such as establishing quality management systems at nuclear analytical laboratories in IAEA Member States. The launch of the new Masters Programme in Nuclear Security by the Delft University of Technology marks a new stage in our cooperation. Four other European universities are also taking part in the programme: the University of Oslo, the Technical University of Vienna, the Brandenburg University of Applied Sciences, and the University of Manchester Dalton Nuclear Institute. I am pleased that the syllabus for the course has been developed from the IAEA's Educational Programme in Nuclear Security. I commend this effort to train a new generation of experts who can help to improve global nuclear security. Strengthening nuclear security throughout the world remains a challenge for all of us. National governments have primary responsibility for nuclear security, but international cooperation is vital.

  9. A real social position of ethnic minorities in the area of medical care and social security

    Directory of Open Access Journals (Sweden)

    Nagradić Slobodan

    2016-01-01

    Full Text Available This work contains research of the position of ethnic minorities in two important existential areas such are medical care and social security. The author puts under a critical analyze not only semantics of the ideas and phrases of medical care and, especially, social security themselves, believing that their inaccurate meaning and usage hide more than they expose facts and relations according to which it is possible to detect and describe a real position of ethnic minorities in the post-dayton society of Bosnia and Herzegovina, but also the experience of implementation of rules from those areas, which should enable them to use the rights defined. Of course, his attention is specially focused on members of Roma ethnic minority, for which he claims to be the most sensible, and that their members, unlike members of all the other ethnic minorities in BiH, are most, or more precisely, only discriminated a-pro-pos the protection of their rights in the areas of medical care and social security, which is not only a responsibility of institutions that provide services in the mentioned areas of life. By using a method of analysis of contents of legal (constitutions, laws, conventions, charters, resolutions, sublegal acts and political (reports, evaluations, analyses, strategies, action plans etc. documents, and by analyzing real life features, processes, relations and events in contemporary BiH society, the author came to sociologically relevant insights of real social and legally-political positions of ethnic minorities in BiH, a state and courses in the areas of medical care and social security and clearly formulated a conclusion that members of ethnic minority determined collectivities, apart from Roma, are in no way ancillary positioned compared to members of constitutional people of post-dayton BiH.

  10. Canadian International Food Security Research Fund (CIFSRF ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Canadian International Food Security Research Fund (CIFSRF). The Canadian International Food Security Research Fund (CIFS-RF) is a collaborative program of the Canadian International Development Agency (CIDA) and IDRC valued at CA $61 654 707 (CIDA: CA $50 000 000; IDRC: CA $11 654 707). The program ...

  11. Designing for Wide-Area Situation Awareness in Future Power Grid Operations

    Science.gov (United States)

    Tran, Fiona F.

    Power grid operation uncertainty and complexity continue to increase with the rise of electricity market deregulation, renewable generation, and interconnectedness between multiple jurisdictions. Human operators need appropriate wide-area visualizations to help them monitor system status to ensure reliable operation of the interconnected power grid. We observed transmission operations at a control centre, conducted critical incident interviews, and led focus group sessions with operators. The results informed a Work Domain Analysis of power grid operations, which in turn informed an Ecological Interface Design concept for wide-area monitoring. I validated design concepts through tabletop discussions and a usability evaluation with operators, earning a mean System Usability Scale score of 77 out of 90. The design concepts aim to support an operator's complete and accurate understanding of the power grid state, which operators increasingly require due to the critical nature of power grid infrastructure and growing sources of system uncertainty.

  12. A sharable cloud-based pancreaticoduodenectomy collaborative database for physicians: emphasis on security and clinical rule supporting.

    Science.gov (United States)

    Yu, Hwan-Jeu; Lai, Hong-Shiee; Chen, Kuo-Hsin; Chou, Hsien-Cheng; Wu, Jin-Ming; Dorjgochoo, Sarangerel; Mendjargal, Adilsaikhan; Altangerel, Erdenebaatar; Tien, Yu-Wen; Hsueh, Chih-Wen; Lai, Feipei

    2013-08-01

    Pancreaticoduodenectomy (PD) is a major operation with high complication rate. Thereafter, patients may develop morbidity because of the complex reconstruction and loss of pancreatic parenchyma. A well-designed database is very important to address both the short-term and long-term outcomes after PD. The objective of this research was to build an international PD database implemented with security and clinical rule supporting functions, which made the data-sharing easier and improve the accuracy of data. The proposed system is a cloud-based application. To fulfill its requirements, the system comprises four subsystems: a data management subsystem, a clinical rule supporting subsystem, a short message notification subsystem, and an information security subsystem. After completing the surgery, the physicians input the data retrospectively, which are analyzed to study factors associated with post-PD common complications (delayed gastric emptying and pancreatic fistula) to validate the clinical value of this system. Currently, this database contains data from nearly 500 subjects. Five medical centers in Taiwan and two cancer centers in Mongolia are participating in this study. A data mining model of the decision tree analysis showed that elderly patients (>76 years) with pylorus-preserving PD (PPPD) have higher proportion of delayed gastric emptying. About the pancreatic fistula, the data mining model of the decision tree analysis revealed that cases with non-pancreaticogastrostomy (PG) reconstruction - body mass index (BMI)>29.65 or PG reconstruction - BMI>23.7 - non-classic PD have higher proportion of pancreatic fistula after PD. The proposed system allows medical staff to collect and store clinical data in a cloud, sharing the data with other physicians in a secure manner to achieve collaboration in research. Copyright © 2013 Elsevier Ireland Ltd. All rights reserved.

  13. An Outline of Data Aggregation Security in Heterogeneous Wireless Sensor Networks.

    Science.gov (United States)

    Boubiche, Sabrina; Boubiche, Djallel Eddine; Bilami, Azzedine; Toral-Cruz, Homero

    2016-04-12

    Data aggregation processes aim to reduce the amount of exchanged data in wireless sensor networks and consequently minimize the packet overhead and optimize energy efficiency. Securing the data aggregation process is a real challenge since the aggregation nodes must access the relayed data to apply the aggregation functions. The data aggregation security problem has been widely addressed in classical homogeneous wireless sensor networks, however, most of the proposed security protocols cannot guarantee a high level of security since the sensor node resources are limited. Heterogeneous wireless sensor networks have recently emerged as a new wireless sensor network category which expands the sensor nodes' resources and capabilities. These new kinds of WSNs have opened new research opportunities where security represents a most attractive area. Indeed, robust and high security level algorithms can be used to secure the data aggregation at the heterogeneous aggregation nodes which is impossible in classical homogeneous WSNs. Contrary to the homogeneous sensor networks, the data aggregation security problem is still not sufficiently covered and the proposed data aggregation security protocols are numberless. To address this recent research area, this paper describes the data aggregation security problem in heterogeneous wireless sensor networks and surveys a few proposed security protocols. A classification and evaluation of the existing protocols is also introduced based on the adopted data aggregation security approach.

  14. An Outline of Data Aggregation Security in Heterogeneous Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Sabrina Boubiche

    2016-04-01

    Full Text Available Data aggregation processes aim to reduce the amount of exchanged data in wireless sensor networks and consequently minimize the packet overhead and optimize energy efficiency. Securing the data aggregation process is a real challenge since the aggregation nodes must access the relayed data to apply the aggregation functions. The data aggregation security problem has been widely addressed in classical homogeneous wireless sensor networks, however, most of the proposed security protocols cannot guarantee a high level of security since the sensor node resources are limited. Heterogeneous wireless sensor networks have recently emerged as a new wireless sensor network category which expands the sensor nodes’ resources and capabilities. These new kinds of WSNs have opened new research opportunities where security represents a most attractive area. Indeed, robust and high security level algorithms can be used to secure the data aggregation at the heterogeneous aggregation nodes which is impossible in classical homogeneous WSNs. Contrary to the homogeneous sensor networks, the data aggregation security problem is still not sufficiently covered and the proposed data aggregation security protocols are numberless. To address this recent research area, this paper describes the data aggregation security problem in heterogeneous wireless sensor networks and surveys a few proposed security protocols. A classification and evaluation of the existing protocols is also introduced based on the adopted data aggregation security approach.

  15. An Outline of Data Aggregation Security in Heterogeneous Wireless Sensor Networks

    Science.gov (United States)

    Boubiche, Sabrina; Boubiche, Djallel Eddine; Bilami, Azzedine; Toral-Cruz, Homero

    2016-01-01

    Data aggregation processes aim to reduce the amount of exchanged data in wireless sensor networks and consequently minimize the packet overhead and optimize energy efficiency. Securing the data aggregation process is a real challenge since the aggregation nodes must access the relayed data to apply the aggregation functions. The data aggregation security problem has been widely addressed in classical homogeneous wireless sensor networks, however, most of the proposed security protocols cannot guarantee a high level of security since the sensor node resources are limited. Heterogeneous wireless sensor networks have recently emerged as a new wireless sensor network category which expands the sensor nodes’ resources and capabilities. These new kinds of WSNs have opened new research opportunities where security represents a most attractive area. Indeed, robust and high security level algorithms can be used to secure the data aggregation at the heterogeneous aggregation nodes which is impossible in classical homogeneous WSNs. Contrary to the homogeneous sensor networks, the data aggregation security problem is still not sufficiently covered and the proposed data aggregation security protocols are numberless. To address this recent research area, this paper describes the data aggregation security problem in heterogeneous wireless sensor networks and surveys a few proposed security protocols. A classification and evaluation of the existing protocols is also introduced based on the adopted data aggregation security approach. PMID:27077866

  16. SURVEY ON CLOUD SECURITY BY DATA ENCRYPTION USING ELLIPTIC CURVE CRYPTOGRAPHY

    OpenAIRE

    Akanksha Tomar*, Jamwant Kumbhre

    2016-01-01

    Cloud computing is one of the latest technology trend of the IT trade for business area. Cloud computing security converged into a demanding topic in the sector of information technology and computer science research programs. Cloud Computing is a conceptual service based technology which is used by many companies widely these days. Elliptical Curve Cryptography based algorithm provides a highly secure communication, data integrity and authentication, along with the non-repudiation communicat...

  17. Organisational Structures & Considerations

    NARCIS (Netherlands)

    Luiijf, H.A.M.; Healey, J.

    2012-01-01

    The purpose of this section is to review specific types of national cyber security (NCS) areas (also called ‘mandates’) and examine the organisational and collaborative models associated with them. Before discussing the wide variety of organisational structures at the national and international

  18. Cyber Security Policy. A methodology for Determining a National Cyber-Security Alert Level

    OpenAIRE

    Dan Constantin TOFAN; Maria Lavinia ANDREI; Lavinia Mihaela DINCÄ‚

    2012-01-01

    Nowadays, assuring the security of the national cyber-space has become a big issue that can only be tackled through collaborative approaches. Threats cannot be confined to a single computer system just as much as computer systems are rendered useless without being con-nected to a supporting network. The authors of this article propose an innovative architecture of a system designated to help governments collect and analyze data about cyber-security in-cidents, from different organizations, di...

  19. Integrating Safeguards and Security with Safety into Design

    International Nuclear Information System (INIS)

    Bean, Robert S.; Hockert, John W.; Hebditch, David J.

    2009-01-01

    There is a need to minimize security risks, proliferation hazards, and safety risks in the design of new nuclear facilities in a global environment of nuclear power expansion, while improving the synergy of major design features and raising operational efficiency. In 2008, the U.S. Department of Energy (DOE), National Nuclear Security Administration (NNSA) launched the Next Generation Safeguards Initiative (NGSI) covering many safeguards areas. One of these, launched by NNSA with support of the DOE Office of Nuclear Energy, was a multi-laboratory project, led by the Idaho National Laboratory (INL), to develop safeguards by design. The proposed Safeguards-by-Design (SBD) process has been developed as a structured approach to ensure the timely, efficient, and cost effective integration of international safeguards and other nonproliferation barriers with national material control and accountability, physical security, and safety objectives into the overall design process for the nuclear facility lifecycle. A graded, iterative process was developed to integrate these areas throughout the project phases. It identified activities, deliverables, interfaces, and hold points covering both domestic regulatory requirements and international safeguards using the DOE regulatory environment as exemplar to provide a framework and guidance for project management and integration of safety with security during design. Further work, reported in this paper, created a generalized SBD process which could also be employed within the licensed nuclear industry and internationally for design of new facilities. Several tools for integrating safeguards, safety, and security into design are discussed here. SBD appears complementary to the EFCOG TROSSI process for security and safety integration created in 2006, which focuses on standardized upgrades to enable existing DOE facilities to meet a more severe design basis threat. A collaborative approach is suggested.

  20. Advanced Value Chain Collaboration in Ghana's Cocoa Sector: An Entry Point for Integrated Landscape Approaches?

    Science.gov (United States)

    Deans, Howard; Ros-Tonen, Mirjam A F; Derkyi, Mercy

    2017-04-15

    Value chain analyses have focused mainly on collaboration between chain actors, often neglecting collaboration "beyond the chain" with non-chain actors to tackle food security, poverty and sustainability issues in the landscapes in which these value chains are embedded. Comparing conventional and advanced value chain collaborations involving small-scale cocoa farmers in Ghana, this paper analyzes the merits of a more integrated approach toward value chain collaboration. It particularly asks whether advanced value chain collaboration targeting cocoa-producing areas potentially offers an entry point for implementing a landscape approach. The findings detail current chain actors and institutions and show how advanced value chain collaboration has a greater positive impact than conventional value chain collaboration on farmers' social, human and natural capital. The paper concludes that the integrated approach, focus on learning, and stable relationships with small-scale farmers inherent in advanced value chain collaboration makes it both more sustainable and effective at the local level than conventional approaches. However, its scope and the actors' jurisdictional powers and self-organization are too limited to be the sole tool in negotiating land use and trade-offs at the landscape level. To evolve as such would require certification beyond the farm level, partnering with other landscape stakeholders, and brokering by bridging organizations.

  1. Design of the national health security preparedness index.

    Science.gov (United States)

    Uzun Jacobson, Evin; Inglesby, Tom; Khan, Ali S; Rajotte, James C; Burhans, Robert L; Slemp, Catherine C; Links, Jonathan M

    2014-01-01

    The importance of health security in the United States has been highlighted by recent emergencies such as the H1N1 influenza pandemic, Superstorm Sandy, and the Boston Marathon bombing. The nation's health security remains a high priority today, with federal, state, territorial, tribal, and local governments, as well as nongovernment organizations and the private sector, engaging in activities that prevent, protect, mitigate, respond to, and recover from health threats. The Association of State and Territorial Health Officials (ASTHO), through a cooperative agreement with the Centers for Disease Control and Prevention (CDC) Office of Public Health Preparedness and Response (OPHPR), led an effort to create an annual measure of health security preparedness at the national level. The collaborative released the National Health Security Preparedness Index (NHSPI(™)) in December 2013 and provided composite results for the 50 states and for the nation as a whole. The Index results represent current levels of health security preparedness in a consistent format and provide actionable information to drive decision making for continuous improvement of the nation's health security. The overall 2013 National Index result was 7.2 on the reported base-10 scale, with areas of greater strength in the domains of health surveillance, incident and information management, and countermeasure management. The strength of the Index relies on the interdependencies of the many elements in health security preparedness, making the sum greater than its parts. Moving forward, additional health security-related disciplines and measures will be included alongside continued validation efforts.

  2. Tools for remote collaboration on the DIII-D national fusion facility

    International Nuclear Information System (INIS)

    McHarg, B.B. Jr.; Greenwood, D.

    1999-01-01

    The DIII-D national fusion facility, a tokamak experiment funded by the US Department of Energy and operated by General Atomics (GA), is an international resource for plasma physics and fusion energy science research. This facility has a long history of collaborations with scientists from a wide variety of laboratories and universities from around the world. That collaboration has mostly been conducted by travel to and participation at the DIII-D site. Many new developments in the computing and technology fields are now facilitating collaboration from remote sites, thus reducing some of the needs to travel to the experiment. Some of these developments include higher speed wide area networks, powerful workstations connected within a distributed computing environment, network based audio/video capabilities, and the use of the world wide web. As the number of collaborators increases, the need for remote tools become important options to efficiently utilize the DIII-D facility. In the last two years a joint study by GA, Princeton Plasma Physics Laboratory (PPPL), Lawrence Livermore National Laboratory (LLNL), and Oak Ridge National Laboratory (ORNL) has introduced remote collaboration tools into the DIII-D environment and studied their effectiveness. These tools have included the use of audio/video for communication from the DIII-D control room, the broadcast of meetings, use of inter-process communication software to post events to the network during a tokamak shot, the creation of a DCE (distributed computing environment) cell for creating a common collaboratory environment, distributed use of computer cycles, remote data access, and remote display of results. This study also included sociological studies of how scientists in this environment work together as well as apart. (orig.)

  3. European security framework for healthcare.

    Science.gov (United States)

    Ruotsalainen, Pekka; Pohjonen, Hanna

    2003-01-01

    eHealth and telemedicine services are promising business areas in Europe. It is clear that eHealth products and services will be sold and ordered from a distance and over national borderlines in the future. However, there are many barriers to overcome. For both national and pan-European eHealth and telemedicine applications a common security framework is needed. These frameworks set security requirements needed for cross-border eHealth services. The next step is to build a security infrastructure which is independent of technical platforms. Most of the European eHealth platforms are regional or territorial. Some countries are looking for a Public Key Infrastructure, but no large scale solutions do exist in healthcare. There is no clear candidate solution for European-wide interoperable eHealth platform. Gross-platform integration seems to be the most practical integration method at a European level in the short run. The use of Internet as a European integration platform is a promising solution in the long run.

  4. Development of autonomous magnetometer rotorcraft for wide area assessment

    Energy Technology Data Exchange (ETDEWEB)

    Roelof Versteeg; Matt Anderson; Les Beard; Eric Corban; Darryl Curley; Jeff Gamey; Ross Johnson; Dwight Junkin; Mark McKay; Jared Salzmann; Mikhail Tchernychev; Suraj Unnikrishnan; Scott Vinson

    2010-04-01

    Large areas across the United States are potentially contaminated with UXO, with some ranges encompassing tens to hundreds of thousands of acres. Technologies are needed which will allow for cost effective wide area scanning with 1) near 100 % coverage and 2) near 100 % detection of subsurface ordnance or features indicative of subsurface ordnance. The current approach to wide area assessment is a multi-level one, in which medium - altitude fixed wing optical imaging is used for an initial site assessment. This assessment is followed with low altitude manned helicopter based magnetometry. Subsequent to this wide area assessment targeted surface investigations are performed using either towed geophysical sensor arrays or man portable sensors. In order to be an effective tool for small UXO detection, the sensing altitude for magnetic site investigations needs to be on the order of 1 – 3 meters. These altitude requirements mean that manned helicopter surveys will generally only be feasible in large, open and relatively flat terrains. While such surveys are effective in mapping large areas relatively fast there are substantial mobilization/demobilization, staffing and equipment costs associated with these surveys (resulting in costs of approximately $100-$150/acre). In addition, due to the low altitude there are substantial risks to pilots and equipment. Surface towed arrays provide high resolution maps but have other limitations, e.g. in their ability to navigate rough terrain effectively. There is thus a need for other systems which can be used for effective data collection. An UAV (Unmanned Aerial Vehicle) magnetometer platform is an obvious alternative. The motivation behind such a system is that it reduces risk to operators, is lower in initial and Operational and Maintenance (O&M) costs (and can thus potentially be applied to smaller sites) and has the potential of being more effective in terms of detection and possibly characterization (through the use of

  5. LHCNet: Wide Area Networking and Collaborative Systems for HEP

    International Nuclear Information System (INIS)

    Newman, H.B.

    2007-01-01

    This proposal presents the status and progress in 2006-7, and the technical and financial plans for 2008-2010 for the US LHCNet transatlantic network supporting U.S. participation in the LHC physics program. US LHCNet provides transatlantic connections of the Tier1 computing facilities at Fermilab and Brookhaven with the Tier0 and Tier1 facilities at CERN as well as Tier1s elsewhere in Europe and Asia. Together with ESnet, Internet2, the GEANT pan-European network, and NSF's UltraLight project, US LHCNet also supports connections between the Tier2 centers (where most of the analysis of the data will take place, starting this year) and the Tier1s as needed.See report

  6. LHCNet: Wide Area Networking and Collaborative Systems for HEP

    Energy Technology Data Exchange (ETDEWEB)

    Newman, H.B,

    2007-08-20

    This proposal presents the status and progress in 2006-7, and the technical and financial plans for 2008-2010 for the US LHCNet transatlantic network supporting U.S. participation in the LHC physics program. US LHCNet provides transatlantic connections of the Tier1 computing facilities at Fermilab and Brookhaven with the Tier0 and Tier1 facilities at CERN as well as Tier1s elsewhere in Europe and Asia. Together with ESnet, Internet2, the GEANT pan-European network, and NSF’s UltraLight project, US LHCNet also supports connections between the Tier2 centers (where most of the analysis of the data will take place, starting this year) and the Tier1s as needed.See report

  7. Remote experimental site concept for diagnostic collaborations in fusion

    International Nuclear Information System (INIS)

    Casper, T.A.

    1991-08-01

    The next generation of tokamaks, ITER or BPX, will be characterized by an even greater emphasis on joint operation and experimentation. With anticipation of an increased number and diversity of collaborations, especially in the area of diagnostics, we are preparing for such shared facilities by developing a systematic approach to remote, joint physics operation involving experimental teams at several locations. The local area network of computers used for control and data acquisition on present and future experiments can be extended over a wide area network to provide a mechanism for remote operation of subsystems (e.g. diagnostics) required for physics experiments. The technology required for high bandwidth (≥45Mbps) connections between multiple sites either exists or will be available over the next few years. With the rapid development of high performance workstations, network interfaces, distributed computing, and video conferencing, we can proceed with the development of a system of control and analysis sites to provide for consistent, efficient, and continuing collaborations. Early establishment of such sites could also enhance existing joint design and development efforts

  8. Emerging Technologies and Techniques for Wide Area Radiological Survey and Remediation

    Energy Technology Data Exchange (ETDEWEB)

    Sutton, M. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Zhao, P. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2016-03-24

    Technologies to survey and decontaminate wide-area contamination and process the subsequent radioactive waste have been developed and implemented following the Chernobyl nuclear power plant release and the breach of a radiological source resulting in contamination in Goiania, Brazil. These civilian examples of radioactive material releases provided some of the first examples of urban radiological remediation. Many emerging technologies have recently been developed and demonstrated in Japan following the release of radioactive cesium isotopes (Cs-134 and Cs-137) from the Fukushima Dai-ichi nuclear power plant in 2011. Information on technologies reported by several Japanese government agencies, such as the Japan Atomic Energy Agency (JAEA), the Ministry of the Environment (MOE) and the National Institute for Environmental Science (NIES), together with academic institutions and industry are summarized and compared to recently developed, deployed and available technologies in the United States. The technologies and techniques presented in this report may be deployed in response to a wide area contamination event in the United States. In some cases, additional research and testing is needed to adequately validate the technology effectiveness over wide areas. Survey techniques can be deployed on the ground or from the air, allowing a range of coverage rates and sensitivities. Survey technologies also include those useful in measuring decontamination progress and mapping contamination. Decontamination technologies and techniques range from non-destructive (e.g., high pressure washing) and minimally destructive (plowing), to fully destructive (surface removal or demolition). Waste minimization techniques can greatly impact the long-term environmental consequences and cost following remediation efforts. Recommendations on technical improvements to address technology gaps are presented together with observations on remediation in Japan.

  9. Food Security Strategies for Vanuatu

    OpenAIRE

    Welegtabit, Shadrack R.

    2001-01-01

    This report describes and analyzes food security conditions and policies in Vanuatu. The national food security systems are dualistic in nature, and the rural and urban food security systems are weakly related. Household food security in rural areas is primarily determined by access to arable land and fishery resources, whereas in urban areas household food security is primarily determined by access to employment. Household food security has been a concern in both rural and urban areas. Both ...

  10. Wide Area Coordinated Control of Multi-FACTS Devices to Damp Power System Oscillations

    Directory of Open Access Journals (Sweden)

    Shiyun Xu

    2017-12-01

    Full Text Available Aiming at damping the inter-area oscillations of power systems, the present study proposes a wide-area decentralized coordinated control framework, where the upper-level controller is designed to coordinate the lower-level multiple FACTS devices. Based on the polytopic differential inclusion method, the derived controller adopts a decentralized structure and it is guaranteed to be robust to meet the demand of operation under multiple operating conditions. Since time delay of wide area signal transmission is inevitable, in what follows, the quantum evolution algorithm (QEA method is introduced to find an optimal solution of the time-delay coordinated controller. In this regard, the stability of the system with a prescribed time delay is guaranteed and the system damping ratio is increased. Effectiveness and applicability of the proposed controller design methods have been demonstrated through numerical simulations.

  11. Collaborative Policy Making: Vertical Integration in The Homeland Security Enterprise

    Science.gov (United States)

    2011-12-01

    national security and the interagency process ( Marcella , 2010). All these documents reviewed focused mainly on national security and overseas...administration, they were considered “the heart and soul of the process” ( Marcella , 2010). While subtle differences exist across administrations, the IPC...and build consensus across the government for action ( Marcella , 2010). During the second term of the Bush administration and during the first years

  12. Low-power secure body area network for vital sensors toward IEEE802.15.6.

    Science.gov (United States)

    Kuroda, Masahiro; Qiu, Shuye; Tochikubo, Osamu

    2009-01-01

    Many healthcare/medical services have started using personal area networks, such as Bluetooth and ZigBee; these networks consist of various types of vital sensors. These works focus on generalized functions for sensor networks that expect enough battery capacity and low-power CPU/RF (Radio Frequency) modules, but less attention to easy-to-use privacy protection. In this paper, we propose a commercially-deployable secure body area network (S-BAN) with reduced computational burden on a real sensor that has limited RAM/ROM sizes and CPU/RF power consumption under a light-weight battery. Our proposed S-BAN provides vital data ordering among sensors that are involved in an S-BAN and also provides low-power networking with zero-administration security by automatic private key generation. We design and implement the power-efficient media access control (MAC) with resource-constraint security in sensors. Then, we evaluate the power efficiency of the S-BAN consisting of small sensors, such as an accessory type ECG and ring-type SpO2. The evaluation of power efficiency of the S-BAN using real sensors convinces us in deploying S-BAN and will also help us in providing feedbacks to the IEEE802.15.6 MAC, which will be the standard for BANs.

  13. Theoreticalaspects ofinformation war and national security

    OpenAIRE

    A. V. Shumka; P. H. Chernyk

    2015-01-01

    A wide and comprehensive analysis of methods of conducting information war to create an effective mechanism of counteraction has extremely important significance. Information warfare ­ acts committed to achieve information superiority in support of national military strategy due to the impact of information and information systems enemy while ensuring the security of its own information and information systems. Today the term «information war» is used in two areas: in the broadest sense ­ ...

  14. Enhancing regional collaboration -- taking the next step

    OpenAIRE

    Temple, Jennie M.

    2007-01-01

    CHDS State/Local Enhancing regional collaboration has been identified as one of the eight National Priorities for Homeland Security by the president of the United States. While South Carolina has made significant efforts in expanding regional collaboration, such as the creation of regional Counter Terrorism Coordinating Councils (CTCCs), there is still much work to be done. There are several teams and capabilities in place throughout the state, but they are uncoordinated, lack structure,...

  15. Study of the wide area of a lake with remote sensing

    Science.gov (United States)

    Lazaridou, Maria A.; Karagianni, Aikaterini C.

    2016-08-01

    Water bodies are particularly important for environment and development issues. Their study requires multiple information. Remote sensing has been proven useful in the above study. This paper concerns the wide area of Lake Orestiada in the region of Western Macedonia in Greece. The area is of particular interest because Lake Orestiada is included in the Natura 2000 network and is surrounded by diverse landcovers as built up areas and agricultural land. Multispectral and thermal Landsat 5 satellite images of two time periods are being used. Their processing is being done by Erdas Imagine software. The general physiognomy of the area and the lake shore are examined after image enhancement techniques and image interpretation. Directions of the study concern geomorphological aspects, land covers, estimation of surface temperature as well as changes through time.

  16. Wide-area monitoring to detect undeclared nuclear facilities

    International Nuclear Information System (INIS)

    Wogman, N.

