Sample records for abdool karim attacking

  1. Antibodies Expressed by Intratumoral B Cells as the Basis for a Diagnostic Test for Lung Cancer

    DTIC Science & Technology

    2014-07-01

    Kepler , T. B., Denny, T., Moody, M. A., and Haynes, B. F. (2009) High-throughput isolation of immunoglobulin genes from single human B cells and...Parks, R., Foulger, A., Jaeger, F., Donathan, M., Bilska, M., Gray, E. S., Abdool Karim, S. S., Kepler , T. B., Whitesides, J., Montefiori, D., Moody...Vandergrift, N. A., Alam, S. M., Tomaras, G. D., Kepler , T. B., Kelsoe, G., Liao, H. X., and Haynes, B. F. (2011) H3N2 influenza infection elicits

  2. Antibodies Expressed by Intratumoral B Cells as the Basis for a Diagnostic Test for Lung Cancer

    DTIC Science & Technology

    2015-06-01

    Dixon, A., Zhang, R., Walter, E., Parks, R., Whitesides, J., Marshall, D. J., Hwang, K. K., Yang, Y., Chen, X., Gao, F., Munshaw, S., Kepler , T. B...A., Jaeger, F., Donathan, M., Bilska, M., Gray, E. S., Abdool Karim, S. S., Kepler , T. B., Whitesides, J., Montefiori, D., Moody, M. A., Liao, H...A., Alam, S. M., Tomaras, G. D., Kepler , T. B., Kelsoe, G., Liao, H. X., and Haynes, B. F. (2011) H3N2 influenza infection elicits more cross

  3. IUE detector saturation and the new 2800 A absorption feature 'discovered' by Karim, Hoyle, and Wickramasinghe

    NASA Astrophysics Data System (ADS)

    Savage, B. D.; Sitko, M. L.

    1984-03-01

    The 2800 A feature of Karim et al. (1983) is shown to be the result of IUE detector saturation effects in overexposed spectra. A properly exposed spectrum and an overexposed one are shown. The latter shows a broad absorption peak at 2800 A while the former does not.

  4. Differential response of NADP-dehydrogenases and carbon metabolism in leaves and roots of two durum wheat (Triticum durum Desf.) cultivars (Karim and Azizi) with different sensitivities to salt stress.

    PubMed

    Bouthour, Donia; Kalai, Tawba; Chaffei, Haouari C; Gouia, Houda; Corpas, Francisco J

    2015-05-01

    Wheat (Triticum durum Desf.) is a common Mediterranean species of considerable agronomic importance. Salinity is one of the major threats to sustainable agricultural production mainly because it limits plant productivity. After exposing the Karim and Azizi durum wheat cultivars, which are of agronomic significance in Tunisia, to 100mM NaCl salinity, growth parameters (dry weight and length), proline content and chlorophylls were evaluated in their leaves and roots. In addition, we analyzed glutathione content and key enzymatic activities, including phosphoenolpyruvate carboxylase (PEPC), NADP-isocitrate dehydrogenase (NADP-ICDH), NADP-malic enzyme (NADP-ME), glucose-6-phosphate dehydrogenase (G6PDH) and 6-phosphogluconate dehydrogenase (6PGDH), involved in the carbon metabolism and NADPH-generating system. The sensitivity index indicates that cv Karim was more tolerant to salinity than cv Azizi. This higher tolerance was corroborated at the biochemical level, as cv Karim showed a greater capacity to accumulate proline, especially in leaves, while the enzyme activities studied were differentially regulated in both organs, with NADP-ICDH being the only activity to be unaffected in all organs. In summary, the data indicate that higher levels of proline accumulation and the differential responses of some key enzymes involved in the carbon metabolism and NADPH regeneration contribute to the salinity tolerance mechanism and lead to increased biomass accumulation in cv Karim. Copyright © 2015 Elsevier GmbH. All rights reserved.

  5. Research and reform are priorities for South Africa's new AIDS chiefs.

    PubMed

    Hambridge, M

    1995-06-01

    Beginning her political career as vice-president of the South Africa Students' Organization, Dr. Nkosazana Zuma has recently been appointed Minister of Health of South Africa. Zuma's appointment reflects her prominent role as an African National Congress (ANC) activist during apartheid, as well as her solid credentials and qualifications for the position. Dr. Zuma has been Director of the Health Refugee Trust, a scientist focused mainly upon AIDS at the Medical Research Council, and head of the ANC Women's League in Southern Natal over the period 1991-94. South African President Nelson Mandela has charged her with restructuring a fragmented and mainly urban-based health system so that all South Africans have access to affordable health care. To that end, Minister Zuma has thus far introduced free health care for children under six and for pregnant women, and a primary school nutrition scheme expected to reach four million children. AIDS has been given high priority. A National AIDS Plan has been adopted with regions given help in developing implementation plans. More money as well as private-public sector collaboration are, however, needed to accomplish the goals of the National Plan. Quarraisha Abdool Karim was appointed in January 1995 by Minister Zuma as the first National AIDS Director of the new South Africa. She is committed to reforming the health system and using intervention-based research as the main tool of change. Karim's extensive background in AIDS research, her involvement in the development of the National AIDS Plan, and her reputation as a campaigner for health reform make her an ideal candidate for the job. She helped draft the national AIDS strategy designed to meet the needs of women, and in 1991 helped establish an AIDS plan for KwaZulu/Natal which was subsequently integrated into the National AIDS Committee of South Africa (NACOSA). Karim's research has earned international acclaim. Among others, she also received a grant from the US National

  6. Comments on Awad El Karim M. Ibrahim's "Becoming Black: Rap and Hip-Hop, Race, Gender, and Identity and the Politics of ESL Learning" [and] A Reader Reacts . . . [and] Identity or Identification? A Response to Some Objections.

    ERIC Educational Resources Information Center

    Goldstein, Lynn; Ibrahim, Awad El Karim M.

    2000-01-01

    Goldstein questions the way Awad El Karim M. Ibrahim portrayed her research on the language and identity of Hispanic English-as-a-Second-Language learners in his article, "Becoming Black: Rap and Hip-Hop, Race, Gender, and Identity and the Politics of ESL Learning." Ibrahim responds to these comments. (Author/VWL)

  7. Functional Response of Aphidoletes aphidimyza Rondani (Diptera: Cecidomyiidae) to Aphis gossypii Glover (Hemiptera: Aphididae): Effects of Vermicompost and Host Plant Cultivar.

    PubMed

    Mottaghinia, L; Hassanpour, M; Razmjou, J; Hosseini, M; Chamani, E

    2016-02-01

    Interactions between natural enemies and herbivores may be affected by application of fertilizers and different cultivars. We investigated the functional response of the predatory gall midge, Aphidoletes aphidimyza Rondani (Diptera: Cecidomyiidae) larvae to the nymphs of the melon aphid, Aphis gossypii Glover (Hemiptera: Aphididae), reared on two commonly grown cucumber cultivars in Iran (Khasib and Karim) treated with different vermicompost/soil ratios (0:100, 10:90, 20:80, and 30:70%). Based on logistic regression analysis, A. aphidimyza revealed a type II functional response to the aphid in all treatments. Attack rates and handling times of A. aphidimyza larvae on different vermicompost/soil ratios ranged from 0.076 to 0.140 h(-1) and 0.969 to 1.164 h on Khasib and from 0.092 to 0.123 h(-1) and 0.905 to 1.229 h on Karim, respectively. Furthermore, increasing the density of the melon aphid on both cultivars amended with vermicompost/soil ratios resulted in increased prey consumption by the predator. Density of trichomes increased when plants received higher concentrations of vermicompost. So, trichomes may be responsible for different attack rates and handling times of A. aphidimyza on both cultivars.

  8. Replacement Attack: A New Zero Text Watermarking Attack

    NASA Astrophysics Data System (ADS)

    Bashardoost, Morteza; Mohd Rahim, Mohd Shafry; Saba, Tanzila; Rehman, Amjad

    2017-03-01

    The main objective of zero watermarking methods that are suggested for the authentication of textual properties is to increase the fragility of produced watermarks against tampering attacks. On the other hand, zero watermarking attacks intend to alter the contents of document without changing the watermark. In this paper, the Replacement attack is proposed, which focuses on maintaining the location of the words in the document. The proposed text watermarking attack is specifically effective on watermarking approaches that exploit words' transition in the document. The evaluation outcomes prove that tested word-based method are unable to detect the existence of replacement attack in the document. Moreover, the comparison results show that the size of Replacement attack is estimated less accurate than other common types of zero text watermarking attacks.

  9. Detecting Pulsing Denial-of-Service Attacks with Nondeterministic Attack Intervals

    NASA Astrophysics Data System (ADS)

    Luo, Xiapu; Chan, Edmond W. W.; Chang, Rocky K. C.

    2009-12-01

    This paper addresses the important problem of detecting pulsing denial of service (PDoS) attacks which send a sequence of attack pulses to reduce TCP throughput. Unlike previous works which focused on a restricted form of attacks, we consider a very broad class of attacks. In particular, our attack model admits any attack interval between two adjacent pulses, whether deterministic or not. It also includes the traditional flooding-based attacks as a limiting case (i.e., zero attack interval). Our main contribution is Vanguard, a new anomaly-based detection scheme for this class of PDoS attacks. The Vanguard detection is based on three traffic anomalies induced by the attacks, and it detects them using a CUSUM algorithm. We have prototyped Vanguard and evaluated it on a testbed. The experiment results show that Vanguard is more effective than the previous methods that are based on other traffic anomalies (after a transformation using wavelet transform, Fourier transform, and autocorrelation) and detection algorithms (e.g., dynamic time warping).

  10. About Heart Attacks

    MedlinePlus

    ... Artery Disease Venous Thromboembolism Aortic Aneurysm More About Heart Attacks Updated:Jan 11,2018 A heart attack is ... coronary artery damage leads to a heart attack . Heart Attack Questions and Answers What is a heart attack? ...

  11. Heart attack

    MedlinePlus

    ... infarction; Non-ST - elevation myocardial infarction; NSTEMI; CAD - heart attack; Coronary artery disease - heart attack ... made up of cholesterol and other cells. A heart attack may occur when: A tear in the ...

  12. Terrorist Attacks Escalate in Frequency and Fatalities Preceding Highly Lethal Attacks

    PubMed Central

    Martens, Andy; Sainudiin, Raazesh; Sibley, Chris G.; Schimel, Jeff; Webber, David

    2014-01-01

    Highly lethal terrorist attacks, which we define as those killing 21 or more people, account for 50% of the total number of people killed in all terrorist attacks combined, yet comprise only 3.5% of terrorist attacks. Given the disproportionate influence of these incidents, uncovering systematic patterns in attacks that precede and anticipate these highly lethal attacks may be of value for understanding attacks that exact a heavy toll on life. Here we examined whether the activity of terrorist groups escalates–both in the number of people killed per attack and in the frequency of attacks–leading up to highly lethal attacks. Analyses of terrorist attacks drawn from a state-of-the-art international terrorism database (The Global Terrorism Database) showed evidence for both types of escalation leading up to highly lethal attacks, though complexities to the patterns emerged as well. These patterns of escalation do not emerge among terrorist groups that never commit a highly lethal attack. PMID:24755753

  13. Heart Attack

    MedlinePlus

    Each year almost 800,000 Americans have a heart attack. A heart attack happens when blood flow to the heart suddenly ... it's important to know the symptoms of a heart attack and call 9-1-1 if you or ...

  14. Distinguishing attack and second-preimage attack on encrypted message authentication codes (EMAC)

    NASA Astrophysics Data System (ADS)

    Ariwibowo, Sigit; Windarta, Susila

    2016-02-01

    In this paper we show that distinguisher on CBC-MAC can be applied to Encrypted Message Authentication Code (EMAC) scheme. EMAC scheme in general is vulnerable to distinguishing attack and second preimage attack. Distinguishing attack simulation on AES-EMAC using 225 message modifications, no collision have been found. According to second preimage attack simulation on AES-EMAC no collision found between EMAC value of S1 and S2, i.e. no second preimage found for messages that have been tested. Based on distinguishing attack simulation on truncated AES-EMAC we found collision in every message therefore we cannot distinguish truncated AES-EMAC with random function. Second-preimage attack is successfully performed on truncated AES-EMAC.

  15. Cooperating attackers in neural cryptography.

    PubMed

    Shacham, Lanir N; Klein, Einat; Mislovaty, Rachel; Kanter, Ido; Kinzel, Wolfgang

    2004-06-01

    A successful attack strategy in neural cryptography is presented. The neural cryptosystem, based on synchronization of neural networks by mutual learning, has been recently shown to be secure under different attack strategies. The success of the advanced attacker presented here, called the "majority-flipping attacker," does not decay with the parameters of the model. This attacker's outstanding success is due to its using a group of attackers which cooperate throughout the synchronization process, unlike any other attack strategy known. An analytical description of this attack is also presented, and fits the results of simulations.

  16. Security under Uncertainty: Adaptive Attackers Are More Challenging to Human Defenders than Random Attackers

    PubMed Central

    Moisan, Frédéric; Gonzalez, Cleotilde

    2017-01-01

    Game Theory is a common approach used to understand attacker and defender motives, strategies, and allocation of limited security resources. For example, many defense algorithms are based on game-theoretic solutions that conclude that randomization of defense actions assures unpredictability, creating difficulties for a human attacker. However, many game-theoretic solutions often rely on idealized assumptions of decision making that underplay the role of human cognition and information uncertainty. The consequence is that we know little about how effective these algorithms are against human players. Using a simplified security game, we study the type of attack strategy and the uncertainty about an attacker's strategy in a laboratory experiment where participants play the role of defenders against a simulated attacker. Our goal is to compare a human defender's behavior in three levels of uncertainty (Information Level: Certain, Risky, Uncertain) and three types of attacker's strategy (Attacker's strategy: Minimax, Random, Adaptive) in a between-subjects experimental design. Best defense performance is achieved when defenders play against a minimax and a random attack strategy compared to an adaptive strategy. Furthermore, when payoffs are certain, defenders are as efficient against random attack strategy as they are against an adaptive strategy, but when payoffs are uncertain, defenders have most difficulties defending against an adaptive attacker compared to a random attacker. We conclude that given conditions of uncertainty in many security problems, defense algorithms would be more efficient if they are adaptive to the attacker actions, taking advantage of the attacker's human inefficiencies. PMID:28690557

  17. Seven Deadliest Network Attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Prowell, Stacy J; Borkin, Michael; Kraus, Robert

    2010-05-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting networks? Then you need "Seven Deadliest Network Attacks". This book pinpoints the most dangerous hacks and exploits specific to networks, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks detailed in this book include: Denial of Service; War Dialing; Penetration 'Testing'; Protocol Tunneling; Spanning Tree Attacks; Man-in-the-Middle; and, Password Replay. Knowledge is power, findmore » out about the most dominant attacks currently waging war on computers and networks globally. Discover the best ways to defend against these vicious attacks; step-by-step instruction shows you how. Institute countermeasures, don't be caught defenseless again, learn techniques to make your computer and network impenetrable.« less

  18. Heart Attack Recovery FAQs

    MedlinePlus

    ... recommendations to make a full recovery. View an animation of a heart attack . Heart Attack Recovery Questions ... Support Network Popular Articles 1 Understanding Blood Pressure Readings 2 Sodium and Salt 3 Heart Attack Symptoms ...

  19. Use of the Panic Attack Questionnaire-IV to assess non-clinical panic attacks and limited symptom panic attacks in student and community samples.

    PubMed

    Norton, Peter J; Zvolensky, Michael J; Bonn-Miller, Marcel O; Cox, Brian J; Norton, G Ron

    2008-10-01

    Since its development in the mid-1980s, the Panic Attack Questionnaire (PAQ) has been one of the more, if not the most, commonly used self-report tools for assessing panic attacks. The usage of the instrument, however, has come amid potential concerns that instructions and descriptions may lead to an over-estimate of the prevalence of panic attacks. Furthermore, the instrument has not been revised since 1992, despite changes in DSM-IV criteria and more recent developments in the understanding of panic attacks. As a result, this paper describes a revision of the PAQ to improve the instruction and descriptive set, and to fully assess features of panic derived from recent conceptualizations. Students meeting DSM-IV panic attack criteria and those endorsing panic attacks, but not meeting criteria, showed few differences with the exception that those not meeting DSM-IV criteria typically reported a longer onset-to-peak intensity time than did Panickers. Results were cross-validated and extended using an independent Community Sample. A full descriptive phenomenology of panic attacks is described, and future directions for studying panic attacks using the PAQ are presented.

  20. Transient Ischemic Attack

    MedlinePlus Videos and Cool Tools

    Transient Ischemic Attack TIA , or transient ischemic attack, is a "mini stroke" that occurs when a blood ... The only difference between a stroke and TIA is that with TIA the blockage is transient (temporary). ...

  1. Economic burden of gouty arthritis attacks for employees with frequent and infrequent attacks.

    PubMed

    Lynch, Wendy; Chan, Wing; Kleinman, Nathan; Andrews, L M; Yadao, Anthony M

    2013-04-01

    The objective of this study was to compare episode-related and annual costs and work absence days for employees with <3 versus ≥ 3 annual gout attacks. Human Capital Management Services data (2009-2010) from adult employees with gout (International Classification of Diseases, Ninth Revision code 274.x) and ≥ 12 months of medical and pharmacy benefits were studied. Outcomes of interest included medical and drug costs, number of emergency department and urgent care visits, number of inpatient days, short- and long-term disability, sick leave, workers' compensation costs, and work absence days. An algorithm based on diagnosis code and antigout medication use identified acute gout treatment episodes. Multivariate analysis compared annual and pre-episode vs. during-episode outcomes for employees with ≥ 3 vs. <3 gout annual attacks. Of 3361 employees with gout, 76 had ≥ 3 attacks; these employees had higher short-term disability costs ($1663 vs. $643, P=0.06) and days (11.68 versus 4.61, P<0.05), more emergency room visits (0.55 vs. 0.23, P<0.0001), and urgent care visits (0.07 vs. 0.04, P<0.01), and lower pharmacy costs ($1677 vs. $1108, P<0.0001) than those with <3 attacks. Medical costs both before ($203 higher) and during attacks ($136 higher) were significantly higher for those with ≥ 3 attacks than for those with <3 attacks. Additionally, a quadratic increasing relationship was found between number of attacks and cost. Frequency of acute gout attacks (≥ 3 episodes per year) among employees with gout was associated with greater short-term disability cost, absence days, and emergency department and urgent care visits, and trends toward higher overall costs.

  2. 75 FR 2920 - In the Matter of the Designation of Nasir al-Wahishi, Also Known as Abu Basir, Also Known as Abu...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-01-19

    ..., Also Known as Abu Basir, Also Known as Abu Basir Nasir al-Wahishi, Also Known as Naser Abdel Karim al-Wahishi, Also Known as Nasir Abd al-Karim al- Wuhayshi, Also Known as Abu Basir Nasir al-Wuhayshi, Also Known as Nasser Abdul-karim Abdullah al-Wouhichi, Also Known as Abu Baseer al- Wehaishi, Also Known as...

  3. Cyber-Physical Attacks With Control Objectives

    DOE PAGES

    Chen, Yuan; Kar, Soummya; Moura, Jose M. F.

    2017-08-18

    This study studies attackers with control objectives against cyber-physical systems (CPSs). The goal of the attacker is to counteract the CPS's controller and move the system to a target state while evading detection. We formulate a cost function that reflects the attacker's goals, and, using dynamic programming, we show that the optimal attack strategy reduces to a linear feedback of the attacker's state estimate. By changing the parameters of the cost function, we show how an attacker can design optimal attacks to balance the control objective and the detection avoidance objective. In conclusion, we provide a numerical illustration based onmore » a remotely controlled helicopter under attack.« less

  4. Cyber-Physical Attacks With Control Objectives

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chen, Yuan; Kar, Soummya; Moura, Jose M. F.

    This study studies attackers with control objectives against cyber-physical systems (CPSs). The goal of the attacker is to counteract the CPS's controller and move the system to a target state while evading detection. We formulate a cost function that reflects the attacker's goals, and, using dynamic programming, we show that the optimal attack strategy reduces to a linear feedback of the attacker's state estimate. By changing the parameters of the cost function, we show how an attacker can design optimal attacks to balance the control objective and the detection avoidance objective. In conclusion, we provide a numerical illustration based onmore » a remotely controlled helicopter under attack.« less

  5. Invisible Trojan-horse attack.

    PubMed

    Sajeed, Shihan; Minshull, Carter; Jain, Nitin; Makarov, Vadim

    2017-08-21

    We demonstrate the experimental feasibility of a Trojan-horse attack that remains nearly invisible to the single-photon detectors employed in practical quantum key distribution (QKD) systems, such as Clavis2 from ID Quantique. We perform a detailed numerical comparison of the attack performance against Scarani-Ac´ın-Ribordy-Gisin (SARG04) QKD protocol at 1924 nm versus that at 1536 nm. The attack strategy was proposed earlier but found to be unsuccessful at the latter wavelength, as reported in N. Jain et al., New J. Phys. 16, 123030 (2014). However at 1924 nm, we show experimentally that the noise response of the detectors to bright pulses is greatly reduced, and show by modeling that the same attack will succeed. The invisible nature of the attack poses a threat to the security of practical QKD if proper countermeasures are not adopted.