    1994-09-01

    The International Atomic Energy Agency (IAEA) is committed to strengthening and streamlining the overall effectiveness of the IAEA safeguards system. The IAEA is investigating the use of environmental monitoring techniques to strengthen its capability to detect undeclared nuclear activities. The IAEA's Program 93+2 Initiative has been established to develop, test, and assess strengthening techniques and measures. Some of the techniques have been validated and are being implemented during routine safeguards inspections. The effectiveness of other techniques is being studied as a part of extensive field trials conducted at nuclear facilities of various Member States during 1993 and 1994. Proposals based on the results of these investigations and recommendations for new safeguards activities are expected to be presented to the March 1995 Board of Governors Meeting. The techniques in use or under study during IAEA field trials address various types of environmental monitoring applications as outlined under Program 93+2's Task 3, Environmental Monitoring Techniques for Safeguards Applications, namely, the use of short-range monitoring during inspections and visits to investigate sites of possible undeclared activities. With the exception of wide-area water sampling in Iraq, the use of long-range monitoring, in the absence of any indication of undeclared nuclear activities, remains largely unexamined by the IAEA. The efficacy of long-range monitoring depends on the availability of mobile signature isotopes or compounds and on the ability to distinguish the nuclear signatures from background signals and attributing them to a source. The scope of this paper is to provide technical information to the International Atomic Energy Agency (IAEA) on possible wide-area survey techniques for the detection of undeclared nuclear activities. The primary focus is the detection of effluents from reprocessing activities

  17. Provably Secure Heterogeneous Access Control Scheme for Wireless Body Area Network.

    Science.gov (United States)

    Omala, Anyembe Andrew; Mbandu, Angolo Shem; Mutiria, Kamenyi Domenic; Jin, Chunhua; Li, Fagen

    2018-04-28

    Wireless body area network (WBAN) provides a medium through which physiological information could be harvested and transmitted to application provider (AP) in real time. Integrating WBAN in a heterogeneous Internet of Things (IoT) ecosystem would enable an AP to monitor patients from anywhere and at anytime. However, the IoT roadmap of interconnected 'Things' is still faced with many challenges. One of the challenges in healthcare is security and privacy of streamed medical data from heterogeneously networked devices. In this paper, we first propose a heterogeneous signcryption scheme where a sender is in a certificateless cryptographic (CLC) environment while a receiver is in identity-based cryptographic (IBC) environment. We then use this scheme to design a heterogeneous access control protocol. Formal security proof for indistinguishability against adaptive chosen ciphertext attack and unforgeability against adaptive chosen message attack in random oracle model is presented. In comparison with some of the existing access control schemes, our scheme has lower computation and communication cost.

  18. A Study of IEEE 802.15.4 Security Framework for Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Kyung Sup Kwak

    2011-01-01

    Full Text Available A Wireless Body Area Network (WBAN is a collection of low-power and lightweight wireless sensor nodes that are used to monitor the human body functions and the surrounding environment. It supports a number of innovative and interesting applications, including ubiquitous healthcare and Consumer Electronics (CE applications. Since WBAN nodes are used to collect sensitive (life-critical information and may operate in hostile environments, they require strict security mechanisms to prevent malicious interaction with the system. In this paper, we first highlight major security requirements and Denial of Service (DoS attacks in WBAN at Physical, Medium Access Control (MAC, Network, and Transport layers. Then we discuss the IEEE 802.15.4 security framework and identify the security vulnerabilities and major attacks in the context of WBAN. Different types of attacks on the Contention Access Period (CAP and Contention Free Period (CFP parts of the superframe are analyzed and discussed. It is observed that a smart attacker can successfully corrupt an increasing number of GTS slots in the CFP period and can considerably affect the Quality of Service (QoS in WBAN (since most of the data is carried in CFP period. As we increase the number of smart attackers the corrupted GTS slots are eventually increased, which prevents the legitimate nodes to utilize the bandwidth efficiently. This means that the direct adaptation of IEEE 802.15.4 security framework for WBAN is not totally secure for certain WBAN applications. New solutions are required to integrate high level security in WBAN.

  19. A study of IEEE 802.15.4 security framework for wireless body area networks.

    Science.gov (United States)

    Saleem, Shahnaz; Ullah, Sana; Kwak, Kyung Sup

    2011-01-01

    A Wireless Body Area Network (WBAN) is a collection of low-power and lightweight wireless sensor nodes that are used to monitor the human body functions and the surrounding environment. It supports a number of innovative and interesting applications, including ubiquitous healthcare and Consumer Electronics (CE) applications. Since WBAN nodes are used to collect sensitive (life-critical) information and may operate in hostile environments, they require strict security mechanisms to prevent malicious interaction with the system. In this paper, we first highlight major security requirements and Denial of Service (DoS) attacks in WBAN at Physical, Medium Access Control (MAC), Network, and Transport layers. Then we discuss the IEEE 802.15.4 security framework and identify the security vulnerabilities and major attacks in the context of WBAN. Different types of attacks on the Contention Access Period (CAP) and Contention Free Period (CFP) parts of the superframe are analyzed and discussed. It is observed that a smart attacker can successfully corrupt an increasing number of GTS slots in the CFP period and can considerably affect the Quality of Service (QoS) in WBAN (since most of the data is carried in CFP period). As we increase the number of smart attackers the corrupted GTS slots are eventually increased, which prevents the legitimate nodes to utilize the bandwidth efficiently. This means that the direct adaptation of IEEE 802.15.4 security framework for WBAN is not totally secure for certain WBAN applications. New solutions are required to integrate high level security in WBAN.

  20. Bayes-Based Fault Discrimination in Wide Area Backup Protection

    Directory of Open Access Journals (Sweden)

    WANG, Z.

    2012-02-01

    Full Text Available Multivariate statistical analysis is an effective tool to finish the fault location for electric power system. In Bayesian discriminant analysis as a subbranch, by the research of several populations, one can calculate the conditional probability that some samples belong to these populations, and compare the corresponding probability. The sample will be classified as population with maximum probability. In this paper, based on Bayesian discriminant analysis principle, a great number of simulation examples have confirmed that the results of Bayesian fault discriminant in wide area backup protection are accurate and reliable.

  1. A New Trusted and Collaborative Agent Based Approach for Ensuring Cloud Security

    OpenAIRE

    Pal, Shantanu; Khatua, Sunirmal; Chaki, Nabendu; Sanyal, Sugata

    2011-01-01

    In order to determine the user's trust is a growing concern for ensuring privacy and security in a cloud computing environment. In cloud, user's data is stored in one or more remote server(s) which poses more security challenges for the system. One of the most important concerns is to protect user's sensitive information from other users and hackers that may cause data leakage in cloud storage. Having this security challenge in mind, this paper focuses on the development of a more secure clou...

  2. EMI Security Architecture

    CERN Document Server

    White, J.; Schuller, B.; Qiang, W.; Groep, D.; Koeroo, O.; Salle, M.; Sustr, Z.; Kouril, D.; Millar, P.; Benedyczak, K.; Ceccanti, A.; Leinen, S.; Tschopp, V.; Fuhrmann, P.; Heyman, E.; Konstantinov, A.

    2013-01-01

    This document describes the various architectures of the three middlewares that comprise the EMI software stack. It also outlines the common efforts in the security area that allow interoperability between these middlewares. The assessment of the EMI Security presented in this document was performed internally by members of the Security Area of the EMI project.

  3. Wide-Area Emergency Control in Power Transmission

    DEFF Research Database (Denmark)

    Pedersen, Andreas Søndergaard

    -contingency stability-margin information, system protection schemes are automatically generated and armed, and it is shown that, by examination of the physical phenomena behind the security threat, emergency controls can be properly allocated. Power systems can exhibit low-frequency oscillations due to the inertia...... convex relaxations are used to compute remedial actions when an emergency condition is detected, and the method is assessed using a set of benchmark systems. An optimal power flow approach is suggested to reconfigure a power system, and methods are introduced to be able to recover from an emergency...... condition and reach a secure stable equilibrium. In order to contain fast instability mechanisms, event-based emergency controls can be necessary, and this thesis also presents a contribution to real-time generation of event-based emergency control. By the use of contingency screening with post...

  4. Underground Test Area Activity Communication/Interface Plan, Nevada National Security Site, Nevada, Revision 0

    Energy Technology Data Exchange (ETDEWEB)

    Farnham, Irene [Navarro, Las Vegas, NV (United States); Rehfeldt, Kenneth [Navarro, Las Vegas, NV (United States)

    2016-10-01

    The purpose of this plan is to provide guidelines for effective communication and interfacing between Underground Test Area (UGTA) Activity participants, including the U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Field Office (NNSA/NFO) and its contractors. This plan specifically establishes the following: • UGTA mission, vision, and core values • Roles and responsibilities for key personnel • Communication with stakeholders • Guidance in key interface areas • Communication matrix

  5. Helen Kim as New Woman and Collaborator: A Comprehensive Assessment of Korean Collaboration under Japanese Colonial Rule

    Directory of Open Access Journals (Sweden)

    AhRan Ellie Bae

    2017-02-01

    Full Text Available Although almost seventy years has passed since Korea's liberation from Japanese rule, the issue of collaboration still haunts Korea today. Attempts to resolve this issue have tended to focus attention on the traitorous actions of "collaborators" without considering the gray areas that surround their actions such as the circumstances that influenced the accused to commit their alleged traitorous acts and the intentions that drove their decisions. Helen Kim, as a "new woman" and an educator, valued the necessity of providing education for women. Yet, her efforts to realize this goal, to the contrary, forced her into actions that would later be used to construct a reputation as a Japanese collaborator. Korea's nationalist historiography has a tendency to polarize this issue by categorizing a "collaborator" as either a traitor or a patriot. However, when we take a closer look at these collaborators' lives, we discover that most collaboration happened in gray areas where it is often difficult to clearly draw a line between treason and collaboration. Helen Kim's case suggests that the issue of collaboration cannot be fully explained by nationalist historiography's framework and we must give attention to these gray areas. Through her story I hope to complicate the issue of collaboration by raising questions that address the gray areas that surround the actions of "collaborators." In doing so, I hope to challenge the nationalist historiography's propensity to oversimplify this issue and present a more nuanced understanding of it.

  6. Dynamic Security Assessment of Western Danish Power System Based on Ensemble Decision Trees

    DEFF Research Database (Denmark)

    Liu, Leo; Bak, Claus Leth; Chen, Zhe

    2014-01-01

    With the increasing penetration of renewable energy resources and other forms of dispersed generation, more and more uncertainties will be brought to the dynamic security assessment (DSA) of power systems. This paper proposes an approach that uses ensemble decision trees (EDT) for online DSA. Fed...... with online wide-area measurement data, it is capable of not only predicting the security states of current operating conditions (OC) with high accuracy, but also indicating the confidence of the security states 1 minute ahead of the real time by an outlier identification method. The results of EDT together...

  7. Software To Secure Distributed Propulsion Simulations

    Science.gov (United States)

    Blaser, Tammy M.

    2003-01-01

    Distributed-object computing systems are presented with many security threats, including network eavesdropping, message tampering, and communications middleware masquerading. NASA Glenn Research Center, and its industry partners, has taken an active role in mitigating the security threats associated with developing and operating their proprietary aerospace propulsion simulations. In particular, they are developing a collaborative Common Object Request Broker Architecture (CORBA) Security (CORBASec) test bed to secure their distributed aerospace propulsion simulations. Glenn has been working with its aerospace propulsion industry partners to deploy the Numerical Propulsion System Simulation (NPSS) object-based technology. NPSS is a program focused on reducing the cost and time in developing aerospace propulsion engines

  8. Confabulation Based Real-time Anomaly Detection for Wide-area Surveillance Using Heterogeneous High Performance Computing Architecture

    Science.gov (United States)

    2015-06-01

    CONFABULATION BASED REAL-TIME ANOMALY DETECTION FOR WIDE-AREA SURVEILLANCE USING HETEROGENEOUS HIGH PERFORMANCE COMPUTING ARCHITECTURE SYRACUSE...DETECTION FOR WIDE-AREA SURVEILLANCE USING HETEROGENEOUS HIGH PERFORMANCE COMPUTING ARCHITECTURE 5a. CONTRACT NUMBER FA8750-12-1-0251 5b. GRANT...processors including graphic processor units (GPUs) and Intel Xeon Phi processors. Experimental results showed significant speedups, which can enable

  9. A Study on Tourism Resource Development and Institutional Guarantees for Ecological Security in the Ethnic Areas of Sichuan

    Institute of Scientific and Technical Information of China (English)

    ZHONG Jie; QIN Jianxiong; CAI Xinliang

    2014-01-01

    Following several years of study , we have found that the economically less-developed region of the ethnic minority areas of western Chi-na, namely Sichuan, Yunnan, and Guizhou, is not only an area where rich eco-cultural tourism re-sources are concentrated , but is also an area where the ecological environment is very fragile .Develo-ping local tourism resources has been regarded as an important path of poverty alleviation for the local people.However, excessive exploitation of these resources will directly threaten the local ecological security.Seen from the perspective of the relation-ship between man and nature , in recent years , the development of tourism has had an increasingly more serious impact on the environment in these western ethnic areas-for instance , the numbers of tourists in Jiuzhaigou scenic spot of Sichuan have exceeded its carrying capacity , and has caused soil erosion and water pollution; Lijiang Old Town in Yunnan is facing the problem of over-crowding;and the water in Erhai lake in Dali has been pollu-ted by cruise boats .Seen from the perspective of the relationship between man and society , we find that the protection of culture and environment in western ethnic areas is being threatened by the predatory nature of the development of tourism re-sources-for example , in the ethnic tourism villa-ges of Guizhou , there is a serious problem with the traditional ethnic culture there being vulgarized , faked, and urbanized . This has affected social harmony and stability in the area .Because Sichuan province is located in the upper Yangtze River , the ecological security in its ethnic minority areas is re-lated to the security of the Yangtze valley and even to the whole country .Hence, this article aims to explore the ecological security issues related to the natural ecological environment and the eco-cultural environment during the process of exploiting tourism resources in ethnic minority areas of Sichuan , and to do so from the perspective

  10. JSPS-CAS Core University Program seminar on summary of 10-year collaborations in plasma and nuclear fusion research area

    International Nuclear Information System (INIS)

    Toi, Kazuo; Wang Kongjia

    2011-07-01

    The JSPS-CAS Core University Program (CUP) seminar on “Summary of 10-year Collaborations in Plasma and Nuclear Fusion Research Area” was held from March 9 to March 11, 2011 in the Okinawa Prefectural Art Museum, Naha city, Okinawa, Japan. The collaboration program on plasma and nuclear fusion started from 2001 under the auspices of Japanese Society of Promotion of Science (JSPS) and Chinese Academy of Sciences (CAS). This year is the last year of the CUP. This seminar was organized in the framework of the CUP. In the seminar, 29 oral talks were presented, having 14 Chinese and 30 Japanese participants. These presentations covered key topics related to the collaboration categories: (1) improvement of core plasma properties, (2) basic research on fusion reactor technologies, and (3) theory and numerical simulation. This seminar aims at summarizing the results obtained through the collaborations for 10 years, and discussing future prospects of China-Japan collaboration in plasma and nuclear fusion research areas. (author)

  11. Wide area monitoring, protection and control systems the enabler for smarter grids

    CERN Document Server

    Vaccaro, Alfredo

    2016-01-01

    This book is designed to give electrical and electronic engineers involved in the design, operation and maintenance of electrical power networks, the knowledge and skills necessary to deploy synchronised measurement technology (SMT) in Wide Area Monitoring, Protection And Control (WAMPAC) applications.

  12. Cyber Security Policy. A methodology for Determining a National Cyber-Security Alert Level

    Directory of Open Access Journals (Sweden)

    Dan Constantin TOFAN

    2012-01-01

    Full Text Available Nowadays, assuring the security of the national cyber-space has become a big issue that can only be tackled through collaborative approaches. Threats cannot be confined to a single computer system just as much as computer systems are rendered useless without being con-nected to a supporting network. The authors of this article propose an innovative architecture of a system designated to help governments collect and analyze data about cyber-security in-cidents, from different organizations, dispersed nationwide, and acting within various economic sectors. The collected data will make us able to determine a national cyber-security alert score that could help policy makers in establishing the best strategies for protecting the national cyber-space.

  13. [Assessment and early warning of land ecological security in rapidly urbanizing coastal area: A case study of Caofeidian new district, Hebei, China].

    Science.gov (United States)

    Zhang, Li; Chen, Ying; Wang, Shu-tao; Men, Ming-xin; Xu, Hao

    2015-08-01

    Assessment and early warning of land ecological security (LES) in rapidly urbanizing coastal area is an important issue to ensure sustainable land use and effective maintenance of land ecological security. In this study, an index system for the land ecological security of Caofeidian new district was established based on the Pressure-State-Response (P-S-R) model. Initial assessment units of 1 km x 1 km created with the remote sensing data and GIS methods were spatially interpolated to a fine pixel size of 30 m x 30 m, which were combined with the early warning method (using classification tree method) to evaluate the land ecological security of Caofeidian in 2005 and 2013. The early warning level was classed into four categories: security with degradation potential, sub-security with slow degradation, sub-security with rapid degradation, and insecurity. Result indicated that, from 2005 to 2013, the average LES of Caofeidian dropped from 0.55 to 0.52, indicating a degradation of land ecological security from medium security level to medium-low security level. The areas at the levels of insecurity with rapid degradation were mainly located in the rapid urbanization areas, illustrating that rapid expansion of urban construction land was the key factor to the deterioration of the regional land ecological security. Industrial District, Shilihai town and Nanpu saltern, in which the lands at the levels of insecurity and sub-security with rapid degradation or slow degradation accounted for 58.3%, 98.9% and 81.2% of their respective districts, were at the stage of high early warning. Thus, land ecological security regulation for these districts should be strengthened in near future. The study could provide a reference for land use planning and ecological protection of Caofeidian new district.

  14. State and Urban Area Homeland Security Plans and Exercises: Issues for the 110th Congress

    National Research Council Canada - National Science Library

    Reese, Shawn

    2007-01-01

    ... for both terrorist attacks and natural disasters. Two potential activities that Congress might choose to focus on are the certification of state and urban area homeland security plans and the conduct of exercises to test the plans...

  15. State and Urban Area Homeland Security Plans and Exercises: Issues for the 109th Congress

    National Research Council Canada - National Science Library

    Reese, Shawn

    2006-01-01

    ... for both terrorist attacks and natural disasters. Two potential activities that Congress might choose to focus on are the certification of state and urban area homeland security plans, and the conduct of exercises to test the plans...

  16. Collaboration between Supported Employment and Human Resource Services: Strategies for Success

    Science.gov (United States)

    Post, Michal; Campbell, Camille; Heinz, Tom; Kotsonas, Lori; Montgomery, Joyce; Storey, Keith

    2010-01-01

    The article presents the benefits of successful collaboration between supported employment agencies and human resource managers when working together to secure employment for individuals with disabilities. Two case studies are presented: one involving a successful collaboration with county human resource managers in negotiating a change in the…

  17. Using JASON to secure SOA

    NARCIS (Netherlands)

    Chmielewski, Lukasz; Brinkman, Richard; Hoepman, J.H.; Bos, Bert

    2008-01-01

    Nowadays business applications closely collaborate with other business applications by sharing one or more services. Unfortunately, opening your business application to the outside world also sacrifices security. There is quite a number of standards that aims at protecting these services. However,

  18. Stakeholder perceptions of collaboration for managing nature-based recreation in a coastal protected area in Alaska

    Science.gov (United States)

    Emily F. Pomeranz; Mark D. Needham; Linda E. Kruger

    2013-01-01

    Voluntary codes of conduct and best management practices are increasingly popular methods for addressing impacts of recreation and tourism in protected areas. In southeast Alaska, for example, a collaborative stakeholder process has been used for creating, implementing, and managing the voluntary Wilderness Best Management Practices (WBMP) for the Tracy Arm- Fords...

  19. Computer-implemented security evaluation methods, security evaluation systems, and articles of manufacture

    Science.gov (United States)

    Muller, George; Perkins, Casey J.; Lancaster, Mary J.; MacDonald, Douglas G.; Clements, Samuel L.; Hutton, William J.; Patrick, Scott W.; Key, Bradley Robert

    2015-07-28

    Computer-implemented security evaluation methods, security evaluation systems, and articles of manufacture are described. According to one aspect, a computer-implemented security evaluation method includes accessing information regarding a physical architecture and a cyber architecture of a facility, building a model of the facility comprising a plurality of physical areas of the physical architecture, a plurality of cyber areas of the cyber architecture, and a plurality of pathways between the physical areas and the cyber areas, identifying a target within the facility, executing the model a plurality of times to simulate a plurality of attacks against the target by an adversary traversing at least one of the areas in the physical domain and at least one of the areas in the cyber domain, and using results of the executing, providing information regarding a security risk of the facility with respect to the target.

  20. Security negotiation

    OpenAIRE

    Mitrović, Miroslav M.; Ivaniš, Željko

    2013-01-01

    Contemporary security challenges, risks and threats represent a resultant of the achieved level of interaction between various entities within the paradigm of global security relations. Asymmetry and nonlinearity are main features of contemporary challenges in the field of global security. Negotiation in the area of security, namely the security negotiation, thus goes beyond just the domain of negotiation in conflicts and takes into consideration particularly asymmetric forms of possible sour...

  1. A lightweight security scheme for wireless body area networks: design, energy evaluation and proposed microprocessor design.

    Science.gov (United States)

    Selimis, Georgios; Huang, Li; Massé, Fabien; Tsekoura, Ioanna; Ashouei, Maryam; Catthoor, Francky; Huisken, Jos; Stuyt, Jan; Dolmans, Guido; Penders, Julien; De Groot, Harmke

    2011-10-01

    In order for wireless body area networks to meet widespread adoption, a number of security implications must be explored to promote and maintain fundamental medical ethical principles and social expectations. As a result, integration of security functionality to sensor nodes is required. Integrating security functionality to a wireless sensor node increases the size of the stored software program in program memory, the required time that the sensor's microprocessor needs to process the data and the wireless network traffic which is exchanged among sensors. This security overhead has dominant impact on the energy dissipation which is strongly related to the lifetime of the sensor, a critical aspect in wireless sensor network (WSN) technology. Strict definition of the security functionality, complete hardware model (microprocessor and radio), WBAN topology and the structure of the medium access control (MAC) frame are required for an accurate estimation of the energy that security introduces into the WBAN. In this work, we define a lightweight security scheme for WBAN, we estimate the additional energy consumption that the security scheme introduces to WBAN based on commercial available off-the-shelf hardware components (microprocessor and radio), the network topology and the MAC frame. Furthermore, we propose a new microcontroller design in order to reduce the energy consumption of the system. Experimental results and comparisons with other works are given.

  2. Collaborative exams: Cheating? Or learning?

    Science.gov (United States)

    Jang, Hyewon; Lasry, Nathaniel; Miller, Kelly; Mazur, Eric

    2017-03-01

    Virtually all human activity involves collaboration, and yet, collaboration during an examination is typically considered cheating. Collaborative assessments have not been widely adopted because of the perceived lack of individual accountability and the notion that collaboration during assessments simply causes propagation of correct answers. Hence, collaboration could help weaker students without providing much benefit to stronger students. In this paper, we examine student performance in open-ended, two-stage collaborative assessments comprised of an individually accountable round followed by an automatically scored, collaborative round. We show that collaboration entails more than just propagation of correct answers. We find greater rates of correct answers after collaboration for all students, including the strongest members of a team. We also find that half of teams that begin without a correct answer to propagate still obtain the correct answer in the collaborative round. Our findings, combined with the convenience of automatic feedback and grading of open-ended questions, provide a strong argument for adopting collaborative assessments as an integral part of education.

  3. An Ontology of Quality Initiatives and a Model for Decentralized, Collaborative Quality Management on the (Semantic) World Wide Web

    Science.gov (United States)

    2001-01-01

    This editorial provides a model of how quality initiatives concerned with health information on the World Wide Web may in the future interact with each other. This vision fits into the evolving "Semantic Web" architecture - ie, the prospective that the World Wide Web may evolve from a mess of unstructured, human-readable information sources into a global knowledge base with an additional layer providing richer and more meaningful relationships between resources. One first prerequisite for forming such a "Semantic Web" or "web of trust" among the players active in quality management of health information is that these initiatives make statements about themselves and about each other in a machine-processable language. I present a concrete model on how this collaboration could look, and provide some recommendations on what the role of the World Health Organization (WHO) and other policy makers in this framework could be. PMID:11772549

  4. Collaborative Information Technologies

    Science.gov (United States)

    Meyer, William; Casper, Thomas

    1999-11-01

    Significant effort has been expended to provide infrastructure and to facilitate the remote collaborations within the fusion community and out. Through the Office of Fusion Energy Science Information Technology Initiative, communication technologies utilized by the fusion community are being improved. The initial thrust of the initiative has been collaborative seminars and meetings. Under the initiative 23 sites, both laboratory and university, were provided with hardware required to remotely view, or project, documents being presented. The hardware is capable of delivering documents to a web browser, or to compatible hardware, over ESNET in an access controlled manner. The ability also exists for documents to originate from virtually any of the collaborating sites. In addition, RealNetwork servers are being tested to provide audio and/or video, in a non-interactive environment with MBONE providing two-way interaction where needed. Additional effort is directed at remote distributed computing, file systems, security, and standard data storage and retrieval methods. This work supported by DoE contract No. W-7405-ENG-48

  5. Supporting collaborative computing and interaction

    International Nuclear Information System (INIS)

    Agarwal, Deborah; McParland, Charles; Perry, Marcia

    2002-01-01

    To enable collaboration on the daily tasks involved in scientific research, collaborative frameworks should provide lightweight and ubiquitous components that support a wide variety of interaction modes. We envision a collaborative environment as one that provides a persistent space within which participants can locate each other, exchange synchronous and asynchronous messages, share documents and applications, share workflow, and hold videoconferences. We are developing the Pervasive Collaborative Computing Environment (PCCE) as such an environment. The PCCE will provide integrated tools to support shared computing and task control and monitoring. This paper describes the PCCE and the rationale for its design

  6. The Spanish Contribution to European Security and Defense

    Directory of Open Access Journals (Sweden)

    Félix Sanz

    2000-05-01

    Full Text Available The author examines Spain’s material and intellectual contributions to European security and defense. In the first place, he provides an overview of the changes in the personal qualifications of the Spanish Armed Forces and in the mentality of the military officials in adapting to the work of international organisms and to cooperation in broadlydefined schemes of security. On this point, he highlights the Spanish contribution to the missions carried out by the United Nations, OSCE and the WEU. With respect to NATO, Félix Sanz analyzes the Spanish participation before and after this country’s integrationin military structure and in the operative plans of the Alliance. Sanz also underscores the contribution made to multinational forces such as Eurocorps, Eurofor/Euromarfor, the Italian-Spanish amphibious force and, in the future, the European air group. He discussesSpain’s support for other bilateral forums for security, in particular the relation with the United States. In the area of intellectual contributions, the author underlines this country’sinterest in bringing about a convergence of defense forces, Spain’s support for a multinational military and its willingness to collaborate in the design of European defense.

  7. Transboundary natural area protection: Broadening the definition of national security

    Science.gov (United States)

    Haven B. Cook

    2007-01-01

    This paper looks at the definition and concept of national security, and examines how the environment is linked with national security. The traditional, state view of national security that guides most foreign policy includes the concepts of military power, sovereignty and geopolitical stability. This paper advocates broadening the definition of security to include...

  8. Transient stability enhancement of modern power grid using predictive Wide-Area Monitoring and Control

    Science.gov (United States)

    Yousefian, Reza

    This dissertation presents a real-time Wide-Area Control (WAC) designed based on artificial intelligence for large scale modern power systems transient stability enhancement. The WAC using the measurements available from Phasor Measurement Units (PMUs) at generator buses, monitors the global oscillations in the system and optimally augments the local excitation system of the synchronous generators. The complexity of the power system stability problem along with uncertainties and nonlinearities makes the conventional modeling non-practical or inaccurate. In this work Reinforcement Learning (RL) algorithm on the benchmark of Neural Networks (NNs) is used to map the nonlinearities of the system in real-time. This method different from both the centralized and the decentralized control schemes, employs a number of semi-autonomous agents to collaborate with each other to perform optimal control theory well-suited for WAC applications. Also, to handle the delays in Wide-Area Monitoring (WAM) and adapt the RL toward the robust control design, Temporal Difference (TD) is proposed as a solver for RL problem or optimal cost function. However, the main drawback of such WAC design is that it is challenging to determine if an offline trained network is valid to assess the stability of the power system once the system is evolved to a different operating state or network topology. In order to address the generality issue of NNs, a value priority scheme is proposed in this work to design a hybrid linear and nonlinear controllers. The algorithm so-called supervised RL is based on mixture of experts, where it is initialized by linear controller and as the performance and identification of the RL controller improves in real-time switches to the other controller. This work also focuses on transient stability and develops Lyapunov energy functions for synchronous generators to monitor the stability stress of the system. Using such energies as a cost function guarantees the convergence

  9. Multiple ECG Fiducial Points-Based Random Binary Sequence Generation for Securing Wireless Body Area Networks.

    Science.gov (United States)

    Zheng, Guanglou; Fang, Gengfa; Shankaran, Rajan; Orgun, Mehmet A; Zhou, Jie; Qiao, Li; Saleem, Kashif

    2017-05-01

    Generating random binary sequences (BSes) is a fundamental requirement in cryptography. A BS is a sequence of N bits, and each bit has a value of 0 or 1. For securing sensors within wireless body area networks (WBANs), electrocardiogram (ECG)-based BS generation methods have been widely investigated in which interpulse intervals (IPIs) from each heartbeat cycle are processed to produce BSes. Using these IPI-based methods to generate a 128-bit BS in real time normally takes around half a minute. In order to improve the time efficiency of such methods, this paper presents an ECG multiple fiducial-points based binary sequence generation (MFBSG) algorithm. The technique of discrete wavelet transforms is employed to detect arrival time of these fiducial points, such as P, Q, R, S, and T peaks. Time intervals between them, including RR, RQ, RS, RP, and RT intervals, are then calculated based on this arrival time, and are used as ECG features to generate random BSes with low latency. According to our analysis on real ECG data, these ECG feature values exhibit the property of randomness and, thus, can be utilized to generate random BSes. Compared with the schemes that solely rely on IPIs to generate BSes, this MFBSG algorithm uses five feature values from one heart beat cycle, and can be up to five times faster than the solely IPI-based methods. So, it achieves a design goal of low latency. According to our analysis, the complexity of the algorithm is comparable to that of fast Fourier transforms. These randomly generated ECG BSes can be used as security keys for encryption or authentication in a WBAN system.

  10. Lemnos Interoperable Security Program

    Energy Technology Data Exchange (ETDEWEB)

    Stewart, John [Tennessee Valley Authority, Knoxville, TN (United States); Halbgewachs, Ron [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Chavez, Adrian [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Smith, Rhett [Schweitzer Engineering Laboratories, Chattanooga, TN (United States); Teumim, David [Teumim Technical, Allentown, PA (United States)

    2012-01-31

    The manner in which the control systems are being designed and operated in the energy sector is undergoing some of the most significant changes in history due to the evolution of technology and the increasing number of interconnections to other system. With these changes however come two significant challenges that the energy sector must face; 1) Cyber security is more important than ever before, and 2) Cyber security is more complicated than ever before. A key requirement in helping utilities and vendors alike in meeting these challenges is interoperability. While interoperability has been present in much of the discussions relating to technology utilized within the energy sector and especially the Smart Grid, it has been absent in the context of cyber security. The Lemnos project addresses these challenges by focusing on the interoperability of devices utilized within utility control systems which support critical cyber security functions. In theory, interoperability is possible with many of the cyber security solutions available to utilities today. The reality is that the effort required to achieve cyber security interoperability is often a barrier for utilities. For example, consider IPSec, a widely-used Internet Protocol to define Virtual Private Networks, or tunnels , to communicate securely through untrusted public and private networks. The IPSec protocol suite has a significant number of configuration options and encryption parameters to choose from, which must be agreed upon and adopted by both parties establishing the tunnel. The exercise in getting software or devices from different vendors to interoperate is labor intensive and requires a significant amount of security expertise by the end user. Scale this effort to a significant number of devices operating over a large geographical area and the challenge becomes so overwhelming that it often leads utilities to pursue solutions from a single vendor. These single vendor solutions may inadvertently lock

  11. INFORMATION SECURITY IN LOGISTICS COOPERATION

    Directory of Open Access Journals (Sweden)

    Tomasz Małkus

    2015-03-01

    Full Text Available Cooperation of suppliers of raw materials, semi-finished products, finished products, wholesalers, retailers in the form of the supply chain, as well as outsourcing of specialized logistics service require ensuring adequate support of information. It concerns the use of appropriate computer tools. The security of information in such conditions of collaboration becomes the important problem for parties of contract. The objective of the paper is to characterize main issues relating to security of information in logistics cooperation.

  12. Securing Distributed Research

    CERN Multimedia

    CERN. Geneva

    2018-01-01

    Global science calls for global infrastructure. A typical large-scale research group will use a suite of international services and involve hundreds of collaborating institutes and users from around the world. How can these users access those services securely? How can their digital identities be established, verified and maintained? We will explore the motivation for distributed authentication and the ways in which research communities are addressing the challenges. We will discuss security incident response in distributed environments - a particular challenge for the operators of these infrastructures. Through this course you should gain an overview of federated identity technologies and protocols, including x509 certificates, SAML and OIDC.

  13. Voltage control and protection in electrical power systems from system components to wide-area control

    CERN Document Server

    Corsi, Sandro

    2015-01-01

    Based on the author’s twenty years of experience, this book shows the practicality of modern, conceptually new, wide area voltage control in transmission and distribution smart grids, in detail. Evidence is given of the great advantages of this approach, as well as what can be gained by new control functionalities which modern technologies now available can provide. The distinction between solutions of wide area voltage regulation (V-WAR) and wide area voltage protection (V-WAP) are presented, demonstrating the proper synergy between them when they operate on the same power system as well as the simplicity and effectiveness of the protection solution in this case. The author provides an overview and detailed descriptions of voltage controls, distinguishing between generalities of underdeveloped, on-field operating applications and modern and available automatic control solutions, which are as yet not sufficiently known or perceived for what they are: practical, high-performance and reliable solutions. At th...

  14. The Development of a Mobile Application in a Collaborative Banking System

    Directory of Open Access Journals (Sweden)

    Cristian CIUREA

    2010-01-01

    Full Text Available This paper presents a taxonomy of mobile applications with accent on collaborative mobile applications. The development of mobile applications is described in comparison with the other types of informatics applications. Collaborative banking systems are presented in order to create the context in which the Collaborative Multicash Servicedesk (CMS application will be integrated. The mobile applications are analyzed as auto-adaptive applications in order to reveal their advantages. Some metrics are built for evaluating the security and quality of Collaborative Multicash Servicedesk application.

  15. Enterprise security IT security solutions : concepts, practical experiences, technologies

    CERN Document Server

    Fumy, Walter

    2013-01-01

    Addressing IT managers and staff, as well as CIOs and other executives dealing with corporate IT security, this book provides a broad knowledge on the major security issues affecting today's corporations and organizations, and presents state-of-the-art concepts and current trends for securing an enterprise.Areas covered include information security management, network and system security, identity and access management (IAM), authentication (including smart card based solutions and biometrics), and security certification. In-depth discussion of relevant technologies and standards (including cr

  16. Introduction to Hardware Security

    Directory of Open Access Journals (Sweden)

    Yier Jin

    2015-10-01

    Full Text Available Hardware security has become a hot topic recently with more and more researchers from related research domains joining this area. However, the understanding of hardware security is often mixed with cybersecurity and cryptography, especially cryptographic hardware. For the same reason, the research scope of hardware security has never been clearly defined. To help researchers who have recently joined in this area better understand the challenges and tasks within the hardware security domain and to help both academia and industry investigate countermeasures and solutions to solve hardware security problems, we will introduce the key concepts of hardware security as well as its relations to related research topics in this survey paper. Emerging hardware security topics will also be clearly depicted through which the future trend will be elaborated, making this survey paper a good reference for the continuing research efforts in this area.

  17. Nevada National Security Site 2010 Waste Management Monitoring Report Area 3 and Area 5 Radioactive Waste Management Sites

    International Nuclear Information System (INIS)

    2011-01-01

    Environmental monitoring data were collected at and around the Area 3 and Area 5 Radioactive Waste Management Sites (RWMSs) at the Nevada National Security Site (NNSS). These data are associated with radiation exposure, air, groundwater, meteorology, vadose zone, subsidence, and biota. This report summarizes the 2010 environmental data to provide an overall evaluation of RWMS performance and to support environmental compliance and performance assessment (PA) activities. Some of these data (e.g., radiation exposure, air, and groundwater) are presented in other reports (National Security Technologies, LLC, 2010a; 2010b; 2011). Direct radiation monitoring data indicate exposure levels at the RWMSs are within the range of background levels measured at the NNSS. Air monitoring data at the Area 3 and Area 5 RWMSs indicate that tritium concentrations are slightly above background levels. All gamma spectroscopy results for air particulates collected at the Area 3 and Area 5 RWMS were below the minimum detectable concentrations, and concentrations of americium and plutonium are only slightly above detection limits. The measured levels of radionuclides in air particulates and moisture are below derived concentration guides for these radionuclides. Groundwater monitoring data indicate that the groundwater in the uppermost aquifer beneath the Area 5 RWMS is not impacted by facility operations. The 246.9 millimeters (mm) (9.72 inches [in.]) of precipitation at the Area 3 RWMS during 2010 is 56 percent above the average of 158.7 mm (6.25 in.), and the 190.4 mm (7.50 in.) of precipitation at the Area 5 RWMS during 2010 is 50 percent above the average of 126.7 mm (4.99 in.). Soil-gas tritium monitoring at borehole GCD-05 continues to show slow subsurface migration consistent with previous results. Water balance measurements indicate that evapotranspiration from the vegetated weighing lysimeter dries the soil and prevents downward percolation of precipitation more effectively than

  18. Challenges of Collaborative Governance; An Organizational Disocurse Study of Public Managers' Struggles with Collaboration in the Daycare Area

    DEFF Research Database (Denmark)

    Plotnikof, Mie

    2015-01-01

    dynamics by asking: how are public managers challenged through discursive constructions of collaborative governance? Empirically, the dissertation is based on a multi-site ethnographic case study of two local governments’ efforts to co-create new quality-management methods within the daycare sector...... discourses, and c) design issues related to social dynamics and power relations. The study shows that public managers are challenged by the ways in which discursive constructions of collaborative governance create more and less (dis-)organized communicative practices concerning a shared problem. Thereby......This doctoral study explores problematics of managing and organizing collaborative governance from an organizational discourse perspective. Collaborative governance is a public management practice developing currently to engage stakeholders in co-creating potential solutions to complex public...

  19. Traffic Flow Wide-Area Surveillance system

    Energy Technology Data Exchange (ETDEWEB)

    Allgood, G.O.; Ferrell, R.K.; Kercel, S.W.; Abston, R.A.

    1994-09-01

    Traffic management can be thought of as a stochastic queuing process where the serving time at one of its control points is dynamically linked to the global traffic pattern, which is, in turn, dynamically linked to the control point. For this closed-loop system to be effective, the traffic management system must sense and interpret a large spatial projection of data originating from multiple sensor suites. This concept is the basis for the development of a Traffic Flow Wide-Area Surveillance (TFWAS) system. This paper presents the results of a study by Oak Ridge National Laboratory to define the operational specifications and characteristics, to determine the constraints, and to examine the state of technology of a TFWAS system in terms of traffic management and control. In doing so, the functions and attributes of a TFWAS system are mapped into an operational structure consistent with the Intelligent Vehicle Highway System (IVHS) concept and the existing highway infrastructure. This mapping includes identifying candidate sensor suites and establishing criteria, requirements, and performance measures by which these systems can be graded in their ability and practicality to meet the operational requirements of a TFWAS system. In light of this, issues such as system integration, applicable technologies, impact on traffic management and control, and public acceptance are addressed.

  20. Traffic flow wide-area surveillance system

    Science.gov (United States)

    Allgood, Glenn O.; Ferrell, Regina K.; Kercel, Stephen W.; Abston, Ruth A.

    1995-01-01

    Traffic management can be thought of as a stochastic queuing process where the serving time at one of its control points is dynamically linked to the global traffic pattern, which is, in turn, dynamically linked to the control point. For this closed-loop system to be effective, the traffic management system must sense and interpret a large spatial projection of data originating from multiple sensor suites. This concept is the basis for the development of a traffic flow wide-area surveillance (TFWAS) system. This paper presents the results of a study by Oak Ridge National Laboratory to define the operational specifications and characteristics, to determine the constraints, and to examine the state of technology of a TFWAS system in terms of traffic management and control. In doing so, the functions and attributes of a TFWAS system are mapped into an operational structure consistent with the Intelligent Vehicle Highway System (IVHS) concept and the existing highway infrastructure. This mapping includes identifying candidate sensor suites and establishing criteria, requirements, and performance measures by which these systems can be graded in their ability and practicality to meet the operational requirements of a TFWAS system. In light of this, issues such as system integration, applicable technologies, impact on traffic management and control, and public acceptance are addressed.

  1. Practice brief. Securing wireless technology for healthcare.

    Science.gov (United States)

    Retterer, John; Casto, Brian W

    2004-05-01

    Wireless networking can be a very complex science, requiring an understanding of physics and the electromagnetic spectrum. While the radio theory behind the technology can be challenging, a basic understanding of wireless networking can be sufficient for small-scale deployment. Numerous security mechanisms are available to wireless technologies, making it practical, scalable, and affordable for healthcare organizations. The decision on the selected security model should take into account the needs for additional server hardware and administrative costs. Where wide area network connections exist between cooperative organizations, deployment of a distributed security model can be considered to reduce administrative overhead. The wireless approach chosen should be dynamic and concentrate on the organization's specific environmental needs. Aspects of organizational mission, operations, service level, and budget allotment as well as an organization's risk tolerance are all part of the balance in the decision to deploy wireless technology.

  2. Manipulation Robustness of Collaborative Filtering Systems

    OpenAIRE

    Benjamin Van Roy; Xiang Yan

    2009-01-01

    A collaborative filtering system recommends to users products that similar users like. Collaborative filtering systems influence purchase decisions, and hence have become targets of manipulation by unscrupulous vendors. We provide theoretical and empirical results demonstrating that while common nearest neighbor algorithms, which are widely used in commercial systems, can be highly susceptible to manipulation, two classes of collaborative filtering algorithms which we refer to as linear and a...

  3. Building collaboration tools and access to on-line facilities

    International Nuclear Information System (INIS)

    Agarwal, D.; Sachs, S.

    1996-11-01

    Network-based facilities will allow researchers at different locations to collaborate on experiments as if they all were together in the same laboratory. The expected value of these geographically distributed environments includes substantially increased effectiveness in doing science, and an enabling capability for analytical and high-value production use by industry. The Distributed, Collaboratory Experiment Environments (DCEE) Program consists of four projects that were established to build prototype remote experiment and collaborative environments. The work undertaken in this project represents some of the research and development of the mechanisms and infrastructure required to make collaboratories a reality. Some of these mechanisms have already been developed. Several other mechanisms, such as data dissemination, resource management for the sharing of experiment control, safety and security, electronic notebooks, elements of telepresence, and integrated user interfaces need further research and development. The pilot application for these collaborative tools is the Advanced Light Source (ALS) Beamline 7.0 at the Ernest Orlando Lawrence Berkeley Laboratory. The ALS is a particle accelerator and is a source of very high brilliance soft X-ray beams. One experimental facility is the Spectro-Microscopy Facility Beamline 7.0. Through this project, the Spectro-Microscopy Facility will be opened up to users from a wide range of organizations. The goal is to build software that will not only put the ALS Beamline 7.0 on-line, but will also serve as building blocks for future collaboratory development

  4. Multi Agent System Based Wide Area Protection against Cascading Events

    DEFF Research Database (Denmark)

    Liu, Zhou; Chen, Zhe; Liu, Leo

    2012-01-01

    In this paper, a multi-agent system based wide area protection scheme is proposed in order to prevent long term voltage instability induced cascading events. The distributed relays and controllers work as a device agent which not only executes the normal function automatically but also can...... the effectiveness of proposed protection strategy. The simulation results indicate that the proposed multi agent control system can effectively coordinate the distributed relays and controllers to prevent the long term voltage instability induced cascading events....

  5. A Statewide Private Microwave Wide Area Network for Real-time Natural Hazard Monitoring

    Science.gov (United States)

    Williams, M. C.; Kent, G.; Smith, K. D.; Plank, G.; Slater, D.; Torrisi, J.; Presser, R.; Straley, K.

    2013-12-01

    The Nevada Seismological Laboratory (NSL) at the University of Nevada, Reno, operates the Nevada Seismic Network, a collection of ground motion instruments installed throughout Nevada and California, for the purposes of detecting, locating, and notifying the public of earthquakes in the state. To perform these tasks effectively, NSL has designed and built a statewide wireless microwave wide-area network (WAN) in order to receive ground motion data in near real-time. This network consists of radio access points, backhauls, and backbone communication sites transmitting time-series, images, and datalogger diagnostics to our data center servers in Reno. This privately managed communication network greatly reduces the dependence on third-party infrastructure (e.g. commercial cellular networks), and is vital for emergency management response and system uptime. Any individual seismograph or data collection device is networked through a wireless point-to-multipoint connection to a remote access point (AP) using a low-cost radio/routerboard combination. Additional point-to-point connections from AP's to radio backhauls and/or mountaintop backbone sites allow the Data Center in Reno to communicate with and receive data directly from each datalogger. Dataloggers, radios, and routers can be configured using tablets on-site, or via desktop computers at the Data Center. Redundant mountaintop links can be added to the network and facilitate the re-routing of data (similar to a meshed network) in the event of a faulty, failing, or noisy communication site. All routers, radios, and servers, including those at the Data Center, have redundant power and can operate independently in the event of a grid power or public Internet outage. A managed server room at the Data Center processes earthquake data for notifications and acts as a data source for remote users. Consisting of about 500 hosts, and spanning hundreds of miles, this WAN provides network operators access to each router and

  6. Review on security issues in RFID systems

    Directory of Open Access Journals (Sweden)

    Mohamed El Beqqal

    2017-12-01

    Full Text Available Radio frequency Identification (RFID is currently considered as one of the most used technologies for an automatic identification of objects or people. Based on a combination of tags and readers, RFID technology has widely been applied in various areas including supply chain, production and traffic control systems. However, despite of its numerous advantages, the technology brings out many challenges and concerns still not being attracting more and more researchers especially the security and privacy issues. In this paper, we review some of the recent research works using RFID solutions and dealing with security and privacy issues, we define our specific parameters and requirements allowing us to classify for each work which part of the RFID system is being secured, the solutions and the techniques used besides the conformity to RFID standards. Finally, we present briefly a solution that consists of combining RFID with smartcard based biometric to enhance security especially in access control scenarios. Hence the result of our study aims to give a clear vision of available solutions and techniques used to prevent and secure the RFID system from specific threats and attacks.

  7. Security model for picture archiving and communication systems.

    Science.gov (United States)

    Harding, D B; Gac, R J; Reynolds, C T; Romlein, J; Chacko, A K

    2000-05-01

    The modern information revolution has facilitated a metamorphosis of health care delivery wrought with the challenges of securing patient sensitive data. To accommodate this reality, Congress passed the Health Insurance Portability and Accountability Act (HIPAA). While final guidance has not fully been resolved at this time, it is up to the health care community to develop and implement comprehensive security strategies founded on procedural, hardware and software solutions in preparation for future controls. The Virtual Radiology Environment (VRE) Project, a landmark US Army picture archiving and communications system (PACS) implemented across 10 geographically dispersed medical facilities, has addressed that challenge by planning for the secure transmission of medical images and reports over their local (LAN) and wide area network (WAN) infrastructure. Their model, which is transferable to general PACS implementations, encompasses a strategy of application risk and dataflow identification, data auditing, security policy definition, and procedural controls. When combined with hardware and software solutions that are both non-performance limiting and scalable, the comprehensive approach will not only sufficiently address the current security requirements, but also accommodate the natural evolution of the enterprise security model.

  8. Wide Area Protection Scheme Preventing Cascading Events Caused by Load Flow Transferring

    DEFF Research Database (Denmark)

    Liu, Zhou; Chen, Zhe; Sun, Haishun

    2013-01-01

    Load flow transferring after an initial contingency is regarded as one of the main reasons of causing unexpected cascading trips. A multi agent system (MAS) based wide area protection strategy is proposed in this paper to predict the load flow transferring from the point of view of impedance relays...

  9. Wide Area Protection Scheme Preventing Cascading Events based on Improved Impedance relay

    DEFF Research Database (Denmark)

    Liu, Zhou; Chen, Zhe; Sun, Haishun

    2013-01-01

    Load flow transferring after an initial contingency is regarded as one of the main reasons of causing unexpected cascading trips. A multi agent system (MAS) based wide area protection strategy is proposed in this paper to predict the load flow transferring from the point of view of impedance relays...

  10. The corporate security professional

    DEFF Research Database (Denmark)

    Petersen, Karen Lund

    2013-01-01

    In our age of globalization and complex threat environments, every business is called upon to manage security. This tendency is reflected in the fact that a wide range of businesses increasingly think about security in broad terms and strive to translate national security concerns into corporate...... speech. This article argues that the profession of the security manager has become central for understanding how the relationship between national and corporate security is currently negotiated. The national security background of most private sector security managers makes the corporate security...... professional inside the company a powerful hybrid agent. By zooming in on the profession and the practice of national security inside companies, the article raises questions about where to draw the line between corporate security and national security along with the political consequences of the constitution...

  11. Evaluating the effectiveness of protected areas for maintaining biodiversity, securing habitats, and reducing threats

    DEFF Research Database (Denmark)

    Geldmann, Jonas

    of this thesis has been to evaluate the performance and effectiveness of protected area in securing biodiversity, by evaluating their ability to either improve conservation responses, the state of biodiversity, or alternatively to reduce the human pressures responsible for the loss of biodiversity. The scope......Protected areas are amongst the most important conservation responses to halt the loss of biodiversity and cover more than 12.7% of the terrestrial surface of earth. Likewise, protected areas are an important political instrument and a key component of the Convention for Biological Diversity (CBD......); seeking to protect at least 17% of the terrestrial surface and 10% of the coastal and marine areas by 2020. Protected areas are expected to deliver on many different objectives covering biodiversity, climate change mitigation, local livelihood, and cultural & esthetic values. Within each...

  12. 2010 Annual Summary Report for the Area 3 and Area 5 Radioactive Management Sites at the Nevada National Security Site, Nye County, Nevada

    Energy Technology Data Exchange (ETDEWEB)

    NSTec Environmental Management

    2011-03-01

    The U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office performed an annual review of the Area 3 and Area 5 Radioactive Waste Management Site (RWMS) Performance Assessments (PAs) and Composite Analyses (CAs) in fiscal year (FY) 2010. This annual summary report presents data and conclusions from the FY 2010 review, and determines the adequacy of the PAs and CAs. Operational factors (e.g., waste forms and containers, facility design, and waste receipts), closure plans, monitoring results, and research and development (R&D) activities were reviewed to determine the adequacy of the PAs. Likewise, the environmental restoration activities at the Nevada National Security Site (NNSS) (formerly the Nevada Test Site) relevant to the sources of residual radioactive material that are considered in the CAs, the land-use planning, and the results of the environmental monitoring and R&D activities were reviewed to determine the adequacy of the CAs.

  13. Security on the US Fusion Grid

    Energy Technology Data Exchange (ETDEWEB)

    Burruss, Justin R.; Fredian, Tom W.; Thompson, Mary R.

    2005-06-01

    The National Fusion Collaboratory project is developing and deploying new distributed computing and remote collaboration technologies with the goal of advancing magnetic fusion energy research. This work has led to the development of the US Fusion Grid (FusionGrid), a computational grid composed of collaborative, compute, and data resources from the three large US fusion research facilities and with users both in the US and in Europe. Critical to the development of FusionGrid was the creation and deployment of technologies to ensure security in a heterogeneous environment. These solutions to the problems of authentication, authorization, data transfer, and secure data storage, as well as the lessons learned during the development of these solutions, may be applied outside of FusionGrid and scale to future computing infrastructures such as those for next-generation devices like ITER.

  14. Security on the US Fusion Grid

    International Nuclear Information System (INIS)

    Burruss, Justin R.; Fredian, Tom W.; Thompson, Mary R.

    2005-01-01

    The National Fusion Collaboratory project is developing and deploying new distributed computing and remote collaboration technologies with the goal of advancing magnetic fusion energy research. This work has led to the development of the US Fusion Grid (FusionGrid), a computational grid composed of collaborative, compute, and data resources from the three large US fusion research facilities and with users both in the US and in Europe. Critical to the development of FusionGrid was the creation and deployment of technologies to ensure security in a heterogeneous environment. These solutions to the problems of authentication, authorization, data transfer, and secure data storage, as well as the lessons learned during the development of these solutions, may be applied outside of FusionGrid and scale to future computing infrastructures such as those for next-generation devices like ITER

  15. Security on the US fusion grid

    International Nuclear Information System (INIS)

    Burruss, J.R.; Fredian, T.W.; Thompson, M.R.

    2006-01-01

    The National Fusion Collaboratory project is developing and deploying new distributed computing and remote collaboration technologies with the goal of advancing magnetic fusion energy research. This has led to the development of the U.S. fusion grid (FusionGrid), a computational grid composed of collaborative, compute, and data resources from the three large U.S. fusion research facilities and with users both in the U.S. and in Europe. Critical to the development of FusionGrid was the creation and deployment of technologies to ensure security in a heterogeneous environment. These solutions to the problems of authentication, authorization, data transfer, and secure data storage, as well as the lessons learned during the development of these solutions, may be applied outside of FusionGrid and scale to future computing infrastructures such as those for next-generation devices like ITER

  16. A four-year, systems-wide intervention promoting interprofessional collaboration

    Science.gov (United States)

    2012-01-01

    Background A four-year action research study was conducted across the Australian Capital Territory health system to strengthen interprofessional collaboration (IPC) though multiple intervention activities. Methods We developed 272 substantial IPC intervention activities involving 2,407 face-to-face encounters with health system personnel. Staff attitudes toward IPC were surveyed yearly using Heinemann et al's Attitudes toward Health Care Teams and Parsell and Bligh's Readiness for Interprofessional Learning scales (RIPLS). At study's end staff assessed whether project goals were achieved. Results Of the improvement projects, 76 exhibited progress, and 57 made considerable gains in IPC. Educational workshops and feedback sessions were well received and stimulated interprofessional activities. Over time staff scores on Heinemann's Quality of Interprofessional Care subscale did not change significantly and scores on the Doctor Centrality subscale increased, contrary to predictions. Scores on the RIPLS subscales of Teamwork & Collaboration and Professional Identity did not alter. On average for the assessment items 33% of staff agreed that goals had been achieved, 10% disagreed, and 57% checked neutral. There was most agreement that the study had resulted in increased sharing of knowledge between professions and improved quality of patient care, and least agreement that between-professional rivalries had lessened and communication and trust between professions improved. Conclusions Our longitudinal interventional study of IPC involving multiple activities supporting increased IPC achieved many project-specific goals. However, improvements in attitudes over time were not demonstrated and neutral assessments predominated, highlighting the difficulties faced by studies targeting change at the systems level and over extended periods. PMID:22520869

  17. Assured Resource Sharing in Ad-Hoc Collaboration

    Energy Technology Data Exchange (ETDEWEB)

    Ahn, Gail-Joon [Arizona State Univ., Tempe, AZ (United States)

    2015-12-19

    The project seeks an innovative framework to enable users to access and selectively share resources in distributed environments, enhancing the scalability of information sharing. We have investigated secure sharing & assurance approaches for ad-hoc collaboration, focused on Grids, Clouds, and ad-hoc network environments.