  6. Correlated Attack Modeling (CAM)

    DTIC Science & Technology

    2003-10-01

    describing attack models to a scenario recognition engine, a prototype of such an engine was developed, using components of the EMERALD intrusion...content. Results – The attacker gains information enabling remote access to database (i.e., privileged login information, database layout to allow...engine that uses attack specifications written in CAML. The implementation integrates two advanced technologies devel- oped in the EMERALD program [27, 31

  7. Blind Data Attack on BGP Routers

    DTIC Science & Technology

    2017-03-01

    implement blind attack protection, leaving long -standing connections, such as Border Gateway Protocol (BGP) sessions, vulnerable to exploitation. This...protection measures should a discovered vulnerability reduce attack complexity. 14. SUBJECT TERMS BGP, TCP, blind attack, blind data attack 15. NUMBER OF...implementations may not properly implement blind attack protection, leaving long -standing connections, such as BorderGateway Protocol (BGP) sessions

  8. Alligator attacks in southwest Florida.

    PubMed

    Harding, Brett E; Wolf, Barbara C

    2006-05-01

    The American alligator inhabits bodies of fresh water in Florida and other southeastern states. Although attacks on pets are frequent, alligator attacks on humans are relatively rare because of the animal's natural fear of man. Because of the rarity of attacks on humans, the pathologic findings and pathophysiology of death in such cases have not been well characterized in the literature. We report three cases of fatal alligator attacks that occurred in southwest Florida, each with different pathologic findings and mechanisms of death. Although the cause of death in each case was attributed to the alligator attack, the mechanisms of death differed and included exsanguination because of amputation of an extremity, overwhelming sepsis, and drowning. These cases illustrate the varied pathophysiologies associated with deaths due to alligator attacks on humans and the features that distinguish alligator bites from those of other aquatic predators.

  9. Heart attack first aid

    MedlinePlus

    First aid - heart attack; First aid - cardiopulmonary arrest; First aid - cardiac arrest ... A heart attack occurs when the blood flow that carries oxygen to the heart is blocked. The heart muscle ...

  10. Analytical Characterization of Internet Security Attacks

    ERIC Educational Resources Information Center

    Sellke, Sarah H.

    2010-01-01

    Internet security attacks have drawn significant attention due to their enormously adverse impact. These attacks includes Malware (Viruses, Worms, Trojan Horse), Denial of Service, Packet Sniffer, and Password Attacks. There is an increasing need to provide adequate defense mechanisms against these attacks. My thesis proposal deals with analytical…

  11. Attack-tolerant networked control system: an approach for detection the controller stealthy hijacking attack

    NASA Astrophysics Data System (ADS)

    Atta Yaseen, Amer; Bayart, Mireille

    2017-01-01

    In this work, a new approach will be introduced as a development for the attack-tolerant scheme in the Networked Control System (NCS). The objective is to be able to detect an attack such as the Stuxnet case where the controller is reprogrammed and hijacked. Besides the ability to detect the stealthy controller hijacking attack, the advantage of this approach is that there is no need for a priori mathematical model of the controller. In order to implement the proposed scheme, a specific detector for the controller hijacking attack is designed. The performance of this scheme is evaluated be connected the detector to NCS with basic security elements such as Data Encryption Standard (DES), Message Digest (MD5), and timestamp. The detector is tested along with networked PI controller under stealthy hijacking attack. The test results of the proposed method show that the hijacked controller can be significantly detected and recovered.

  12. Pericarditis - after heart attack

    MedlinePlus

    ... medlineplus.gov/ency/article/000166.htm Pericarditis - after heart attack To use the sharing features on this page, ... occur in the days or weeks following a heart attack . Causes Two types of pericarditis can occur after ...

  13. WILD PIG ATTACKS ON HUMANS

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mayer, J.

    Attacks on humans by wild pigs (Sus scrofa) have been documented since ancient times. However, studies characterizing these incidents are lacking. In an effort to better understand this phenomenon, information was collected from 412 wild pig attacks on humans. Similar to studies of large predator attacks on humans, data came from a variety of sources. The various attacks compiled occurred in seven zoogeographic realms. Most attacks occurred within the species native range, and specifically in rural areas. The occurrence was highest during the winter months and daylight hours. Most happened under non-hunting circumstances and appeared to be unprovoked. Wounded animalsmore » were the chief cause of these attacks in hunting situations. The animals involved were typically solitary, male and large in size. The fate of the wild pigs involved in these attacks varied depending upon the circumstances, however, most escaped uninjured. Most human victims were adult males traveling on foot and alone. The most frequent outcome for these victims was physical contact/mauling. The severity of resulting injuries ranged from minor to fatal. Most of the mauled victims had injuries to only one part of their bodies, with legs/feet being the most frequent body part injured. Injuries were primarily in the form of lacerations and punctures. Fatalities were typically due to blood loss. In some cases, serious infections or toxemia resulted from the injuries. Other species (i.e., pets and livestock) were also accompanying some of the humans during these attacks. The fates of these animals varied from escaping uninjured to being killed. Frequency data on both non-hunting and hunting incidents of wild pig attacks on humans at the Savannah River Site, South Carolina, showed quantitatively that such incidents are rare.« less

  14. Web Forms and Untraceable DDoS Attacks

    NASA Astrophysics Data System (ADS)

    Jakobsson, Markus; Menczer, Filippo

    We analyze a Web vulnerability that allows an attacker to perform an email-based attack on selected victims, using standard scripts and agents. What differentiates the attack we describe from other, already known forms of distributed denial of service (DDoS) attacks is that an attacker does not need to infiltrate the network in any manner - as is normally required to launch a DDoS attack. Thus, we see this type of attack as a poor man's DDoS. Not only is the attack easy to mount, but it is also almost impossible to trace back to the perpetrator. Along with descriptions of our attack, we demonstrate its destructive potential with (limited and contained) experimental results. We illustrate the potential impact of our attack by describing how an attacker can disable an email account by flooding its inbox; block competition during on-line auctions; harm competitors with an on-line presence; disrupt phone service to a given victim; disconnect mobile corporate leaders from their networks; and disrupt electronic elections. Finally, we propose a set of countermeasures that are light-weight, do not require modifications to the infrastructure, and can be deployed in a gradual manner.

  15. Heart Attack - Multiple Languages

    MedlinePlus

    ... Heart Attack - العربية (Arabic) Bilingual PDF Health Information Translations Bosnian (bosanski) Expand Section Heart Attack - bosanski (Bosnian) Bilingual PDF Health Information Translations Chinese, Simplified (Mandarin dialect) (简体中文) Expand Section Heart ...

  16. Suicide Bombing Attacks

    PubMed Central

    Almogy, Gidon; Belzberg, Howard; Mintz, Yoaz; Pikarsky, Alon K.; Zamir, Gideon; Rivkind, Avraham I.

    2004-01-01

    Objective: To review the experience of a large-volume trauma center in managing and treating casualties of suicide bombing attacks. Summary Background Data: The threat of suicide bombing attacks has escalated worldwide. The ability of the suicide bomber to deliver a relatively large explosive load accompanied by heavy shrapnel to the proximity of his or her victims has caused devastating effects. Methods: The authors reviewed and analyzed the experience obtained in treating victims of suicide bombings at the level I trauma center of the Hadassah University Hospital in Jerusalem, Israel from 2000 to 2003. Results: Evacuation is usually rapid due to the urban setting of these attacks. Numerous casualties are brought into the emergency department over a short period. The setting in which the device is detonated has implications on the type of injuries sustained by survivors. The injuries sustained by victims of suicide bombing attacks in semi-confined spaces are characterized by the degree and extent of widespread tissue damage and include multiple penetrating wounds of varying severity and location, blast injury, and burns. Conclusions: The approach to victims of suicide bombings is based on the guidelines for trauma management. Attention is given to the moderately injured, as these patients may harbor immediate life-threatening injuries. The concept of damage control can be modified to include rapid packing of multiple soft-tissue entry sites. Optimal utilization of manpower and resources is achieved by recruiting all available personnel, adopting a predetermined plan, and a centrally coordinated approach. Suicide bombing attacks seriously challenge the most experienced medical facilities. PMID:15075644

  17. Adaptive cyber-attack modeling system

    NASA Astrophysics Data System (ADS)

    Gonsalves, Paul G.; Dougherty, Edward T.

    2006-05-01

    The pervasiveness of software and networked information systems is evident across a broad spectrum of business and government sectors. Such reliance provides an ample opportunity not only for the nefarious exploits of lone wolf computer hackers, but for more systematic software attacks from organized entities. Much effort and focus has been placed on preventing and ameliorating network and OS attacks, a concomitant emphasis is required to address protection of mission critical software. Typical software protection technique and methodology evaluation and verification and validation (V&V) involves the use of a team of subject matter experts (SMEs) to mimic potential attackers or hackers. This manpower intensive, time-consuming, and potentially cost-prohibitive approach is not amenable to performing the necessary multiple non-subjective analyses required to support quantifying software protection levels. To facilitate the evaluation and V&V of software protection solutions, we have designed and developed a prototype adaptive cyber attack modeling system. Our approach integrates an off-line mechanism for rapid construction of Bayesian belief network (BN) attack models with an on-line model instantiation, adaptation and knowledge acquisition scheme. Off-line model construction is supported via a knowledge elicitation approach for identifying key domain requirements and a process for translating these requirements into a library of BN-based cyber-attack models. On-line attack modeling and knowledge acquisition is supported via BN evidence propagation and model parameter learning.

  18. Predicting Factors of Zone 4 Attack in Volleyball.

    PubMed

    Costa, Gustavo C; Castro, Henrique O; Evangelista, Breno F; Malheiros, Laura M; Greco, Pablo J; Ugrinowitsch, Herbert

    2017-06-01

    This study examined 142 volleyball games of the Men's Super League 2014/2015 seasons in Brazil from which we analyzed 24-26 games of each participating team, identifying 5,267 Zone 4 attacks for further analysis. Within these Zone 4 attacks, we analyzed the association between the effect of the attack carried out and the separate effects of serve reception, tempo and type of attack. We found that the reception, tempo of attack, second tempo of attack, and power of diagonal attack were predictors of the attack effect in Zone 4. Moreover, placed attacks showed a tendency to not yield a score. In conclusion, winning points in high-level men's volleyball requires excellent receptions, a fast attack tempo and powerfully executed of attacks.

  19. Managing burn victims of suicide bombing attacks: outcomes, lessons learnt, and changes made from three attacks in Indonesia.

    PubMed

    Chim, Harvey; Yew, Woon Si; Song, Colin

    2007-01-01

    Terror attacks in Southeast Asia were almost nonexistent until the 2002 Bali bomb blast, considered the deadliest attack in Indonesian history. Further attacks in 2003 (Jakarta), 2004 (Jakarta), and 2005 (Bali) have turned terrorist attacks into an ever-present reality. The authors reviewed medical charts of victims evacuated to the Singapore General Hospital (SGH) Burns Centre during three suicide attacks involving Bali (2002 and 2005) and the Jakarta Marriott hotel (2003). Problems faced, lessons learnt, and costs incurred are discussed. A burns disaster plan drawing on lessons learnt from these attacks is presented. Thirty-one patients were treated at the SGH Burns Centre in three attacks (2002 Bali attack [n = 15], 2003 Jakarta attack [n = 14], and 2005 Bali attack [n = 2]). For the 2002 Bali attack, median age was 29 years (range 20 to 50 years), median percentage of total burn surface area (TBSA) was 29% (range 5% to 55%), and median abbreviated burn severity index (ABSI) was 6 (range 3 to 10). Eight of 15 patients were admitted to the intensive care unit. For the 2003 Jakarta attack, median age was 35 years (range 24 to 56 years), median percentage of TBSA was 10% (range 2% to 46%), and median ABSI was 4 (range 3 to 9). A large number of patients had other injuries. Problems faced included manpower issues, lack of bed space, shortage of blood products, and lack of cadaver skin. The changing nature of terror attacks mandates continued vigilance and disaster preparedness. The multidimensional burns patient, complicated by other injuries, is likely to become increasingly common. A burns disaster plan with emphasis on effective command, control, and communication as well as organisation of health care personnel following a 'team concept' will do much to ensure that the sudden onset of a crisis situation at an unexpected time does not overwhelm hospital manpower and resources.

  20. Securing internet by eliminating DDOS attacks

    NASA Astrophysics Data System (ADS)

    Niranchana, R.; Gayathri Devi, N.; Santhi, H.; Gayathri, P.

    2017-11-01

    The major threat caused to the authorised usage of Internet is Distributed Denial of Service attack. The mechanisms used to prevent the DDoS attacks are said to overcome the attack’s ability in spoofing the IP packets source addresses. By utilising Internet Protocol spoofing, the attackers cause a consequential load over the networks destination for policing attack packets. To overcome the IP Spoofing level on the Internet, We propose an Inter domain Packet Filter (IPF) architecture. The proposed scheme is not based on global routing information. The packets with reliable source addresses are not rejected, the IPF frame work works in such a manner. The spoofing capability of attackers is confined by IPF, and also the filter identifies the source of an attack packet by minimal number of candidate network.

  1. [Heart-attack in pregnancy].

    PubMed

    Výtisková, T; Suchá, D; Fučíková, Z

    To describe hear-attack on crystal meth addicted pregnant woman. Case report. Acute heart-attack during pregnancy means unexpected obstetric complication. The consequences could be fatal for the mother and the fetus. Although good delivery management and treatment could reduce morbidity and mortality to a minimum.

  2. Improving the Rainbow Attack by Reusing Colours

    NASA Astrophysics Data System (ADS)

    Ågren, Martin; Johansson, Thomas; Hell, Martin

    Hashing or encrypting a key or a password is a vital part in most network security protocols. The most practical generic attack on such schemes is a time memory trade-off attack. Such an attack inverts any one-way function using a trade-off between memory and execution time. Existing techniques include the Hellman attack and the rainbow attack, where the latter uses different reduction functions ("colours") within a table.

  3. Identifying Electromagnetic Attacks against Airports

    NASA Astrophysics Data System (ADS)

    Kreth, A.; Genender, E.; Doering, O.; Garbe, H.

    2012-05-01

    This work presents a new and sophisticated approach to detect and locate the origin of electromagnetic attacks. At the example of an airport, a normal electromagnetic environment is defined, in which electromagnetic attacks shall be identified. After a brief consideration of the capabilities of high power electromagnetic sources to produce high field strength values, this contribution finally presents the approach of a sensor network, realizing the identification of electromagnetic attacks.

  4. Managing burn victims of suicide bombing attacks: outcomes, lessons learnt, and changes made from three attacks in Indonesia

    PubMed Central

    Chim, Harvey; Yew, Woon Si; Song, Colin

    2007-01-01

    Introduction Terror attacks in Southeast Asia were almost nonexistent until the 2002 Bali bomb blast, considered the deadliest attack in Indonesian history. Further attacks in 2003 (Jakarta), 2004 (Jakarta), and 2005 (Bali) have turned terrorist attacks into an ever-present reality. Methods The authors reviewed medical charts of victims evacuated to the Singapore General Hospital (SGH) Burns Centre during three suicide attacks involving Bali (2002 and 2005) and the Jakarta Marriott hotel (2003). Problems faced, lessons learnt, and costs incurred are discussed. A burns disaster plan drawing on lessons learnt from these attacks is presented. Results Thirty-one patients were treated at the SGH Burns Centre in three attacks (2002 Bali attack [n = 15], 2003 Jakarta attack [n = 14], and 2005 Bali attack [n = 2]). For the 2002 Bali attack, median age was 29 years (range 20 to 50 years), median percentage of total burn surface area (TBSA) was 29% (range 5% to 55%), and median abbreviated burn severity index (ABSI) was 6 (range 3 to 10). Eight of 15 patients were admitted to the intensive care unit. For the 2003 Jakarta attack, median age was 35 years (range 24 to 56 years), median percentage of TBSA was 10% (range 2% to 46%), and median ABSI was 4 (range 3 to 9). A large number of patients had other injuries. Problems faced included manpower issues, lack of bed space, shortage of blood products, and lack of cadaver skin. Conclusion The changing nature of terror attacks mandates continued vigilance and disaster preparedness. The multidimensional burns patient, complicated by other injuries, is likely to become increasingly common. A burns disaster plan with emphasis on effective command, control, and communication as well as organisation of health care personnel following a 'team concept' will do much to ensure that the sudden onset of a crisis situation at an unexpected time does not overwhelm hospital manpower and resources. PMID:17274813

  5. Hybrid attacks on model-based social recommender systems

    NASA Astrophysics Data System (ADS)

    Yu, Junliang; Gao, Min; Rong, Wenge; Li, Wentao; Xiong, Qingyu; Wen, Junhao

    2017-10-01

    With the growing popularity of the online social platform, the social network based approaches to recommendation emerged. However, because of the open nature of rating systems and social networks, the social recommender systems are susceptible to malicious attacks. In this paper, we present a certain novel attack, which inherits characteristics of the rating attack and the relation attack, and term it hybrid attack. Furtherly, we explore the impact of the hybrid attack on model-based social recommender systems in multiple aspects. The experimental results show that, the hybrid attack is more destructive than the rating attack in most cases. In addition, users and items with fewer ratings will be influenced more when attacked. Last but not the least, the findings suggest that spammers do not depend on the feedback links from normal users to become more powerful, the unilateral links can make the hybrid attack effective enough. Since unilateral links are much cheaper, the hybrid attack will be a great threat to model-based social recommender systems.

  6. Do Unexpected Panic Attacks Occur Spontaneously?

    PubMed Central

    Meuret, Alicia E.; Rosenfield, David; Wilhelm, Frank H.; Zhou, Enlu; Conrad, Ansgar; Ritz, Thomas; Roth, Walton T.

    2012-01-01

    Background Spontaneous or unexpected panic attacks, per definition, occur out-of-the blue, in absence of cues or triggers. Accordingly, physiological arousal or instability should occur at the onset of or during the attack, but not preceding it. To test this hypothesisweexaminedif points of significant autonomic changes preceded the onset of spontaneous panic attacks. Methods Forty-three panic disorder patients underwent repeated 24-hour ambulatory monitoring. Thirteen naturally panic attacks were recorded during 1,960 hours of monitoring. Minute-by-minute epochs beginning 60 minutes before, and continuing to 10 minutes after, the onset of individual attacks were examined for respiration, heart rate, and skin conductance level. Measures were controlled for physical activity and vocalization, and compared to time matched control periods within the same person. Results Significant patterns of instability across a numberof autonomic and respiratory variables were detected as early as 47 minutes before panic onset. The final minutes prior to onset were dominated by respiratory changes, with significant decreases in tidal volume followed by abrupt PCO2 increases. Panic attack onset was characterized by heart rate and tidal volume increases and a drop in PCO2. Symptom report was consistent with these changes. Skin conductance levels were generally elevated in the hour before and duringthe attacks. Changes in the matched control periods were largely absent. Conclusions Significant autonomic irregularities preceded the onset of attacks that were reported as abrupt and unexpected. The findings invite reconsideration of the current diagnostic distinction betweenuncuedand cued panic attacks. PMID:21783179

  7. On Patarin's Attack against the lIC Scheme

    NASA Astrophysics Data System (ADS)

    Ogura, Naoki; Uchiyama, Shigenori

    In 2007, Ding et al. proposed an attractive scheme, which is called the l-Invertible Cycles (lIC) scheme. lIC is one of the most efficient multivariate public-key cryptosystems (MPKC); these schemes would be suitable for using under limited computational resources. In 2008, an efficient attack against lIC using Gröbner basis algorithms was proposed by Fouque et al. However, they only estimated the complexity of their attack based on their experimental results. On the other hand, Patarin had proposed an efficient attack against some multivariate public-key cryptosystems. We call this attack Patarin's attack. The complexity of Patarin's attack can be estimated by finding relations corresponding to each scheme. In this paper, we propose an another practical attack against the lIC encryption/signature scheme. We estimate the complexity of our attack (not experimentally) by adapting Patarin's attack. The attack can be also applied to the lIC- scheme. Moreover, we show some experimental results of a practical attack against the lIC/lIC- schemes. This is the first implementation of both our proposed attack and an attack based on Gröbner basis algorithm for the even case, that is, a parameter l is even.