  18. Combined Arms Maneuver, Wide Area Security, and Dynamic Capabilities

    Science.gov (United States)

    2012-03-21

    Operation (COIN) had its origins in field manuals (FM’s), like FM 31-20, Operations against Guerrilla Forces (1951). The Army revised its doctrinal...work were the publication of a new counterinsurgency doctrinal manual , in December of 2006. Most of the work on this manual did not occur until 2005...October 2, 2007, http://www.washingtonpost.com/wp.dyn/content/article/2007/10/01/ ar2007100101760. htp (accessed January 15, 2012). 53 U.S

  19. Nevada National Security Site 2012 Waste Management Monitoring Report Area 3 and Area 5 Radioactive Waste Management Site

    Energy Technology Data Exchange (ETDEWEB)

    Hudson, David B.

    2013-09-10

    Environmental monitoring data are collected at and around the Area 3 and Area 5 Radioactive Waste Management Sites (RWMSs) at the Nevada National Security Site (NNSS). These data are associated with radiation exposure, air, groundwater, meteorology, and vadose zone. This report summarizes the 2012 environmental data to provide an overall evaluation of RWMS performance and to support environmental compliance and performance assessment (PA) activities. Some of these data (e.g., radiation exposure, air, and groundwater) are presented in other reports (National Security Technologies, LLC, 2012; 2013a; 2013b). Direct radiation monitoring data indicate exposure levels at the RWMSs are within the range of background levels measured at the NNSS. Slightly elevated exposure levels outside the Area 3 RWMS are attributed to nearby historical aboveground nuclear weapons tests. Air monitoring data show tritium concentrations in water vapor and americium and plutonium concentrations in air particles are only slightly above detection limits and background levels. The measured levels of radionuclides in air particulates and moisture are below Derived Concentration Standards for these radionuclides. Groundwater monitoring data indicate the groundwater in the uppermost aquifer beneath the Area 5 RWMS is not impacted by RWMS operations. Results of groundwater analysis from wells around the Area 5 RWMS were all below established investigation levels. Leachate samples collected from the leachate collection system at the mixed low-level waste cell were below established contaminant regulatory limits. The 133.9 millimeters (mm) (5.27 inches [in.]) of precipitation at the Area 3 RWMS during 2012 is 12% below the average of 153.0 mm (6.02 in.), and the 137.6 mm (5.42 in.) of precipitation at the Area 5 RWMS during 2012 is 11% below the average of 122.4 mm (4.82 in.). Water balance measurements indicate that evapotranspiration from the vegetated weighing lysimeter dries the soil and prevents

  20. Nevada National Security Site 2013 Waste Management Monitoring Report Area 3 and Area 5 Radioactive Waste Management Site

    Energy Technology Data Exchange (ETDEWEB)

    Hudson, D. B. [National Security Technologies, LLC, Las Vegas, NV (United States)

    2014-08-01

    Environmental monitoring data are collected at and around the Area 3 and Area 5 Radioactive Waste Management Sites (RWMSs) within the Nevada National Security Site (NNSS). These data are associated with radiation exposure, air, groundwater, meteorology, and vadose zone. This report summarizes the 2013 environmental data to provide an overall evaluation of RWMS performance and to support environmental compliance and performance assessment (PA) activities. Some of these data (e.g., radiation exposure, air, and groundwater) are presented in other reports (National Security Technologies, LLC, 2013; 2014a; 2014b). Direct radiation monitoring data indicate exposure levels at the RWMSs are within the range of background levels measured at the NNSS. Slightly elevated exposure levels outside the Area 3 RWMS are attributed to nearby historical aboveground nuclear weapons tests. Air monitoring data show tritium concentrations in water vapor and americium and plutonium concentrations in air particles are close to detection limits and background levels. The measured levels of radionuclides in air particulates and moisture are below Derived Concentration Standards for these radionuclides. Groundwater monitoring data indicate the groundwater in the uppermost aquifer beneath the Area 5 RWMS is not impacted by RWMS operations. Results of groundwater analysis from wells around the Area 5 RWMS were all below established investigation levels. Leachate samples collected from the leachate collection system at the mixed low-level waste cell were below established contaminant regulatory limits. The 105.8 millimeters (mm) (4.17 inches [in.]) of precipitation at the Area 3 RWMS during 2013 is 30% below the average of 150.3 mm (5.92 in.), and the 117.5 mm (4.63 in.) of precipitation at the Area 5 RWMS during 2013 is 5% below the average of 123.6 mm (4.86 in.). Water balance measurements indicate that evapotranspiration from the vegetated weighing lysimeter dries the soil and prevents

  1. The Emerging Architecture of a Regional Security Complex in the ...

    African Journals Online (AJOL)

    2015-03-03

    Mar 3, 2015 ... Council for the Development of Social Science Research in Africa, 2017 .... of International Security Studies by appropriating Regional Security .... collaborative network is also embedded across Saharan and Sahelian Africa, ... (previously located in the city of Baga in Nigeria's Borno State), fell into the.

  2. Photonic sensor opportunities for distributed and wireless systems in security applications

    Science.gov (United States)

    Krohn, David

    2006-10-01

    There are broad ranges of homeland security sensing applications that can be facilitated by distributed fiber optic sensors and photonics integrated wireless systems. These applications include [1]: Pipeline, (Monitoring, Security); Smart structures (Bridges, Tunnels, Dams, Public spaces); Power lines (Monitoring, Security); Transportation security; Chemical/biological detection; Wide area surveillance - perimeter; and Port Security (Underwater surveillance, Cargo container). Many vital assets which cover wide areas, such as pipeline and borders, are under constant threat of being attacked or breached. There is a rapidly emerging need to be able to provide identification of intrusion threats to such vital assets. Similar problems exit for monitoring the basic infrastructure such as water supply, power utilities, communications systems as well as transportation. There is a need to develop a coordinated and integrated solution for the detection of threats. From a sensor standpoint, consideration must not be limited to detection, but how does detection lead to intervention and deterrence. Fiber optic sensor technology must be compatible with other surveillance technologies such as wireless mote technology to facilitate integration. In addition, the multi-functionality of fiber optic sensors must be expanded to include bio-chemical detection. There have been a number of barriers for the acceptance and broad use of smart fiber optic sensors. Compared to telecommunications, the volume is low. This fact coupled with proprietary and custom specifications has kept the price of fiber optic sensors high. There is a general lack of a manufacturing infrastructure and lack of standards for packaging and reliability. Also, there are several competing technologies; some photonic based and other approaches based on conventional non-photonic technologies.

  3. Summary of field operations Technical Area I well PGS-1. Site-Wide Hydrogeologic Characterization Project

    International Nuclear Information System (INIS)

    Fritts, J.E.; McCord, J.P.

    1995-02-01

    The Environmental Restoration (ER) Project at Sandia National Laboratories, New Mexico is managing the project to assess and, when necessary, to remediate sites contaminated by the lab operations. Within the ER project, the site-wide hydrogeologic characterization task is responsible for the area-wide hydrogeologic investigation. The purpose of this task is to reduce the uncertainty about the rate and direction of groundwater flow beneath the area and across its boundaries. This specific report deals with the installation of PGS-1 monitoring well which provides information on the lithology and hydrology of the aquifer in the northern area of the Kirtland Air Force Base. The report provides information on the well design; surface geology; stratigraphy; structure; drilling, completion, and development techniques; and borehole geophysics information

  4. The external dimensions of the EU area of freedom, security and justice : a constitutional perspective

    NARCIS (Netherlands)

    Matera, Claudio

    2016-01-01

    During the past decade in particular the external relations of the EU have not just concerned the classic areas of international cooperation (‘external action’) of the EU such as trade (Article 205 TFEU), development cooperation (Article 208 TFEU) and foreign security and defence policy (Title V

  5. The second international workshop on enterprise security

    OpenAIRE

    Chang, V; Ramachandran, M; Yen, NN; Walters, RJ; Wills, G

    2016-01-01

    Welcome to our second international workshop on Enterprise Security as part of CloudCom 2015, Vancouver, Canada, November 30-December 3, 2015. The first international workshop held in Singapore has been a major success since then we have achieved greater team activities, research, and international collaborations as the major and significant outcome of our first workshop on this topic. Enterprise Security involves all business, products, governments, organization, and their contractors. This ...

  6. Wide area data replication in an ITER-relevant data environment

    International Nuclear Information System (INIS)

    Centioli, C.; Iannone, F.; Panella, M.; Vitale, V.; Bracco, G.; Guadagni, R.; Migliori, S.; Steffe, M.; Eccher, S.; Maslennikov, A.; Mililotti, M.; Molowny, M.; Palumbo, G.; Carboni, M.

    2005-01-01

    The next generation of tokamak experiments will require a new way of approaching data sharing issues among fusion organizations. In the fusion community, many researchers at different worldwide sites will analyse data produced by International Thermonuclear Experimental Reactor (ITER), wherever it will be built. In this context, an efficient availability of the data in the sites where the computational resources are located becomes a major architectural issue for the deployment of ITER computational infrastructure. The approach described in this paper goes beyond the usual site-centric model mainly devoted to granting access exclusively to experimental data stored at the device sites. To this aim, we propose a new data replication architecture relying on a wide area network, based on a Master/Slave model and on synchronization techniques producing mirrored data sites. In this architecture, data replication will affect large databases (TB) as well as large UNIX-like file systems, using open source-based software components, namely MySQL, as database management system, and RSYNC and BBFTP for data transfer. A test-bed has been set up to evaluate the performance of the software components underlying the proposed architecture. The test-bed hardware layout deploys a cluster of four Dual-Xeon Supermicro each with a raid array of 1 TB. High performance network line (1 Gbit over 400 km) provides the infrastructure to test the components on a wide area network. The results obtained will be thoroughly discussed

  7. The collaborative edge: patient empowerment for vulnerable populations.

    Science.gov (United States)

    Safran, Charles

    2003-03-01

    The problems with access to care and the special needs for educational outreach for disadvantage or vulnerable populations of patients require innovation. This paper describes Baby CareLink use of information technology to support communication, consultation, and collaboration among colleagues as well as with patients, their families, and community resources. In response to the educational, emotional and communication needs of parents of premature infants and the clinicians who care for the infants and support the families, we developed Baby CareLink, a secure collaborative environment. Baby CareLink provides a nurturing environment where parents, even though remote from the Neonatal Intensive Care Unit, can actively participate in decisions surrounding their baby's care. In a southeastern hospital serving a mostly Medicaid population in a rural setting, more than 300 parents have used Baby CareLink more than 11000 times during the past year. Despite the common wisdom that Medicaid families do not have access to the Internet, approximately 85% of the parents access Baby CareLink from home, at work, from the library or other public access point. The median use of Baby CareLinks from outside the hospital by parents is 17 separate sessions. In a city hospital in the midwestern US which exclusively serves a Medicaid population, experience has been equally encouraging. More than 70 parents have initiated more than 600 secure sessions with Baby CareLink. In contrast to the rural hospital, only 35% of sessions have been initiated outside the hospital. Experience with Baby CareLink suggests that families from all walks of life will use and benefit from collaborative tools that keep them informed and involved in the care of their children. The most significant barrier to wider deployment is bandwidth limitations into the homes of most families. The care of premature infants is a great example of an area where medical knowledge and ability has grown dramatically, and where

  8. CROSS-DISCIPLINARY PHYSICS AND RELATED AREAS OF SCIENCE AND TECHNOLOGY: Diffusion-Based Recommendation in Collaborative Tagging Systems

    Science.gov (United States)

    Shang, Ming-Sheng; Zhang, Zi-Ke

    2009-11-01

    Recently, collaborative tagging systems have attracted more and more attention and have been widely applied in web systems. Tags provide highly abstracted information about personal preferences and item content, and therefore have the potential to help in improving better personalized recommendations. We propose a diffusion-based recommendation algorithm considering the personal vocabulary and evaluate it in a real-world dataset: Del.icio.us. Experimental results demonstrate that the usage of tag information can significantly improve the accuracy of personalized recommendations.

  9. Stormwater harvesting: Improving water security in South Africa's urban areas

    Directory of Open Access Journals (Sweden)

    Lloyd Fisher-Jeffes

    2017-01-01

    Full Text Available The drought experienced in South Africa in 2016 one of the worst in decades has left many urbanised parts of the country with limited access to water, and food production has been affected. If a future water crisis is to be averted, the country needs to conserve current water supplies, reduce its reliance on conventional surface water schemes, and seek alternative sources of water supply. Within urban areas, municipalities must find ways to adapt to, and mitigate the threats from, water insecurity resulting from, inter alia, droughts, climate change and increasing water demand driven by population growth and rising standards of living. Stormwater harvesting (SWH is one possible alternative water resource that could supplement traditional urban water supplies, as well as simultaneously offer a range of social and environmental benefits. We set out three position statements relating to how SWH can: improve water security and increase resilience to climate change in urban areas; prevent frequent flooding; and provide additional benefits to society. We also identify priority research areas for the future in order to target and support the appropriate uptake of SWH in South Africa, including testing the viability of SWH through the use of real-time control and managed aquifer recharge.

  10. Power System Event Ranking Using a New Linear Parameter-Varying Modeling with a Wide Area Measurement System-Based Approach

    Directory of Open Access Journals (Sweden)

    Mohammad Bagher Abolhasani Jabali

    2017-07-01

    Full Text Available Detecting critical power system events for Dynamic Security Assessment (DSA is required for reliability improvement. The approach proposed in this paper investigates the effects of events on dynamic behavior during nonlinear system response while common approaches use steady-state conditions after events. This paper presents some new and enhanced indices for event ranking based on time-domain simulation and polytopic linear parameter-varying (LPV modeling of a power system. In the proposed approach, a polytopic LPV representation is generated via linearization about some points of the nonlinear dynamic behavior of power system using wide-area measurement system (WAMS concepts and then event ranking is done based on the frequency response of the system models on the vertices. Therefore, the nonlinear behaviors of the system in the time of fault occurrence are considered for events ranking. The proposed algorithm is applied to a power system using nonlinear simulation. The comparison of the results especially in different fault conditions shows the advantages of the proposed approach and indices.

  11. Collaborative Policy Innovation

    DEFF Research Database (Denmark)

    Sørensen, Eva; Boch Waldorff, Susanne

    2014-01-01

    Governments all over the Western world currently face wicked problems that call for policy innovation. A new strand of research in public innovation points to collaboration between public authorities and relevant and affected stakeholders as an important driver of public innovation. A case study...... of collaborative policy innovation in the area of mental health care in Denmark indicates that collaboration can contribute to qualify the politicians’ understanding of wicked policy problems, and to fostering new creative policy solutions. The study also shows, however, that the new problem understandings...... and policy ideas produced in collaborative governance arenas are not diffused to the formal political institutions of representative democracy because the participating politicians only to a limited extent function as boundary spanners between the collaborative governance arena and the decision making arenas...

  12. Midwives' and health visitors' collaborative relationships: A systematic review of qualitative and quantitative studies.

    Science.gov (United States)

    Aquino, Maria Raisa Jessica Ryc V; Olander, Ellinor K; Needle, Justin J; Bryar, Rosamund M

    2016-10-01

    Interprofessional collaboration between midwives and health visitors working in maternal and child health services is widely encouraged. This systematic review aimed to identify existing and potential areas for collaboration between midwives and health visitors; explore the methods through which collaboration is and can be achieved; assess the effectiveness of this relationship between these groups, and ascertain whether the identified examples of collaboration are in line with clinical guidelines and policy. A narrative synthesis of qualitative and quantitative studies. Fourteen electronic databases, research mailing lists, recommendations from key authors and reference lists and citations of included papers. Papers were included if they explored one or a combination of: the areas of practice in which midwives and health visitors worked collaboratively; the methods that midwives and health visitors employed when communicating and collaborating with each other; the effectiveness of collaboration between midwives and health visitors; and whether collaborative practice between midwives and health visitors meet clinical guidelines. Papers were assessed for study quality. Eighteen papers (sixteen studies) met the inclusion criteria. The studies found that midwives and health visitors reported valuing interprofessional collaboration, however this was rare in practice. Findings show that collaboration could be useful across the service continuum, from antenatal care, transition of care/handover, to postnatal care. Evidence for the effectiveness of collaboration between these two groups was equivocal and based on self-reported data. In relation, multiple enablers and barriers to collaboration were identified. Communication was reportedly key to interprofessional collaboration. Interprofessional collaboration was valuable according to both midwives and health visitors, however, this was made challenging by several barriers such as poor communication, limited resources, and

  13. Instant collaboration: Using context-aware instant messaging for session management in distributed collaboration tools

    DEFF Research Database (Denmark)

    Hansen, Klaus Marius; Damm, Christian Heide

    2002-01-01

    Distributed collaboration has become increasingly important, and instant messaging has become widely used for distributed communication. We present findings from an investigation of instant messaging use for work-related activities in a commercial setting. Based on these findings, we propose...... a lightweight session management design for distributed collaboration tools based on context-aware instant messaging. An implementation of this design is presented and an ongoing evaluation is discussed....

  14. Interfacing Nuclear Security and Safeguards through Education and Support Centre Networks

    International Nuclear Information System (INIS)

    Nikonov, D.

    2015-01-01

    This paper presents the work of the International Nuclear Security Education Network (INSEN) and the International Nuclear Security Training and Support Centre Network (NSSC) as the means to achieve sustainable human resource development in member states. The paper also examines how both security and safeguards can benefit from collaborative and coordinated activities when such networks focus on practical achievements. (author)

  15. Companies' human capital required for collaboration

    DEFF Research Database (Denmark)

    Albats, Ekaterina; Bogers, Marcel; Podmetina, Daria

    building, relationship building, IPR management and negotiation for the context of collaboration with universities. Our research has revealed an importance of expectation management skills for university-industry collaboration (UIC) context. We found that human capital for UIC is to be continuously......Universities are widely acknowledged as an important source of knowledge for corporate innovation, and collaboration with universities plays an important role in companies’ open innovation strategy. However, little is known about the human capital components required for collaboration...... with universities. Analysing the results of the survey among over 500 company managers we define the universal employees’ skills required for company’ successful collaborations with external stakeholders. Then through analysing qualitative interviews data we distinguish between these skills and capabilities...

  16. CooMan - a global collaborative project management system

    International Nuclear Information System (INIS)

    Souza, J.M. de; Palma, S.

    1994-01-01

    Project Coordination and Management have long been recognized as an area with growing problems and unsatisfactory solutions. Conciliating flexibility with target achievements is historically the main problem to face. The difficulties have been growing at more than linear ratio with the size and complexity of the Projects being developed in the present days. The HEP communities suffer additional challenges because of the distributed nature of the collaborations, the novelty of each project; and the less authoritarian form of leadership and management of team and individual. This prevents the adoption of more centralized focus on decision. CooMan intends to be a Global Collaborative Project Management System. This paper discusses the basic aspects of the concepts involved, outlining how task coordination, acts of speech, and World-Wide hyper media can be used to support project management activities. A distributed tool to implement such proposition is described, and a first prototype is presented

  17. [Constructing ecological security patterns in mountain areas based on geological disaster sensitivity: A case study in Yuxi City, Yunnan Province, China.

    Science.gov (United States)

    Peng, Jian; Guo, Xiao Nan; Hu, Yi Na; Liu, Yan Xu

    2017-02-01

    As one of the key topics in the research of landscape ecology, regional ecological security patterns can effectively promote regional sustainable development and terrestrial ecological barriers construction. It is extremely important for middle Yunnan, with frequent disasters and fragile ecolo-gical environment, to construct ecological security patterns so as to effectively avoid the geological disasters, maintain ecosystem health, and promote the coordinated development of regional ecological system and social economic system. Taking Yuxi City as a case study area, this study firstly estimated the ecosystem services importance of water conservation, carbon fixation and oxygen release, soil conservation, and biodiversity according to the basal characteristics of regional ecological environment, and then identified ecological sources in consideration of the quality of integrated ecosystem services and single types. Secondly, the resistance surface based on land use types was modified by the sensitivity of regional geological disasters. Lastly, the ecological corridors were identified using minimum cumulative resistance model, and as a result, the ecological security pattern of Yuxi City was constructed. The results showed that there were 81 patches for ecological sources in Yuxi City, accounting for 38.4% of the total area, and overlaying 75.2% of nature protection areas. The ecological sources were mainly distributed in the western mountainous areas as well as eastern water areas of the city. The length of ecological corridors was 1642.04 km, presenting a spatial pattern of one vertical and three horizontals, and extending along river valleys and fault basins with high vegetation coverage. This paper constructed ecological security patterns in mountainous areas aiming at the characteristics of geological disasters, providing spatial guidance for development and conservation decision-making in mountain areas.

  18. Collaboration between mental health and employment services to support employment of individuals with mental disorders

    NARCIS (Netherlands)

    Holwerda, Anja; Fokkens, Andrea S.; Engbers, Carola; Brouwer, Sandra

    2016-01-01

    Purpose: The aim of this study was to investigate the extent of the interdisciplinary collaboration between mental health (MHS) professionals and social security professionals (SSI), their perceptions of this interdisciplinary collaboration and whether these perceptions differed between

  19. 21st Century Security Manager

    Directory of Open Access Journals (Sweden)

    Stelian ARION

    2010-11-01

    Full Text Available We live in world of uncertainty that generates major paradigms changing that affect security risk management. Modern organization’s security risks management can’t be done without a profound knowlegde and daily practice for security governance, security risk management and resilience. 21st Century security manager need to deal with several areas of konwledge in order to succesfully manage security risks. The document presents the advantages, disadvantages and challenges for security managers thah have government backgroud, or IT security backgroud, or are promoted from organization’s inside leaders. There are six different areas of knowledge that successful security programs of the future must incorporate, either in the knowledge base of their leaders or in the collective knowledge of the leading staff. They are government elements, security organization, emerging issue awareness, IT security, business elements and executive leadership.

  20. Networked but No System: Educational Innovation among Bay Area Jewish Organizations

    Science.gov (United States)

    Rubin Ross, Renee

    2017-01-01

    A widely read article from this journal explores innovative Jewish educational programs, initiatives, and organizations, arguing that these share a comdmitment to being "learner-centered" and recommending that a system be created to foster collaboration among them (Woocher, 2012). Using five San Francisco Bay Area-based…

  1. A Secure Cloud-Assisted Wireless Body Area Network in Mobile Emergency Medical Care System.

    Science.gov (United States)

    Li, Chun-Ta; Lee, Cheng-Chi; Weng, Chi-Yao

    2016-05-01

    Recent advances in medical treatment and emergency applications, the need of integrating wireless body area network (WBAN) with cloud computing can be motivated by providing useful and real time information about patients' health state to the doctors and emergency staffs. WBAN is a set of body sensors carried by the patient to collect and transmit numerous health items to medical clouds via wireless and public communication channels. Therefore, a cloud-assisted WBAN facilitates response in case of emergency which can save patients' lives. Since the patient's data is sensitive and private, it is important to provide strong security and protection on the patient's medical data over public and insecure communication channels. In this paper, we address the challenge of participant authentication in mobile emergency medical care systems for patients supervision and propose a secure cloud-assisted architecture for accessing and monitoring health items collected by WBAN. For ensuring a high level of security and providing a mutual authentication property, chaotic maps based authentication and key agreement mechanisms are designed according to the concept of Diffie-Hellman key exchange, which depends on the CMBDLP and CMBDHP problems. Security and performance analyses show how the proposed system guaranteed the patient privacy and the system confidentiality of sensitive medical data while preserving the low computation property in medical treatment and remote medical monitoring.

  2. Collaboration Between Multistakeholder Standards

    DEFF Research Database (Denmark)

    Rasche, Andreas; Maclean, Camilla

    Public interest in corporate social responsibility (CSR) has resulted in a wide variety of multistakeholder CSR standards in which companies can choose to participate. While such standards reflect collaborative governance arrangements between public and private actors, the market for corporate...... responsibility is unlikely to support a great variety of partly competing and overlapping standards. Increased collaboration between these standards would enhance both their impact and their adoption by firms. This report examines the nature, benefits, and shortcomings of existing multistakeholder standards...

  3. Beyond Fashoda: Anglo-French security cooperation in Africa since St-Malo

    OpenAIRE

    Chafer, Tony; Cumming, G.

    2010-01-01

    This article focuses on Anglo-French security and defence collaboration. It begins by setting out the lack of UK-French security cooperation in Africa from the colonial to the early post-Cold War era. It then shows how there has been a degree of institutionalization of Anglo-French relations, alongside greater cooperation in terms of European Security and Defence Policy missions and the training of African peacekeepers. Next, this study explains the recent evolution of UK-French security rela...

  4. Technology Empowerment: Security Challenges.

    Energy Technology Data Exchange (ETDEWEB)

    Warren, Drake Edward [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Backus, George A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Jones, Wendell [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Nelson, Thomas R. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Skocypec, Russell D. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-03-01

    “Technology empowerment” means that innovation is increasingly accessible to ordinary people of limited means. As powerful technologies become more affordable and accessible, and as people are increasingly connected around the world, ordinary people are empowered to participate in the process of innovation and share the fruits of collaborative innovation. This annotated briefing describes technology empowerment and focuses on how empowerment may create challenges to U.S. national security. U.S. defense research as a share of global innovation has dwindled in recent years. With technology empowerment, the role of U.S. defense research is likely to shrink even further while technology empowerment will continue to increase the speed of innovation. To avoid falling too far behind potential technology threats to U.S. national security, U.S. national security institutions will need to adopt many of the tools of technology empowerment.

  5. How is health a security issue? Politics, responses and issues.

    Science.gov (United States)

    Lo Yuk-ping, Catherine; Thomas, Nicholas

    2010-11-01

    In the closing decade of the 20th century the myriad challenges posed by infectious disease in a globalized environment began to be re-conceptualized as threats to national and human security. The most widely applied model for identifying and responding to such threats is securitization theory, as proposed by the Copenhagen School. Although its analytical framework is generally accepted, its utility remains contested; especially in non-European and non-state settings. The papers in this special edition have several aims: (1) to analyse ways by which Asian states and international organizations have identified health challenges as security threats, (2) to draw upon the securitization model as a way of understanding the full extent to which these states and international organizations have responded to the health threat, and (3) to identify areas where the theory might be strengthened so as to provide greater analytical clarity in areas of health security. This paper acts as a broad introduction to a set of papers on 'Unhealthy governance' and explores some of the key findings from the subsequent papers.

  6. Health, food and nutrition security and the SDG 2030

    Directory of Open Access Journals (Sweden)

    Luiz Eduardo Fonseca

    2016-05-01

    Full Text Available This article analyses the most recent action plans set out by different agencies and organizations of the United Nations system, including these in as out of the health or nutrition area but that can produce an impact on the health and nutritional status of population and national systems of health care and food production and distribution. It seeks to find common points between these Plans of Action for possible collaboration in a future common agenda between the two areas. In addition, this exercise can also help in the incorporation of new elements and another analysis of variables that influence global policies and national health and food and nutritional security. More than answers, this article seeks to collaborate with some milestones and guidelines to support the governance of the Agenda 2030 and the SDG implementation at a country level. This article obviously does not exhaust the subject, but draws attention to common points that can influence the health and nutrition situation of the national populations. The political dimension and the governance, the coherence and political coordination can contribute to the implementation of the SDG health and FNS and to achieve common objectives, including greater costeffectiveness, because both processes are synergistic.

  7. Development of wide-area radiation monitor using an optical fiber

    International Nuclear Information System (INIS)

    Kawata, Naoki; Kato, Masatoshi; Baba, Mamoru; Yamadera, Akira; Miura, Takako

    2002-01-01

    We have developed a method for radiation distribution measurement by combining an optical fiber of wave-length shift type with a plastic scintillator, and studied its properties to apply as a wide-area radiation monitor. The detector employs two photomultipliers in both ends of the fiber and locate the radiation position by using the difference of light arrival time from scintillators. We tested the detector with gamma-rays and neutrons concerning with the position-response and pulse-height response of the detector. From the experiment, we confirmed the proper operation of the detector and position response with spatial resolution of 30-60 cm

  8. Integrating Infrastructure and Institutions for Water Security in Large Urban Areas

    Science.gov (United States)

    Padowski, J.; Jawitz, J. W.; Carrera, L.

    2015-12-01

    Urban growth has forced cities to procure more freshwater to meet demands; however the relationship between urban water security, water availability and water management is not well understood. This work quantifies the urban water security of 108 large cities in the United States (n=50) and Africa (n=58) based on their hydrologic, hydraulic and institutional settings. Using publicly available data, urban water availability was estimated as the volume of water available from local water resources and those captured via hydraulic infrastructure (e.g. reservoirs, wellfields, aqueducts) while urban water institutions were assessed according to their ability to deliver, supply and regulate water resources to cities. When assessing availability, cities relying on local water resources comprised a minority (37%) of those assessed. The majority of cities (55%) instead rely on captured water to meet urban demands, with African cities reaching farther and accessing a greater number and variety of sources for water supply than US cities. Cities using captured water generally had poorer access to local water resources and maintained significantly more complex strategies for water delivery, supply and regulatory management. Eight cities, all African, are identified in this work as having water insecurity issues. These cities lack sufficient infrastructure and institutional complexity to capture and deliver adequate amounts of water for urban use. Together, these findings highlight the important interconnection between infrastructure investments and management techniques for urban areas with a limited or dwindling natural abundance of water. Addressing water security challenges in the future will require that more attention be placed not only on increasing water availability, but on developing the institutional support to manage captured water supplies.

  9. Homeland Security Collaboration: Catch Phrase or Preeminent Organizational Construct?

    Science.gov (United States)

    2009-09-01

    me and helped me sustain my drive. In particular, I would like to thank Chief Phil Ruscetti, Deputy Fire Commissioner Gene Ryan, and Lieutenant Bill...that are selfish , the community well-being became a driving force to collaborate. Beginning in 1965 with the Texas Regional Planning Act,197...military, and the fire service. Deputy Commissioner Gene Ryan of the Chicago Fire Department was searching for a management tool to bring these

  10. Information security principles and practice

    CERN Document Server

    Stamp, Mark

    2011-01-01

    Now updated-your expert guide to twenty-first century information security Information security is a rapidly evolving field. As businesses and consumers become increasingly dependent on complex multinational information systems, it is more imperative than ever to protect the confidentiality and integrity of data. Featuring a wide array of new information on the most current security issues, this fully updated and revised edition of Information Security: Principles and Practice provides the skills and knowledge readers need to tackle any information security challenge. Taking a pract

  11. Data security on the national fusion grid

    Energy Technology Data Exchange (ETDEWEB)

    Burruss, Justine R.; Fredian, Tom W.; Thompson, Mary R.

    2005-06-01

    The National Fusion Collaboratory project is developing and deploying new distributed computing and remote collaboration technologies with the goal of advancing magnetic fusion energy research. This work has led to the development of the US Fusion Grid (FusionGrid), a computational grid composed of collaborative, compute, and data resources from the three large US fusion research facilities and with users both in the US and in Europe. Critical to the development of FusionGrid was the creation and deployment of technologies to ensure security in a heterogeneous environment. These solutions to the problems of authentication, authorization, data transfer, and secure data storage, as well as the lessons learned during the development of these solutions, may be applied outside of FusionGrid and scale to future computing infrastructures such as those for next-generation devices like ITER.

  12. Data security on the national fusion grid

    International Nuclear Information System (INIS)

    Burruss, Justine R.; Fredian, Tom W.; Thompson, Mary R.

    2005-01-01

    The National Fusion Collaboratory project is developing and deploying new distributed computing and remote collaboration technologies with the goal of advancing magnetic fusion energy research. This work has led to the development of the US Fusion Grid (FusionGrid), a computational grid composed of collaborative, compute, and data resources from the three large US fusion research facilities and with users both in the US and in Europe. Critical to the development of FusionGrid was the creation and deployment of technologies to ensure security in a heterogeneous environment. These solutions to the problems of authentication, authorization, data transfer, and secure data storage, as well as the lessons learned during the development of these solutions, may be applied outside of FusionGrid and scale to future computing infrastructures such as those for next-generation devices like ITER

  13. Computer Security: Protect your plant: a "serious game" about control system cyber-security

    CERN Multimedia

    Stefan Lueders, Computer Security Team

    2015-01-01

    Control system cyber-security is attracting increasing attention: from cybercriminals, from the media and from security researchers.   After the legendary “Stuxnet” attacks of 2010 against an Iranian uranium enrichment plant, the infiltration of Saudi Aramco in 2012, and most recently the hacking of German blast furnaces, we should be prepared. Just imagine what would happen if hackers turned off the lights in Geneva and the Pays-de-Gex for a month? (“Hacking control systems, switching lights off!"). Or if attackers infiltrated CERN’s accelerator or experiment control systems and stopped us from pursuing our core business: delivering beams and recording particle collisions (“Hacking control systems, switching... accelerators off?"). Now you can test your ability to protect an industrial plant against cyber-threats! The Computer Security Team, in collaboration with Kaspersky Lab, is organising a so-...

  14. The collaborative tokamak control room

    International Nuclear Information System (INIS)

    Schissel, D.P.

    2006-01-01

    Magnetic fusion experiments keep growing in size and complexity resulting in a concurrent growth in collaborations between experimental sites and laboratories worldwide. In the US, the National Fusion Collaboratory Project is developing a persistent infrastructure to enable scientific collaboration for all aspects of magnetic fusion energy research by creating a robust, user-friendly collaborative environment and deploying this to the more than 1000 US fusion scientists in 40 institutions who perform magnetic fusion research. This paper reports on one aspect of the project which is the development of the collaborative tokamak control room to enhance both collocated and remote scientific participation in experimental operations. This work includes secured computational services that can be scheduled as required, the ability to rapidly compare experimental data with simulation results, a means to easily share individual results with the group by moving application windows to a shared display, and the ability for remote scientists to be fully engaged in experimental operations through shared audio, video, and applications. The project is funded by the USDOE Office of Science, Scientific Discovery through Advanced Computing (SciDAC) Program and unites fusion and computer science researchers to directly address these challenges

  15. Distance collaborations with industry

    Energy Technology Data Exchange (ETDEWEB)

    Peskin, A.; Swyler, K.

    1998-06-01

    The college industry relationship has been identified as a key policy issue in Engineering Education. Collaborations between academic institutions and the industrial sector have a long history and a bright future. For Engineering and Engineering Technology programs in particular, industry has played a crucial role in many areas including advisement, financial support, and practical training of both faculty and students. Among the most important and intimate interactions are collaborative projects and formal cooperative education arrangements. Most recently, such collaborations have taken on a new dimension, as advances in technology have made possible meaningful technical collaboration at a distance. There are several obvious technology areas that have contributed significantly to this trend. Foremost is the ubiquitous presence of the Internet. Perhaps almost as important are advances in computer based imaging. Because visual images offer a compelling user experience, it affords greater knowledge transfer efficiency than other modes of delivery. Furthermore, the quality of the image appears to have a strongly correlated effect on insight. A good visualization facility offers both a means for communication and a shared information space for the subjects, which are among the essential features of both peer collaboration and distance learning.

  16. Infrastructure Support for Collaborative Pervasive Computing Systems

    DEFF Research Database (Denmark)

    Vestergaard Mogensen, Martin

    Collaborative Pervasive Computing Systems (CPCS) are currently being deployed to support areas such as clinical work, emergency situations, education, ad-hoc meetings, and other areas involving information sharing and collaboration.These systems allow the users to work together synchronously......, but from different places, by sharing information and coordinating activities. Several researchers have shown the value of such distributed collaborative systems. However, building these systems is by no means a trivial task and introduces a lot of yet unanswered questions. The aforementioned areas......, are all characterized by unstable, volatile environments, either due to the underlying components changing or the nomadic work habits of users. A major challenge, for the creators of collaborative pervasive computing systems, is the construction of infrastructures supporting the system. The complexity...

  17. The Navigation Metaphor in Security Economics

    DEFF Research Database (Denmark)

    Pieters, Wolter; Barendse, Jeroen; Ford, Margaret

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of na...... of navigation makes it easier to motivate and explain security investment to a wide audience, encouraging strategic security decisions....

  18. Cloud Computing Security: A Survey

    Directory of Open Access Journals (Sweden)

    Issa M. Khalil

    2014-02-01

    Full Text Available Cloud computing is an emerging technology paradigm that migrates current technological and computing concepts into utility-like solutions similar to electricity and water systems. Clouds bring out a wide range of benefits including configurable computing resources, economic savings, and service flexibility. However, security and privacy concerns are shown to be the primary obstacles to a wide adoption of clouds. The new concepts that clouds introduce, such as multi-tenancy, resource sharing and outsourcing, create new challenges to the security community. Addressing these challenges requires, in addition to the ability to cultivate and tune the security measures developed for traditional computing systems, proposing new security policies, models, and protocols to address the unique cloud security challenges. In this work, we provide a comprehensive study of cloud computing security and privacy concerns. We identify cloud vulnerabilities, classify known security threats and attacks, and present the state-of-the-art practices to control the vulnerabilities, neutralize the threats, and calibrate the attacks. Additionally, we investigate and identify the limitations of the current solutions and provide insights of the future security perspectives. Finally, we provide a cloud security framework in which we present the various lines of defense and identify the dependency levels among them. We identify 28 cloud security threats which we classify into five categories. We also present nine general cloud attacks along with various attack incidents, and provide effectiveness analysis of the proposed countermeasures.

  19. The homeland security enterprise where do we fit?

    OpenAIRE

    Marlowe, Kirk S.

    2009-01-01

    CHDS State/Local Homeland security is a responsibility to be shared across the nation. Resource demands, differing cultures, and varying motivations result in frustration and confusion that conflict with the nation's need to collaborate and cooperate. As such, the homeland security enterprise appears to be imploding from turf battles, suspicion, poor communication, competitive funding, and mistrust, which cause stakeholders to wonder where they fit in this complex, interdependent env...

  20. Silence in Intercultural Collaboration

    NARCIS (Netherlands)

    Verouden, Nick W.; Sanden, Van der Maarten C.A.; Aarts, Noelle

    2018-01-01

    China is widely recognized as a significant scientific partner for Western universities. Given that many Western universities are now operating in the Chinese context, this study investigates the everyday conversations in which international partnerships are collaboratively developed and

  1. Transmission grid security

    CERN Document Server

    Haarla, Liisa; Hirvonen, Ritva; Labeau, Pierre-Etienne

    2011-01-01

    In response to the growing importance of power system security and reliability, ""Transmission Grid Security"" proposes a systematic and probabilistic approach for transmission grid security analysis. The analysis presented uses probabilistic safety assessment (PSA) and takes into account the power system dynamics after severe faults. In the method shown in this book the power system states (stable, not stable, system breakdown, etc.) are connected with the substation reliability model. In this way it is possible to: estimate the system-wide consequences of grid faults; identify a chain of eve

  2. 2010 Annual Summary Report for the Area 3 and Area 5 Radioactive Waste Management Sites at the Nevada National Security Site, Nye County, Nevada

    International Nuclear Information System (INIS)

    2011-01-01

    The U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office performed an annual review of the Area 3 and Area 5 Radioactive Waste Management Site (RWMS) Performance Assessments (PAs) and Composite Analyses (CAs) in fiscal year (FY) 2010. This annual summary report presents data and conclusions from the FY 2010 review, and determines the adequacy of the PAs and CAs. Operational factors (e.g., waste forms and containers, facility design, and waste receipts), closure plans, monitoring results, and research and development (R and D) activities were reviewed to determine the adequacy of the PAs. Likewise, the environmental restoration activities at the Nevada National Security Site (NNSS) (formerly the Nevada Test Site) relevant to the sources of residual radioactive material that are considered in the CAs, the land-use planning, and the results of the environmental monitoring and R and D activities were reviewed to determine the adequacy of the CAs.

  3. Securing wide appreciation of health statistics.

    Science.gov (United States)

    PYRRAIT A M DO, A; AUBENQUE, M J; BENJAMIN, B; DE GROOT, M J; KOHN, R

    1954-01-01

    All the authors are agreed on the need for a certain publicizing of health statistics, but do Amaral Pyrrait points out that the medical profession prefers to convince itself rather than to be convinced. While there is great utility in articles and reviews in the professional press (especially for paramedical personnel) Aubenque, de Groot, and Kohn show how appreciation can effectively be secured by making statistics more easily understandable to the non-expert by, for instance, including readable commentaries in official publications, simplifying charts and tables, and preparing simple manuals on statistical methods. Aubenque and Kohn also stress the importance of linking health statistics to other economic and social information. Benjamin suggests that the principles of market research could to advantage be applied to health statistics to determine the precise needs of the "consumers". At the same time, Aubenque points out that the value of the ultimate results must be clear to those who provide the data; for this, Kohn suggests that the enumerators must know exactly what is wanted and why.There is general agreement that some explanation of statistical methods and their uses should be given in the curricula of medical schools and that lectures and postgraduate courses should be arranged for practising physicians.

  4. Nevada National Security Site 2015 Waste Management Monitoring Report Area 3 and Area 5 Radioactive Waste Management Sites

    International Nuclear Information System (INIS)

    Black, David; Hudson, David

    2016-01-01

    Environmental monitoring data are collected at and around the Area 3 and Area 5 Radioactive Waste Management Sites (RWMSs) within the Nevada National Security Site (NNSS). These data include direct radiation exposure, as well as radiation from the air, groundwater, meteorology, and vadose zone. This report summarizes the 2015 environmental data to provide an overall evaluation of RWMS performance and to support environmental compliance and performance assessment (PA) activities. Some of these data (e.g., radiation exposure, air, and groundwater) are presented in other reports developed by National Security Technologies, LLC. Direct radiation monitoring data indicate exposure levels at the RWMSs are within the range of background levels measured at the NNSS. Slightly elevated exposure levels outside the Area 3 RWMS are attributed to nearby historical aboveground nuclear weapons tests. Air monitoring data show that tritium concentrations in water vapor and americium and plutonium concentrations in air particles are below Derived Concentration Standards for these radionuclides. Groundwater monitoring data indicate the groundwater in the uppermost aquifer beneath the Area 5 RWMS is not impacted by RWMS operations. Results of groundwater analysis from wells around the Area 5 RWMS were all below established investigation levels. Leachate samples collected from the leachate collection system at the mixed low-level waste cell were below established contaminant regulatory limits. During 2015, precipitation at the Area 3 RWMS was 0.9% above average, and precipitation at the Area 5 RWMS was 25% above average. Water balance measurements indicate that evapotranspiration from the vegetated weighing lysimeter dries the soil and prevents downward percolation of precipitation more effectively than evaporation as measured from the bare-soil weighing lysimeter. The 1.8 inches of precipitation in September reached the lowest sensors at 180 cm on the Cell 5S and 5N covers, however the

  5. Nevada National Security Site 2015 Waste Management Monitoring Report Area 3 and Area 5 Radioactive Waste Management Sites

    Energy Technology Data Exchange (ETDEWEB)

    Black, David [National Security Technologies, LLC. (NSTec), Mercury, NV (United States); Hudson, David [National Security Technologies, LLC. (NSTec), Mercury, NV (United States)

    2016-08-20

    Environmental monitoring data are collected at and around the Area 3 and Area 5 Radioactive Waste Management Sites (RWMSs) within the Nevada National Security Site (NNSS). These data include direct radiation exposure, as well as radiation from the air, groundwater, meteorology, and vadose zone. This report summarizes the 2015 environmental data to provide an overall evaluation of RWMS performance and to support environmental compliance and performance assessment (PA) activities. Some of these data (e.g., radiation exposure, air, and groundwater) are presented in other reports developed by National Security Technologies, LLC. Direct radiation monitoring data indicate exposure levels at the RWMSs are within the range of background levels measured at the NNSS. Slightly elevated exposure levels outside the Area 3 RWMS are attributed to nearby historical aboveground nuclear weapons tests. Air monitoring data show that tritium concentrations in water vapor and americium and plutonium concentrations in air particles are below Derived Concentration Standards for these radionuclides. Groundwater monitoring data indicate the groundwater in the uppermost aquifer beneath the Area 5 RWMS is not impacted by RWMS operations. Results of groundwater analysis from wells around the Area 5 RWMS were all below established investigation levels. Leachate samples collected from the leachate collection system at the mixed low-level waste cell were below established contaminant regulatory limits. During 2015, precipitation at the Area 3 RWMS was 0.9% above average, and precipitation at the Area 5 RWMS was 25% above average. Water balance measurements indicate that evapotranspiration from the vegetated weighing lysimeter dries the soil and prevents downward percolation of precipitation more effectively than evaporation as measured from the bare-soil weighing lysimeter. The 1.8 inches of precipitation in September reached the lowest sensors at 180 cm on the Cell 5S and 5N covers, however the

  6. Mixed reality learning spaces for collaborative experimentation: A challenge for engineering education and training

    Directory of Open Access Journals (Sweden)

    Dieter Müller

    2007-10-01

    Full Text Available Although the vast majority of research in human-computer interaction involves only our senses of sight and hearing, with sporadic forays into touch, future laboratories used in engineering education will mostly benefit from developments beyond video and sound. Tangible and embedded interaction, augmented and mixed reality characterizes ultimate technologies for further applications in collaborative remote engineering and lab work. This paper presents our latest research to facilitate collaborative experimentation with such innovative technologies. Our vision is a collaborative learning space, which involves an amalgam of real, virtual and remote lab tools to support a wide spectrum of simple and complex, concrete and abstract, safe and dangerous experimentation settings. We will review related concepts and discuss lessons learned from our research and prototype development. Recent work involves the use of mixed reality (as opposed to ‘pure’ virtual reality techniques to support seamless collaborative work between remote sites. We describe this and identify areas for future research.

  7. Evaluation of Secure 802.1X Port-Based Network Access Authentication Over 802.11 Wireless Local Area Networks

    National Research Council Canada - National Science Library

    Ozturk, Huseyin

    2003-01-01

    ... addressed. Failing to examine the security risks of WLAN technology and to take the necessary countermeasures may result in unauthorized entry into the legacy local area networks and other attacks...

  8. Policy reconciliation for access control in dynamic cross-enterprise collaborations

    Science.gov (United States)

    Preuveneers, D.; Joosen, W.; Ilie-Zudor, E.

    2018-03-01

    In dynamic cross-enterprise collaborations, different enterprises form a - possibly temporary - business relationship. To integrate their business processes, enterprises may need to grant each other limited access to their information systems. Authentication and authorization are key to secure information handling. However, access control policies often rely on non-standardized attributes to describe the roles and permissions of their employees which convolutes cross-organizational authorization when business relationships evolve quickly. Our framework addresses the managerial overhead of continuous updates to access control policies for enterprise information systems to accommodate disparate attribute usage. By inferring attribute relationships, our framework facilitates attribute and policy reconciliation, and automatically aligns dynamic entitlements during the evaluation of authorization decisions. We validate our framework with a Industry 4.0 motivating scenario on networked production where such dynamic cross-enterprise collaborations are quintessential. The evaluation reveals the capabilities and performance of our framework, and illustrates the feasibility of liberating the security administrator from manually provisioning and aligning attributes, and verifying the consistency of access control policies for cross-enterprise collaborations.

  9. Java parallel secure stream for grid computing

    International Nuclear Information System (INIS)

    Chen, J.; Akers, W.; Chen, Y.; Watson, W.

    2001-01-01

    The emergence of high speed wide area networks makes grid computing a reality. However grid applications that need reliable data transfer still have difficulties to achieve optimal TCP performance due to network tuning of TCP window size to improve the bandwidth and to reduce latency on a high speed wide area network. The authors present a pure Java package called JPARSS (Java Parallel Secure Stream) that divides data into partitions that are sent over several parallel Java streams simultaneously and allows Java or Web applications to achieve optimal TCP performance in a gird environment without the necessity of tuning the TCP window size. Several experimental results are provided to show that using parallel stream is more effective than tuning TCP window size. In addition X.509 certificate based single sign-on mechanism and SSL based connection establishment are integrated into this package. Finally a few applications using this package will be discussed

  10. Wide-Area Robust Decentralized Coordinated Control of HVDC Power System Based on Polytopic System Theory

    Directory of Open Access Journals (Sweden)

    Shiyun Xu

    2015-01-01

    Full Text Available The present study proposes a hierarchical wide-area decentralized coordinated control framework for HVDC power system that is robust to multiple operating conditions. The upper level wide-area coordinated controller is designed in the form of dynamic output feedback control that coordinates the lower level HVDC supplementary controller, PSS, and SVC. In order to enhance the robustness of the designed controller under various operating conditions, the polytopic model is introduced such that the closed-loop control system can be operated under strong damping mode in virtue of the stability criterion based on damping ratio. Simulation results demonstrate that the proposed controller design algorithm is capable of enhancing the system damping over four different conditions.

  11. Modeling Urban Collaborative Growth Dynamics Using a Multiscale Simulation Model for the Wuhan Urban Agglomeration Area, China

    Directory of Open Access Journals (Sweden)

    Yan Yu

    2018-05-01

    Full Text Available Urban agglomeration has become the predominant form of urbanization in China. In this process, spatial interaction evidently played a significant role in promoting the collaborative development of these correlated cities. The traditional urban model’s focus on individual cities should be transformed to an urban system model. In this study, a multi-scale simulation model has been proposed to simulate the agglomeration development process of the Wuhan urban agglomeration area by embedding the multi-scale spatial interaction into the transition rule system of cellular automata (CA. A system dynamic model was used to predict the demand for new urban land at an aggregated urban agglomeration area scale. A data field approach was adopted to measuring the interaction of intercity at city scale. Neighborhood interaction was interpreted with a logistic regression method at the land parcel scale. Land use data from 1995, 2005, and 2015 were used to calibrate and evaluate the model. The simulation results show that there has been continuing urban growth in the Wuhan urban agglomeration area from 1995 to 2020. Although extension-sprawl was the predominant pattern of urban spatial expansion, the trend of extensive growth to intensive growth is clear during the entire period. The spatial interaction among these cities has been reinforced, which guided the collaborative development and formed the regional urban system network.

  12. Securing Collaborative Spectrum Sensing against Untrustworthy Secondary Users in Cognitive Radio Networks

    Science.gov (United States)

    Wang, Wenkai; Li, Husheng; Sun, Yan(Lindsay); Han, Zhu

    2009-12-01

    Cognitive radio is a revolutionary paradigm to migrate the spectrum scarcity problem in wireless networks. In cognitive radio networks, collaborative spectrum sensing is considered as an effective method to improve the performance of primary user detection. For current collaborative spectrum sensing schemes, secondary users are usually assumed to report their sensing information honestly. However, compromised nodes can send false sensing information to mislead the system. In this paper, we study the detection of untrustworthy secondary users in cognitive radio networks. We first analyze the case when there is only one compromised node in collaborative spectrum sensing schemes. Then we investigate the scenario that there are multiple compromised nodes. Defense schemes are proposed to detect malicious nodes according to their reporting histories. We calculate the suspicious level of all nodes based on their reports. The reports from nodes with high suspicious levels will be excluded in decision-making. Compared with existing defense methods, the proposed scheme can effectively differentiate malicious nodes and honest nodes. As a result, it can significantly improve the performance of collaborative sensing. For example, when there are 10 secondary users, with the primary user detection rate being equal to 0.99, one malicious user can make the false alarm rate [InlineEquation not available: see fulltext.] increase to 72%. The proposed scheme can reduce it to 5%. Two malicious users can make [InlineEquation not available: see fulltext.] increase to 85% and the proposed scheme reduces it to 8%.

  13. 75 FR 16370 - Regulated Navigation Areas, Safety Zones, Security Zones; Deepwater Ports in Boston Captain of...

    Science.gov (United States)

    2010-04-01

    ... rule under Executive Order 13045, Protection of Children from Environmental Health Risks and Safety Risks. This rule is not an economically significant rule and would not create an environmental risk to...] RIN 1625-AA00, RIN 1625-AA11 Regulated Navigation Areas, Safety Zones, Security Zones; Deepwater Ports...

  14. Safeguards and security considerations for automated and robotic systems

    Energy Technology Data Exchange (ETDEWEB)

    Jordan, S.E.; Jaeger, C.D.

    1994-09-01

    Within the reconfigured Nuclear Weapons Complex there will be a large number of automated and robotic (A&R) systems because of the many benefits derived from their use. To meet the overall security requirements of a facility, consideration must be given to those systems that handle and process nuclear material. Since automation and robotics is a relatively new technology, not widely applied to the Nuclear Weapons Complex, safeguards and security (S&S) issues related to these systems have not been extensively explored, and no guidance presently exists. The goal of this effort is to help integrate S&S into the design of future A&R systems. Towards this, the authors first examined existing A and R systems from a security perspective to identify areas of concern and possible solutions of these problems. They then were able to develop generalized S&S guidance and design considerations for automation and robotics.

  15. Applied techniques for high bandwidth data transfers across wide area networks

    International Nuclear Information System (INIS)

    Lee, J.; Gunter, D.; Tierney, B.; Allcock, B.; Bester, J.; Bresnahan, J.; Tuecke, S.

    2001-01-01

    Large distributed systems such as Computational/Data Grids require large amounts of data to be co-located with the computing facilities for processing. From their work developing a scalable distributed network cache, the authors have gained experience with techniques necessary to achieve high data throughput over high bandwidth Wide Area Networks (WAN). The authors discuss several hardware and software design techniques, and then describe their application to an implementation of an enhanced FTP protocol called GridFTP. The authors describe results from the Supercomputing 2000 conference

  16. Principal Areas of Activity to Improve the Monitoring of Nuclear Material Security and Accounting in the Russian Federation Ministry of Atomic Energy, within the Framework of the Program of Cooperation with the United States of America

    International Nuclear Information System (INIS)

    Erastov, Victor V.; Cunningham, Mitchel E.

    2004-01-01

    One of the major elements of the Russian Federation state system of accounting and control of nuclear materials (SSAC NM) is a 'universal' oversight system for nuclear materials security covering MPC and A at the federal, agency and enterprise levels. Oversight of SSAC NM has always been considered important by the State. In 1951 an Order of the USSR Council of Ministers created a department responsible for the accounting and storing of nuclear materials at the enterprises. The accounting and storing of NM was assigned to the First Central administrative board of the Council of Ministers of the USSR (the former name of the Ministry of Atomic Energy of Russia). Originally this activity included, in general, oversight of the maintenance of secrecy and security during the performance of various kinds of work connected with special production (classified products and materials). Since 1995, beginning with the enactment of the Federal law 'On the use of atomic energy,' this activity has received additional development beyond organizational-methodological activities. Technical equipment and new technologies have been introduced into work on the control of nuclear materials security (for example, means of controlling access to nuclear material, equipment for detecting radiation from nuclear material, etc.). The questions connected to development and perfection of oversight activity are laid out in the 6th section of the Federal targeted program 'Nuclear and radiation safety of Russia' in which the overall working plan for the creation and perfection of the state system accounting and the control of nuclear material in Russia are described. Russian-American collaboration on MPC and A began nearly simultaneously with the enactment of the Law 'On the use of atomic energy.' The purpose of this collaborative program is the introduction of modern technologies in the area of nuclear materials security to the Russian installations using nuclear materials for industrial and

  17. The Security Gap in Syria: Individual and Collective Security in ‘Rebel-held’ Territories

    Directory of Open Access Journals (Sweden)

    Ali Abdul Kadir Ali

    2015-07-01

    Full Text Available This paper examines security in Syria through the conceptual lens of the security gap, understood as the gap between security practices and objectives which have implications for individual and collective security. Practices of security can be the state apparatus, the military, and militias. The objective – safety – can refer to the safety or security of a range of collectives including the state, political parties, and ethnic groups, while individual security refers to the general safety of inhabitants and the protection of human rights. This paper compares the security situation in so-called ‘rebel-held’ areas of Syria where alternative governance structures have emerged, examining the security approaches of Local Administrative Councils and Rebel Councils in Deir Azzor, Manbij, Dera, and areas dominated by the Kurdish Democratic Union Party (PYD. It argues that security and safety are strongly influenced by authority formation and the nature of deals and relationships involved in the formation of these nascent authorities. It also argues that security in these areas is strongly influenced by the Syrian government, which disrupts collectives that threaten its own collective security while giving limited support to those which serve its agenda of retaining power. It also demonstrates the limited utility of the ‘regime’ vs. ‘rebel-held’ dichotomy, as rebel groups at times must accommodate the Syrian state in limited ways for instrumental purposes. The article is based on fieldwork conducted in Turkey in 2013–2014, interviews conducted in 2015, and secondary sources based on field research.