  8. Attacks on public telephone networks: technologies and challenges

    NASA Astrophysics Data System (ADS)

    Kosloff, T.; Moore, Tyler; Keller, J.; Manes, Gavin W.; Shenoi, Sujeet

    2003-09-01

    Signaling System 7 (SS7) is vital to signaling and control in America's public telephone networks. This paper describes a class of attacks on SS7 networks involving the insertion of malicious signaling messages via compromised SS7 network components. Three attacks are discussed in detail: IAM flood attacks, redirection attacks and point code spoofing attacks. Depending on their scale of execution, these attacks can produce effects ranging from network congestion to service disruption. Methods for detecting these denial-of-service attacks and mitigating their effects are also presented.

  9. Cued Panic Attacks in Body Dysmorphic Disorder

    PubMed Central

    Phillips, Katharine A.; Menard, William; Bjornsson, Andri S.

    2013-01-01

    Background Body dysmorphic disorder (BDD) is a common and often severe disorder. Clinical observations suggest that panic attacks triggered by BDD symptoms may be common. However, to our knowledge, no study has examined such panic attacks in BDD. We investigated the prevalence, clinical features, and correlates of BDD-triggered panic attacks in individuals with this disorder. Methods Panic attacks and other variables were assessed using reliable and valid measures in 76 individuals with lifetime DSM-IV BDD. Results 28.9% (95% CI, 18.5%–39.4%) of participants reported lifetime panic attacks triggered by BDD symptoms. The most common triggers of such attacks were feeling that others were looking at or scrutinizing the perceived appearance defects (61.9%), looking in the mirror at perceived defects (38.1%), and being in bright light where perceived defects would be more visible (23.8%). The most common panic attack symptoms were palpitations (86.4%), sweating (66.7%), shortness of breath (63.6%), trembling or shaking (63.6%), and fear of losing control or going crazy (63.6%). Compared to participants without such panic attacks, those with BDD-triggered panic attacks had more severe lifetime BDD, social anxiety, and depressive symptoms, as well as poorer functioning and quality of life on a number of measures. They were also less likely to be employed and more likely to have been psychiatrically hospitalized and to have had suicidal ideation due to BDD. Conclusions Panic attacks triggered by BDD-related situations appear common in individuals with this disorder. BDD-triggered panic attacks were associated with greater symptom severity and morbidity. PMID:23653076

  10. Percolation of localized attack on complex networks

    NASA Astrophysics Data System (ADS)

    Shao, Shuai; Huang, Xuqing; Stanley, H. Eugene; Havlin, Shlomo

    2015-02-01

    The robustness of complex networks against node failure and malicious attack has been of interest for decades, while most of the research has focused on random attack or hub-targeted attack. In many real-world scenarios, however, attacks are neither random nor hub-targeted, but localized, where a group of neighboring nodes in a network are attacked and fail. In this paper we develop a percolation framework to analytically and numerically study the robustness of complex networks against such localized attack. In particular, we investigate this robustness in Erdős-Rényi networks, random-regular networks, and scale-free networks. Our results provide insight into how to better protect networks, enhance cybersecurity, and facilitate the design of more robust infrastructures.

  11. Thrombolytic drugs for heart attack

    MedlinePlus

    ... gov/ency/article/007488.htm Thrombolytic drugs for heart attack To use the sharing features on this page, ... supply blood and oxygen to the heart. A heart attack can occur if a blood clot stops the ...

  12. Heart Attack Coronary Artery Disease

    MedlinePlus

    ... our e-newsletter! Aging & Health A to Z Heart Attack Coronary Artery Disease, Angina Basic Facts & Information What ... and oxygen supply; this is what causes a heart attack. If the damaged area is small, however, your ...

  13. Panic Attack History and Smoking Topography

    PubMed Central

    Farris, Samantha G.; Brown, Lily A.; Goodwin, Renee D.; Zvolensky, Michael J.

    2016-01-01

    Background Little is known about panic attacks and puffing topography, a behavioral index of the value of smoking reinforcement. This study examined smoking style during the course of smoking of a single cigarette among adult daily smokers with and without a history of panic attacks. Method Participants (n = 124, Mage = 43.9, SD = 9.7; 44.4% female) were non-treatment seeking daily smokers. Lifetime panic attack history was assessed via diagnostic assessment; 28.2% (n = 35) of the sample had a panic attack history. Participants smoked one cigarette during an ad libitum smoking trial. Puff volume, duration, and inter-puff interval were measured using the Clinical Research Support System (CReSS) pocket device. Results Regression analyses revealed that panic attack status was not associated with significant differences in average puff volume, duration, or inter-puff interval. Multi-level modeling was used to examine puffing trajectories. Puff-level data revealed that there was a significant quadratic time x panic effect for puff volume and duration. Those with a panic attack history demonstrated relatively sustained levels of both puff volume and duration over time, whereas those without a history of panic attacks demonstrated an increase followed by a decrease in volume and duration over time. These effects were not accounted for by the presence of general psychopathology. Discussion Smokers with a panic attack history demonstrate more persistent efforts to self-regulate the delivery of nicotine, and thus may be at risk for continued smoking and dependence. Tailored treatment may be needed to address unique vulnerabilities among this group. PMID:28033542

  14. Panic attack history and smoking topography.

    PubMed

    Farris, Samantha G; Brown, Lily A; Goodwin, Renee D; Zvolensky, Michael J

    2017-02-01

    Little is known about panic attacks and puffing topography, a behavioral index of the value of smoking reinforcement. This study examined smoking style during the course of smoking of a single cigarette among adult daily smokers with and without a history of panic attacks. Participants (n=124, M age =43.9, SD=9.7; 44.4% female) were non-treatment seeking daily smokers. Lifetime panic attack history was assessed via diagnostic assessment; 28.2% (n=35) of the sample had a panic attack history. Participants smoked one cigarette during an ad libitum smoking trial. Puff volume, duration, and inter-puff interval were measured using the Clinical Research Support System (CReSS) pocket device. Regression analyses revealed that panic attack status was not associated with significant differences in average puff volume, duration, or inter-puff interval. Multi-level modeling was used to examine puffing trajectories. Puff-level data revealed that there was a significant quadratic time x panic effect for puff volume and duration. Those with a panic attack history demonstrated relatively sustained levels of both puff volume and duration over time, whereas those without a history of panic attacks demonstrated an increase followed by a decrease in volume and duration over time. These effects were not accounted for by the presence of general psychopathology. Smokers with a panic attack history demonstrate more persistent efforts to self-regulate the delivery of nicotine, and thus may be at risk for continued smoking and dependence. Tailored treatment may be needed to address unique vulnerabilities among this group. Copyright © 2016 Elsevier Ireland Ltd. All rights reserved.

  15. Pre-attack symptomatology and temperament as predictors of children's responses to the September 11 terrorist attacks.

    PubMed

    Lengua, Liliana J; Long, Anna C; Smith, Kimberlee I; Meltzoff, Andrew N

    2005-06-01

    The aims of this study were to assess the psychological response of children following the September 11, 2001 terrorist attacks in New York and Washington, DC and to examine prospective predictors of children's post-attack responses. Children's responses were assessed in a community sample of children in Seattle, Washington, participating in an ongoing study. Symptomatology and temperament assessed prior to the attacks were examined as prospective predictors of post-attack post-traumatic stress (PTS), anxiety, depression and externalizing problems. Children demonstrated PTS symptoms and worries at levels comparable to those in children directly experiencing disasters, with 77% of children reporting being worried, 68% being upset by reminders, and 39% having upsetting thoughts. The most common PTS symptom cluster was re-experiencing, and 8% of children met criteria consistent with PTSD. African-American children reported more avoidant PTS symptoms and being more upset by the attacks than European-American children. Girls reported being more upset than boys. Prior internalizing, externalizing, social competence and self-esteem were related to post-attack PTS; and child inhibitory control, assessed prior to the 9/11 attacks, demonstrated a trend towards an association with post-attack PTS symptoms controlling for prior levels of symptomatology. PTS predicted child-report anxiety and conduct problem symptoms at follow-up, approximately 6 months after 9/11. Children experiencing a major disaster at a distance or indirectly through media exposure demonstrated worries and PTS symptoms suggesting that communities need to attend to children's mental health needs in response to national or regional disasters. Pre-disaster symptomatology or low self-regulation may render children more vulnerable in response to a disaster, and immediate post-disaster responses predict subsequent symptomatology. These variables might be used in the identification of children in need of

  16. CPAD: Cyber-Physical Attack Detection

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ferragut, Erik M; Laska, Jason A

    The CPAD technology relates to anomaly detection and more specifically to cyber physical attack detection. It infers underlying physical relationships between components by analyzing the sensor measurements of a system. It then uses these measurements to detect signs of a non-physically realizable state, which is indicative of an integrity attack on the system. CPAD can be used on any highly-instrumented cyber-physical system to detect integrity attacks and identify the component or components compromised. It has applications to power transmission and distribution, nuclear and industrial plants, and complex vehicles.

  17. Know the Warning Signs of a Heart Attack

    MedlinePlus

    ... No. 22 Know the Warning Signs of a Heart Attack What is a heart attack? Aheart attack happens when the blood vessels that ... hurting your heart muscle. Another name for a heart attack is myocardial infarction, or MI. If you have ...

  18. Terror attacks influence driving behavior in Israel

    PubMed Central

    Stecklov, Guy; Goldstein, Joshua R.

    2004-01-01

    Terror attacks in Israel produce a temporary lull in light accidents followed by a 35% spike in fatal accidents on Israeli roads 3 days after the attack. Our results are based on time-series analysis of Israeli traffic flows, accidents, and terror attacks from January 2001 through June 2002. Whereas prior studies have focused on subjective reports of posttraumatic stress, our study shows a population-level behavioral response to violent terror attacks. PMID:15448203

  19. Novel Method For Low-Rate Ddos Attack Detection

    NASA Astrophysics Data System (ADS)

    Chistokhodova, A. A.; Sidorov, I. D.

    2018-05-01

    The relevance of the work is associated with an increasing number of advanced types of DDoS attacks, in particular, low-rate HTTP-flood. Last year, the power and complexity of such attacks increased significantly. The article is devoted to the analysis of DDoS attacks detecting methods and their modifications with the purpose of increasing the accuracy of DDoS attack detection. The article details low-rate attacks features in comparison with conventional DDoS attacks. During the analysis, significant shortcomings of the available method for detecting low-rate DDoS attacks were found. Thus, the result of the study is an informal description of a new method for detecting low-rate denial-of-service attacks. The architecture of the stand for approbation of the method is developed. At the current stage of the study, it is possible to improve the efficiency of an already existing method by using a classifier with memory, as well as additional information.

  20. Genetic attack on neural cryptography.

    PubMed

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  1. Genetic attack on neural cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka

    2006-03-15

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold formore » the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.« less

  2. Genetic attack on neural cryptography

    NASA Astrophysics Data System (ADS)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  3. Countermeasures for unintentional and intentional video watermarking attacks

    NASA Astrophysics Data System (ADS)

    Deguillaume, Frederic; Csurka, Gabriela; Pun, Thierry

    2000-05-01

    These last years, the rapidly growing digital multimedia market has revealed an urgent need for effective copyright protection mechanisms. Therefore, digital audio, image and video watermarking has recently become a very active area of research, as a solution to this problem. Many important issues have been pointed out, one of them being the robustness to non-intentional and intentional attacks. This paper studies some attacks and proposes countermeasures applied to videos. General attacks are lossy copying/transcoding such as MPEG compression and digital/analog (D/A) conversion, changes of frame-rate, changes of display format, and geometrical distortions. More specific attacks are sequence edition, and statistical attacks such as averaging or collusion. Averaging attack consists of averaging locally consecutive frames to cancel the watermark. This attack works well for schemes which embed random independent marks into frames. In the collusion attack the watermark is estimated from single frames (based on image denoising), and averaged over different scenes for better accuracy. The estimated watermark is then subtracted from each frame. Collusion requires that the same mark is embedded into all frames. The proposed countermeasures first ensures robustness to general attacks by spread spectrum encoding in the frequency domain and by the use of an additional template. Secondly, a Bayesian criterion, evaluating the probability of a correctly decoded watermark, is used for rejection of outliers, and to implement an algorithm against statistical attacks. The idea is to embed randomly chosen marks among a finite set of marks, into subsequences of videos which are long enough to resist averaging attacks, but short enough to avoid collusion attacks. The Bayesian criterion is needed to select the correct mark at the decoding step. Finally, the paper presents experimental results showing the robustness of the proposed method.

  4. Cougar attacks on humans: a case report.

    PubMed

    McKee, Denise

    2003-01-01

    Cougar attacks on humans are increasing. Presented is a case report of a nonfatal 2-year-old male cougar attack on an 8-year-old girl in British Columbia. Discussions of wound management, rabies postexposure prophylaxis (RPEP), and the possible psychologic ramifications of such an attack are presented. Also reviewed are recommendations on actions that may be helpful in preventing an attack following a sudden encounter with a cougar. Humans must learn to coexist with cougars, which present a small but real threat to people.

  5. Heart Attack

    MedlinePlus

    ... it as instructed while awaiting emergency help. Take aspirin, if recommended. Taking aspirin during a heart attack could reduce heart damage by helping to keep your blood from clotting. Aspirin can interact with other medications, however, so don' ...

  6. Cougar attacks on children: injury patterns and treatment.

    PubMed

    Kadesky, K M; Manarey, C; Blair, G K; Murphy, J J; Verchere, C; Atkinson, K

    1998-06-01

    Cougar attacks on humans appear to be on the rise. A review of all attacks on children was performed to determine the method of attack and injury patterns so that a treatment regimen as well as possible preventative measures could be determined. A review of all attacks, including attacks on children, was performed, including three recent attacks treated at our institution. Situation, adult supervision, patient age, injuries recorded, survival, and mode of attack, if known, were reviewed. There were 50 documented attacks on children with a 25% fatality rate. Most children were not alone at the time of the attack (92%), and in many instances adult supervision was present or nearby. Severe head and neck lacerations along with puncture wounds were the most common injury. Examples of typical cervical injuries include a nonfatal vertebral artery injury, phrenic nerve injury, a fatal internal carotid artery injury, and a fatal cervical spine injury. The cougar was rabid in two cases. Pasteurella resulted in late infections in two patients. Based on the pattern of injuries, the authors recommend aggressive evaluation for occult cervical injuries as well as surgical debridement. Antibiotics should cover oropharyngeal flora including Pasteurella multocida. Rabies prophylaxis is indicated. Adult supervision in wilderness areas is not necessarily protective.

  7. Situational awareness of a coordinated cyber attack

    NASA Astrophysics Data System (ADS)

    Sudit, Moises; Stotz, Adam; Holender, Michael

    2005-03-01

    As technology continues to advance, services and capabilities become computerized, and an ever increasing amount of business is conducted electronically the threat of cyber attacks gets compounded by the complexity of such attacks and the criticality of the information which must be secured. A new age of virtual warfare has dawned in which seconds can differentiate between the protection of vital information and/or services and a malicious attacker attaining their goal. In this paper we present a novel approach in the real-time detection of multistage coordinated cyber attacks and the promising initial testing results we have obtained. We introduce INFERD (INformation Fusion Engine for Real-time Decision-making), an adaptable information fusion engine which performs fusion at levels zero, one, and two to provide real-time situational assessment and its application to the cyber domain in the ECCARS (Event Correlation for Cyber Attack Recognition System) system. The advantages to our approach are fourfold: (1) The complexity of the attacks which we consider, (2) the level of abstraction in which the analyst interacts with the attack scenarios, (3) the speed at which the information fusion is presented and performed, and (4) our disregard for ad-hoc rules or a priori parameters.

  8. Protecting complex infrastructures against multiple strategic attackers

    NASA Astrophysics Data System (ADS)

    Hausken, Kjell

    2011-01-01

    Infrastructures are analysed subject to defence by a strategic defender and attack by multiple strategic attackers. A framework is developed where each agent determines how much to invest in defending versus attacking each of multiple targets. A target can have economic, human and symbolic values, which generally vary across agents. Investment expenditure functions for each agent can be linear in the investment effort, concave, convex, logistic, can increase incrementally, or can be subject to budget constraints. Contest success functions (e.g., ratio and difference forms) determine the probability of a successful attack on each target, dependent on the relative investments of the defender and attackers on each target, and on characteristics of the contest. Targets can be in parallel, in series, interlinked, interdependent or independent. The defender minimises the expected damage plus the defence expenditures. Each attacker maximises the expected damage minus the attack expenditures. The number of free choice variables equals the number of agents times the number of targets, or lower if there are budget constraints. Each agent is interested in how his investments vary across the targets, and the impact on his utilities. Alternative optimisation programmes are discussed, together with repeated games, dynamic games and incomplete information. An example is provided for illustration.

  9. Official Languages and the Economy. New Canadian Perspectives. Papers Presented at a Colloquium (Ottawa, Ontario, Canada, May 5, 1995).

    ERIC Educational Resources Information Center

    Canadian Heritage, Ottawa (Ontario).

    Papers from a colloquium on the relationship between Canada's official languages and its economy include: "Economic Dimensions of Minority and Foreign Language Use: An International Overview" (Karim H. Karim); "European Research on the economics of Language: Recent Results and Relevance to Canada" (Francois Grin);…

  10. Anger attacks in bipolar versus recurrent depression.

    PubMed

    Grover, Sandeep; Painuly, Nitesh; Gupta, Nitin; Mattoo, Surendra K

    2011-01-01

    Research on anger attacks has been mostly limited to unipolar depression, and only a few studies have focused on anger attacks in bipolar depression. In a cross-sectional study, 22 subjects with bipolar depression were compared to 22 subjects with recurrent unipolar depression using an anger attack questionnaire, irritability, depression and anxiety scale and quality of life scale. Anger attacks were present in 62.5% subjects with recurrent depression (RDD group) compared to 54.5% in subjects with bipolar depression (BD group), but the difference between the groups was not statistically significant. Also, there was no significant difference between the RDD and BD groups on the Irritability Depression and Anxiety Scale and WHOQOL-Bref except that the BD group had a poorer quality of life (QOL) compared to the RDD group in the social relationship domain (t=-2.30, p<0.05). In the BD group, the subjects with anger attacks were older (t=2.77, p<0.05), had significantly higher scores on the Irritability-Outwards component of IDA (t=3.90, p<0.01) and shorter duration of illness (Mann Whitney Signed ranked value 20.00, p<0.01) and duration of treatment (Mann Whitney Signed ranked value 28.00, p<0.05) compared to BD group members without anger attacks. In the RDD group, the subjects with anger attacks had poor QOL in the social domain (t= -2.12, p<0.05), environmental domain (t=2.99, p=.01) and total (t=2.56, p<0.05) QOL compared to those without anger attacks. Anger attacks are equally prevalent in unipolar and bipolar depression, are not influenced by sociodemographic and clinical variables, and lead to comparable impact on the subjective QOL in both groups.

  11. Warning Signs of Heart Attack, Stroke and Cardiac Arrest

    MedlinePlus

    ... a Heart Attack WARNING SIGNS OF HEART ATTACK, STROKE & CARDIAC ARREST HEART ATTACK WARNING SIGNS CHEST DISCOMFORT ... nausea or lightheadedness. Learn more about heart attack STROKE WARNING SIGNS Spot a stroke F.A.S.T.: - ...

  12. On Mitigating Distributed Denial of Service Attacks

    ERIC Educational Resources Information Center

    Gao, Zhiqiang

    2006-01-01

    Denial of service (DoS) attacks and distributed denial of service (DDoS) attacks are probably the most ferocious threats in the Internet, resulting in tremendous economic and social implications/impacts on our daily lives that are increasingly depending on the well-being of the Internet. How to mitigate these attacks effectively and efficiently…

  13. Cyberprints: Identifying Cyber Attackers by Feature Analysis

    ERIC Educational Resources Information Center

    Blakely, Benjamin A.