  18. Android apps security

    CERN Document Server

    Gunasekera, Sheran

    2012-01-01

    Android Apps Security provides guiding principles for how to best design and develop Android apps with security in mind. It explores concepts that can be used to secure apps and how developers can use and incorporate these security features into their apps. This book will provide developers with the information they need to design useful, high-performing, and secure apps that expose end-users to as little risk as possible.  Overview of Android OS versions, features, architecture and security.  Detailed examination of areas where attacks on applications can take place and what controls should b

  19. Development of environmental monitoring robot against nuclear hazard and establishment of its wide-area transportation method using a cargo plane

    International Nuclear Information System (INIS)

    Magara, Shigenori; Kimura, Norio; Onishi, Ryoichi; Yamasaki, Hitoshi; Kimura, Toshimasa; Sugisaki, Norihiko; Maeyama, Hiroshi

    2008-01-01

    In case of nuclear hazard, collecting images and radiological information around the epicenter are strongly anticipated for making evacuation plans and securing residents' safety. In order to meet with this requirement, Nuclear Safety Technology Center has developed the two types of environmental monitoring robots; MONIROBO-A and -B, which work for gathering the images and monitoring the radiation doses in hazardous area through the remote-control by the operator in distant secured area. MONIROBO-A collects the images of hazard center using laser scanner and infrared camera, while MONIROBO-B monitors the atmospheric condition using neutron measurement device, flammable gas detector and dust sampler. Also the both types have gamma ray measurement instruments and manipulators. They are sized almost 1.5 m in length and height, and weighed 600kg in mass. (author)

  20. Definitions and mapping the landscape in the collaborative economy

    DEFF Research Database (Denmark)

    Gyimóthy, Szilvia; Dredge, Dianne

    2017-01-01

    This chapter examines definitions of the collaborative economy and maps out the landscape of collaborative economy in tourism. We cast a wide inclusive net, acknowledging that the collaborative economy is found in the intersection of two words: “collaborative” and “economy”. Any attempt to narrow...... its definition to digitally-mediated, monetised transactions limits the potential understandings that we may develop about this phenomenon. We argue that the collaborative economy involves collaboration through which there is an exchange of resources, assets or services. By corollary, researchers...

  1. Food security and coping mechanisms in marginal areas : the case of West Pokot, Kenya, 1920-1995

    NARCIS (Netherlands)

    Nangulu, A.K.

    2009-01-01

    The major focus of the book is on food security and coping mechanisms in an arid environment; a case of West Pokot in Northwest Kenya. The area suffers from livestock and crop diseases; human and cattle raids between the Pokot and their neighbors; has no major industries or developed roads; and

  2. Usable security history, themes, and challenges

    CERN Document Server

    Garfinkel, Simson

    2014-01-01

    There has been roughly 15 years of research into approaches for aligning research in Human Computer Interaction with computer Security, more colloquially known as ``usable security.'' Although usability and security were once thought to be inherently antagonistic, today there is wide consensus that systems that are not usable will inevitably suffer security failures when they are deployed into the real world. Only by simultaneously addressing both usability and security concerns will we be able to build systems that are truly secure. This book presents the historical context of the work to dat

  3. Medical Information Security

    OpenAIRE

    William C. Figg, Ph.D.; Hwee Joo Kam, M.S.

    2011-01-01

    Modern medicine is facing a complex environment, not from medical technology but rather government regulations and information vulnerability. HIPPA is the government’s attempt to protect patient’s information yet this only addresses traditional record handling. The main threat is from the evolving security issues. Many medical offices and facilities have multiple areas of information security concerns. Physical security is often weak, office personnel are not always aware of security needs an...

  4. Securing the Global Airspace System Via Identity-Based Security

    Science.gov (United States)

    Ivancic, William D.

    2015-01-01

    Current telecommunications systems have very good security architectures that include authentication and authorization as well as accounting. These three features enable an edge system to obtain access into a radio communication network, request specific Quality-of-Service (QoS) requirements and ensure proper billing for service. Furthermore, the links are secure. Widely used telecommunication technologies are Long Term Evolution (LTE) and Worldwide Interoperability for Microwave Access (WiMAX) This paper provides a system-level view of network-centric operations for the global airspace system and the problems and issues with deploying new technologies into the system. The paper then focuses on applying the basic security architectures of commercial telecommunication systems and deployment of federated Authentication, Authorization and Accounting systems to provide a scalable, evolvable reliable and maintainable solution to enable a globally deployable identity-based secure airspace system.

  5. Formation of a collaborative society

    OpenAIRE

    Buřita, Ladislav; Ondryhal, Vojtěch

    2014-01-01

    The MilUNI knowledge portal, based on the knowledge base developed in ATOM software has been created at the authors' workplace with the aim to form a collaborative society of military universities. The analysis of the collaborative society concept is presented. The description of the MilUNI project is included. Some areas for university cooperation are proposed, as well as the measures facilitating the formation and development of the collaborative society.

  6. Task team approach to safeguards and security designs

    International Nuclear Information System (INIS)

    Zack, N.R.; Wilkey, D.D.

    1991-01-01

    In 1987, a U.S. department of Energy (DOE) supported task team was organized at the request of the DOE Idaho Field Office (DOE-ID) to provide support for safeguards and security (S and S) designs of the Special Isotope Separation (SIS) facility. Prior to deferral of the project, the SIS facility was to be constructed at the Idaho National Engineering Laboratory (INEL) to produce weapons grade plutonium from DOE owned fuel grade plutonium. The task team was assembled to provide the resources necessary to assure that S and S considerations were included as an integral part of the design of the facility, and that SIS designs would take advantage of available technology in the areas of physical security, measurements, accountability, and material and personnel tracking. The task team included personnel from DOE/Office of Safeguards and Security (DOE-OSS), DOE-ID, DOE contractors, and the national laboratories providing a wide range of expertise and experience. This paper reports that the team reviewed proposed designs and provided recommendations for safeguards and security features in each stage of the design process. The value of this approach to safeguards and security designs will be discussed with respect to benefits, lessons learned, and recommendations for future applications

  7. Final Site-Wide Environmental Impact Statement for the Y-12 National Security Complex

    International Nuclear Information System (INIS)

    2001-01-01

    The National Nuclear Security Administration (NNSA) a separately organized agency within the U.S. Department of Energy (DOE) is responsible for providing the Nation with nuclear weapons and ensuring that those nuclear weapons remain safe, secure, and reliable. As one of the DOE major production facilities, the Y-12 National Security Complex has been DOE's primary site for enriched uranium processing and storage, and one of the manufacturing facilities for maintaining the U.S. nuclear weapons stockpile. In response to the end of the Cold War and changes in the world's political regimes, the emphasis of the U.S. weapons program has shifted dramatically over the past few years from developing and producing new weapons to dismantlement and maintenance of a smaller, enduring stockpile. The ''Stockpile Stewardship and Management Programmatic Environmental Impact Statement'' [SSM PEIS], DOE/EIS-0236, issued in September 1996, evaluated alternatives for maintaining the safety and reliability of the nuclear weapons stockpile without underground nuclear testing or production of new-design weapons. In the SSM PEIS Record of Decision (ROD), DOE decided to maintain the national security missions at the Y-12 National Security Complex, but to downsize Y-12 consistent with reduced requirements. These national security missions include (1) maintaining the capability and capacity to fabricate secondaries, limited life components, and case parts for nuclear response; (2) evaluating components and subsystems returned from the stockpile; (3) storing enriched uranium that is designated for national security purposes; (4) storing depleted uranium and lithium parts; (5) dismantling nuclear weapons secondaries returned from the stockpile; (6) processing uranium and lithium (which includes chemical recovery, purification, and conversion of enriched uranium and lithium to a form suitable for long-term storage and/or further use); and (7) providing support to weapons laboratories. During the

  8. Wireless network security theories and applications

    CERN Document Server

    Chen, Lei; Zhang, Zihong

    2013-01-01

    Wireless Network Security Theories and Applications discusses the relevant security technologies, vulnerabilities, and potential threats, and introduces the corresponding security standards and protocols, as well as provides solutions to security concerns. Authors of each chapter in this book, mostly top researchers in relevant research fields in the U.S. and China, presented their research findings and results about the security of the following types of wireless networks: Wireless Cellular Networks, Wireless Local Area Networks (WLANs), Wireless Metropolitan Area Networks (WMANs), Bluetooth

  9. 76 FR 4079 - Information Technology (IT) Security

    Science.gov (United States)

    2011-01-24

    ... Security, consistent with Federal policies for the security of unclassified information and information... Certification Program, and provide a Web site link within a contract clause to a library where contractors can... Security should be addressed through government-wide policies, standards, and requirements. NASA response...

  10. Collaborative Learning in Higher Education: Evoking Positive Interdependence

    Science.gov (United States)

    Scager, Karin; Boonstra, Johannes; Peeters, Ton; Vulperhorst, Jonne; Wiegant, Fred

    2016-01-01

    Collaborative learning is a widely used instructional method, but the learning potential of this instructional method is often underused in practice. Therefore, the importance of various factors underlying effective collaborative learning should be determined. In the current study, five different life sciences undergraduate courses with successful…

  11. Advanced Data Analytics and Visualisation for the Management of Human Perception of Safety and Security in Urban Spaces

    OpenAIRE

    Melas , Panos; Correndo , Gianluca; Middleton , Lee; Sabeur , Zoheir ,

    2015-01-01

    Part 7: Analytics and Visualization; International audience; The genesis of this work began during the DESURBS project. The scope of the project was to help build a collaborative decision-support system portal where spatial planning professionals could learn about designing much more secure and safer spaces in urban areas. The portal achieved this via integrating a number of tools under a common, simple to use, interface. However, the deficiencies in the project became apparent with subsequen...

  12. An implementation and test platform for wide area stability assessment methods

    DEFF Research Database (Denmark)

    Wittrock, Martin Lindholm; Jóhannsson, Hjörtur

    2013-01-01

    Units (PMU) can be very time consuming, especially if the testing procedure is not carried out in a systematic and automatic manner. The test platform overcomes this problem by automatically importing system model parameters, topology and simulation output from a time domain simulation of an instability...... scenario and automatically generating synthetic PMU snapshots of the system conditions. To demonstrate the platform’s potential for supporting research and development of wide area algorithms, a method to detect voltage instability is implemented and tested, giving results consistent with results from...

  13. Wide area 2D/3D imaging development, analysis and applications

    CERN Document Server

    Langmann, Benjamin

    2014-01-01

    Imaging technology is an important research area and it is widely utilized in a growing number of disciplines ranging from gaming, robotics and automation to medicine. In the last decade 3D imaging became popular mainly driven by the introduction of novel 3D cameras and measuring devices. These cameras are usually limited to indoor scenes with relatively low distances. Benjamin Langmann introduces medium and long-range 2D/3D cameras to overcome these limitations. He reports measurement results for these devices and studies their characteristic behavior. In order to facilitate the application o

  14. Proof of Concept Integration of a Single-Level Service-Oriented Architecture into a Multi-Domain Secure Environment

    National Research Council Canada - National Science Library

    Gilkey, Craig M

    2008-01-01

    .... Such web services operating across multiple security domains would provide additional advantages, including improved intelligence aggregation, and real-time collaboration between users in different security domains...

  15. Organizing distributed knowledge for collaborative action: Structure, functioning, and emergence of organizational transactive memory systems

    NARCIS (Netherlands)

    Schakel, J.K.

    2013-01-01

    In the domain of safety and security specialized organizations often have to collaborate on an occasional basis with other organizations to head challenges that none of the partners can head (as easily) on its own. Such collaborations are temporal and often virtual in nature. One emerging

  16. Wide-Area Landslide Deformation Mapping with Multi-Path ALOS PALSAR Data Stacks: A Case Study of Three Gorges Area, China

    Directory of Open Access Journals (Sweden)

    Xuguo Shi

    2016-02-01

    Full Text Available In recent years, satellite synthetic aperture radar interferometry (InSAR has been adopted as a spaceborne geodetic tool to successfully measure surface deformation of a few well-known landslides in the Three Gorges area. In consideration of the fact that most events of slope failure happened at places other than those famous landslides since the reservoir impoundment in 2003, focusing on a limited number of slopes is insufficient to meet the requirements of regional-scale landslide disaster prevention and early warning. As a result, it has become a vital task to evaluate the overall stability of slopes across the vast area of Three Gorges using wide-coverage InSAR datasets. In this study, we explored the approach of carrying out joint analysis of multi-path InSAR data stacks for wide-area landslide deformation mapping. As an example, three ALOS (Advanced Land Observing Satellite PALSAR (Phased Array type L-band Synthetic Aperture Radar data stacks of neighboring ascending paths covering the area along the Yangtze River from Fengjie to Zigui were analyzed. A key problem to be solved is the separation of the tropospheric signal from the interferometric phase, for which we employed a hybrid description model of the atmospheric phase screen (APS to improve APS estimation from time series interferograms. The estimated atmospheric phase was largely correlated with the seasonal rainfall in the temporal dimension. The experimental results show that about 30 slopes covering total areas of 48 km2 were identified to be landslides in active deformation and should be kept under routine surveillance. Analyses of time series displacement measurements revealed that most landslides in the mountainous area far away from Yangtze River suffered from linear deformation, whereas landslides located on the river bank were destabilized predominantly by the influences of reservoir water level fluctuation and rainfall.

  17. First operation of the wide-area remote experiment system

    International Nuclear Information System (INIS)

    Furukawa, Y.; Hasegawa, K.; Ueno, G.

    2012-01-01

    The Wide-area Remote Experiment System (WRES) at Spring-8 has been successfully developed. The system communicates with remote users on the basis of SSL/TLS with bi-directional authentication to avoid interference from unauthorized access to the system. The system has a message-filtering system to allow remote users access only to the corresponding beamline equipment and safety interlock system. This is to protect persons inside the experimental station from injury from any accidental motion of heavy equipment. The system also has a video streaming system to monitor samples or experimental equipment. We have tested the system from the point of view of safety, stability, reliability etc. and successfully performed the first experiment from a remote site, i.e., RIKEN's Wako campus, which is 480 km away from Spring-8, at the end of October 2010. (authors)

  18. TellTable: Collaborative Work Using Single User Applications

    Directory of Open Access Journals (Sweden)

    John C. Nash

    2009-07-01

    Full Text Available Many work environments require collaborative writing and editing of documents in diverse formats. In simple cases, there is essentially one author who receives approvals and comments from others. In other cases, the document is genuinely collaboratively authored using asynchronous or synchronous methods. A common way to collaboratively edit a document is to exchange draft versions between authors via email. This method introduces the possibility of conflicting changes and missed contributions as well as a significant burden as all members of the team are responsible for version control. The principle difficulty is that independent changes can be made to different versions, which must later be reconciled manually. It is also difficult to determine when and why a change was made. This article introduces TellTable, an open source system designed to allow single-user software applications to be managed in a collaborative manner. We will discuss current collaboration models, the technical aspects of the TellTable software framework, security issues in its implementation, and tests of performance.

  19. Public key infrastructure for DOE security research

    Energy Technology Data Exchange (ETDEWEB)

    Aiken, R.; Foster, I.; Johnston, W.E. [and others

    1997-06-01

    This document summarizes the Department of Energy`s Second Joint Energy Research/Defence Programs Security Research Workshop. The workshop, built on the results of the first Joint Workshop which reviewed security requirements represented in a range of mission-critical ER and DP applications, discussed commonalties and differences in ER/DP requirements and approaches, and identified an integrated common set of security research priorities. One significant conclusion of the first workshop was that progress in a broad spectrum of DOE-relevant security problems and applications could best be addressed through public-key cryptography based systems, and therefore depended upon the existence of a robust, broadly deployed public-key infrastructure. Hence, public-key infrastructure ({open_quotes}PKI{close_quotes}) was adopted as a primary focus for the second workshop. The Second Joint Workshop covered a range of DOE security research and deployment efforts, as well as summaries of the state of the art in various areas relating to public-key technologies. Key findings were that a broad range of DOE applications can benefit from security architectures and technologies built on a robust, flexible, widely deployed public-key infrastructure; that there exists a collection of specific requirements for missing or undeveloped PKI functionality, together with a preliminary assessment of how these requirements can be met; that, while commercial developments can be expected to provide many relevant security technologies, there are important capabilities that commercial developments will not address, due to the unique scale, performance, diversity, distributed nature, and sensitivity of DOE applications; that DOE should encourage and support research activities intended to increase understanding of security technology requirements, and to develop critical components not forthcoming from other sources in a timely manner.

  20. Second Strategic Energy Review. Securing our Energy Future

    International Nuclear Information System (INIS)

    2008-11-01

    Europe has agreed a forward-looking political agenda to achieve its core energy objectives of sustainability, competitiveness and security of supply. This agenda means substantial change in Europe's energy system over the next years, with public authorities, energy regulators, infrastructure operators, the energy industry and citizens all actively involved. It means choices and investments during a time of much change in global energy markets and international relations. The European Commission has therefore proposed a wide-ranging energy package which gives a new boost to energy security in Europe, i.e. putting forward a new strategy to build up energy solidarity among Member States and a new policy on energy networks to stimulate investment in more efficient, low-carbon energy networks; proposing a Energy Security and Solidarity Action Plan to secure sustainable energy supplies in the EU and looking at the challenges that Europe will face between 2020 and 2050; adopting a package of energy efficiency proposals aims to make energy savings in key areas, such as reinforcing energy efficiency legislation on buildings and energy-using products. All relevant and related documents with regard to the Second Strategic Energy Review can be found through this site

  1. Contributions of team climate in the study of interprofessional collaboration: A conceptual analysis.

    Science.gov (United States)

    Agreli, Heloise F; Peduzzi, Marina; Bailey, Christopher

    2017-11-01

    The concept of team climate is widely used to understand and evaluate working environments. It shares some important features with Interprofessional Collaboration (IPC). The four-factor theory of climate for work group innovation, which underpins team climate, could provide a better basis for understanding both teamwork and IPC. This article examines in detail the common ground between team climate and IPC, and assesses the relevance of team climate as a theoretical approach to understanding IPC. There are important potential areas of overlap between team climate and IPC that we have grouped under four headings: (1) interaction and communication between team members; (2) common objectives around which collective work is organised; (3) responsibility for performing work to a high standard; and (4) promoting innovation in working practices. These overlapping areas suggest common characteristics that could provide elements of a framework for considering the contribution of team climate to collaborative working, both from a conceptual perspective and, potentially, in operational terms as, for example, a diagnostic tool.

  2. The future of infrastructure security :

    Energy Technology Data Exchange (ETDEWEB)

    Garcia, Pablo; Turnley, Jessica Glicken; Parrott, Lori K.

    2013-05-01

    Sandia National Laboratories hosted a workshop on the future of infrastructure security on February 27-28, 2013, in Albuquerque, NM. The 17 participants came from backgrounds as diverse as federal policy, the insurance industry, infrastructure management, and technology development. The purpose of the workshop was to surface key issues, identify directions forward, and lay groundwork for cross-sectoral and cross-disciplinary collaborations. The workshop addressed issues such as the problem space (what is included in infrastructure problems?), the general types of threats to infrastructure (such as acute or chronic, system-inherent or exogenously imposed) and definitions of secure and resilient infrastructures. The workshop concluded with a consideration of stakeholders and players in the infrastructure world, and identification of specific activities that could be undertaken by the Department of Homeland Security (DHS) and other players.

  3. From community-based pilot testing to region-wide systems change: lessons from a local quality improvement collaborative.

    Science.gov (United States)

    Keyser, Donna J; Pincus, Harold Alan

    2010-01-01

    A community-based collaborative conducted a 2-year pilot study to inform efforts for improving maternal and child health care practice and policy in Allegheny County, Pennsylvania. (1) To test whether three small-scale versions of an evidence-based, systems improvement approach would be workable in local community settings and (2) to identify specific policy/infrastructure reforms for sustaining improvements. A mixed methods approach was used, including quantitative performance measurement supplemented with qualitative data about factors related to outcomes of interest, as well as key stakeholder interviews and a literature review/Internet search. Quantitative performance results varied; qualitative data revealed critical factors for the success and failure of the practices tested. Policy/infrastructure recommendations were developed to address specific practice barriers. This information was important for designing a region-wide quality improvement initiative focused on maternal depression. The processes and outcomes provide valuable insights for other communities interested in conducting similar quality improvement initiatives.

  4. Collaborative quality improvement.

    Science.gov (United States)

    Luckenbaugh, Amy N; Miller, David C; Ghani, Khurshid R

    2017-07-01

    Quality improvement collaboratives were developed in many medical and surgical disciplines with the goal of measuring and improving the quality of care provided to patients. The aim of this review is to provide an overview of surgical quality improvement collaboratives, and in particular those aimed at improving urological care. Quality improvement collaboratives collect high-quality data using standardized methodologies, and use the data to provide feedback to physicians and practices, and then implement processes to improve patient outcomes. The largest regional collaborative in urology is the Michigan Urological Surgery Improvement Collaborative (MUSIC). Recent efforts by this group have been focused at understanding variation in care, improving patient selection for treatment, reducing treatment morbidity and measuring and optimizing technical skill. The American Urological Association has also recently launched a national quality registry (AQUA), with an initial focus on prostate cancer care. By understanding factors that result in exemplary performance, quality improvement collaboratives are able to develop best practices around areas of care with high variation that have the potential to improve outcomes and reduce costs. These developments have been made possible by the unique model offered by the collaborative structure with the goal of improving patient care at a population level.

  5. Underground Test Area Quality Assurance Project Plan Nevada National Security Site, Nevada, Revision 0

    Energy Technology Data Exchange (ETDEWEB)

    Irene Farnham

    2011-05-01

    This Quality Assurance Project Plan (QAPP) provides the overall quality assurance (QA) program requirements and general quality practices to be applied to the U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Site Office (NNSA/NSO) Underground Test Area (UGTA) Sub-Project (hereafter the Sub-Project) activities. The requirements in this QAPP are consistent with DOE Order 414.1C, Quality Assurance (DOE, 2005); U.S. Environmental Protection Agency (EPA) Guidance for Quality Assurance Project Plans for Modeling (EPA, 2002); and EPA Guidance on the Development, Evaluation, and Application of Environmental Models (EPA, 2009). The QAPP Revision 0 supersedes DOE--341, Underground Test Area Quality Assurance Project Plan, Nevada Test Site, Nevada, Revision 4.

  6. The Consequences to National Security of Jurisdictional Gray Areas Between Emergency Management and Homeland Security

    Science.gov (United States)

    2014-09-01

    nation of pride and resiliency but also the owner of a complex inwardly focused, national security organization. To examine the JGAs between EM and HS...national security. A snapshot 13 years post 9/11 reveals a nation of pride and resiliency but also the owner of a complex inwardly focused...acceptance with or without guilt for the social disparity picture captured in the wake of Hurricane Katrina. “Perhaps the most disturbing fact that

  7. The Effects of a Creative Commons Approach on Collaborative Learning

    Science.gov (United States)

    Liu, Chen-Chung; Tao, Shu-Yuan; Chen, Wei-Hung; Chen, Sherry Y.; Liu, Baw-Jhiune

    2013-01-01

    Social media on the World Wide Web, such as Wiki, are increasingly applied to support collaborative learning for students to conduct a project together. However, recent studies indicated that students, learning in the collaborative project, may not actively contribute to the collaborative work and are involved only in a limited level of positive…

  8. Contemporary collaborations between museums and universities

    DEFF Research Database (Denmark)

    Knudsen, Line Vestergaard; Simonsen, Celia Ekelund

    2017-01-01

    Numerous new types of cross-institutional collaborations have been conducted recently at the intersection between museums and universities. Museums of all subject areas have collaborated with university researchers, just as scholars from a broad range of disciplines including communications, media...... studies, IT and performance design and tourism increasingly collaborate with museums. Based on qualitative evaluation material and autobiographical experiences, this article analyzes a large Danish research project in which collaborations between several museums and universities took place. We investigate...

  9. Analytical Methods for Energy Diversity and Security. Portfolio Optimization in the Energy Sector: A Tribute to the work of Dr. Shimon Awerbuch. Chapter 7. The role of wind generation in enhancing Scotland's energy diversity and security

    International Nuclear Information System (INIS)

    Jansen, J.C.; Beurskens, L.W.M.

    2008-11-01

    This volume aims at professionals in academia, industry and government interested in the rapidly evolving area at the nexus between energy and climate change policy. The cutting-edge international contributions allow for a wide coverage of the topic. Energy Diversity and Security focuses on the consideration of financial risk in the energy sector. It describes how tools borrowed from financial economic theory, in particular mean-variance portfolio theory, can provide insights on the costs and benefits of diversity, and thus inform investment decision making in conditions of uncertainty. It gives the reader an in-depth understanding of how to manage risk at a time when the world's focus is on this area. The book provides insights from leading authorities in the area of energy security. It gives readers abundant, rigorous analysis and guidance at a critical time in facing the twin challenges of energy security and climate change. The book also highlights the role of clean energy technology in moving towards future diverse and intelligent electricity systems. In this chapter attention is paid to the role of wind generation in enhancing Scotland's energy diversity and security

  10. Interface of Science, Technology and Security: Areas of Most Concern, Now and Ahead

    Science.gov (United States)

    2017-03-28

    Ph.D. Co-director, Center for International Security and Cooperation, Stanford University Director Emeritus, Los Alamos National Laboratory...either modest, primitive sea-based civilizations, like the Orang Laut of the Malayan peninsula or the Uros of Lake Titicaca in the Andes mountains, or...areas of MosT concern, noW and ahead F Ig U R e 1 C h in a’ s O rg an iz at io n al S tr u ct u re f o r L if e S ci en ce /B io te ch n o lo g

  11. Security Testing Handbook for Banking Applications

    CERN Document Server

    Doraiswamy, Arvind; Kapoor, Nilesh

    2009-01-01

    Security Testing Handbook for Banking Applications is a specialised guide to testing a wide range of banking applications. The book is intended as a companion to security professionals, software developers and QA professionals who work with banking applications.

  12. Collaborative Car Pooling System

    OpenAIRE

    João Ferreira; Paulo Trigo; Porfírio Filipe

    2009-01-01

    This paper describes the architecture for a collaborative Car Pooling System based on a credits mechanism to motivate the cooperation among users. Users can spend the accumulated credits on parking facilities. For this, we propose a business model to support the collaboration between a car pooling system and parking facilities. The Portuguese Lisbon-s Metropolitan area is used as application scenario.

  13. Secure and Efficient Reactive Video Surveillance for Patient Monitoring

    Directory of Open Access Journals (Sweden)

    An Braeken

    2016-01-01

    Full Text Available Video surveillance is widely deployed for many kinds of monitoring applications in healthcare and assisted living systems. Security and privacy are two promising factors that align the quality and validity of video surveillance systems with the caliber of patient monitoring applications. In this paper, we propose a symmetric key-based security framework for the reactive video surveillance of patients based on the inputs coming from data measured by a wireless body area network attached to the human body. Only authenticated patients are able to activate the video cameras, whereas the patient and authorized people can consult the video data. User and location privacy are at each moment guaranteed for the patient. A tradeoff between security and quality of service is defined in order to ensure that the surveillance system gets activated even in emergency situations. In addition, the solution includes resistance against tampering with the device on the patient’s side.

  14. Safeguards and security considerations for automated and robotic systems

    International Nuclear Information System (INIS)

    Jordan, S.E.; Jaeger, C.D.

    1994-01-01

    Within the reconfigured Nuclear Weapons Complex there will be a large number of automated and robotic (A ampersand R) systems because of the many benefits derived from their use. To meet the overall security requirements of a facility, consideration must be given to those systems that handle and process nuclear material. Since automation and robotics is a relatively new technology, not widely applied to the Nuclear Weapons Complex, safeguards and security (S ampersand S) issues related to these systems have not been extensively explored, and no guidance presently exists. The goal of this effort is to help integrate S ampersand S into the design of future A ampersand R systems. Towards this, the authors first examined existing A and R systems from a security perspective to identify areas of concern and possible solutions of these problems. They then were able to develop generalized S ampersand S guidance and design considerations for automation and robotics

  15. Safeguards and security considerations for automated and robotic systems

    International Nuclear Information System (INIS)

    Jordan, S.E.; Jaeger, C.D.