    2012-01-01

    The problem of attributing cyber attacks is one of increasing importance. Without a solid method of demonstrating the origin of a cyber attack, any attempts to deter would-be cyber attackers are wasted. Existing methods of attribution make unfounded assumptions about the environment in which they will operate: omniscience (the ability to gather,…

  14. Simulation of Attacks for Security in Wireless Sensor Network

    PubMed Central

    Diaz, Alvaro; Sanchez, Pablo

    2016-01-01

    The increasing complexity and low-power constraints of current Wireless Sensor Networks (WSN) require efficient methodologies for network simulation and embedded software performance analysis of nodes. In addition, security is also a very important feature that has to be addressed in most WSNs, since they may work with sensitive data and operate in hostile unattended environments. In this paper, a methodology for security analysis of Wireless Sensor Networks is presented. The methodology allows designing attack-aware embedded software/firmware or attack countermeasures to provide security in WSNs. The proposed methodology includes attacker modeling and attack simulation with performance analysis (node’s software execution time and power consumption estimation). After an analysis of different WSN attack types, an attacker model is proposed. This model defines three different types of attackers that can emulate most WSN attacks. In addition, this paper presents a virtual platform that is able to model the node hardware, embedded software and basic wireless channel features. This virtual simulation analyzes the embedded software behavior and node power consumption while it takes into account the network deployment and topology. Additionally, this simulator integrates the previously mentioned attacker model. Thus, the impact of attacks on power consumption and software behavior/execution-time can be analyzed. This provides developers with essential information about the effects that one or multiple attacks could have on the network, helping them to develop more secure WSN systems. This WSN attack simulator is an essential element of the attack-aware embedded software development methodology that is also introduced in this work. PMID:27869710

  15. Simulation of Attacks for Security in Wireless Sensor Network.

    PubMed

    Diaz, Alvaro; Sanchez, Pablo

    2016-11-18

    The increasing complexity and low-power constraints of current Wireless Sensor Networks (WSN) require efficient methodologies for network simulation and embedded software performance analysis of nodes. In addition, security is also a very important feature that has to be addressed in most WSNs, since they may work with sensitive data and operate in hostile unattended environments. In this paper, a methodology for security analysis of Wireless Sensor Networks is presented. The methodology allows designing attack-aware embedded software/firmware or attack countermeasures to provide security in WSNs. The proposed methodology includes attacker modeling and attack simulation with performance analysis (node's software execution time and power consumption estimation). After an analysis of different WSN attack types, an attacker model is proposed. This model defines three different types of attackers that can emulate most WSN attacks. In addition, this paper presents a virtual platform that is able to model the node hardware, embedded software and basic wireless channel features. This virtual simulation analyzes the embedded software behavior and node power consumption while it takes into account the network deployment and topology. Additionally, this simulator integrates the previously mentioned attacker model. Thus, the impact of attacks on power consumption and software behavior/execution-time can be analyzed. This provides developers with essential information about the effects that one or multiple attacks could have on the network, helping them to develop more secure WSN systems. This WSN attack simulator is an essential element of the attack-aware embedded software development methodology that is also introduced in this work.

  16. Hereditary Angioedema Attacks: Local Swelling at Multiple Sites.

    PubMed

    Hofman, Zonne L M; Relan, Anurag; Hack, C Erik

    2016-02-01

    Hereditary angioedema (HAE) patients experience recurrent local swelling in various parts of the body including painful swelling of the intestine and life-threatening laryngeal oedema. Most HAE literature is about attacks located in one anatomical site, though it is mentioned that HAE attacks may also involve multiple anatomical sites simultaneously. A detailed description of such multi-location attacks is currently lacking. This study investigated the occurrence, severity and clinical course of HAE attacks with multiple anatomical locations. HAE patients included in a clinical database of recombinant human C1-inhibitor (rhC1INH) studies were evaluated. Visual analog scale scores filled out by the patients for various symptoms at various locations and investigator symptoms scores during the attack were analysed. Data of 219 eligible attacks in 119 patients was analysed. Thirty-three patients (28%) had symptoms at multiple locations in anatomically unrelated regions at the same time during their first attack. Up to five simultaneously affected locations were reported. The observation that severe HAE attacks often affect multiple sites in the body suggests that HAE symptoms result from a systemic rather than from a local process as is currently believed.

  17. Using agility to combat cyber attacks.

    PubMed

    Anderson, Kerry

    2017-06-01

    Some incident response practitioners feel that they have been locked in a battle with cyber criminals since the popular adoption of the internet. Initially, organisations made great inroads in preventing and containing cyber attacks. In the last few years, however, cyber criminals have become adept at eluding defence security technologies and rapidly modifying their exploit strategies for financial or political gains. Similar to changes in military combat tactics, cyber criminals utilise distributed attack cells, real-time communications, and rapidly mutating exploits to minimise the potential for detection. Cyber criminals have changed their attack paradigm. This paper describes a new incident response paradigm aimed at combating the new model of cyber attacks with an emphasis on agility to increase the organisation's ability to respond rapidly to these new challenges.

  18. Public knowledge of heart attack symptoms in Beijing residents.

    PubMed

    Zhang, Qing-Tan; Hu, Da-Yi; Yang, Jin-Gang; Zhang, Shou-Yan; Zhang, Xin-Quan; Liu, Shu-Shan

    2007-09-20

    Definitive treatment for heart attack is early reperfusion with either angioplasty or thrombolytic therapy, and the benefit is strictly time-dependent. Patient outcomes are improved with either therapy when initiated as soon as possible. Recognition of heart attack symptoms is logically tied to taking action to receive prompt emergency care. Inadequate knowledge of heart attack symptoms may prolong delay. The purpose of this study was to document knowledge about heart attack symptoms in Beijing residents and to identify the characteristics associated with increased knowledge of heart attack. A structured survey was conducted in 18 communities in Beijing from March 1 through June 10 in 2006. Addresses and participants were selected randomly following a stratification. The survey was designed to collect knowledge of heart attack symptoms from sampled adults in each community. A total of 4627 respondents completed the questionnaires correctly, and 50.29% of them were female. Totally 64.15% of the respondents reported chest pain or discomfort (common symptoms) as a symptom of heart attack; 75.38% reported at least one of the following eight symptoms as a symptom of heart attack: back pain, shortness of breath, arm pain or numbness, nausea or vomiting, neck, jaw or shoulder pain, epigastric pain, sweating, weakness (less common symptoms); 20.36% correctly reported four or more heart attack symptoms, only 7.4% knew all the correct heart attack symptoms, and 28.94% knew about reperfusion therapy for heart attack; 31.7% reported to call 120 or 999 while having a heart attack themselves; however 89.6% reported to call 120 or 999 when someone else is suffering from a heart attack. Very old persons and those with health insurance coverage, high education level, high household income, longer living in Beijing and previous experience with heart disease had greater knowledge of heart attack symptoms. Public knowledge of common heart attack symptoms as well as less common heart

  19. Adaptive optimisation-offline cyber attack on remote state estimator

    NASA Astrophysics Data System (ADS)

    Huang, Xin; Dong, Jiuxiang

    2017-10-01

    Security issues of cyber-physical systems have received increasing attentions in recent years. In this paper, deception attacks on the remote state estimator equipped with the chi-squared failure detector are considered, and it is assumed that the attacker can monitor and modify all the sensor data. A novel adaptive optimisation-offline cyber attack strategy is proposed, where using the current and previous sensor data, the attack can yield the largest estimation error covariance while ensuring to be undetected by the chi-squared monitor. From the attacker's perspective, the attack is better than the existing linear deception attacks to degrade the system performance. Finally, some numerical examples are provided to demonstrate theoretical results.

  20. Lifestyle Changes for Heart Attack Prevention

    MedlinePlus

    ... Venous Thromboembolism Aortic Aneurysm More Lifestyle Changes for Heart Attack Prevention Updated:Mar 29,2018 Sounds simple doesn' ... to read. Many topics also available in Spanish . Heart Attack Tools & Resources My Cardiac Coach What Is a ...

  1. Heartburn or Chest Pain: When Is It Heart Attack?

    MedlinePlus

    Heartburn or heart attack: When to worry Severe heartburn and heart attack can be hard to tell apart. Understand how they typically ... flow to your heart (angina) or an actual heart attack. Heartburn, angina and heart attack may feel very ...

  2. Attack Vulnerability of Network Controllability.

    PubMed

    Lu, Zhe-Ming; Li, Xin-Feng

    2016-01-01

    Controllability of complex networks has attracted much attention, and understanding the robustness of network controllability against potential attacks and failures is of practical significance. In this paper, we systematically investigate the attack vulnerability of network controllability for the canonical model networks as well as the real-world networks subject to attacks on nodes and edges. The attack strategies are selected based on degree and betweenness centralities calculated for either the initial network or the current network during the removal, among which random failure is as a comparison. It is found that the node-based strategies are often more harmful to the network controllability than the edge-based ones, and so are the recalculated strategies than their counterparts. The Barabási-Albert scale-free model, which has a highly biased structure, proves to be the most vulnerable of the tested model networks. In contrast, the Erdős-Rényi random model, which lacks structural bias, exhibits much better robustness to both node-based and edge-based attacks. We also survey the control robustness of 25 real-world networks, and the numerical results show that most real networks are control robust to random node failures, which has not been observed in the model networks. And the recalculated betweenness-based strategy is the most efficient way to harm the controllability of real-world networks. Besides, we find that the edge degree is not a good quantity to measure the importance of an edge in terms of network controllability.

  3. A fatal elephant attack.

    PubMed

    Hejna, Petr; Zátopková, Lenka; Safr, Miroslav

    2012-01-01

    A rare case of an elephant attack is presented. A 44-year-old man working as an elephant keeper was attacked by a cow elephant when he tripped over a foot chain while the animal was being medically treated. The man fell down and was consequently repeatedly attacked with elephant tusks. The man sustained multiple stab injuries to both groin regions, a penetrating injury to the abdominal wall with traumatic prolapse of the loops of the small bowel, multiple defects of the mesentery, and incomplete laceration of the abdominal aorta with massive bleeding into the abdominal cavity. In addition to the penetrating injuries, the man sustained multiple rib fractures with contusion of both lungs and laceration of the right lobe of the liver, and comminuted fractures of the pelvic arch and left femoral body. The man died shortly after he had been received at the hospital. The cause of death was attributed to traumatic shock. © 2011 American Academy of Forensic Sciences.

  4. False Positive and False Negative Effects on Network Attacks

    NASA Astrophysics Data System (ADS)

    Shang, Yilun

    2018-01-01

    Robustness against attacks serves as evidence for complex network structures and failure mechanisms that lie behind them. Most often, due to detection capability limitation or good disguises, attacks on networks are subject to false positives and false negatives, meaning that functional nodes may be falsely regarded as compromised by the attacker and vice versa. In this work, we initiate a study of false positive/negative effects on network robustness against three fundamental types of attack strategies, namely, random attacks (RA), localized attacks (LA), and targeted attack (TA). By developing a general mathematical framework based upon the percolation model, we investigate analytically and by numerical simulations of attack robustness with false positive/negative rate (FPR/FNR) on three benchmark models including Erdős-Rényi (ER) networks, random regular (RR) networks, and scale-free (SF) networks. We show that ER networks are equivalently robust against RA and LA only when FPR equals zero or the initial network is intact. We find several interesting crossovers in RR and SF networks when FPR is taken into consideration. By defining the cost of attack, we observe diminishing marginal attack efficiency for RA, LA, and TA. Our finding highlights the potential risk of underestimating or ignoring FPR in understanding attack robustness. The results may provide insights into ways of enhancing robustness of network architecture and improve the level of protection of critical infrastructures.

  5. Machine Learning Methods for Attack Detection in the Smart Grid.

    PubMed

    Ozay, Mete; Esnaola, Inaki; Yarman Vural, Fatos Tunay; Kulkarni, Sanjeev R; Poor, H Vincent

    2016-08-01

    Attack detection problems in the smart grid are posed as statistical learning problems for different attack scenarios in which the measurements are observed in batch or online settings. In this approach, machine learning algorithms are used to classify measurements as being either secure or attacked. An attack detection framework is provided to exploit any available prior knowledge about the system and surmount constraints arising from the sparse structure of the problem in the proposed approach. Well-known batch and online learning algorithms (supervised and semisupervised) are employed with decision- and feature-level fusion to model the attack detection problem. The relationships between statistical and geometric properties of attack vectors employed in the attack scenarios and learning algorithms are analyzed to detect unobservable attacks using statistical learning methods. The proposed algorithms are examined on various IEEE test systems. Experimental analyses show that machine learning algorithms can detect attacks with performances higher than attack detection algorithms that employ state vector estimation methods in the proposed attack detection framework.

  6. Transient ischemic attack

    MedlinePlus

    ... artery surgery - discharge Stroke - discharge Taking warfarin (Coumadin) Images Endarterectomy Transient Ischemic attack (TIA) References Biller J, Ruland S, Schneck MJ. Ischemic cerebrovascular disease. In Daroff ...

  7. Application distribution model and related security attacks in VANET

    NASA Astrophysics Data System (ADS)

    Nikaein, Navid; Kanti Datta, Soumya; Marecar, Irshad; Bonnet, Christian

    2013-03-01

    In this paper, we present a model for application distribution and related security attacks in dense vehicular ad hoc networks (VANET) and sparse VANET which forms a delay tolerant network (DTN). We study the vulnerabilities of VANET to evaluate the attack scenarios and introduce a new attacker`s model as an extension to the work done in [6]. Then a VANET model has been proposed that supports the application distribution through proxy app stores on top of mobile platforms installed in vehicles. The steps of application distribution have been studied in detail. We have identified key attacks (e.g. malware, spamming and phishing, software attack and threat to location privacy) for dense VANET and two attack scenarios for sparse VANET. It has been shown that attacks can be launched by distributing malicious applications and injecting malicious codes to On Board Unit (OBU) by exploiting OBU software security holes. Consequences of such security attacks have been described. Finally, countermeasures including the concepts of sandbox have also been presented in depth.

  8. Nonepileptic attack disorder among married women.

    PubMed

    Dhanaraj, M; Rangaraj, R; Arulmozhi, T; Vengatesan, A

    2005-06-01

    To study the clinical features, precipitating stressful life events and prognosis of nonepileptic attack disorder (NEAD) among married women. Prospective cohort study with 1-year follow-up. A tertiary care teaching hospital. Of the 1020 patients with epilepsy referred to the epilepsy clinic during 2002-2003, 30 were married women with NEAD. The diagnostic criteria for NEAD included normal EEG during ictal and post-ictal phase of the generalized 'attack.' The data collected included clinical characteristics, semiology of the attacks, precipitating stressful events, and co-morbid psychiatric disorders. The control group included 30 age-matched married women with generalized tonic-clonic seizures. The long-term outcome and factors influencing the outcomes were analyzed. The mean duration of illness was 18 months, and the pattern of the attack was 'fall and lying still' in 53% and 'fall with generalized motor movements' in 47%. The frequency was one or more per week in 57% and occasionally in 43%. The important stressful events were matrimonial discord following illegal relationship of the husband with another woman (chi2 = 9.02, P = 0.003) and constant quarrel with other family members (chi2 = 5.19, P = 0.02). The prevalence of sexual abuse was low (7%). Co-morbid psychiatric disorder was observed in 70%. At the end of 1 year, 39% were free from the attack. Resolution of the stressful life events (chi2 = 4.52, P = 0.03) and lower frequency of attack at the time of reporting (chi2 = 3.88, P = 0.05) correlated with good outcomes. Among patients with NEAD in India, the major precipitating factors were matrimonial discord following illegal relationship of the husband with another woman and constant quarrel with other family members and not sexual abuse. Women with low frequency of attack at the time of reporting and the remission of the stressful events had better outcomes.

  9. An entangling-probe attack on Shor's algorithm for factorization

    NASA Astrophysics Data System (ADS)

    Azuma, Hiroo

    2018-02-01

    We investigate how to attack Shor's quantum algorithm for factorization with an entangling probe. We show that an attacker can steal an exact solution of Shor's algorithm outside an institute where the quantum computer is installed if he replaces its initialized quantum register with entangled qubits, namely the entangling probe. He can apply arbitrary local operations to his own probe. Moreover, we assume that there is an unauthorized person who helps the attacker to commit a crime inside the institute. He tells garbage data obtained from measurements of the quantum register to the attacker secretly behind a legitimate user's back. If the attacker succeeds in cracking Shor's algorithm, the legitimate user obtains a random answer and does not notice the attacker's illegal acts. We discuss how to detect the attacker. Finally, we estimate a probability that the quantum algorithm inevitably makes an error, of which the attacker can take advantage.

  10. Subclinical endophthalmitis following a rooster attack.

    PubMed

    Lekse Kovach, Jaclyn; Maguluri, Srilakshmi; Recchia, Franco M

    2006-12-01

    Ocular injury resulting from rooster attacks is rarely reported in the literature. Sadly, the target of these attacks is most often children younger than 3 years old, whose naiveté of the aggressive, territorial behavior of birds can place them at risk. Acute sequelae of these attacks can result in a lifetime of visual impairment. The possibility of a subacute or occult infection is an unusual occurrence that must always be considered. In an effort to prevent future attacks and ocular casualties, we present a case of a 12-month-old boy who suffered an open globe following a rooster attack. The open globe was emergently repaired. One week later, a white cataract was noticed on examination in the absence of systemic or ocular signs of inflammation. Traumatic endophthalmitis and lenticular abscess were suspected during examination under anesthesia. Vitrectomy, lensectomy, and injection of intravitreal antibiotics were performed. Culture of lenticular and vitreous aspirates grew alpha-streptococcus. Alpha-streptococcal endophthalmitis can result from ocular injuries caused by rooster pecking. The infection may present insidiously and without typical ocular or systemic symptoms or signs. Management is challenging and may require surgery.

  11. Robustness analysis of interdependent networks under multiple-attacking strategies

    NASA Astrophysics Data System (ADS)

    Gao, Yan-Li; Chen, Shi-Ming; Nie, Sen; Ma, Fei; Guan, Jun-Jie

    2018-04-01

    The robustness of complex networks under attacks largely depends on the structure of a network and the nature of the attacks. Previous research on interdependent networks has focused on two types of initial attack: random attack and degree-based targeted attack. In this paper, a deliberate attack function is proposed, where six kinds of deliberate attacking strategies can be derived by adjusting the tunable parameters. Moreover, the robustness of four types of interdependent networks (BA-BA, ER-ER, BA-ER and ER-BA) with different coupling modes (random, positive and negative correlation) is evaluated under different attacking strategies. Interesting conclusions could be obtained. It can be found that the positive coupling mode can make the vulnerability of the interdependent network to be absolutely dependent on the most vulnerable sub-network under deliberate attacks, whereas random and negative coupling modes make the vulnerability of interdependent network to be mainly dependent on the being attacked sub-network. The robustness of interdependent network will be enhanced with the degree-degree correlation coefficient varying from positive to negative. Therefore, The negative coupling mode is relatively more optimal than others, which can substantially improve the robustness of the ER-ER network and ER-BA network. In terms of the attacking strategies on interdependent networks, the degree information of node is more valuable than the betweenness. In addition, we found a more efficient attacking strategy for each coupled interdependent network and proposed the corresponding protection strategy for suppressing cascading failure. Our results can be very useful for safety design and protection of interdependent networks.

  12. Localized attacks on spatially embedded networks with dependencies.

    PubMed

    Berezin, Yehiel; Bashan, Amir; Danziger, Michael M; Li, Daqing; Havlin, Shlomo

    2015-03-11

    Many real world complex systems such as critical infrastructure networks are embedded in space and their components may depend on one another to function. They are also susceptible to geographically localized damage caused by malicious attacks or natural disasters. Here, we study a general model of spatially embedded networks with dependencies under localized attacks. We develop a theoretical and numerical approach to describe and predict the effects of localized attacks on spatially embedded systems with dependencies. Surprisingly, we find that a localized attack can cause substantially more damage than an equivalent random attack. Furthermore, we find that for a broad range of parameters, systems which appear stable are in fact metastable. Though robust to random failures-even of finite fraction-if subjected to a localized attack larger than a critical size which is independent of the system size (i.e., a zero fraction), a cascading failure emerges which leads to complete system collapse. Our results demonstrate the potential high risk of localized attacks on spatially embedded network systems with dependencies and may be useful for designing more resilient systems.

  13. Anxiety-related somatic reactions during missile attacks.

    PubMed

    Carmeli, A; Liberman, N; Mevorach, L

    1991-01-01

    During the Persian Gulf war the Israeli civilian population was the target of missile attacks that could have carried poison gas warheads. During the attacks all civilians were ordered to wear gas masks and move into sealed rooms. Four telephone surveys studied the somatic reactions to this anxiety-arousing situation. The percent of subjects reporting the somatic reactions declined from 38% after the first attack to 20% 12 days later. Somatic reactions were more prevalent among females than males, and among those who completed elementary school only compared to those with an academic education. A complex pattern of relationships between expectancies about chemical warfare attacks and somatic reactions is discussed.

  14. The Icatibant Outcome Survey: treatment of laryngeal angioedema attacks

    PubMed Central

    Aberer, Werner; Bouillet, Laurence; Caballero, Teresa; Maurer, Marcus; Fabien, Vincent; Zanichelli, Andrea

    2016-01-01

    Objective To characterize the management and outcomes of life-threatening laryngeal attacks of hereditary angioedema (HAE) treated with icatibant in the observational Icatibant Outcome Survey (NCT01034969) registry. Methods This retrospective analysis was based on data from patients with HAE type I/II who received healthcare professional-administered or self-administered icatibant to treat laryngeal attacks between September 2008 and May 2013. Results Twenty centers in seven countries contributed data. Overall, 42 patients with HAE experienced 67 icatibant-treated laryngeal attacks. Icatibant was self-administered for 62.3% of attacks (healthcare professional-administered, 37.7%). One icatibant injection was used for 87.9% of attacks, with rescue or concomitant medication used for 9.0%. The median time to treatment was 2.0 h (n=31 attacks) and the median time to resolution was 6.0 h (n=35 attacks). Conclusions This analysis describes successful use of icatibant for the treatment of laryngeal HAE attacks in a real-world setting. PMID:27116379

  15. Execute-Only Attacks against Execute-Only Defenses

    DTIC Science & Technology

    2015-11-13

    attacks that have been widely used to bypass randomization-based memory corruption defenses. A recent technique, Readactor, provides one of the... corruption defenses with various impacts. We analyze the prevalence of opportunities for such attacks in popular code bases and build two proof-of-concept...our countermeasures introduce only a modest additional overhead. I. INTRODUCTION Memory corruption has been a primary vector of attacks against

  16. The contribution of collective attack tactics in differentiating handball score efficiency.

    PubMed

    Rogulj, Nenad; Srhoj, Vatromir; Srhoj, Ljerka

    2004-12-01

    The prevalence of 19 elements of collective tactics in score efficient and score inefficient teams was analyzed in 90 First Croatian Handball League--Men games during the 1998-1999 season. Prediction variables were used to describe duration, continuity, system, organization and spatial direction of attacks. Analysis of the basic descriptive and distribution statistical parameters revealed normal distribution of all variables and possibility to use multivariate methods. Canonic discrimination analysis and analysis of variance showed the use of collective tactics elements on attacks to differ statistically significantly between the winning and losing teams. Counter-attacks and uninterrupted attacks predominate in winning teams. Other types of attacks such as long position attack, multiply interrupted attack, attack with one circle runner attack player/pivot, attack based on basic principles, attack based on group cooperation, attack based on independent action, attack based on group maneuvering, rightward directed attack and leftward directed attack predominate in losing teams. Winning teams were found to be clearly characterized by quick attacks against unorganized defense, whereas prolonged, interrupted position attacks against organized defense along with frequent and diverse tactical actions were characteristic of losing teams. The choice and frequency of using a particular tactical activity in position attack do not warrant score efficiency but usually are consequential to the limited anthropologic potential and low level of individual technical-tactical skills of the players in low-quality teams.

  17. Fast WEP-Key Recovery Attack Using Only Encrypted IP Packets

    NASA Astrophysics Data System (ADS)

    Teramura, Ryoichi; Asakura, Yasuo; Ohigashi, Toshihiro; Kuwakado, Hidenori; Morii, Masakatu

    Conventional efficient key recovery attacks against Wired Equivalent Privacy (WEP) require specific initialization vectors or specific packets. Since it takes much time to collect the packets sufficiently, any active attack should be performed. An Intrusion Detection System (IDS), however, will be able to prevent the attack. Since the attack logs are stored at the servers, it is possible to prevent such an attack. This paper proposes an algorithm for recovering a 104-bit WEP key from any IP packets in a realistic environment. This attack needs about 36, 500 packets with a success probability 0.5, and the complexity of our attack is equivalent to about 220 computations of the RC4 key setups. Since our attack is passive, it is difficult for both WEP users and administrators to detect our attack.

  18. Detection of complex cyber attacks

    NASA Astrophysics Data System (ADS)

    Gregorio-de Souza, Ian; Berk, Vincent H.; Giani, Annarita; Bakos, George; Bates, Marion; Cybenko, George; Madory, Doug

    2006-05-01

    One significant drawback to currently available security products is their inabilty to correlate diverse sensor input. For instance, by only using network intrusion detection data, a root kit installed through a weak username-password combination may go unnoticed. Similarly, an administrator may never make the link between deteriorating response times from the database server and an attacker exfiltrating trusted data, if these facts aren't presented together. Current Security Information Management Systems (SIMS) can collect and represent diverse data but lack sufficient correlation algorithms. By using a Process Query System, we were able to quickly bring together data flowing from many sources, including NIDS, HIDS, server logs, CPU load and memory usage, etc. We constructed PQS models that describe dynamic behavior of complicated attacks and failures, allowing us to detect and differentiate simultaneous sophisticated attacks on a target network. In this paper, we discuss the benefits of implementing such a multistage cyber attack detection system using PQS. We focus on how data from multiple sources can be combined and used to detect and track comprehensive network security events that go unnoticed using conventional tools.

  19. 47 CFR 76.1612 - Personal attack.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 47 Telecommunication 4 2010-10-01 2010-10-01 false Personal attack. 76.1612 Section 76.1612 Telecommunication FEDERAL COMMUNICATIONS COMMISSION (CONTINUED) BROADCAST RADIO SERVICES MULTICHANNEL VIDEO AND CABLE TELEVISION SERVICE Notices § 76.1612 Personal attack. (a) When, during origination cablecasting of...

  20. Panic disorder, panic attacks and panic attack symptoms across race-ethnic groups: results of the collaborative psychiatric epidemiology studies.

    PubMed

    Asnaani, Anu; Gutner, Cassidy A; Hinton, Devon E; Hofmann, Stefan G

    2009-01-01

    The current study investigates race-ethnic differences in rates of panic disorder, panic attacks and certain panic attack symptoms by jointly combining three major national epidemiological databases. The compared groups were White, African American, Latino and Asian. The White group had significantly higher rates of panic disorder, and of many panic symptoms, including palpitations, as compared to the African American, Asian and Latino groups. Several expected race-ethnic differences were not found. An explanation for these findings are adduced, and suggestions are given for future studies so that possible ethnic-racial differences in panic disorder, panic attacks and panic attack symptoms can be investigated in a more rigorous manner.

  1. Attack Vulnerability of Network Controllability

    PubMed Central

    2016-01-01

    Controllability of complex networks has attracted much attention, and understanding the robustness of network controllability against potential attacks and failures is of practical significance. In this paper, we systematically investigate the attack vulnerability of network controllability for the canonical model networks as well as the real-world networks subject to attacks on nodes and edges. The attack strategies are selected based on degree and betweenness centralities calculated for either the initial network or the current network during the removal, among which random failure is as a comparison. It is found that the node-based strategies are often more harmful to the network controllability than the edge-based ones, and so are the recalculated strategies than their counterparts. The Barabási-Albert scale-free model, which has a highly biased structure, proves to be the most vulnerable of the tested model networks. In contrast, the Erdős-Rényi random model, which lacks structural bias, exhibits much better robustness to both node-based and edge-based attacks. We also survey the control robustness of 25 real-world networks, and the numerical results show that most real networks are control robust to random node failures, which has not been observed in the model networks. And the recalculated betweenness-based strategy is the most efficient way to harm the controllability of real-world networks. Besides, we find that the edge degree is not a good quantity to measure the importance of an edge in terms of network controllability. PMID:27588941

  2. Combating Memory Corruption Attacks On Scada Devices

    NASA Astrophysics Data System (ADS)

    Bellettini, Carlo; Rrushi, Julian

    Memory corruption attacks on SCADA devices can cause significant disruptions to control systems and the industrial processes they operate. However, despite the presence of numerous memory corruption vulnerabilities, few, if any, techniques have been proposed for addressing the vulnerabilities or for combating memory corruption attacks. This paper describes a technique for defending against memory corruption attacks by enforcing logical boundaries between potentially hostile data and safe data in protected processes. The technique encrypts all input data using random keys; the encrypted data is stored in main memory and is decrypted according to the principle of least privilege just before it is processed by the CPU. The defensive technique affects the precision with which attackers can corrupt control data and pure data, protecting against code injection and arc injection attacks, and alleviating problems posed by the incomparability of mitigation techniques. An experimental evaluation involving the popular Modbus protocol demonstrates the feasibility and efficiency of the defensive technique.

  3. Performance Evaluation of AODV with Blackhole Attack

    NASA Astrophysics Data System (ADS)

    Dara, Karuna

    2010-11-01

    A Mobile Ad Hoc Network (MANET) is a temporary network set up by a wireless mobile computers moving arbitrary in the places that have no network infrastructure. These nodes maintain connectivity in a decentralized manner. Since the nodes communicate with each other, they cooperate by forwarding data packets to other nodes in the network. Thus the nodes find a path to the destination node using routing protocols. However, due to security vulnerabilities of the routing protocols, mobile ad-hoc networks are unprotected to attacks of the malicious nodes. One of these attacks is the Black Hole Attack against network integrity absorbing all data packets in the network. Since the data packets do not reach the destination node on account of this attack, data loss will occur. In this paper, we simulated the black hole attack in various mobile ad-hoc network scenarios using AODV routing protocol of MANET and have tried to find a effect if number of nodes are increased with increase in malicious nodes.

  4. Attack Methodology Analysis: Emerging Trends in Computer-Based Attack Methodologies and Their Applicability to Control System Networks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bri Rolston

    2005-06-01

    Threat characterization is a key component in evaluating the threat faced by control systems. Without a thorough understanding of the threat faced by critical infrastructure networks, adequate resources cannot be allocated or directed effectively to the defense of these systems. Traditional methods of threat analysis focus on identifying the capabilities and motivations of a specific attacker, assessing the value the adversary would place on targeted systems, and deploying defenses according to the threat posed by the potential adversary. Too many effective exploits and tools exist and are easily accessible to anyone with access to an Internet connection, minimal technical skills,more » and a significantly reduced motivational threshold to be able to narrow the field of potential adversaries effectively. Understanding how hackers evaluate new IT security research and incorporate significant new ideas into their own tools provides a means of anticipating how IT systems are most likely to be attacked in the future. This research, Attack Methodology Analysis (AMA), could supply pertinent information on how to detect and stop new types of attacks. Since the exploit methodologies and attack vectors developed in the general Information Technology (IT) arena can be converted for use against control system environments, assessing areas in which cutting edge exploit development and remediation techniques are occurring can provide significance intelligence for control system network exploitation, defense, and a means of assessing threat without identifying specific capabilities of individual opponents. Attack Methodology Analysis begins with the study of what exploit technology and attack methodologies are being developed in the Information Technology (IT) security research community within the black and white hat community. Once a solid understanding of the cutting edge security research is established, emerging trends in attack methodology can be identified and the gap

  5. Pre-Attack Symptomatology and Temperament as Predictors of Children's Responses to the September 11 Terrorist Attacks

    ERIC Educational Resources Information Center

    Lengua, Liliana J.; Long, Anna C.; Smith, Kimberlee I.; Meltzoff, Andrew N.

    2005-01-01

    Background: The aims of this study were to assess the psychological response of children following the September 11, 2001 terrorist attacks in New York and Washington, DC and to examine prospective predictors of children's post-attack responses. Method: Children's responses were assessed in a community sample of children in Seattle, Washington,…

  6. Finite Energy and Bounded Actuator Attacks on Cyber-Physical Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Djouadi, Seddik M; Melin, Alexander M; Ferragut, Erik M

    As control system networks are being connected to enterprise level networks for remote monitoring, operation, and system-wide performance optimization, these same connections are providing vulnerabilities that can be exploited by malicious actors for attack, financial gain, and theft of intellectual property. Much effort in cyber-physical system (CPS) protection has focused on protecting the borders of the system through traditional information security techniques. Less effort has been applied to the protection of cyber-physical systems from intelligent attacks launched after an attacker has defeated the information security protections to gain access to the control system. In this paper, attacks on actuator signalsmore » are analyzed from a system theoretic context. The threat surface is classified into finite energy and bounded attacks. These two broad classes encompass a large range of potential attacks. The effect of theses attacks on a linear quadratic (LQ) control are analyzed, and the optimal actuator attacks for both finite and infinite horizon LQ control are derived, therefore the worst case attack signals are obtained. The closed-loop system under the optimal attack signals is given and a numerical example illustrating the effect of an optimal bounded attack is provided.« less

  7. Shark attack.

    PubMed

    Guidera, K J; Ogden, J A; Highhouse, K; Pugh, L; Beatty, E

    1991-01-01

    Shark attacks are rare but devastating. This case had major injuries that included an open femoral fracture, massive hemorrhage, sciatic nerve laceration, and significant skin and muscle damage. The patient required 15 operative procedures, extensive physical therapy, and orthotic assistance. A review of the literature pertaining to shark bites is included.

  8. On localization attacks against cloud infrastructure

    NASA Astrophysics Data System (ADS)

    Ge, Linqiang; Yu, Wei; Sistani, Mohammad Ali

    2013-05-01

    One of the key characteristics of cloud computing is the device and location independence that enables the user to access systems regardless of their location. Because cloud computing is heavily based on sharing resource, it is vulnerable to cyber attacks. In this paper, we investigate a localization attack that enables the adversary to leverage central processing unit (CPU) resources to localize the physical location of server used by victims. By increasing and reducing CPU usage through the malicious virtual machine (VM), the response time from the victim VM will increase and decrease correspondingly. In this way, by embedding the probing signal into the CPU usage and correlating the same pattern in the response time from the victim VM, the adversary can find the location of victim VM. To determine attack accuracy, we investigate features in both the time and frequency domains. We conduct both theoretical and experimental study to demonstrate the effectiveness of such an attack.

  9. Attacks on Bluetooth Security Architecture and Its Countermeasures

    NASA Astrophysics Data System (ADS)

    Iqbal, Mian Muhammad Waseem; Kausar, Firdous; Wahla, Muhammad Arif

    WPANs compliment the traditional IEEE 802.11 wireless networks by facilitating the clients with flexibility in network topologies, higher mobility and relaxed configuration/hardware requirements. Bluetooth, a WPAN technology, is an open standard for short-range radio frequency (RF) communication. However, it is also susceptible to typical security threats found in wireless LANs. This paper discuses some of the attack scenarios against the bluetooth network such as hostile intrusion, active Man-in-the-Middle (MITM) attack using unit key and various forms of denial of service (DoS) attacks. These threats and attacks compromise the confidentiality and availability of bluetooth data and services. This paper proposes an improved security architecture for bluetooth device which provides protection against the above mentioned attacks.

  10. Pathologic features of fatal shark attacks.

    PubMed

    Byard, R W; Gilbert, J D; Brown, K

    2000-09-01

    To examine the pattern of injuries in cases of fatal shark attack in South Australian waters, the authors examined the files of their institution for all cases of shark attack in which full autopsies had been performed over the past 25 years, from 1974 to 1998. Of the seven deaths attributed to shark attack during this period, full autopsies were performed in only two cases. In the remaining five cases, bodies either had not been found or were incomplete. Case 1 was a 27-year-old male surfer who had been attacked by a shark. At autopsy, the main areas of injury involved the right thigh, which displayed characteristic teeth marks, extensive soft tissue damage, and incision of the femoral artery. There were also incised wounds of the right wrist. Bony injury was minimal, and no shark teeth were recovered. Case 2 was a 26-year-old male diver who had been attacked by a shark. At autopsy, the main areas of injury involved the left thigh and lower leg, which displayed characteristic teeth marks, extensive soft tissue damage, and incised wounds of the femoral artery and vein. There was also soft tissue trauma to the left wrist, with transection of the radial artery and vein. Bony injury was minimal, and no shark teeth were recovered. In both cases, death resulted from exsanguination following a similar pattern of soft tissue and vascular damage to a leg and arm. This type of injury is in keeping with predator attack from underneath or behind, with the most severe injuries involving one leg. Less severe injuries to the arms may have occurred during the ensuing struggle. Reconstruction of the damaged limb in case 2 by sewing together skin, soft tissue, and muscle bundles not only revealed that no soft tissue was missing but also gave a clearer picture of the pattern of teeth marks, direction of the attack, and species of predator.

  11. Temporal Cyber Attack Detection.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ingram, Joey Burton; Draelos, Timothy J.; Galiardi, Meghan

    Rigorous characterization of the performance and generalization ability of cyber defense systems is extremely difficult, making it hard to gauge uncertainty, and thus, confidence. This difficulty largely stems from a lack of labeled attack data that fully explores the potential adversarial space. Currently, performance of cyber defense systems is typically evaluated in a qualitative manner by manually inspecting the results of the system on live data and adjusting as needed. Additionally, machine learning has shown promise in deriving models that automatically learn indicators of compromise that are more robust than analyst-derived detectors. However, to generate these models, most algorithms requiremore » large amounts of labeled data (i.e., examples of attacks). Algorithms that do not require annotated data to derive models are similarly at a disadvantage, because labeled data is still necessary when evaluating performance. In this work, we explore the use of temporal generative models to learn cyber attack graph representations and automatically generate data for experimentation and evaluation. Training and evaluating cyber systems and machine learning models requires significant, annotated data, which is typically collected and labeled by hand for one-off experiments. Automatically generating such data helps derive/evaluate detection models and ensures reproducibility of results. Experimentally, we demonstrate the efficacy of generative sequence analysis techniques on learning the structure of attack graphs, based on a realistic example. These derived models can then be used to generate more data. Additionally, we provide a roadmap for future research efforts in this area.« less

  12. Defender-Attacker Decision Tree Analysis to Combat Terrorism.

    PubMed

    Garcia, Ryan J B; von Winterfeldt, Detlof

    2016-12-01

    We propose a methodology, called defender-attacker decision tree analysis, to evaluate defensive actions against terrorist attacks in a dynamic and hostile environment. Like most game-theoretic formulations of this problem, we assume that the defenders act rationally by maximizing their expected utility or minimizing their expected costs. However, we do not assume that attackers maximize their expected utilities. Instead, we encode the defender's limited knowledge about the attacker's motivations and capabilities as a conditional probability distribution over the attacker's decisions. We apply this methodology to the problem of defending against possible terrorist attacks on commercial airplanes, using one of three weapons: infrared-guided MANPADS (man-portable air defense systems), laser-guided MANPADS, or visually targeted RPGs (rocket propelled grenades). We also evaluate three countermeasures against these weapons: DIRCMs (directional infrared countermeasures), perimeter control around the airport, and hardening airplanes. The model includes deterrence effects, the effectiveness of the countermeasures, and the substitution of weapons and targets once a specific countermeasure is selected. It also includes a second stage of defensive decisions after an attack occurs. Key findings are: (1) due to the high cost of the countermeasures, not implementing countermeasures is the preferred defensive alternative for a large range of parameters; (2) if the probability of an attack and the associated consequences are large, a combination of DIRCMs and ground perimeter control are preferred over any single countermeasure. © 2016 Society for Risk Analysis.

  13. Factors governing risk of cougar attacks on humans

    USGS Publications Warehouse

    Mattson, David; Logan, Kenneth; Sweanor, Linda

    2011-01-01

    Since the 1980s wildlife managers in the United States and Canada have expressed increasing concern about the physical threat posed by cougars (Puma concolor) to humans. We developed a conceptual framework and analyzed 386 human–cougar encounters (29 fatal attacks, 171 instances of nonfatal contact, and 186 close-threatening encounters) to provide information relevant to public safety. We conceived of human injury and death as the outcome of 4 transitions affected by different suites of factors: (1) a human encountering a cougar: (2) given an encounter, odds that the cougar would be aggressive; (3) given aggression, odds that the cougar would attack; and (4) given an attack, odds that the human would die. We developed multivariable logistic regression models to explain variation in odds at transitions three and four using variables pertaining to characteristics of involved people and cougars. Young (≤ 2.5 years) or unhealthy (by weight, condition, or disease) cougars were more likely than any others to be involved in close (typically <5 m) encounters that threatened the involved person. Of cougars in close encounters, females were more likely than males to attack, and of attacking animals, adults were more likely than juveniles to kill the victim (32% versus 9% fatality, respectively). During close encounters, victims who used a weapon killed the involved cougar in 82% of cases. Other mitigating behaviors (e.g., yelling, backing away, throwing objects, increasing stature) also substantially lessened odds of attack. People who were moving quickly or erratically when an encounter happened (running, playing, skiing, snowshoeing, biking, ATV-riding) were more likely to be attacked and killed compared to people who were less active (25% versus 8% fatality). Children (≤ 10 years) were more likely than single adults to be attacked, but intervention by people of any age reduced odds of a child’s death by 4.6×. Overall, cougar attacks on people in Canada and the

  14. Step to improve neural cryptography against flipping attacks.

    PubMed

    Zhou, Jiantao; Xu, Qinzhen; Pei, Wenjiang; He, Zhenya; Szu, Harold

    2004-12-01

    Synchronization of neural networks by mutual learning has been demonstrated to be possible for constructing key exchange protocol over public channel. However, the neural cryptography schemes presented so far are not the securest under regular flipping attack (RFA) and are completely insecure under majority flipping attack (MFA). We propose a scheme by splitting the mutual information and the training process to improve the security of neural cryptosystem against flipping attacks. Both analytical and simulation results show that the success probability of RFA on the proposed scheme can be decreased to the level of brute force attack (BFA) and the success probability of MFA still decays exponentially with the weights' level L. The synchronization time of the parties also remains polynomial with L. Moreover, we analyze the security under an advanced flipping attack.