    1994-01-01

    Within the reconfigured Nuclear Weapons Complex there will be a large number of automated and robotic (A ampersand R) systems because of the many benefits derived from their use. To meet the overall security requirements of a facility, consideration must be given to those systems that handle and process nuclear material. Since automation and robotics is a relatively new technology, not widely applied to the Nuclear Weapons Complex, safeguards and security (S ampersand S) issues related to these systems have not been extensively explored, and no guidance presently exists. The goal of this effort is to help integrate S ampersand S into the design of future A ampersand R systems. Towards this, we first examined existing A ampersand R systems from a security perspective to identify areas of concern and possible solutions to these problems. We then were able to develop generalized S ampersand S guidance and design considerations for automation and robotics

  16. Accessing HEP Collaboration documents using WWW and WAIS

    International Nuclear Information System (INIS)

    Nguyen, T.D.; Buckley-Geer, E.; Ritchie, D.J.

    1995-09-01

    WAIS stands for Wide Area Information Server. It is a distributed information retrieval system. A WAIS system has a client-server architecture which consists of clients talking to a server via a TCP/IP network using the ANSI standard Z39-50 VI protocol. A freely available version (FreeWAIS) is supported by the Clearinghouse for Networked Information Discovery and Retrieval, also known as CNIDR. FreeWAIS-sf, which is the software the authors are using at Fermilab, is an extension of FreeWAIS. FreeWAIS-sf supports all the functionalities which FreeWAIS offers as well as additional indexing and searching capabilities for structured fields. World Wide Web (WWW) was originally developed by Tim Berners-Lee at CERN and is now the backbone for serving information on Internet. Here, the authors describe a system for accessing HEP collaboration documents using WWW and WAIS

  17. Accessing HEP Collaboration documents using WWW and WAIS

    Energy Technology Data Exchange (ETDEWEB)

    Nguyen, T.D.; Buckley-Geer, E.; Ritchie, D.J.

    1995-09-01

    WAIS stands for Wide Area Information Server. It is a distributed information retrieval system. A WAIS system has a client-server architecture which consists of clients talking to a server via a TCP/IP network using the ANSI standard Z39-50 VI protocol. A freely available version (FreeWAIS) is supported by the Clearinghouse for Networked Information Discovery and Retrieval, also known as CNIDR. FreeWAIS-sf, which is the software the authors are using at Fermilab, is an extension of FreeWAIS. FreeWAIS-sf supports all the functionalities which FreeWAIS offers as well as additional indexing and searching capabilities for structured fields. World Wide Web (WWW) was originally developed by Tim Berners-Lee at CERN and is now the backbone for serving information on Internet. Here, the authors describe a system for accessing HEP collaboration documents using WWW and WAIS.

  18. 21st Century Security Manager

    OpenAIRE

    Stelian ARION

    2010-01-01

    We live in world of uncertainty that generates major paradigms changing that affect security risk management. Modern organization’s security risks management can’t be done without a profound knowlegde and daily practice for security governance, security risk management and resilience. 21st Century security manager need to deal with several areas of konwledge in order to succesfully manage security risks. The document presents the advantages, disadvantages and challenges for security managers ...

  19. The research of network database security technology based on web service

    Science.gov (United States)

    Meng, Fanxing; Wen, Xiumei; Gao, Liting; Pang, Hui; Wang, Qinglin

    2013-03-01

    Database technology is one of the most widely applied computer technologies, its security is becoming more and more important. This paper introduced the database security, network database security level, studies the security technology of the network database, analyzes emphatically sub-key encryption algorithm, applies this algorithm into the campus-one-card system successfully. The realization process of the encryption algorithm is discussed, this method is widely used as reference in many fields, particularly in management information system security and e-commerce.

  20. Defense Security Cooperation Agency Vision 2020. Update 1

    Science.gov (United States)

    2015-10-01

    the feasibility and pros/ cons of developing a DoD- wide security cooperation workforce development and management program including training...Synchronizing Security Cooperation Activities ..................................................................................... 7 Meeting...Security Cooperation ............................. 15 6. Remaining a Provider of Choice for Our International Customers

  1. Designing an Africa-EU research and innovation collaboration platform on climate change

    DEFF Research Database (Denmark)

    Tostensen, Arne; Monteverde Haakonsen, Jan; Hughes, Mike

    Climate change is arguably the most significant of a set of interconnected global challenges threatening water resources and food security. In particular, the relationship between water resources, food systems and climate change is tightly coupled, and improved food security under climate change...... this process more effective by developing a proposition for a platform to strengthen Africa-EU research and innovation collaboration on climate change....

  2. European [Security] Union

    DEFF Research Database (Denmark)

    Manners, Ian James

    2013-01-01

    The past 20 years, since the 1992 Treaty on European Union, have seen the gradual creation of both an “Area of Freedom, Security and Justice” and a “Common Foreign and Security Policy”. More recent is the development of a “European Neighbourhood Policy” over the past 10 years. All three...... of these policies involved the navigation and negotiation of security, borders and governance in and by the European Union (EU). This article analyses these practices of bordering and governance through a five-fold security framework. The article argues that a richer understanding of EU security discourses can...

  3. Smart grid security

    CERN Document Server

    Goel, Sanjay; Papakonstantinou, Vagelis; Kloza, Dariusz

    2015-01-01

    This book on smart grid security is meant for a broad audience from managers to technical experts. It highlights security challenges that are faced in the smart grid as we widely deploy it across the landscape. It starts with a brief overview of the smart grid and then discusses some of the reported attacks on the grid. It covers network threats, cyber physical threats, smart metering threats, as well as privacy issues in the smart grid. Along with the threats the book discusses the means to improve smart grid security and the standards that are emerging in the field. The second part of the b

  4. Care control and collaborative working in a prison hospital.

    Science.gov (United States)

    Foster, John; Bell, Linda; Jayasinghe, Neil

    2013-03-01

    This paper reports findings from a qualitative research project, using interviews, focus groups and participant observations, which sought to investigate "good practice" in a nurse-led prison hospital wing for male prisoners. The study raised issues about tensions between "caring" and "control" of prisoners from the perspectives of professionals working or visiting the wing. This paper discusses collaborative working between professionals from different backgrounds, including nurses and healthcare (prison) officers who were based on the wing and others who visited such as probation, medical, Inreach team or Counselling Advice, Referral, Assessment and Through Care team staff (CARAT). The key finding was that there is a balance between therapy and security/risk. In order to maintain this, the two main groups based on the hospital wing--nurses and prison officers--moved between at times cooperating, coordinating and collaborating with each other to maintain this balance. Other themes were care and control, team working, individual and professional responsibilities and communication issues. Enhancing the role of nurses should be encouraged so that therapy remains paramount, and we conclude with some recommendations to encourage collaborative working in prison healthcare settings to ensure that therapy continues to be paramount while security and safety are maintained.

  5. Securing cloud and mobility a practitioner's guide

    CERN Document Server

    Lim, Ian

    2013-01-01

    Although virtualization is a widely accepted technology, there are few books dedicated to virtualization and security. Filling this need, Securing Cloud and Mobility: A Practitioner's Guide explains how to secure the multifaceted layers of private and public cloud deployments as well as mobility infrastructures. With comprehensive coverage that includes network, server, and endpoint security, it provides a strategic view of the security implications of virtualization and cloud computing. The book begins by deconstructing the terminology of cloud computing. It explains how to establish a secure

  6. The global threat reduction initiative's radiological security cooperation with Russia - 59361

    International Nuclear Information System (INIS)

    Blanchard, Tiffany A.; Abramson, William J.; Russell, James W. Jr.; Roberts, Catherine K.

    2012-01-01

    The United States (U.S.) Department of Energy (DOE) / National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) supports both U.S. and international threat reduction goals by securing vulnerable nuclear and radiological material located at civilian sites throughout the world. GTRI's approach to reducing the threat posed by vulnerable, high-activity radioactive sources includes removing and disposing of orphan or disused radioactive sources; implementing physical security upgrades at civilian sites containing radioactive sources; and establishing a cooperative sustainability program at sites to ensure that upgrades are maintained. For many years GTRI has collaborated successfully with the Russian Federation and international partners to improve radiological security in Russia. This paper provides a synopsis of GTRI's accomplishments and cooperation with Russia in the following areas: 1.) recovering and disposing of orphan and disused radioactive sources, 2.) recovering and disposing of radioisotope thermoelectric generators (RTGs), and 3.) providing physical security upgrades at civilian sites that contain vulnerable radiological material. The success of GTRI's program to secure radiological material in the Russian Federation over the past decade is due largely to the hard work, technical expertise, and tenacity of the U.S. laboratory teams and the Russian partner organizations with whom GTRI has worked. GTRI plans to continue building on this history of cooperation in order to recover and secure additional, vulnerable radioactive sources in locations throughout Russia. GTRI also is committed to sustainability efforts so that facilities in Russia receiving physical protection equipment and training are prepared to eventually assume responsibility for those security upgrades. In the years to come, GTRI will combine financial support with capacity building to enhance Russia's domestic programs to address these challenges. Through

  7. Citizen-based Strategies to Improve Community Security: Working ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Citizen-based Strategies to Improve Community Security: Working with Vulnerable Populations to Address Urban Violence in Medellin ... Water Resources Association, in close collaboration with IDRC, is holding a webinar titled “Climate change and adaptive water management: Innovative solutions from the Global South”.

  8. Credit Card Security

    OpenAIRE

    G.C., Anup

    2013-01-01

    Author: Anup G.C. Year: 2013 Subject of thesis: Credit Card Security Number of pages: 36+2 Credit Card is a widely used electronic chip for easy transactions. The main purpose of the report was to show the security measures of transaction by credit cards. The purpose was to give information about credit cards and how they were introduced. The thesis reportcontained the types of card theft with examples and sited the various protocols used for online ...

  9. New climate-proof cropping systems in dry areas of the Mediterranean region

    DEFF Research Database (Denmark)

    Jacobsen, Sven-Erik

    2014-01-01

    severe consequences of climate changes, under influence of multiple abiotic stresses. These stresses are becoming even more pronounced under changing climate, resulting in drier conditions, increasing temperatures and greater variability, causing desertification. This topic has been addressed in the EU...... FP7 project entitled 'Sustainable water use securing food production in dry areas of the Mediterranean region (SWUP-MED)' working on climate-proof cropping systems in Morocco, Syria, Turkey and southern Europe, collaborating with UK, Denmark and Australia. The results are valid for other parts...

  10. From Wireless Sensor Networks to Wireless Body Area Networks: Formal Modeling and Verification on Security Using PAT

    Directory of Open Access Journals (Sweden)

    Tieming Chen

    2016-01-01

    Full Text Available Model checking has successfully been applied on verification of security protocols, but the modeling process is always tedious and proficient knowledge of formal method is also needed although the final verification could be automatic depending on specific tools. At the same time, due to the appearance of novel kind of networks, such as wireless sensor networks (WSN and wireless body area networks (WBAN, formal modeling and verification for these domain-specific systems are quite challenging. In this paper, a specific and novel formal modeling and verification method is proposed and implemented using an expandable tool called PAT to do WSN-specific security verification. At first, an abstract modeling data structure for CSP#, which is built in PAT, is developed to support the node mobility related specification for modeling location-based node activity. Then, the traditional Dolev-Yao model is redefined to facilitate modeling of location-specific attack behaviors on security mechanism. A throughout formal verification application on a location-based security protocol in WSN is described in detail to show the usability and effectiveness of the proposed methodology. Furthermore, also a novel location-based authentication security protocol in WBAN can be successfully modeled and verified directly using our method, which is, to the best of our knowledge, the first effort on employing model checking for automatic analysis of authentication protocol for WBAN.

  11. Secure Communication using Identity Based Encryption

    NARCIS (Netherlands)

    Roschke, Sebastian; Ibraimi, L.; Cheng, Feng; Meinel, Christoph

    2010-01-01

    Secured communication has been widely deployed to guarantee confidentiality and integrity of connections over untrusted networks, e.g., the Internet. Although secure connections are designed to prevent attacks on the connection, they hide attacks inside the channel from being analyzed by Intrusion

  12. Action and inertia in collaborative governance

    NARCIS (Netherlands)

    Kossmann, Christina M.; Behagel, Jelle H.; Bailey, Megan

    2016-01-01

    Marine Protected Areas (MPAs) have emerged as an important tool to protect the marine environment and are increasingly implemented through collaborative governance networks. Even though collaborative governance is thought of as a way towards more effective decision-making, sustainable outcomes

  13. New Collaborative Filtering Algorithms Based on SVD++ and Differential Privacy

    Directory of Open Access Journals (Sweden)

    Zhengzheng Xian

    2017-01-01

    Full Text Available Collaborative filtering technology has been widely used in the recommender system, and its implementation is supported by the large amount of real and reliable user data from the big-data era. However, with the increase of the users’ information-security awareness, these data are reduced or the quality of the data becomes worse. Singular Value Decomposition (SVD is one of the common matrix factorization methods used in collaborative filtering, which introduces the bias information of users and items and is realized by using algebraic feature extraction. The derivative model SVD++ of SVD achieves better predictive accuracy due to the addition of implicit feedback information. Differential privacy is defined very strictly and can be proved, which has become an effective measure to solve the problem of attackers indirectly deducing the personal privacy information by using background knowledge. In this paper, differential privacy is applied to the SVD++ model through three approaches: gradient perturbation, objective-function perturbation, and output perturbation. Through theoretical derivation and experimental verification, the new algorithms proposed can better protect the privacy of the original data on the basis of ensuring the predictive accuracy. In addition, an effective scheme is given that can measure the privacy protection strength and predictive accuracy, and a reasonable range for selection of the differential privacy parameter is provided.

  14. Network security with openSSL cryptography for secure communications

    CERN Document Server

    Viega, John; Chandra, Pravir

    2002-01-01

    Most applications these days are at least somewhat network aware, but how do you protect those applications against common network security threats? Many developers are turning to OpenSSL, an open source version of SSL/TLS, which is the most widely used protocol for secure network communications.The OpenSSL library is seeing widespread adoption for web sites that require cryptographic functions to protect a broad range of sensitive information, such as credit card numbers and other financial transactions. The library is the only free, full-featured SSL implementation for C and C++, and it can be used programmatically or from the command line to secure most TCP-based network protocols.Network Security with OpenSSL enables developers to use this protocol much more effectively. Traditionally, getting something simple done in OpenSSL could easily take weeks. This concise book gives you the guidance you need to avoid pitfalls, while allowing you to take advantage of the library?s advanced features. And, inst...

  15. Nuclear Security Education in Morocco

    International Nuclear Information System (INIS)

    Hakam, O.K.

    2015-01-01

    Morocco has made significant progress in the field of nuclear security by supporting the efforts and activities of the International Atomic Energy Agency (IAEA), promoting nuclear security under international initiatives and continues to undertake actions aiming at strengthening capacity building in nuclear security. As well, Morocco has developed a new law on radiological and nuclear safety and security which was promulgated in 2014. Some Moroccan universities in cooperation with the IAEA-International Nuclear Security Education Network (INSEN) and the US-DoS Partnership for Nuclear Security (PNS) are working to develop their nuclear security educational programmes. In this regard, faculties who have been involved in INSEN Professional Development Courses (PDCs) have acquired a high-quality of knowledge and teaching tools in nuclear security topics that led them to be able to develop and teach their nuclear security curriculum as is the case at the University of Ibn Tofail. Furthermore, University of Ibn Tofail has developed in 2014 with collaboration with CRDFGlobal the first Institute of Nuclear Material Management (INMM) Student Chapter in Africa. This Chapter has organized many events to promote best practices among the young generation. Moreover, University of Ibn Tofail and Brandenburg University in Germany are working to develop a PDC on Nuclear IT/Cyber Security to be held in Kenitra, Morocco. This PDC aims at building capacity among the academic communities from Africa and MENA Region in order to further raise awareness, develop and disseminate best practices, increase professional standards and therefore enhance nuclear security culture. So, this paper will present some nuclear security education activities in Morocco and more specifically at the University of Ibn Tofail. These activities involve women as leaders but also contribute in education and training of young generation of women in nuclear field. (author)

  16. Analytical Methods for Energy Diversity and Security. Portfolio Optimization in the Energy Sector: A Tribute to the work of Dr. Shimon Awerbuch. Chapter 7. The role of wind generation in enhancing Scotland's energy diversity and security

    Energy Technology Data Exchange (ETDEWEB)

    Jansen, J.C.; Beurskens, L.W.M.

    2008-11-15

    This volume aims at professionals in academia, industry and government interested in the rapidly evolving area at the nexus between energy and climate change policy. The cutting-edge international contributions allow for a wide coverage of the topic. Energy Diversity and Security focuses on the consideration of financial risk in the energy sector. It describes how tools borrowed from financial economic theory, in particular mean-variance portfolio theory, can provide insights on the costs and benefits of diversity, and thus inform investment decision making in conditions of uncertainty. It gives the reader an in-depth understanding of how to manage risk at a time when the world's focus is on this area. The book provides insights from leading authorities in the area of energy security. It gives readers abundant, rigorous analysis and guidance at a critical time in facing the twin challenges of energy security and climate change. The book also highlights the role of clean energy technology in moving towards future diverse and intelligent electricity systems. In this chapter attention is paid to the role of wind generation in enhancing Scotland's energy diversity and security.

  17. Regular Topologies for Gigabit Wide-Area Networks. Volume 1

    Science.gov (United States)

    Shacham, Nachum; Denny, Barbara A.; Lee, Diane S.; Khan, Irfan H.; Lee, Danny Y. C.; McKenney, Paul

    1994-01-01

    In general terms, this project aimed at the analysis and design of techniques for very high-speed networking. The formal objectives of the project were to: (1) Identify switch and network technologies for wide-area networks that interconnect a large number of users and can provide individual data paths at gigabit/s rates; (2) Quantitatively evaluate and compare existing and proposed architectures and protocols, identify their strength and growth potentials, and ascertain the compatibility of competing technologies; and (3) Propose new approaches to existing architectures and protocols, and identify opportunities for research to overcome deficiencies and enhance performance. The project was organized into two parts: 1. The design, analysis, and specification of techniques and protocols for very-high-speed network environments. In this part, SRI has focused on several key high-speed networking areas, including Forward Error Control (FEC) for high-speed networks in which data distortion is the result of packet loss, and the distribution of broadband, real-time traffic in multiple user sessions. 2. Congestion Avoidance Testbed Experiment (CATE). This part of the project was done within the framework of the DARTnet experimental T1 national network. The aim of the work was to advance the state of the art in benchmarking DARTnet's performance and traffic control by developing support tools for network experimentation, by designing benchmarks that allow various algorithms to be meaningfully compared, and by investigating new queueing techniques that better satisfy the needs of best-effort and reserved-resource traffic. This document is the final technical report describing the results obtained by SRI under this project. The report consists of three volumes: Volume 1 contains a technical description of the network techniques developed by SRI in the areas of FEC and multicast of real-time traffic. Volume 2 describes the work performed under CATE. Volume 3 contains the source

  18. A Dual Key-Based Activation Scheme for Secure LoRaWAN

    Directory of Open Access Journals (Sweden)

    Jaehyu Kim

    2017-01-01

    Full Text Available With the advent of the Internet of Things (IoT era, we are experiencing rapid technological progress. Billions of devices are connected to each other, and our homes, cities, hospitals, and schools are getting smarter and smarter. However, to realize the IoT, several challenging issues such as connecting resource-constrained devices to the Internet must be resolved. Recently introduced Low Power Wide Area Network (LPWAN technologies have been devised to resolve this issue. Among many LPWAN candidates, the Long Range (LoRa is one of the most promising technologies. The Long Range Wide Area Network (LoRaWAN is a communication protocol for LoRa that provides basic security mechanisms. However, some security loopholes exist in LoRaWAN’s key update and session key generation. In this paper, we propose a dual key-based activation scheme for LoRaWAN. It resolves the problem of key updates not being fully supported. In addition, our scheme facilitates each layer in generating its own session key directly, which ensures the independence of all layers. Real-world experimental results compared with the original scheme show that the proposed scheme is totally feasible in terms of delay and battery consumption.

  19. International and European Security Law

    Directory of Open Access Journals (Sweden)

    Jonathan Herbach

    2012-02-01

    Full Text Available Security law, or more comprehensively conflict and security law, on the international level represents the intersection of three distinct but interrelated fields: international humanitarian law (the law of armed conflict, jus in bello, the law of collective security (most identified with the United Nations (UN system, jus ad bellum and arms control law (including non-proliferation. Security in this sense is multifaceted - interest security, military security and, as is often referred to in the context of the EU, human security. As such, the law covers a wide range of specific topics with respect to conflict, encompassing the use of force, including choice of weapons and fighting techniques, extending to the rules applicable in peacekeeping and peace enforcement, and yet also dictating obligations outside the context of conflict, such as safeguarding and securing dual-use materials (those with both peaceful and military applications to prevent malicious use.

  20. Big data, little security: Addressing security issues in your platform

    Science.gov (United States)

    Macklin, Thomas; Mathews, Joseph

    2017-05-01

    This paper describes some patterns for information security problems that consistently emerge among traditional enterprise networks and applications, both with respect to cyber threats and data sensitivity. We draw upon cases from qualitative studies and interviews of system developers, network operators, and certifiers of military applications. Specifically, the problems discussed involve sensitivity of data aggregates, training efficacy, and security decision support in the human machine interface. While proven techniques can address many enterprise security challenges, we provide additional recommendations on how to further improve overall security posture, and suggest additional research thrusts to address areas where known gaps remain.

  1. Central American and Caribbean Citizen Security Platform | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Collaborative research platform This initiative will establish a real and virtual space known as the Central American and Caribbean Security Platform. It will bring together the region's scholars, practitioners, attorneys, journalists, and other stakeholders into regular, constructive dialogue with specialists dedicated to finding ...

  2. Using VO Concept for Managing Dynamic Security Associations

    NARCIS (Netherlands)

    Demchenko, Y.; Gommans, L.; de Laat, C.T.A.M.

    2006-01-01

    This research paper presents results of the analysis how the Virtual Organisation (VO) concept can be used for managing dynamic security associations in collaborative applications and for complex resource provisioning. The paper provides an overview of the current practice in VO management at the

  3. A Strategy toward Collaborative Filter Recommended Location Service for Privacy Protection

    Science.gov (United States)

    Wang, Peng; Yang, Jing; Zhang, Jianpei

    2018-01-01

    A new collaborative filtered recommendation strategy was proposed for existing privacy and security issues in location services. In this strategy, every user establishes his/her own position profiles according to their daily position data, which is preprocessed using a density clustering method. Then, density prioritization was used to choose similar user groups as service request responders and the neighboring users in the chosen groups recommended appropriate location services using a collaborative filter recommendation algorithm. The two filter algorithms based on position profile similarity and position point similarity measures were designed in the recommendation, respectively. At the same time, the homomorphic encryption method was used to transfer location data for effective protection of privacy and security. A real location dataset was applied to test the proposed strategy and the results showed that the strategy provides better location service and protects users’ privacy. PMID:29751670

  4. A Strategy toward Collaborative Filter Recommended Location Service for Privacy Protection.

    Science.gov (United States)

    Wang, Peng; Yang, Jing; Zhang, Jianpei

    2018-05-11

    A new collaborative filtered recommendation strategy was proposed for existing privacy and security issues in location services. In this strategy, every user establishes his/her own position profiles according to their daily position data, which is preprocessed using a density clustering method. Then, density prioritization was used to choose similar user groups as service request responders and the neighboring users in the chosen groups recommended appropriate location services using a collaborative filter recommendation algorithm. The two filter algorithms based on position profile similarity and position point similarity measures were designed in the recommendation, respectively. At the same time, the homomorphic encryption method was used to transfer location data for effective protection of privacy and security. A real location dataset was applied to test the proposed strategy and the results showed that the strategy provides better location service and protects users' privacy.

  5. Hardware IP security and trust

    CERN Document Server

    Bhunia, Swarup; Tehranipoor, Mark

    2017-01-01

    This book provides an overview of current Intellectual Property (IP) based System-on-Chip (SoC) design methodology and highlights how security of IP can be compromised at various stages in the overall SoC design-fabrication-deployment cycle. Readers will gain a comprehensive understanding of the security vulnerabilities of different types of IPs. This book would enable readers to overcome these vulnerabilities through an efficient combination of proactive countermeasures and design-for-security solutions, as well as a wide variety of IP security and trust assessment and validation techniques. This book serves as a single-source of reference for system designers and practitioners for designing secure, reliable and trustworthy SoCs.

  6. [Analysis of the intensity of professional collaboration among nurses in a critical care area].

    Science.gov (United States)

    Bengoechea Calpe, L; Marín Fernández, B; Regaira Martínez, E

    2016-01-01

    To analyse the intensity of professional collaboration (IPC) between the nurses in a multidisciplinary critical area (CA) and the relationship with the workplace "intensive care unit (ICU) and special hospitalisation area (SHA)", educational level, age, and years of professional activity in CA. A cross-sectional descriptive study was conducted with 57 nurses from CA, recording socio-demographic data: age, educational level, speciality titles, years of professional activity and workday type, years of professional activity in the CA, and involvement in scientific works. Tool: Intensity of Inter-professional Collaboration Questionnaire. SPSS 20.0. The study included a total of 47 nurses (ICU/SHA), with a mean age of 35.91 (9.59) years. Almost three-quarters (74.46%) were nursing graduates with a posgraduate in ICU. Median and interquartile range of professional experience was 14 and 14.50 years, respectively, and years working in CA was 8.50 and 16 years, respectively. Just over half of them (51.10%) worked part-time, and 61.70% participated in scientific works. The mean IPC score was 61.68 (6.84), with 57.40% providing values of high IPC. The relationship between the workplace (ICU/SHA) and educational level with IPC was not statistically significant (p>.05). There are statistical significant differences between IPC with age and years of professional activity in CA (p<.05). The present study demonstrates the existence of good IPC in the CA. Younger nurses obtain a better IPC score, as well as nurses who have been working for less time in CA. Nurses with a Degree or Masters have a higher level of IPC than the rest, as well as nurses who perform professional activity combining ICU and SHA. Copyright © 2015 Elsevier España, S.L.U. y SEEIUC. All rights reserved.

  7. Wide area methane emissions mapping with airborne IPDA lidar

    Science.gov (United States)

    Bartholomew, Jarett; Lyman, Philip; Weimer, Carl; Tandy, William

    2017-08-01

    Methane emissions from natural gas production, storage, and transportation are potential sources of greenhouse gas emissions. Methane leaks also constitute revenue loss potential from operations. Since 2013, Ball Aerospace has been developing advanced airborne sensors using integrated path differential absorption (IPDA) LIDAR instrumentation to identify methane, propane, and longer-chain alkanes in the lowest region of the atmosphere. Additional funding has come from the U.S. Department of Transportation, Pipeline and Hazardous Materials Administration (PHMSA) to upgrade instrumentation to a broader swath coverage of up to 400 meters while maintaining high spatial sampling resolution and geolocation accuracy. Wide area coverage allows efficient mapping of emissions from gathering and distribution networks, processing facilities, landfills, natural seeps, and other distributed methane sources. This paper summarizes the benefits of advanced instrumentation for aerial methane emission mapping, describes the operating characteristics and design of this upgraded IPDA instrumentation, and reviews technical challenges encountered during development and deployment.

  8. External dimension of Ukraine’s security policy

    Directory of Open Access Journals (Sweden)

    O. S. Vonsovych

    2015-07-01

    Full Text Available Investigation of the external dimension of security policy of Ukraine is stipulated for the need to analyse the current state of relations with organizations such as the Organization for Security and Co-operation in Europe and The Collective Security Treaty Organization, and relations within the Common European Security and Defence Policy. Ukraine’s European Integration means inclusion in the global space security with countries that it shares common values and principles. It does not exclude the collaboration with the countries that belong to other systems of collective security in the scope that is appropriate to basic national interests of Ukraine. It is proved that the activities of the OSCE Special Monitoring Mission is an important contribution to the process of peaceful conflict resolution, and helps to develop democratic principles and foundations of foreign policy. It is determined that the further development of the constructive cooperation between the EU advisory mission under CSDP will provide an opportunity to improve and increase the security of national borders from external threats and challenges, and help to accelerate the process of integration into the European security space. The attention is paid to the fact that, taken into consideration the state of relations with Russia, the further cooperation with the Collective Security Treaty Organization (CSTO may adversely affect the overall security situation in Ukraine and lead to further tension with Russia today.