  15. Shark attack-related injuries: Epidemiology and implications for plastic surgeons.

    PubMed

    Ricci, Joseph A; Vargas, Christina R; Singhal, Dhruv; Lee, Bernard T

    2016-01-01

    The increased media attention to shark attacks has led to a heightened fear and public awareness. Although few sharks are considered dangerous, attacks on humans can result in large soft tissue defects necessitating the intervention of reconstructive surgeons. This study aims to evaluate and describe the characteristics of shark-related injuries in order to improve treatment. The Global Shark Accident File, maintained by the Shark Research Institute (Princeton, NJ, USA), is a compilation of all known worldwide shark attacks. Database records since the 1900s were reviewed to identify differences between fatal and nonfatal attacks, including: geography, injury pattern, shark species, and victim activity. Since the 1900s, there have been 5034 reported shark attacks, of which 1205 (22.7%) were fatal. Although the incidence of attacks per decade has increased, the percentage of fatalities has decreased. Characteristics of fatal attacks included swimming (p = 0.001), boating (p = 0.001), three or more bite sites (p = 0.03), limb loss (p = 0.001), or tiger shark attack (p = 0.002). The most common attacks were bites to the legs (41.8%) or arms (18.4%), with limb loss occurring in 7% of attacks. Geographically, the majority of attacks occurred in North America (36.7%) and Australia (26.5%). Most attacks in the USA occurred in Florida (49.1%) and California (13.6%). Although rare, shark attacks result in devastating injuries to patients. As these injuries often involve multiple sites and limb loss, this creates a significant challenge for reconstructive surgeons. Proper identification of the characteristics of the attack can aid in providing optimal care for those affected. Copyright © 2015 British Association of Plastic, Reconstructive and Aesthetic Surgeons. Published by Elsevier Ltd. All rights reserved.

  16. Percolation of localized attack on isolated and interdependent random networks

    NASA Astrophysics Data System (ADS)

    Shao, Shuai; Huang, Xuqing; Stanley, H. Eugene; Havlin, Shlomo

    2014-03-01

    Percolation properties of isolated and interdependent random networks have been investigated extensively. The focus of these studies has been on random attacks where each node in network is attacked with the same probability or targeted attack where each node is attacked with a probability being a function of its centrality, such as degree. Here we discuss a new type of realistic attacks which we call a localized attack where a group of neighboring nodes in the networks are attacked. We attack a randomly chosen node, its neighbors, and its neighbor of neighbors and so on, until removing a fraction (1 - p) of the network. This type of attack reflects damages due to localized disasters, such as earthquakes, floods and war zones in real-world networks. We study, both analytically and by simulations the impact of localized attack on percolation properties of random networks with arbitrary degree distributions and discuss in detail random regular (RR) networks, Erdős-Rényi (ER) networks and scale-free (SF) networks. We extend and generalize our theoretical and simulation results of single isolated networks to networks formed of interdependent networks.

  17. Panic Attack during Elective Gastrointestinal Endoscopy.

    PubMed

    Mitsonis, Charalampos; Dimopoulos, Nikolaos; Zavrou, Marianna; Psarra, Vassiliki; Giofkos, Christos; Fiorakis, Christos; Dimitriadis, Athanasios; Valavanis, Dimitrios; Vousoura, Eleni; Zervas, Iannis; Papavassiliou, Efstathios

    2011-01-01

    Background. Esophagogastroduodenoscopy (EGD) and colonoscopy (CS) can evoke anxiety, embarrassment, and discomfort. These concerns can culminate in panic attacks, which may traumatize patients and significantly decrease their compliance to the procedure. The objective of this study was to evaluate the relationship between preendoscopic anxiety and the possibility of a panic attack during an elective gastrointestinal endoscopy (EGE). Methods. The study population comprised of 79 Greek outpatients. The examination was carried out without the use of conscious sedation. Patients' anxiety levels were assessed before the procedure using the Greek version of the Spielberger State-Trait Anxiety Inventory (STAI-Y). Results. Seventy-nine patients were enrolled: 45 EGD and 34 CS. Females had higher state and trait anxiety levels than males (48.14 ± 7.94 versus 44.17 ± 7.43, P < 0.05; and 43.68 ± 6.95 versus 39.86 ± 7.46, P < 0.05). Patients who experienced panic attack had significantly higher levels of both trait and state anxiety, compared to those who were panic-free. There was no significant relationship between panic attacks and sex or type of procedure. Conclusions. Patients who experience panic attacks during endoscopic procedures appear to have significantly higher anxiety levels before the procedure. Administering the STAI questionnaire prior to the endoscopy seems to be a useful screening method for vulnerable patients.

  18. Smart Grid Integrity Attacks: Characterizations and Countermeasures

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Annarita Giani; Eilyan Bitar; Miles McQueen

    2011-10-01

    Real power injections at loads and generators, and real power flows on selected lines in a transmission network are monitored, transmitted over a SCADA network to the system operator, and used in state estimation algorithms to make dispatch, re-balance and other energy management system [EMS] decisions. Coordinated cyber attacks of power meter readings can be arranged to be undetectable by any bad data detection algorithm. These unobservable attacks present a serious threat to grid operations. Of particular interest are sparse attacks that involve the compromise of a modest number of meter readings. An efficient algorithm to find all unobservable attacksmore » [under standard DC load flow approximations] involving the compromise of exactly two power injection meters and an arbitrary number of power meters on lines is presented. This requires O(n2m) flops for a power system with n buses and m line meters. If all lines are metered, there exist canonical forms that characterize all 3, 4, and 5-sparse unobservable attacks. These can be quickly detected in power systems using standard graph algorithms. Known secure phase measurement units [PMUs] can be used as countermeasures against an arbitrary collection of cyber attacks. Finding the minimum number of necessary PMUs is NP-hard. It is shown that p + 1 PMUs at carefully chosen buses are sufficient to neutralize a collection of p cyber attacks.« less

  19. Public knowledge of heart attack in a Nepalese population survey.

    PubMed

    Limbu, Yuba R; Malla, Rabi; Regmi, Shyam R; Dahal, Ramesh; Nakarmi, Hari L; Yonzan, Ganesh; Gartaula, Ritu P

    2006-01-01

    Limited knowledge of heart attack symptoms may prevent patients from seeking time-dependent thrombolytic therapy, an intervention that offers impressive survival benefit. Previous studies carried out in developed countries demonstrated a deficit of knowledge about a wide range of heart attack symptoms. The aim of this study was to describe knowledge of heart attack, knowledge of heart attack symptoms, and anticipated first response to symptoms among the lay public in Nepal. A total of 1192 participants (657 men and 535 women age 16 to 88 years old) were interviewed in a cross-sectional manner. Those <16 years of age, all health professionals, and individuals with a history of heart attack were excluded. A total of 862 (72.3%) participants had heard of heart attack. Significantly more male than female participants had heard of heart attack (P <.001). Of the respondents, 91.7% with >or=10 years of education (ED-2) had heard of heart of attack, whereas only 54% respondents with <10 years of education or who were illiterate (unable to read and write) (ED-1) had heard of heart attack, and in both the male and female populations, a higher percentage of the ED-2 group had heard of heart attack than the ED-1 group (92.6% vs. 60% and 85.6% vs. 49.6%, respectively). A significantly higher number of respondents from 31 to 50 years of age (AGE-2) had heard of heart attack than those 16 to 30 years of age (AGE-1) and those >50 years of age (AGE-3) (P <.001). Among 862 respondents who had heard of heart attack, 21.3% could not name any heart attack symptoms. A total of 16 different heart attack symptoms were named. Fainting or collapsing (48%), chest pain (22.4%), shortness of breath (9%), dizziness (8.4%), palpitations (7.4%), and sweating (7.4%) were the leading symptoms named by respondents. Fainting or collapsing and chest pain and shortness of breath were named more frequently among the ED-2 group respondents and the AGE-3 group men. Only 3.7% could name >or=2 typical heart

  20. Panic attacks. Psychologic response or medical illness?

    PubMed

    Katerndahl, D A

    1984-06-01

    Panic attacks are surprisingly common in the United States, costing our economy more than $100 million per year in disability benefits and health care expenses. However, diagnosis is difficult and consequently many patients are treated for other conditions. When an underlying disorder is determined to be present, treatment of that disorder may ameliorate attacks. If none is present, panic symptoms will respond to a variety of drugs. Behavioral therapy may be necessary in severe cases or as adjunctive therapy after attacks abate.

  1. OPERATION COBRA. Deliberate Attack, Exploitation

    DTIC Science & Technology

    1984-05-25

    to attack Sens, then continue to Troyes , on the Seine River. CCA was in the north, crossing the Loing River at Souppes against light resistance and...advanced from Troyes and prepared positions close to Sens. Under strong artillery support, a task force from CCA (TF Oden) attacked the enemy frontally...movement towards the Seine River on 24 August with an advance toward Troyes . Facing the combat command were what remained of the 51st SS Brigade, light

  2. Robustness of non-interdependent and interdependent networks against dependent and adaptive attacks

    NASA Astrophysics Data System (ADS)

    Tyra, Adam; Li, Jingtao; Shang, Yilun; Jiang, Shuo; Zhao, Yanjun; Xu, Shouhuai

    2017-09-01

    Robustness of complex networks has been extensively studied via the notion of site percolation, which typically models independent and non-adaptive attacks (or disruptions). However, real-life attacks are often dependent and/or adaptive. This motivates us to characterize the robustness of complex networks, including non-interdependent and interdependent ones, against dependent and adaptive attacks. For this purpose, dependent attacks are accommodated by L-hop percolation where the nodes within some L-hop (L ≥ 0) distance of a chosen node are all deleted during one attack (with L = 0 degenerating to site percolation). Whereas, adaptive attacks are launched by attackers who can make node-selection decisions based on the network state in the beginning of each attack. The resulting characterization enriches the body of knowledge with new insights, such as: (i) the Achilles' Heel phenomenon is only valid for independent attacks, but not for dependent attacks; (ii) powerful attack strategies (e.g., targeted attacks and dependent attacks, dependent attacks and adaptive attacks) are not compatible and cannot help the attacker when used collectively. Our results shed some light on the design of robust complex networks.

  3. Command Disaggregation Attack and Mitigation in Industrial Internet of Things

    PubMed Central

    Zhu, Pei-Dong; Hu, Yi-Fan; Cui, Peng-Shuai; Zhang, Yan

    2017-01-01

    A cyber-physical attack in the industrial Internet of Things can cause severe damage to physical system. In this paper, we focus on the command disaggregation attack, wherein attackers modify disaggregated commands by intruding command aggregators like programmable logic controllers, and then maliciously manipulate the physical process. It is necessary to investigate these attacks, analyze their impact on the physical process, and seek effective detection mechanisms. We depict two different types of command disaggregation attack modes: (1) the command sequence is disordered and (2) disaggregated sub-commands are allocated to wrong actuators. We describe three attack models to implement these modes with going undetected by existing detection methods. A novel and effective framework is provided to detect command disaggregation attacks. The framework utilizes the correlations among two-tier command sequences, including commands from the output of central controller and sub-commands from the input of actuators, to detect attacks before disruptions occur. We have designed components of the framework and explain how to mine and use these correlations to detect attacks. We present two case studies to validate different levels of impact from various attack models and the effectiveness of the detection framework. Finally, we discuss how to enhance the detection framework. PMID:29065461

  4. Command Disaggregation Attack and Mitigation in Industrial Internet of Things.

    PubMed

    Xun, Peng; Zhu, Pei-Dong; Hu, Yi-Fan; Cui, Peng-Shuai; Zhang, Yan

    2017-10-21

    A cyber-physical attack in the industrial Internet of Things can cause severe damage to physical system. In this paper, we focus on the command disaggregation attack, wherein attackers modify disaggregated commands by intruding command aggregators like programmable logic controllers, and then maliciously manipulate the physical process. It is necessary to investigate these attacks, analyze their impact on the physical process, and seek effective detection mechanisms. We depict two different types of command disaggregation attack modes: (1) the command sequence is disordered and (2) disaggregated sub-commands are allocated to wrong actuators. We describe three attack models to implement these modes with going undetected by existing detection methods. A novel and effective framework is provided to detect command disaggregation attacks. The framework utilizes the correlations among two-tier command sequences, including commands from the output of central controller and sub-commands from the input of actuators, to detect attacks before disruptions occur. We have designed components of the framework and explain how to mine and use these correlations to detect attacks. We present two case studies to validate different levels of impact from various attack models and the effectiveness of the detection framework. Finally, we discuss how to enhance the detection framework.

  5. Being active after a heart attack (image)

    MedlinePlus

    ... best activity when you start exercising after a heart attack. Start slowly, and increase the amount of time ... best activity when you start exercising after a heart attack. Start slowly, and increase the amount of time ...

  6. Counteracting Power Analysis Attacks by Masking

    NASA Astrophysics Data System (ADS)

    Oswald, Elisabeth; Mangard, Stefan

    The publication of power analysis attacks [12] has triggered a lot of research activities. On the one hand these activities have been dedicated toward the development of secure and efficient countermeasures. On the other hand also new and improved attacks have been developed. In fact, there has been a continuous arms race between designers of countermeasures and attackers. This chapter provides a brief overview of the state-of-the art in the arms race in the context of a countermeasure called masking. Masking is a popular countermeasure that has been extensively discussed in the scientific community. Numerous articles have been published that explain different types of masking and that analyze weaknesses of this countermeasure.

  7. Metrics for Assessment of Smart Grid Data Integrity Attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Annarita Giani; Miles McQueen; Russell Bent

    2012-07-01

    There is an emerging consensus that the nation’s electricity grid is vulnerable to cyber attacks. This vulnerability arises from the increasing reliance on using remote measurements, transmitting them over legacy data networks to system operators who make critical decisions based on available data. Data integrity attacks are a class of cyber attacks that involve a compromise of information that is processed by the grid operator. This information can include meter readings of injected power at remote generators, power flows on transmission lines, and relay states. These data integrity attacks have consequences only when the system operator responds to compromised datamore » by redispatching generation under normal or contingency protocols. These consequences include (a) financial losses from sub-optimal economic dispatch to service loads, (b) robustness/resiliency losses from placing the grid at operating points that are at greater risk from contingencies, and (c) systemic losses resulting from cascading failures induced by poor operational choices. This paper is focused on understanding the connections between grid operational procedures and cyber attacks. We first offer two examples to illustrate how data integrity attacks can cause economic and physical damage by misleading operators into taking inappropriate decisions. We then focus on unobservable data integrity attacks involving power meter data. These are coordinated attacks where the compromised data are consistent with the physics of power flow, and are therefore passed by any bad data detection algorithm. We develop metrics to assess the economic impact of these attacks under re-dispatch decisions using optimal power flow methods. These metrics can be use to prioritize the adoption of appropriate countermeasures including PMU placement, encryption, hardware upgrades, and advance attack detection algorithms.« less

  8. Public Figure Attacks in the United States, 1995-2015.

    PubMed

    Meloy, J Reid; Amman, Molly

    2016-09-01

    An archival descriptive study of public figure attackers in the United States between 1995 and 2015 was undertaken. Fifty-six incidents were identified, primarily through exhaustive internet searches, composed of 58 attackers and 58 victims. A code book was developed which focused upon victims, offenders, pre-attack behaviors including direct threats, attack characteristics, post-offense and other outcomes, motivations and psychological abstracts. The average interrater agreement for coding of bivariate variables was 0.835 (intraclass correlation coefficient). The three most likely victim categories were politicians, judges, and athletes. Attackers were males, many with a psychiatric disorder, most were grandiose, and most had both a violent and nonviolent criminal history. The known motivations for the attacks were often angry and personal, the most common being dissatisfaction with a judicial or other governmental process (23%). In only one case was the primary motivation to achieve notoriety. Lethality risk during an attack was 55%. Collateral injury or death occurred in 29% of the incidents. Only 5% communicated a direct threat to the target beforehand. The term "publicly intimate figure" is introduced to describe the sociocultural blurring of public and private lives among the targets, and its possible role in some attackers' perceptions and motivations. Copyright © 2016 John Wiley & Sons, Ltd. Copyright © 2016 John Wiley & Sons, Ltd.

  9. Shark attack in Natal.

    PubMed

    White, J A

    1975-02-01

    The injuries in 5 cases of shark attack in Natal during 1973-74 are reviewed. Experience in shark attacks in South Africa during this period is discussed (1965-73), and the value of protecting heavily utilized beaches in Natal with nets is assessed. The surgical applications of elasmobranch research at the Oceanographic Research Institute (Durban) and at the Headquarters of the Natal Anti-Shark Measures Board (Umhlanga Rocks) are described. Modern trends in the training of surf life-guards, the provision of basic equipment for primary resuscitation of casualties on the beaches, and the policy of general and local care of these patients in Natal are discussed.

  10. Sensitivity to carbon dioxide in subjects with a single lifetime panic attack: possible clinical "bedside" predictive test for panic disorder after a first attack.

    PubMed

    Berzak, Elina; Reznik, Mila; Narsia, Oxana; Benjamin, Jonathan

    2004-01-01

    There is currently no way of knowing whether a patient who has recently had a single panic attack has incipient panic disorder. Sensitivity to carbon dioxide (CO2) is lower in healthy volunteers than in panic disorder patients. If this is also true of people who experience a single lifetime panic attack, it could be used as a prognostic test. Subjects with a single lifetime panic attack and subjects with panic disorder received an inhalation of 35% CO2. Subjects completed the panic symptoms scale (PSS), and also stated whether they considered that they had experienced an attack. None of 14 subjects with a single lifetime panic attack, compared to 7 of 17 subjects with panic disorder (P=.009), had an attack. The PSS also distinguished between the groups. The 35% CO2 challenge warrants further investigation as a predictive test after a first panic attack.

  11. Can Vitamins Help Prevent a Heart Attack?

    MedlinePlus

    ... taking vitamins help prevent heart disease or a heart attack? Answers from Rekha Mankad, M.D. It's not yet clear ... risk of developing heart disease or having a heart attack. But, what is known is that no vitamin ...

  12. Attacker-defender game from a network science perspective

    NASA Astrophysics Data System (ADS)

    Li, Ya-Peng; Tan, Suo-Yi; Deng, Ye; Wu, Jun

    2018-05-01

    Dealing with the protection of critical infrastructures, many game-theoretic methods have been developed to study the strategic interactions between defenders and attackers. However, most game models ignore the interrelationship between different components within a certain system. In this paper, we propose a simultaneous-move attacker-defender game model, which is a two-player zero-sum static game with complete information. The strategies and payoffs of this game are defined on the basis of the topology structure of the infrastructure system, which is represented by a complex network. Due to the complexity of strategies, the attack and defense strategies are confined by two typical strategies, namely, targeted strategy and random strategy. The simulation results indicate that in a scale-free network, the attacker virtually always attacks randomly in the Nash equilibrium. With a small cost-sensitive parameter, representing the degree to which costs increase with the importance of a target, the defender protects the hub targets with large degrees preferentially. When the cost-sensitive parameter exceeds a threshold, the defender switches to protecting nodes randomly. Our work provides a new theoretical framework to analyze the confrontations between the attacker and the defender on critical infrastructures and deserves further study.

  13. Research on high power intra-channel crosstalk attack in optical networks

    NASA Astrophysics Data System (ADS)

    Ren, Shuai; Zhang, Yinfa; Wang, Jingyu; Zhang, Jumei; Rao, Xuejun; Fang, Yuanyuan

    2017-02-01

    The mechanism of high power intra-channel crosstalk attack is analyzed theoretically and the conclusion that power of attack signal and crosstalk coefficient of optical switch are the main factors for which high power intra-channel have destructive effect on quality of legitimate signals is drawn. Effects of high power intra-channel crosstalk attack on quality of legitimate signals and its capability of attack propagation are investigated quantitatively by building the simulation system in VPI software. The results show that legitimate signals through the first and the second stage optical switch are affected by attack and legitimate signal through the third stage optical switch is almost unaffected by attack when power of original attack signal (OAS) is above 20dB more than that of legitimate signals and crosstalk coefficient of optical switch is -20dB at optical cross connect 1 (OXC1). High power intra-channel crosstalk attack has a certain capability of attack propagation. Attack capability of OAS can be propagated to OXC3 when power of OAS is 27dB more than that of legitimate signals and crosstalk coefficient of optical switch is -20dB. We also find that the secondary attack signal (SAS) does not have capability of attack propagation.

  14. Transient Ischemic Attack

    MedlinePlus

    A transient ischemic attack (TIA) is a stroke that lasts only a few minutes. It happens when the blood supply to part of the brain is briefly blocked. Symptoms of a TIA are like other stroke symptoms, but do not ...

  15. Continuous-variable quantum cryptography is secure against non-Gaussian attacks.

    PubMed

    Grosshans, Frédéric; Cerf, Nicolas J

    2004-01-30

    A general study of arbitrary finite-size coherent attacks against continuous-variable quantum cryptographic schemes is presented. It is shown that, if the size of the blocks that can be coherently attacked by an eavesdropper is fixed and much smaller than the key size, then the optimal attack for a given signal-to-noise ratio in the transmission line is an individual Gaussian attack. Consequently, non-Gaussian coherent attacks do not need to be considered in the security analysis of such quantum cryptosystems.

  16. Risk factors for hypertensive attack during pheochromocytoma resection

    PubMed Central

    Kwon, Se Yun; Lee, Kyung Seop; Lee, Jun Nyung; Ha, Yun-Sok; Choi, Seock Hwan; Kim, Hyun Tae; Kim, Tae-Hwan; Yoo, Eun Sang

    2016-01-01

    Purpose We aimed to retrospectively evaluate the risk factors for hypertensive attack during adrenalectomy in patients with pheochromocytoma. Despite the development of newer surgical and anesthetic techniques for the management of pheochromocytoma, intraoperative hypertensive attack continues to present a challenge. Materials and Methods Data from 53 patients diagnosed with pheochromocytoma at Kyungpook National Uriversity Medical Center between January 2000 and June 2012 were retrospectively analyzed. The subjects were divided into 2 groups depending on the presence or absence of hypertensive attack at the time of surgery. Patient demographic characteristics and preoperative evaluations were assessed for their prognostic relevance with respect to hypertensive attack. A univariate analysis was conducted, and a multivariate logistic regression analysis was also performed. Results In the univariate analysis, systolic blood pressure at presentation, preoperative hormonal status (including epinephrine, norepinephrine, vanillylmandelic acid, and metanephrine levels in a 24-hour urine sample), tumor size, and postoperative systolic blood pressure were significantly associated with the development of hypertensive attack. In the multivariate analysis, preoperative epinephrine level and tumor size were independent factors that predicted hypertensive attack. The highest odds ratio for tumor size (2.169) was obtained at a cutoff value of 4.25 cm and the highest odds ratio for preoperative epinephrine (1.020) was obtained at a cutoff value of 166.3 µg/d. Conclusions In this study, a large tumor size and an elevated preoperative urinary epinephrine level were risk factors for intraoperative hypertensive attack in patients with pheochromocytoma. PMID:27194549

  17. Effectiveness of the call in beach volleyball attacking play.

    PubMed

    Künzell, Stefan; Schweikart, Florian; Köhn, Daniel; Schläppi-Lienhard, Olivia

    2014-12-09

    In beach volleyball the setter has the opportunity to give her or his hitter a "call". The call intends that the setter suggests to her or his partner where to place the attack in the opponent's court. The effectiveness of a call is still unknown. We investigated the women's and men's Swiss National Beach Volleyball Championships in 2011 and analyzed 2185 attacks. We found large differences between female and male players. While men called in only 38.4% of attacks, women used calls in 85.5% of attacks. If the male players followed a given call, 63% of the attacks were successful. The success rate of attacks without any call was 55.8% and 47.6% when the call was ignored. These differences were not significant (χ(2)(2) = 4.55, p = 0.103). In women's beach volleyball, the rate of successful attacks was 61.5% when a call was followed, 35% for attacks without a call, and 42.6% when a call was ignored. The differences were highly significant (χ(2)(2) = 23.42, p < 0.0005). Taking into account the findings of the present study, we suggested that the call was effective in women's beach volleyball, while its effect in men's game was unclear. Considering the quality of calls we indicate that there is a significant potential to increase the effectiveness of a call.

  18. Case report: Pig attack with successful postexposure prophylaxis management.

    PubMed

    Hall, A Brad; Smith, David; Palmer, Jillian

    2014-05-01

    The domesticated pig or boar is ubiquitous to agriculture around the world and is an important food product in most countries. The males that are able to grow tusks that can approach 5 in are the primary contributor to morbidity and mortality from boar attacks. Literature surrounding domesticated boar attacks is sparse. There are no published cases of domesticated boar attacks that describe successful bacterial postexposure prophylaxis. We present a case report of an attack on an adult female by a domesticated boar.

  19. Detecting Distributed SQL Injection Attacks in a Eucalyptus Cloud Environment

    NASA Technical Reports Server (NTRS)

    Kebert, Alan; Barnejee, Bikramjit; Solano, Juan; Solano, Wanda

    2013-01-01

    The cloud computing environment offers malicious users the ability to spawn multiple instances of cloud nodes that are similar to virtual machines, except that they can have separate external IP addresses. In this paper we demonstrate how this ability can be exploited by an attacker to distribute his/her attack, in particular SQL injection attacks, in such a way that an intrusion detection system (IDS) could fail to identify this attack. To demonstrate this, we set up a small private cloud, established a vulnerable website in one instance, and placed an IDS within the cloud to monitor the network traffic. We found that an attacker could quite easily defeat the IDS by periodically altering its IP address. To detect such an attacker, we propose to use multi-agent plan recognition, where the multiple source IPs are considered as different agents who are mounting a collaborative attack. We show that such a formulation of this problem yields a more sophisticated approach to detecting SQL injection attacks within a cloud computing environment.

  20. Recovery of infrastructure networks after localised attacks.

    PubMed

    Hu, Fuyu; Yeung, Chi Ho; Yang, Saini; Wang, Weiping; Zeng, An

    2016-04-14

    The stability of infrastructure network is always a critical issue studied by researchers in different fields. A lot of works have been devoted to reveal the robustness of the infrastructure networks against random and malicious attacks. However, real attack scenarios such as earthquakes and typhoons are instead localised attacks which are investigated only recently. Unlike previous studies, we examine in this paper the resilience of infrastructure networks by focusing on the recovery process from localised attacks. We introduce various preferential repair strategies and found that they facilitate and improve network recovery compared to that of random repairs, especially when population size is uneven at different locations. Moreover, our strategic repair methods show similar effectiveness as the greedy repair. The validations are conducted on simulated networks, and on real networks with real disasters. Our method is meaningful in practice as it can largely enhance network resilience and contribute to network risk reduction.

  1. Finite Energy and Bounded Attacks on Control System Sensor Signals

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Djouadi, Seddik M; Melin, Alexander M; Ferragut, Erik M

    Control system networks are increasingly being connected to enterprise level networks. These connections leave critical industrial controls systems vulnerable to cyber-attacks. Most of the effort in protecting these cyber-physical systems (CPS) has been in securing the networks using information security techniques and protection and reliability concerns at the control system level against random hardware and software failures. However, besides these failures the inability of information security techniques to protect against all intrusions means that the control system must be resilient to various signal attacks for which new analysis and detection methods need to be developed. In this paper, sensor signalmore » attacks are analyzed for observer-based controlled systems. The threat surface for sensor signal attacks is subdivided into denial of service, finite energy, and bounded attacks. In particular, the error signals between states of attack free systems and systems subject to these attacks are quantified. Optimal sensor and actuator signal attacks for the finite and infinite horizon linear quadratic (LQ) control in terms of maximizing the corresponding cost functions are computed. The closed-loop system under optimal signal attacks are provided. Illustrative numerical examples are provided together with an application to a power network with distributed LQ controllers.« less

  2. Multi-Layer Approach for the Detection of Selective Forwarding Attacks

    PubMed Central

    Alajmi, Naser; Elleithy, Khaled

    2015-01-01

    Security breaches are a major threat in wireless sensor networks (WSNs). WSNs are increasingly used due to their broad range of important applications in both military and civilian domains. WSNs are prone to several types of security attacks. Sensor nodes have limited capacities and are often deployed in dangerous locations; therefore, they are vulnerable to different types of attacks, including wormhole, sinkhole, and selective forwarding attacks. Security attacks are classified as data traffic and routing attacks. These security attacks could affect the most significant applications of WSNs, namely, military surveillance, traffic monitoring, and healthcare. Therefore, there are different approaches to detecting security attacks on the network layer in WSNs. Reliability, energy efficiency, and scalability are strong constraints on sensor nodes that affect the security of WSNs. Because sensor nodes have limited capabilities in most of these areas, selective forwarding attacks cannot be easily detected in networks. In this paper, we propose an approach to selective forwarding detection (SFD). The approach has three layers: MAC pool IDs, rule-based processing, and anomaly detection. It maintains the safety of data transmission between a source node and base station while detecting selective forwarding attacks. Furthermore, the approach is reliable, energy efficient, and scalable. PMID:26610499

  3. Multi-Layer Approach for the Detection of Selective Forwarding Attacks.

    PubMed

    Alajmi, Naser; Elleithy, Khaled

    2015-11-19

    Security breaches are a major threat in wireless sensor networks (WSNs). WSNs are increasingly used due to their broad range of important applications in both military and civilian domains. WSNs are prone to several types of security attacks. Sensor nodes have limited capacities and are often deployed in dangerous locations; therefore, they are vulnerable to different types of attacks, including wormhole, sinkhole, and selective forwarding attacks. Security attacks are classified as data traffic and routing attacks. These security attacks could affect the most significant applications of WSNs, namely, military surveillance, traffic monitoring, and healthcare. Therefore, there are different approaches to detecting security attacks on the network layer in WSNs. Reliability, energy efficiency, and scalability are strong constraints on sensor nodes that affect the security of WSNs. Because sensor nodes have limited capabilities in most of these areas, selective forwarding attacks cannot be easily detected in networks. In this paper, we propose an approach to selective forwarding detection (SFD). The approach has three layers: MAC pool IDs, rule-based processing, and anomaly detection. It maintains the safety of data transmission between a source node and base station while detecting selective forwarding attacks. Furthermore, the approach is reliable, energy efficient, and scalable.

  4. Adversarial Feature Selection Against Evasion Attacks.

    PubMed

    Zhang, Fei; Chan, Patrick P K; Biggio, Battista; Yeung, Daniel S; Roli, Fabio

    2016-03-01

    Pattern recognition and machine learning techniques have been increasingly adopted in adversarial settings such as spam, intrusion, and malware detection, although their security against well-crafted attacks that aim to evade detection by manipulating data at test time has not yet been thoroughly assessed. While previous work has been mainly focused on devising adversary-aware classification algorithms to counter evasion attempts, only few authors have considered the impact of using reduced feature sets on classifier security against the same attacks. An interesting, preliminary result is that classifier security to evasion may be even worsened by the application of feature selection. In this paper, we provide a more detailed investigation of this aspect, shedding some light on the security properties of feature selection against evasion attacks. Inspired by previous work on adversary-aware classifiers, we propose a novel adversary-aware feature selection model that can improve classifier security against evasion attacks, by incorporating specific assumptions on the adversary's data manipulation strategy. We focus on an efficient, wrapper-based implementation of our approach, and experimentally validate its soundness on different application examples, including spam and malware detection.

  5. Attack Helicopter Operations: Art or Science

    DTIC Science & Technology

    1991-05-13

    ATTACK HELICOPTER OPERATIONS: ART OR SCIENCE ? BY LIEUTENANT COLONEL JAN CALLEN United States Army DISTRIBUTION STATEMENT A: Approved for public release...TASK IWORK UNIT ELEMENT NO. NO. NO. ACCESSION NC 11. TITLE (Include Socurity Classification) Attack Helicopter Operations: Art or Science ? 12. PERSONAL...OPERATIONS: ART OR SCIENCE ? AN INDIVIDUAL STUDY PROJECT by Lieutenant Colonel Jan Callen United States Army Colonel Greg Snelgrove Project Adviser U.S

  6. Attack by Pyemotes johnmoseri (Acari: Pyemotidae)

    Treesearch

    Tulin Askit; Ibrahim Cakmak; John Moser

    2007-01-01

    The Aegean Region of Turkey is one of the largest dried fig producers in the world. A Turkish cultivar sarilop (Ficus carica cv. Calimyrna L.) possesses good qualities for drying process, and has been grown extensively for many years in Turkey. Hypoborus ficus is the most common xylophagous insect attacking fig trees in Aydin (Aks¸it et al. 2003). This pest attacks...

  7. Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication

    NASA Astrophysics Data System (ADS)

    Sasaki, Yu; Wang, Lei; Ohta, Kazuo; Kunihiro, Noboru

    In this paper, we propose password recovery attacks against challenge-response authentication protocols. Our attacks use a message difference for a MD5 collision attack proposed in IEICE 2008. First, we show how to efficiently find a message pair that collides with the above message difference. Second, we show that a password used in authenticated post office protocol (APOP) can be recovered practically. We also show that the password recovery attack can be applied to a session initiation protocol (SIP) and digest authentication. Our attack can recover up to the first 31 password characters in a short time and up to the first 60 characters faster than the naive search method. We have implemented our attack and confirmed that 31 characters can be successfully recovered.

  8. A Traceability Attack against e-Passports

    NASA Astrophysics Data System (ADS)

    Chothia, Tom; Smirnov, Vitaliy

    Since 2004, many nations have started issuing "e-passports" containing an RFID tag that, when powered, broadcasts information. It is claimed that these passports are more secure and that our data will be protected from any possible unauthorised attempts to read it. In this paper we show that there is a flaw in one of the passport's protocols that makes it possible to trace the movements of a particular passport, without having to break the passport's cryptographic key. All an attacker has to do is to record one session between the passport and a legitimate reader, then by replaying a particular message, the attacker can distinguish that passport from any other. We have implemented our attack and tested it successfully against passports issued by a range of nations.

  9. Shilling Attacks Detection in Recommender Systems Based on Target Item Analysis

    PubMed Central

    Zhou, Wei; Wen, Junhao; Koh, Yun Sing; Xiong, Qingyu; Gao, Min; Dobbie, Gillian; Alam, Shafiq

    2015-01-01

    Recommender systems are highly vulnerable to shilling attacks, both by individuals and groups. Attackers who introduce biased ratings in order to affect recommendations, have been shown to negatively affect collaborative filtering (CF) algorithms. Previous research focuses only on the differences between genuine profiles and attack profiles, ignoring the group characteristics in attack profiles. In this paper, we study the use of statistical metrics to detect rating patterns of attackers and group characteristics in attack profiles. Another question is that most existing detecting methods are model specific. Two metrics, Rating Deviation from Mean Agreement (RDMA) and Degree of Similarity with Top Neighbors (DegSim), are used for analyzing rating patterns between malicious profiles and genuine profiles in attack models. Building upon this, we also propose and evaluate a detection structure called RD-TIA for detecting shilling attacks in recommender systems using a statistical approach. In order to detect more complicated attack models, we propose a novel metric called DegSim’ based on DegSim. The experimental results show that our detection model based on target item analysis is an effective approach for detecting shilling attacks. PMID:26222882

  10. A Unique Fatal Moose Attack Mimicking Homicide.

    PubMed

    Gudmannsson, Petur; Berge, Johan; Druid, Henrik; Ericsson, Göran; Eriksson, Anders

    2018-03-01

    Fatalities caused by animal attacks are rare, but have the potential to mimic homicide. We present a case in which a moose attacked and killed a woman who was walking her dog in a forest. Autopsy showed widespread blunt trauma with a large laceration on one leg in which blades of grass were embedded. Flail chest was the cause of death. The case was initially conceived as homicide by means of a riding lawn mower. A review of the case by moose experts and analyses of biological trace material that proved to originate from moose, established the true source of injury. The dog probably provoked a moose, which, in response, stomped and gored the victim to death. The injuries resembled those previously reported from attacks by cattle and water buffalo. Fatal moose attacks constitute an extremely rare threat in boreal areas, but can be considered in traumatic deaths of unknown cause. © 2017 American Academy of Forensic Sciences.

  11. Recovery of infrastructure networks after localised attacks

    PubMed Central

    Hu, Fuyu; Yeung, Chi Ho; Yang, Saini; Wang, Weiping; Zeng, An

    2016-01-01

    The stability of infrastructure network is always a critical issue studied by researchers in different fields. A lot of works have been devoted to reveal the robustness of the infrastructure networks against random and malicious attacks. However, real attack scenarios such as earthquakes and typhoons are instead localised attacks which are investigated only recently. Unlike previous studies, we examine in this paper the resilience of infrastructure networks by focusing on the recovery process from localised attacks. We introduce various preferential repair strategies and found that they facilitate and improve network recovery compared to that of random repairs, especially when population size is uneven at different locations. Moreover, our strategic repair methods show similar effectiveness as the greedy repair. The validations are conducted on simulated networks, and on real networks with real disasters. Our method is meaningful in practice as it can largely enhance network resilience and contribute to network risk reduction. PMID:27075559

  12. Induction of panic attack by stimulation of the ventromedial hypothalamus.

    PubMed

    Wilent, W Bryan; Oh, Michael Y; Buetefisch, Cathrin M; Bailes, Julian E; Cantella, Diane; Angle, Cindy; Whiting, Donald M

    2010-06-01

    Panic attacks are sudden debilitating attacks of intense distress often accompanied by physical symptoms such as shortness of breath and heart palpitations. Numerous brain regions, hormones, and neurotransmitter systems are putatively involved, but the etiology and neurocircuitry of panic attacks is far from established. One particular brain region of interest is the ventromedial hypothalamus (VMH). In cats and rats, electrical stimulation delivered to the VMH has been shown to evoke an emotional "panic attack-like" escape behavior, and in humans, stimulation targeting nuclei just posterior or anterior to the VMH has reportedly induced panic attacks. The authors report findings obtained in an awake patient undergoing bilateral implantation of deep brain stimulation electrodes into the hypothalamus that strongly implicates the VMH as being critically involved in the genesis of panic attacks. First, as the stimulating electrode progressed deeper into the VMH, the intensity of stimulation required to evoke an attack systematically decreased; second, while stimulation of the VMH in either hemisphere evoked panic, stimulation that appeared to be in the center of the VMH was more potent. Thus, this evidence supports the role of the VMH in the induction of panic attacks purported by animal studies.

  13. Optimal response to attacks on the open science grids.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Altunay, M.; Leyffer, S.; Linderoth, J. T.

    2011-01-01

    Cybersecurity is a growing concern, especially in open grids, where attack propagation is easy because of prevalent collaborations among thousands of users and hundreds of institutions. The collaboration rules that typically govern large science experiments as well as social networks of scientists span across the institutional security boundaries. A common concern is that the increased openness may allow malicious attackers to spread more readily around the grid. We consider how to optimally respond to attacks in open grid environments. To show how and why attacks spread more readily around the grid, we first discuss how collaborations manifest themselves in themore » grids and form the collaboration network graph, and how this collaboration network graph affects the security threat levels of grid participants. We present two mixed-integer program (MIP) models to find the optimal response to attacks in open grid environments, and also calculate the threat level associated with each grid participant. Given an attack scenario, our optimal response model aims to minimize the threat levels at unaffected participants while maximizing the uninterrupted scientific production (continuing collaborations). By adopting some of the collaboration rules (e.g., suspending a collaboration or shutting down a site), the model finds optimal response to subvert an attack scenario.« less

  14. Robustness of network of networks under targeted attack.

    PubMed

    Dong, Gaogao; Gao, Jianxi; Du, Ruijin; Tian, Lixin; Stanley, H Eugene; Havlin, Shlomo

    2013-05-01

    The robustness of a network of networks (NON) under random attack has been studied recently [Gao et al., Phys. Rev. Lett. 107, 195701 (2011)]. Understanding how robust a NON is to targeted attacks is a major challenge when designing resilient infrastructures. We address here the question how the robustness of a NON is affected by targeted attack on high- or low-degree nodes. We introduce a targeted attack probability function that is dependent upon node degree and study the robustness of two types of NON under targeted attack: (i) a tree of n fully interdependent Erdős-Rényi or scale-free networks and (ii) a starlike network of n partially interdependent Erdős-Rényi networks. For any tree of n fully interdependent Erdős-Rényi networks and scale-free networks under targeted attack, we find that the network becomes significantly more vulnerable when nodes of higher degree have higher probability to fail. When the probability that a node will fail is proportional to its degree, for a NON composed of Erdős-Rényi networks we find analytical solutions for the mutual giant component P(∞) as a function of p, where 1-p is the initial fraction of failed nodes in each network. We also find analytical solutions for the critical fraction p(c), which causes the fragmentation of the n interdependent networks, and for the minimum average degree k[over ¯](min) below which the NON will collapse even if only a single node fails. For a starlike NON of n partially interdependent Erdős-Rényi networks under targeted attack, we find the critical coupling strength q(c) for different n. When q>q(c), the attacked system undergoes an abrupt first order type transition. When q≤q(c), the system displays a smooth second order percolation transition. We also evaluate how the central network becomes more vulnerable as the number of networks with the same coupling strength q increases. The limit of q=0 represents no dependency, and the results are consistent with the classical

  15. The non-trusty clown attack on model-based speaker recognition systems

    NASA Astrophysics Data System (ADS)

    Farrokh Baroughi, Alireza; Craver, Scott

    2015-03-01

    Biometric detectors for speaker identification commonly employ a statistical model for a subject's voice, such as a Gaussian Mixture Model, that combines multiple means to improve detector performance. This allows a malicious insider to amend or append a component of a subject's statistical model so that a detector behaves normally except under a carefully engineered circumstance. This allows an attacker to force a misclassification of his or her voice only when desired, by smuggling data into a database far in advance of an attack. Note that the attack is possible if attacker has access to database even for a limited time to modify victim's model. We exhibit such an attack on a speaker identification, in which an attacker can force a misclassification by speaking in an unusual voice, and replacing the least weighted component of victim's model by the most weighted competent of the unusual voice of the attacker's model. The reason attacker make his or her voice unusual during the attack is because his or her normal voice model can be in database, and by attacking with unusual voice, the attacker has the option to be recognized as himself or herself when talking normally or as the victim when talking in the unusual manner. By attaching an appropriately weighted vector to a victim's model, we can impersonate all users in our simulations, while avoiding unwanted false rejections.