  9. Use Trust Management Framework to Achieve Effective Security Mechanisms in Cloud Environment

    Directory of Open Access Journals (Sweden)

    Hicham Toumi

    2017-03-01

    , transfer data malicious and transfer update of a database of neighboring IDS in the cloud. With this technique, the neighboring IDS will use these new signatures to protect their area of control against the same type of attack. By this type of close-loop control, the collaborative network security management framework can identify and address new distributed attacks more quickly and effectively.

  10. Activity and function recognition for moving and static objects in urban environments from wide-area persistent surveillance inputs

    Science.gov (United States)

    Levchuk, Georgiy; Bobick, Aaron; Jones, Eric

    2010-04-01

    In this paper, we describe results from experimental analysis of a model designed to recognize activities and functions of moving and static objects from low-resolution wide-area video inputs. Our model is based on representing the activities and functions using three variables: (i) time; (ii) space; and (iii) structures. The activity and function recognition is achieved by imposing lexical, syntactic, and semantic constraints on the lower-level event sequences. In the reported research, we have evaluated the utility and sensitivity of several algorithms derived from natural language processing and pattern recognition domains. We achieved high recognition accuracy for a wide range of activity and function types in the experiments using Electro-Optical (EO) imagery collected by Wide Area Airborne Surveillance (WAAS) platform.

  11. Masters in Nuclear Security

    International Nuclear Information System (INIS)

    Rickwood, Peter

    2013-01-01

    Continuing global efforts to improve the security of nuclear and other radioactive material against the threat of malicious acts are being assisted by a new initiative, the development of a corps of professional experts to strengthen nuclear security. The IAEA, the European Commission, universities, research institutions and other bodies working in collaboration have established an International Nuclear Security Education Network (INSEN). In 2011, six European academic institutions, the Vienna University of Technology, the Brandenburg University of Applied Sciences, the Demokritos National Centre for Scientific Research in Greece, the Reactor Institute Delft of the Delft University of Technology in the Netherlands, the University of Oslo, and the University of Manchester Dalton Nuclear Institute, started developing a European Master of Science Programme in Nuclear Security Management. In March 2013, the masters project was inaugurated when ten students commenced studies at the Brandenburg University of Applied Sciences in Germany for two weeks. In April, they moved to the Delft University of Technology in the Netherlands for a further two weeks of studies. The pilot programme consists of six teaching sessions in different academic institutions. At the inauguration in Delft, IAEA Director General Yukiya Amano commended this effort to train a new generation of experts who can help to improve global nuclear security. ''It is clear that we will need a new generation of policy-makers and nuclear professionals - people like you - who will have a proper understanding of the importance of nuclear security,'' Mr. Amano told students and faculty members. ''The IAEA's goal is to support the development of such programmes on a global basis,'' said David Lambert, Senior Training Officer in the IAEA's Office of Nuclear Security. ''An existing postgraduate degree programme focused on nuclear security at Naif Arab University for Security Sciences (NAUSS) is currently supported by

  12. Agent of opportunity risk mitigation: people, engineering, and security efficacy.

    Science.gov (United States)

    Graham, Margaret E; Tunik, Michael G; Farmer, Brenna M; Bendzans, Carly; McCrillis, Aileen M; Nelson, Lewis S; Portelli, Ian; Smith, Silas; Goldberg, Judith D; Zhang, Meng; Rosenberg, Sheldon D; Goldfrank, Lewis R

    2010-12-01

    Agents of opportunity (AO) are potentially harmful biological, chemical, radiological, and pharmaceutical substances commonly used for health care delivery and research. AOs are present in all academic medical centers (AMC), creating vulnerability in the health care sector; AO attributes and dissemination methods likely predict risk; and AMCs are inadequately secured against a purposeful AO dissemination, with limited budgets and competing priorities. We explored health care workers' perceptions of AMC security and the impact of those perceptions on AO risk. Qualitative methods (survey, interviews, and workshops) were used to collect opinions from staff working in a medical school and 4 AMC-affiliated hospitals concerning AOs and the risk to hospital infrastructure associated with their uncontrolled presence. Secondary to this goal, staff perception concerning security, or opinions about security behaviors of others, were extracted, analyzed, and grouped into themes. We provide a framework for depicting the interaction of staff behavior and access control engineering, including the tendency of staff to "defeat" inconvenient access controls. In addition, 8 security themes emerged: staff security behavior is a significant source of AO risk; the wide range of opinions about "open" front-door policies among AMC staff illustrates a disparity of perceptions about the need for security; interviewees expressed profound skepticism concerning the effectiveness of front-door access controls; an AO risk assessment requires reconsideration of the security levels historically assigned to areas such as the loading dock and central distribution sites, where many AOs are delivered and may remain unattended for substantial periods of time; researchers' view of AMC security is influenced by the ongoing debate within the scientific community about the wisdom of engaging in bioterrorism research; there was no agreement about which areas of the AMC should be subject to stronger access

  13. Evapotranspiration Cover for the 92-Acre Area Retired Mixed Waste Pits, Area 5 Waste Management Division, Nevada National Security Site, Final CQA Report

    International Nuclear Information System (INIS)

    2012-01-01

    The report is the Final Construction Quality Assurance (CQA) Report for the 92-Acrew Evapotranspiration Cover, Area 5 Waste Management Division Retired Mixed Waste Pits, Nevada National Security Site, Nevada, for the period of January 20, 2011, to January 31, 2012 The Area 5 RWMS uses engineered shallow-land burial cells to dispose of packaged waste. The 92-Acre Area encompasses the southern portion of the Area 5 RWMS, which has been designated for the first final closure operations. This area contains 13 Greater Confinement Disposal (GCD) boreholes, 16 narrow trenches, and 9 broader pits. With the exception of two active pits (P03 and P06), all trenches and pits in the 92-Acre Area had operational covers approximately 2.4 meters thick, at a minimum, in most areas when this project began. The units within the 92-Acre Area are grouped into the following six informal categories based on physical location, waste types and regulatory requirements: (1) Pit 3 Mixed Waste Disposal Unit (MWDU); (2) Corrective Action Unit (CAU) 111; (3) CAU 207; (4) Low-level waste disposal units; (5) Asbestiform low-level waste disposal units; and (6) One transuranic (TRU) waste trench.

  14. 33 CFR 103.505 - Elements of the Area Maritime Security (AMS) Plan.

    Science.gov (United States)

    2010-07-01

    ... port in case of security threats or breaches of security; (j) Procedures for periodic plan review... (CSO), Vessel Security Officers (VSO), public safety officers, emergency response personnel, and crisis management organization representatives within the port, including 24-hour contact details; (m) Measures to...

  15. Developing an Undergraduate Information Systems Security Track

    Science.gov (United States)

    Sharma, Aditya; Murphy, Marianne C.; Rosso, Mark A.; Grant, Donna

    2013-01-01

    Information Systems Security as a specialized area of study has mostly been taught at the graduate level. This paper highlights the efforts of establishing an Information Systems (IS) Security track at the undergraduate level. As there were many unanswered questions and concerns regarding the Security curriculum, focus areas, the benefit of…

  16. Probing hot-electron effects in wide area plasmonic surfaces using X-ray photoelectron spectroscopy

    Energy Technology Data Exchange (ETDEWEB)

    Ayas, Sencer; Cupallari, Andi; Dana, Aykutlu, E-mail: aykutlu@unam.bilkent.edu.tr [UNAM Institute of Materials Science and Nanotechnology, Bilkent University, 06800 Ankara (Turkey)

    2014-12-01

    Plasmon enhanced hot carrier formation in metallic nanostructures increasingly attracts attention due to potential applications in photodetection, photocatalysis, and solar energy conversion. Here, hot-electron effects in nanoscale metal-insulator-metal (MIM) structures are investigated using a non-contact X-ray photoelectron spectroscopy based technique using continuous wave X-ray and laser excitations. The effects are observed through shifts of the binding energy of the top metal layer upon excitation with lasers of 445, 532, and 650 nm wavelength. The shifts are polarization dependent for plasmonic MIM grating structures fabricated by electron beam lithography. Wide area plasmonic MIM surfaces fabricated using a lithography free route by the dewetting of evaporated Ag on HfO{sub 2} exhibit polarization independent optical absorption and surface photovoltage. Using a simple model and making several assumptions about the magnitude of the photoemission current, the responsivity and external quantum efficiency of wide area plasmonic MIM surfaces are estimated as 500 nA/W and 11 × 10{sup −6} for 445 nm illumination.

  17. International energy technology collaboration: benefits and achievements

    International Nuclear Information System (INIS)

    1996-01-01

    The IEA Energy Technology Collaboration Programme facilitates international collaboration on energy technology research, development and deployment. More than 30 countries are involved in Europe, America, Asia, Australasia and Africa. The aim is to accelerate the development and deployment of new energy technologies to meet energy security, environmental and economic development goals. Costs and resources are shared among participating governments, utilities, corporations and universities. By co-operating, they avoid unproductive duplication and maximize the benefits from research budgets. The IEA Programme results every year in hundreds of publications which disseminate information about the latest energy technology developments and their commercial utilisation. The IEA Energy Technology Collaboration Programme operates through a series of agreements among governments. This report details the activities and achievements of all 41 agreements, covering energy technology information centres and Research and Development projects in fossil fuels, renewable energy efficient end-use, and nuclear fusion technologies. (authors). 58 refs., 9 tabs

  18. A community effort to protect genomic data sharing, collaboration and outsourcing.

    Science.gov (United States)

    Wang, Shuang; Jiang, Xiaoqian; Tang, Haixu; Wang, Xiaofeng; Bu, Diyue; Carey, Knox; Dyke, Stephanie Om; Fox, Dov; Jiang, Chao; Lauter, Kristin; Malin, Bradley; Sofia, Heidi; Telenti, Amalio; Wang, Lei; Wang, Wenhao; Ohno-Machado, Lucila

    2017-01-01

    The human genome can reveal sensitive information and is potentially re-identifiable, which raises privacy and security concerns about sharing such data on wide scales. In 2016, we organized the third Critical Assessment of Data Privacy and Protection competition as a community effort to bring together biomedical informaticists, computer privacy and security researchers, and scholars in ethical, legal, and social implications (ELSI) to assess the latest advances on privacy-preserving techniques for protecting human genomic data. Teams were asked to develop novel protection methods for emerging genome privacy challenges in three scenarios: Track (1) data sharing through the Beacon service of the Global Alliance for Genomics and Health. Track (2) collaborative discovery of similar genomes between two institutions; and Track (3) data outsourcing to public cloud services. The latter two tracks represent continuing themes from our 2015 competition, while the former was new and a response to a recently established vulnerability. The winning strategy for Track 1 mitigated the privacy risk by hiding approximately 11% of the variation in the database while permitting around 160,000 queries, a significant improvement over the baseline. The winning strategies in Tracks 2 and 3 showed significant progress over the previous competition by achieving multiple orders of magnitude performance improvement in terms of computational runtime and memory requirements. The outcomes suggest that applying highly optimized privacy-preserving and secure computation techniques to safeguard genomic data sharing and analysis is useful. However, the results also indicate that further efforts are needed to refine these techniques into practical solutions.

  19. Web Security, Privacy & Commerce

    CERN Document Server

    Garfinkel, Simson

    2011-01-01

    Since the first edition of this classic reference was published, World Wide Web use has exploded and e-commerce has become a daily part of business and personal life. As Web use has grown, so have the threats to our security and privacy--from credit card fraud to routine invasions of privacy by marketers to web site defacements to attacks that shut down popular web sites. Web Security, Privacy & Commerce goes behind the headlines, examines the major security risks facing us today, and explains how we can minimize them. It describes risks for Windows and Unix, Microsoft Internet Exp

  20. Nuclear Security Education Program at the Pennsylvania State University

    International Nuclear Information System (INIS)

    Uenlue, Kenan; Jovanovic, Igor

    2015-01-01

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basis of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  1. Nuclear Security Education Program at the Pennsylvania State University

    Energy Technology Data Exchange (ETDEWEB)

    Uenlue, Kenan [The Pennsylvania State University, Radiation Science and Engineering Center, University Park, PA 16802-2304 (United States); The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304 (United States); Jovanovic, Igor [The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304 (United States)

    2015-07-01

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basis of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  2. Underground Test Area Fiscal Year 2013 Annual Quality Assurance Report Nevada National Security Site, Nevada, Revision 0

    Energy Technology Data Exchange (ETDEWEB)

    Krenzien, Susan [Navarro-Intera, LLC (N-I), Las Vegas, NV (United States); Marutzky, Sam [Navarro-Intera, LLC (N-I), Las Vegas, NV (United States)

    2014-01-01

    This report is required by the Underground Test Area (UGTA) Quality Assurance Plan (QAP) and identifies the UGTA quality assurance (QA) activities for fiscal year (FY) 2013. All UGTA organizations—U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Field Office (NNSA/NFO); Desert Research Institute (DRI); Lawrence Livermore National Laboratory (LLNL); Los Alamos National Laboratory (LANL); Navarro-Intera, LLC (N-I); National Security Technologies, LLC (NSTec); and the U.S. Geological Survey (USGS)—conducted QA activities in FY 2013. The activities included conducting assessments, identifying findings and completing corrective actions, evaluating laboratory performance, and publishing documents. In addition, integrated UGTA required reading and corrective action tracking was instituted.

  3. A governor's guide to emergency management. Volume two : homeland security

    Science.gov (United States)

    2002-09-19

    Homeland security is a complex challenge that demands significant investment; collaboration among local, state, and federal governments; and integration with the private sector. The purpose of A Governor's Guide to Emergency Management Volume Two: Ho...

  4. UK-Russian collaboration high level waste immobilization studies

    International Nuclear Information System (INIS)

    Anderson, E.; Burakov, B.; Galkin, B.; Starchenko, V.; Vasiliev, V.; Shulyak, N.; Homes, R.G.G.; Weaver, W.; Goddard, D.; Clegg, R.; Richardson, S.

    1995-01-01

    Recent social changes in Russia have opened up many opportunities for business collaboration. To build on this, in 1992 British Nuclear Fuels Limited (BNFL) concluded and signed an agreement with the Russian ministry MINATOM to collaborate on a wide range of topics relevant to the international nuclear industry. These covered the such subjects as developing national regulatory frameworks, sharing operational experiences and practices, and establishing collaborative R and D programmes. One outcome of the agreement with MINATOM has been the setting up of a number of collaborative R and D projects with the V.G. Kholpin Radium Institute in St. Petersburg. This paper presents the results from one of these joint programmes, and describes the mutual benefits that can be obtained from such collaborative work. (authors)

  5. Translational Research 2.0: a framework for accelerating collaborative discovery.

    Science.gov (United States)

    Asakiewicz, Chris

    2014-05-01

    The world wide web has revolutionized the conduct of global, cross-disciplinary research. In the life sciences, interdisciplinary approaches to problem solving and collaboration are becoming increasingly important in facilitating knowledge discovery and integration. Web 2.0 technologies promise to have a profound impact - enabling reproducibility, aiding in discovery, and accelerating and transforming medical and healthcare research across the healthcare ecosystem. However, knowledge integration and discovery require a consistent foundation upon which to operate. A foundation should be capable of addressing some of the critical issues associated with how research is conducted within the ecosystem today and how it should be conducted for the future. This article will discuss a framework for enhancing collaborative knowledge discovery across the medical and healthcare research ecosystem. A framework that could serve as a foundation upon which ecosystem stakeholders can enhance the way data, information and knowledge is created, shared and used to accelerate the translation of knowledge from one area of the ecosystem to another.

  6. Information security requirements in patient-centred healthcare support systems.

    Science.gov (United States)

    Alsalamah, Shada; Gray, W Alex; Hilton, Jeremy; Alsalamah, Hessah

    2013-01-01

    Enabling Patient-Centred (PC) care in modern healthcare requires the flow of medical information with the patient between different healthcare providers as they follow the patient's treatment plan. However, PC care threatens the stability of the balance of information security in the support systems since legacy systems fall short of attaining a security balance when sharing their information due to compromises made between its availability, integrity, and confidentiality. Results show that the main reason for this is that information security implementation in discrete legacy systems focused mainly on information confidentiality and integrity leaving availability a challenge in collaboration. Through an empirical study using domain analysis, observations, and interviews, this paper identifies a need for six information security requirements in legacy systems to cope with this situation in order to attain the security balance in systems supporting PC care implementation in modern healthcare.

  7. Process Control Systems in the Chemical Industry: Safety vs. Security

    Energy Technology Data Exchange (ETDEWEB)

    Jeffrey Hahn; Thomas Anderson

    2005-04-01

    Traditionally, the primary focus of the chemical industry has been safety and productivity. However, recent threats to our nation’s critical infrastructure have prompted a tightening of security measures across many different industry sectors. Reducing vulnerabilities of control systems against physical and cyber attack is necessary to ensure the safety, security and effective functioning of these systems. The U.S. Department of Homeland Security has developed a strategy to secure these vulnerabilities. Crucial to this strategy is the Control Systems Security and Test Center (CSSTC) established to test and analyze control systems equipment. In addition, the CSSTC promotes a proactive, collaborative approach to increase industry's awareness of standards, products and processes that can enhance the security of control systems. This paper outlines measures that can be taken to enhance the cybersecurity of process control systems in the chemical sector.

  8. Orchestrating Web Services for Networked Enterprise Collaboration

    OpenAIRE

    Ananth Srinivasan; David Sundaram

    2003-01-01

    Internet technologies are widely recognized for their promise as enablers of collaborative computing both within and among organizations. The presence of heterogeneous systems based on different technological platforms in organizations makes the implementation of network collaboration very complex. The approach taken for the most part to deal with this issue has been based on Enterprise Application Integration. The major drawback of this approach is the dependence on proprietary solutions tha...

  9. Collaborative teaching of an integrated methods course

    Directory of Open Access Journals (Sweden)

    George Zhou

    2011-03-01

    Full Text Available With an increasing diversity in American schools, teachers need to be able to collaborate in teaching. University courses are widely considered as a stage to demonstrate or model the ways of collaboration. To respond to this call, three authors team taught an integrated methods course at an urban public university in the city of New York. Following a qualitative research design, this study explored both instructors‟ and pre-service teachers‟ experiences with this course. Study findings indicate that collaborative teaching of an integrated methods course is feasible and beneficial to both instructors and pre-service teachers. For instructors, this collaborative teaching was a reciprocal learning process where they were engaged in thinking about teaching in a broader and innovative way. For pre-service teachers, this collaborative course not only helped them understand how three different subjects could be related to each other, but also provided opportunities for them to actually see how collaboration could take place in teaching. Their understanding of collaborative teaching was enhanced after the course.

  10. Security for multihop wireless networks

    CERN Document Server

    Khan, Shafiullah

    2014-01-01

    Security for Multihop Wireless Networks provides broad coverage of the security issues facing multihop wireless networks. Presenting the work of a different group of expert contributors in each chapter, it explores security in mobile ad hoc networks, wireless sensor networks, wireless mesh networks, and personal area networks.Detailing technologies and processes that can help you secure your wireless networks, the book covers cryptographic coprocessors, encryption, authentication, key management, attacks and countermeasures, secure routing, secure medium access control, intrusion detection, ep

  11. Integrating Diverse Data Systems for International Collaboration

    Science.gov (United States)

    Fox, Peter

    2014-05-01

    International collaborations, especially ones that arise with little or no financial resources, still face challenges in opening up data collections via a wide variety of differing and often non-interoperable means. In turn, this hampers the collaborative process, slows or even prevents scientific exchange. Early efforts that proposed a centralized, and project specific data archive encountered many difficulties, ranging from little or no adoption, to the inability to provide required documentation and metadata to make the datasets findable or usable. In time, virtualized approaches appeared to gain traction, for e.g. virtual observatories. In this contribution, we report on several international collaboration case studies with distributed data systems; their needs, successes, challenges and failures and synthesize a set of suggested practices to inform future international collaboration efforts.

  12. Implementing Collaborative Learning Methods in the Political Science Classroom

    Science.gov (United States)

    Wolfe, Angela

    2012-01-01

    Collaborative learning is one, among other, active learning methods, widely acclaimed in higher education. Consequently, instructors in fields that lack pedagogical training often implement new learning methods such as collaborative learning on the basis of trial and error. Moreover, even though the benefits in academic circles are broadly touted,…

  13. Secure Wireless Sensor Networks: Problems and Solutions

    Directory of Open Access Journals (Sweden)

    Fei Hu

    2003-08-01

    Full Text Available As sensor networks edge closer towards wide-spread deployment, security issues become a central concern. So far, the main research focus has been on making sensor networks feasible and useful, and less emphasis was placed on security. This paper analyzes security challenges in wireless sensor networks and summarizes key issues that should be solved for achieving the ad hoc security. It gives an overview of the current state of solutions on such key issues as secure routing, prevention of denial-of-service and key management service. We also present some secure methods to achieve security in wireless sensor networks. Finally we present our integrated approach to securing sensor networks.

  14. Secure Enclaves: An Isolation-centric Approach for Creating Secure High Performance Computing Environments

    Energy Technology Data Exchange (ETDEWEB)

    Aderholdt, Ferrol [Tennessee Technological Univ., Cookeville, TN (United States); Caldwell, Blake A. [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Hicks, Susan Elaine [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Koch, Scott M. [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Naughton, III, Thomas J. [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Pelfrey, Daniel S. [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Pogge, James R [Tennessee Technological Univ., Cookeville, TN (United States); Scott, Stephen L [Tennessee Technological Univ., Cookeville, TN (United States); Shipman, Galen M. [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Sorrillo, Lawrence [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States)

    2017-01-01

    High performance computing environments are often used for a wide variety of workloads ranging from simulation, data transformation and analysis, and complex workflows to name just a few. These systems may process data at various security levels but in so doing are often enclaved at the highest security posture. This approach places significant restrictions on the users of the system even when processing data at a lower security level and exposes data at higher levels of confidentiality to a much broader population than otherwise necessary. The traditional approach of isolation, while effective in establishing security enclaves poses significant challenges for the use of shared infrastructure in HPC environments. This report details current state-of-the-art in virtualization, reconfigurable network enclaving via Software Defined Networking (SDN), and storage architectures and bridging techniques for creating secure enclaves in HPC environments.

  15. Enterprise-Wide Process & Performance Excellence:

    DEFF Research Database (Denmark)

    Edgeman, Rick; Kristensen, Kai; Eskildsen, Jacob Kjær

    2013-01-01

    Program value proposition, content, organization, and strategy are elaborated herein. This elaboration is the result of careful study of business and social trends, along with careful listening to collaborating enterprises. It is in this latter sense that the Enterprise-Wide Process & Performance...... Excellence certificate program is a product of a co-creation process....

  16. Cyber security with radio frequency interferences mitigation study for satellite systems

    Science.gov (United States)

    Wang, Gang; Wei, Sixiao; Chen, Genshe; Tian, Xin; Shen, Dan; Pham, Khanh; Nguyen, Tien M.; Blasch, Erik

    2016-05-01

    Satellite systems including the Global Navigation Satellite System (GNSS) and the satellite communications (SATCOM) system provide great convenience and utility to human life including emergency response, wide area efficient communications, and effective transportation. Elements of satellite systems incorporate technologies such as navigation with the global positioning system (GPS), satellite digital video broadcasting, and information transmission with a very small aperture terminal (VSAT), etc. The satellite systems importance is growing in prominence with end users' requirement for globally high data rate transmissions; the cost reduction of launching satellites; development of smaller sized satellites including cubesat, nanosat, picosat, and femtosat; and integrating internet services with satellite networks. However, with the promising benefits, challenges remain to fully develop secure and robust satellite systems with pervasive computing and communications. In this paper, we investigate both cyber security and radio frequency (RF) interferences mitigation for satellite systems, and demonstrate that they are not isolated. The action space for both cyber security and RF interferences are firstly summarized for satellite systems, based on which the mitigation schemes for both cyber security and RF interferences are given. A multi-layered satellite systems structure is provided with cross-layer design considering multi-path routing and channel coding, to provide great security and diversity gains for secure and robust satellite systems.

  17. Securing social media in the enterprise

    CERN Document Server

    Dalziel, Henry

    2015-01-01

    Securing Social Media in the Enterprise is a concise overview of the security threats posed by the use of social media sites and apps in enterprise network environments. Social media sites and apps are now a ubiquitous presence within enterprise systems and networks, and are vulnerable to a wide range of digital systems attacks. This brief volume provides security professionals and network systems administrators a much-needed dive into the most current threats, detection techniques, and defenses for these attacks, and provides a roadmap for best practices to secure and manage social media wi

  18. Open Source and Open Content: a Framework for Global Collaboration in Social-Ecological Research

    Directory of Open Access Journals (Sweden)

    Charles Schweik

    2005-06-01

    Full Text Available This paper discusses opportunities for alternative collaborative approaches for social-ecological research in general and, in this context, for modeling land-use/land-cover change. In this field, the rate of progress in academic research is steady but perhaps not as rapid or efficient as might be possible with alternative organizational frameworks. The convergence of four phenomena provides new opportunities for cross-organizational collaboration: (1 collaborative principles related to "open source" (OS software development, (2 the emerging area of "open content" (OC licensing, (3 the World Wide Web as a platform for scientific communication, and (4 the traditional concept of peer review. Although private individuals, government organizations, and even companies have shown interest in the OS paradigm as an alternative model for software development, it is less commonly recognized that this collaborative framework is a potential innovation of much greater proportions. In fact, it can guide the collective development of any intellectual content, not just software. This paper has two purposes. First, we describe OS and OC licensing, dispense with some myths about OS, and relate these structures to traditional scientific process. Second, we outline how these ideas can be applied in an area of collaborative research relevant to the study of social-ecological systems. It is important to recognize that the concept of OS is not new, but the idea of borrowing OS principles and using OC licensing for broader scientific collaboration is new. Over the last year, we have been trying to initiate such an OS/OC collaboration in the context of modeling land use and land cover. In doing so, we have identified some key issues that need to be considered, including project initiation, incentives of project participants, collaborative infrastructure, institutional design and governance, and project finance. OS/OC licensing is not a universal solution suitable for all

  19. Beginning ASPNET Security

    CERN Document Server

    Dorrans, Barry

    2010-01-01

    Beginning ASP.NET 3.5 Security is geared for novice to intermediate ASP.NET programmers who wish to protect and defend their web sites against attack and exploitation. Beginning with a discussion of why we need security and the things that may occur when it is ignored and an overview of how ASP.NET works, readers are taken through the common steps in developing a web site, the security problems each area exposes and how these can be exploited. Visual Studio Security MVP Barry Dorrans teaches readers how they can defend their applications using the standard .NET framework, industry patterns and

  20. Enterprise wide transparent information access

    International Nuclear Information System (INIS)

    Brown, J.

    1995-05-01

    The information management needs of the Department of Energy (DOE) represents a fertile domain for the development of highly sophisticated yet intuitive enterprise-wide computing solutions. These solutions must support business operations, research agendas, technology development efforts, decision support, and other application areas with a user base ranging from technical staff to the highest levels of management. One area of primary interest is in the Environmental Restoration and Waste Management Branch of DOE. In this arena, the issue of tracking and managing nuclear waste related to the long legacy of prior defense production and research programs is one of high visibility and great concern. The Tank Waste Information Network System (TWINS) application has been created by the Pacific Northwest Laboratory (PNL) for the DOE to assist in managing and accessing the information related to this mission. The TWINS solution addresses many of the technical issues faced by other efforts to provide integrated information access to a wide variety of stakeholders. TWINS provides secure transparent access to distributed heterogeneous multimedia information sources from around the DOE complex. The users interact with the information through a consistent user interface that presents the desired data in a common format regardless of the structure of the source information. The solutions developed by the TWINS project represent an integration of several technologies and products that can be applied to other mission areas within DOE and other government agencies. These solutions are now being applied to public and private sector problem domains as well. The successful integration and inter-operation of both commercial and custom modules into a flexible and extensible information architecture will help ensure that new problems facing DOE and other clients can be addressed more rapidly in the future by re-use of existing tools and techniques proven viable through the TWINS efforts