  16. Defending networks against denial-of-service attacks

    NASA Astrophysics Data System (ADS)

    Gelenbe, Erol; Gellman, Michael; Loukas, George

    2004-11-01

    Denial of service attacks, viruses and worms are common tools for malicious adversarial behavior in networks. Experience shows that over the last few years several of these techniques have probably been used by governments to impair the Internet communications of various entities, and we can expect that these and other information warfare tools will be used increasingly as part of hostile behavior either independently, or in conjunction with other forms of attack in conventional or asymmetric warfare, as well as in other forms of malicious behavior. In this paper we concentrate on Distributed Denial of Service Attacks (DDoS) where one or more attackers generate flooding traffic and direct it from multiple sources towards a set of selected nodes or IP addresses in the Internet. We first briefly survey the literature on the subject, and discuss some examples of DDoS incidents. We then present a technique that can be used for DDoS protection based on creating islands of protection around a critical information infrastructure. This technique, that we call the CPN-DoS-DT (Cognitive Packet Networks DoS Defence Technique), creates a self-monitoring sub-network surrounding each critical infrastructure node. CPN-DoS-DT is triggered by a DDoS detection scheme, and generates control traffic from the objects of the DDoS attack to the islands of protection where DDOS packet flows are destroyed before they reach the critical infrastructure. We use mathematical modelling, simulation and experiments on our test-bed to show the positive and negative outcomes that may result from both the attack, and the CPN-DoS-DT protection mechanism, due to imperfect detection and false alarms.

  17. Deterring watermark collusion attacks using signal processing techniques

    NASA Astrophysics Data System (ADS)

    Lemma, Aweke N.; van der Veen, Michiel

    2007-02-01

    Collusion attack is a malicious watermark removal attack in which the hacker has access to multiple copies of the same content with different watermarks and tries to remove the watermark using averaging. In the literature, several solutions to collusion attacks have been reported. The main stream solutions aim at designing watermark codes that are inherently resistant to collusion attacks. The other approaches propose signal processing based solutions that aim at modifying the watermarked signals in such a way that averaging multiple copies of the content leads to a significant degradation of the content quality. In this paper, we present signal processing based technique that may be deployed for deterring collusion attacks. We formulate the problem in the context of electronic music distribution where the content is generally available in the compressed domain. Thus, we first extend the collusion resistance principles to bit stream signals and secondly present experimental based analysis to estimate a bound on the maximum number of modified versions of a content that satisfy good perceptibility requirement on one hand and destructive averaging property on the other hand.

  18. Performance Improvement of Power Analysis Attacks on AES with Encryption-Related Signals

    NASA Astrophysics Data System (ADS)

    Lee, You-Seok; Lee, Young-Jun; Han, Dong-Guk; Kim, Ho-Won; Kim, Hyoung-Nam

    A power analysis attack is a well-known side-channel attack but the efficiency of the attack is frequently degraded by the existence of power components, irrelative to the encryption included in signals used for the attack. To enhance the performance of the power analysis attack, we propose a preprocessing method based on extracting encryption-related parts from the measured power signals. Experimental results show that the attacks with the preprocessed signals detect correct keys with much fewer signals, compared to the conventional power analysis attacks.

  19. Douglas-fir beetle attack and tree mortality following wildfire

    Treesearch

    Sharon M. Hood; Barbara Bentz; Kevin C. Ryan

    2003-01-01

    A major concern after wildfires is the buildup of bark beetle populations in fire injured trees, and subsequent attack and population buildup in adjacent unburned areas. To examine this concern, we documented fire injury and insect attacks in Douglas-fir (Pseudotsuga menziesii) on the 2001 Green Knoll Fire, Wyoming to determine attack preferences, brood production, and...

  20. Mass casualty response in the 2008 Mumbai terrorist attacks.

    PubMed

    Roy, Nobhojit; Kapil, Vikas; Subbarao, Italo; Ashkenazi, Isaac

    2011-12-01

    The November 26-29, 2008, terrorist attacks on Mumbai were unique in its international media attention, multiple strategies of attack, and the disproportionate national fear they triggered. Everyone was a target: random members of the general population, iconic targets, and foreigners alike were under attack by the terrorists. A retrospective, descriptive study of the distribution of terror victims to various city hospitals, critical radius, surge capacity, and the nature of specialized medical interventions was gathered through police, legal reports, and interviews with key informants. Among the 172 killed and 304 injured people, about four-fifths were men (average age, 33 years) and 12% were foreign nationals. The case-fatality ratio for this event was 2.75:1, and the mortality rate among those who were critically injured was 12%. A total of 38.5% of patients arriving at the hospitals required major surgical intervention. Emergency surgical operations were mainly orthopedic (external fixation for compound fractures) and general surgical interventions (abdominal explorations for penetrating bullet/shrapnel injuries). The use of heavy-duty automatic weapons, explosives, hostages, and arson in these terrorist attacks alerts us to new challenges to medical counterterrorism response. The need for building central medical control for a coordinated response and for strengthening public hospital capacity are lessons learned for future attacks. These particular terrorist attacks had global consequences, in terms of increased security checks and alerts for and fears of further similar "Mumbai-style" attacks. The resilience of the citizens of Mumbai is a critical measure of the long-term effects of terror attacks.

  1. Novel mechanism of network protection against the new generation of cyber attacks

    NASA Astrophysics Data System (ADS)

    Milovanov, Alexander; Bukshpun, Leonid; Pradhan, Ranjit

    2012-06-01

    A new intelligent mechanism is presented to protect networks against the new generation of cyber attacks. This mechanism integrates TCP/UDP/IP protocol stack protection and attacker/intruder deception to eliminate existing TCP/UDP/IP protocol stack vulnerabilities. It allows to detect currently undetectable, highly distributed, low-frequency attacks such as distributed denial-of-service (DDoS) attacks, coordinated attacks, botnet, and stealth network reconnaissance. The mechanism also allows insulating attacker/intruder from the network and redirecting the attack to a simulated network acting as a decoy. As a result, network security personnel gain sufficient time to defend the network and collect the attack information. The presented approach can be incorporated into wireless or wired networks that require protection against known and the new generation of cyber attacks.

  2. Manned and Unmanned Aircraft Effectiveness in Fast Attack Craft / Fast Inshore Attack Craft ASUW Kill Chain Execution

    DTIC Science & Technology

    2016-09-01

    par. 4) Based on a RED projected size of 22.16 m, a sample calculation for the unadjusted single shot probability of kill for HELLFIRE missiles is...framework based on intelligent objects (SIMIO) environment to model a fast attack craft/fast inshore attack craft anti-surface warfare expanded kill chain...concept of operation efficiency. Based on the operational environment, low cost and less capable unmanned aircraft provide an alternative to the

  3. A Taxonomy of Attacks on the DNP3 Protocol

    NASA Astrophysics Data System (ADS)

    East, Samuel; Butts, Jonathan; Papa, Mauricio; Shenoi, Sujeet

    Distributed Network Protocol (DNP3) is the predominant SCADA protocol in the energy sector - more than 75% of North American electric utilities currently use DNP3 for industrial control applications. This paper presents a taxonomy of attacks on the protocol. The attacks are classified based on targets (control center, outstation devices and network/communication paths) and threat categories (interception, interruption, modification and fabrication). To facilitate risk analysis and mitigation strategies, the attacks are associated with the specific DNP3 protocol layers they exploit. Also, the operational impact of the attacks is categorized in terms of three key SCADA objectives: process confi- dentiality, process awareness and process control. The attack taxonomy clarifies the nature and scope of the threats to DNP3 systems, and can provide insights into the relative costs and benefits of implementing mitigation strategies.

  4. Using the Domain Name System to Thwart Automated Client-Based Attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Taylor, Curtis R; Shue, Craig A

    2011-09-01

    On the Internet, attackers can compromise systems owned by other people and then use these systems to launch attacks automatically. When attacks such as phishing or SQL injections are successful, they can have negative consequences including server downtime and the loss of sensitive information. Current methods to prevent such attacks are limited in that they are application-specific, or fail to block attackers. Phishing attempts can be stopped with email filters, but if the attacker manages to successfully bypass these filters, then the user must determine if the email is legitimate or not. Unfortunately, they often are unable to do so.more » Since attackers have a low success rate, they attempt to compensate for it in volume. In order to have this high throughput, attackers take shortcuts and break protocols. We use this knowledge to address these issues by implementing a system that can detect malicious activity and use it to block attacks. If the client fails to follow proper procedure, they can be classified as an attacker. Once an attacker has been discovered, they will be isolated and monitored. This can be accomplished using existing software in Ubuntu Linux applications, along with our custom wrapper application. After running the system and seeing its performance on three popular Web browsers Chromium, Firefox and Internet Explorer as well as two popular email clients, Thunderbird and Evolution, we found that not only is this system conceivable, it is effective and has low overhead.« less

  5. Heart Attack or Sudden Cardiac Arrest: How Are They Different?

    MedlinePlus

    ... Peripheral Artery Disease Venous Thromboembolism Aortic Aneurysm More Heart Attack or Sudden Cardiac Arrest: How Are They Different? ... and procedures related to heart disease and stroke. Heart Attack • Home • About Heart Attacks Acute Coronary Syndrome (ACS) ...

  6. Sequential defense against random and intentional attacks in complex networks.

    PubMed

    Chen, Pin-Yu; Cheng, Shin-Ming

    2015-02-01

    Network robustness against attacks is one of the most fundamental researches in network science as it is closely associated with the reliability and functionality of various networking paradigms. However, despite the study on intrinsic topological vulnerabilities to node removals, little is known on the network robustness when network defense mechanisms are implemented, especially for networked engineering systems equipped with detection capabilities. In this paper, a sequential defense mechanism is first proposed in complex networks for attack inference and vulnerability assessment, where the data fusion center sequentially infers the presence of an attack based on the binary attack status reported from the nodes in the network. The network robustness is evaluated in terms of the ability to identify the attack prior to network disruption under two major attack schemes, i.e., random and intentional attacks. We provide a parametric plug-in model for performance evaluation on the proposed mechanism and validate its effectiveness and reliability via canonical complex network models and real-world large-scale network topology. The results show that the sequential defense mechanism greatly improves the network robustness and mitigates the possibility of network disruption by acquiring limited attack status information from a small subset of nodes in the network.

  7. Exploiting Small Leakages in Masks to Turn a Second-Order Attack into a First-Order Attack and Improved Rotating Substitution Box Masking with Linear Code Cosets.

    PubMed

    DeTrano, Alexander; Karimi, Naghmeh; Karri, Ramesh; Guo, Xiaofei; Carlet, Claude; Guilley, Sylvain

    2015-01-01

    Masking countermeasures, used to thwart side-channel attacks, have been shown to be vulnerable to mask-extraction attacks. State-of-the-art mask-extraction attacks on the Advanced Encryption Standard (AES) algorithm target S-Box recomputation schemes but have not been applied to scenarios where S-Boxes are precomputed offline. We propose an attack targeting precomputed S-Boxes stored in nonvolatile memory. Our attack targets AES implemented in software protected by a low entropy masking scheme and recovers the masks with 91% success rate. Recovering the secret key requires fewer power traces (in fact, by at least two orders of magnitude) compared to a classical second-order attack. Moreover, we show that this attack remains viable in a noisy environment or with a reduced number of leakage points. Eventually, we specify a method to enhance the countermeasure by selecting a suitable coset of the masks set.

  8. Exploiting Small Leakages in Masks to Turn a Second-Order Attack into a First-Order Attack and Improved Rotating Substitution Box Masking with Linear Code Cosets

    PubMed Central

    DeTrano, Alexander; Karimi, Naghmeh; Karri, Ramesh; Guo, Xiaofei; Carlet, Claude; Guilley, Sylvain

    2015-01-01

    Masking countermeasures, used to thwart side-channel attacks, have been shown to be vulnerable to mask-extraction attacks. State-of-the-art mask-extraction attacks on the Advanced Encryption Standard (AES) algorithm target S-Box recomputation schemes but have not been applied to scenarios where S-Boxes are precomputed offline. We propose an attack targeting precomputed S-Boxes stored in nonvolatile memory. Our attack targets AES implemented in software protected by a low entropy masking scheme and recovers the masks with 91% success rate. Recovering the secret key requires fewer power traces (in fact, by at least two orders of magnitude) compared to a classical second-order attack. Moreover, we show that this attack remains viable in a noisy environment or with a reduced number of leakage points. Eventually, we specify a method to enhance the countermeasure by selecting a suitable coset of the masks set. PMID:26491717

  9. Shark attack: review of 86 consecutive cases.

    PubMed

    Woolgar, J D; Cliff, G; Nair, R; Hafez, H; Robbs, J V

    2001-05-01

    On average there are approximately 50 confirmed shark attacks worldwide annually. Despite their rarity, such incidents often generate much public and media attention. The injuries of 86 consecutive victims of shark attack were reviewed from 1980 to 1999. Clinical data retrieved from the South African Shark Attack Files, maintained by the Natal Sharks Board, were retrospectively analyzed to determine the nature, treatment, and outcome of injuries. The majority of victims (n = 68 [81%]) had relatively minor injuries that required simple primary suture. Those patients (n = 16 [19%]) with more extensive limb lacerations longer than 20 cm or with soft-tissue loss of more than one myofascial compartment were associated with higher morbidity and limb loss. In 8 of the 10 fatalities, death occurred as a result of exsanguinating hemorrhage from a limb vascular injury. Victims of shark attack usually sustain only minor injuries. In more serious cases, particularly if associated with a major vascular injury, hemorrhage control and early resuscitation are of utmost importance during the initial management if these patients are to survive.

  10. Vulnerability of water supply systems to cyber-physical attacks

    NASA Astrophysics Data System (ADS)

    Galelli, Stefano; Taormina, Riccardo; Tippenhauer, Nils; Salomons, Elad; Ostfeld, Avi

    2016-04-01

    The adoption of smart meters, distributed sensor networks and industrial control systems has largely improved the level of service provided by modern water supply systems. Yet, the progressive computerization exposes these critical infrastructures to cyber-physical attacks, which are generally aimed at stealing critical information (cyber-espionage) or causing service disruption (denial-of-service). Recent statistics show that water and power utilities are undergoing frequent attacks - such as the December power outage in Ukraine - , attracting the interest of operators and security agencies. Taking the security of Water Distribution Networks (WDNs) as domain of study, our work seeks to characterize the vulnerability of WDNs to cyber-physical attacks, so as to conceive adequate defense mechanisms. We extend the functionality of EPANET, which models hydraulic and water quality processes in pressurized pipe networks, to include a cyber layer vulnerable to repeated attacks. Simulation results on a medium-scale network show that several hydraulic actuators (valves and pumps, for example) can be easily attacked, causing both service disruption - i.e., water spillage and loss of pressure - and structural damages - e.g., pipes burst. Our work highlights the need for adequate countermeasures, such as attacks detection and reactive control systems.

  11. The role of mental disorder in attacks on European politicians 1990-2004.

    PubMed

    James, D V; Mullen, P E; Meloy, J R; Pathé, M T; Farnham, F R; Preston, L; Darnley, B

    2007-11-01

    The only systematic studies of attacks on public figures come from the USA. These studies de-emphasize the role of mental illness and suggest threats are of no predictive value. This study re-examines these questions through a study of attacks on European politicians. All non-terrorist attacks on elected politicians in Western Europe between 1990 and 2004 were analysed. Twenty-four attacks were identified, including five involving fatalities, and eight serious injuries. Ten attackers were psychotic, four drunk, nine politically motivated and one unclassifiable. Eleven attackers evidenced warning behaviours. The mentally disordered, most of whom gave warnings, were responsible for most of the fatal and seriously injurious attacks. A greater awareness of the link between delusional fixations on public figures and subsequent attacks could aid prevention. Equally importantly, recognition would encourage earlier intervention in people who, irrespective of whether they eventually attack, have delusional preoccupations which ruin their lives.

  12. Cyber attack analysis on cyber-physical systems: Detectability, severity, and attenuation strategy

    NASA Astrophysics Data System (ADS)

    Kwon, Cheolhyeon

    Security of Cyber-Physical Systems (CPS) against malicious cyber attacks is an important yet challenging problem. Since most cyber attacks happen in erratic ways, it is usually intractable to describe and diagnose them systematically. Motivated by such difficulties, this thesis presents a set of theories and algorithms for a cyber-secure architecture of the CPS within the control theoretic perspective. Here, instead of identifying a specific cyber attack model, we are focused on analyzing the system's response during cyber attacks. Firstly, we investigate the detectability of the cyber attacks from the system's behavior under cyber attacks. Specifically, we conduct a study on the vulnerabilities in the CPS's monitoring system against the stealthy cyber attack that is carefully designed to avoid being detected by its detection scheme. After classifying three kinds of cyber attacks according to the attacker's ability to compromise the system, we derive the necessary and sufficient conditions under which such stealthy cyber attacks can be designed to cause the unbounded estimation error while not being detected. Then, the analytical design method of the optimal stealthy cyber attack that maximizes the estimation error is developed. The proposed stealthy cyber attack analysis is demonstrated with illustrative examples on Air Traffic Control (ATC) system and Unmanned Aerial Vehicle (UAV) navigation system applications. Secondly, in an attempt to study the CPSs' vulnerabilities in more detail, we further discuss a methodology to identify potential cyber threats inherent in the given CPSs and quantify the attack severity accordingly. We then develop an analytical algorithm to test the behavior of the CPS under various cyber attack combinations. Compared to a numerical approach, the analytical algorithm enables the prediction of the most effective cyber attack combinations without computing the severity of all possible attack combinations, thereby greatly reducing the

  13. Muscular imbalance and shoulder pain in volleyball attackers.

    PubMed Central

    Kugler, A; Krüger-Franke, M; Reininger, S; Trouillier, H H; Rosemeyer, B

    1996-01-01

    OBJECTIVE: In overhead sports such as volleyball, baseball, or tennis shoulder problems are very common. The aim of this study was to identify features which may correlate with shoulder problems in volleyball attackers. METHODS: 30 competitive volleyball attackers (mean age 25 years) were included in the study; 15 were suffering from shoulder pain and 15 had no history of shoulder pain. The results were compared with those of a control group of 15 recreational athletes without any overhead sports activities. RESULTS: Volleyball attackers have a different muscular and capsular pattern at the playing shoulder compared to the opposite shoulder. Their playing shoulder is depressed, the scapula lateralised, and the dorsal muscles and the posterior and inferior part of the shoulder capsule shortened. These differences were of more significance in volleyball attackers with shoulder pain than in volleyball players without shoulder pain. In contrast to recreational athletes without any overhead sports activity, there were no significant difference in the comparison of the two shoulders. The histories, clinical and sonographic findings did not reveal further typical features for volleyball attackers with shoulder pain. CONCLUSIONS: Muscular balance of the shoulder girdle is very important in this sport. It is therefore imperative to include adequate stretching and muscular training programme for the prevention, as well as for therapy, of shoulder pain in volleyball attackers. Images Figure 1 Figure 2 Figure 3 Figure 4 Figure 5 PMID:8889124

  14. Learning from history: The Glasgow Airport terrorist attack.

    PubMed

    Crichton, Gillies

    Glasgow Airport was the target of a terrorist attack on 30th June, 2007. Many people within Scotland had come to believe that Scotland was immune from terrorism. This perception was in large part informed by Scotland's experience during the protracted Troubles in Northern Ireland, during which the Provisional Irish Republican Army's mainland bombing campaign focused on targets in England, sparing both Scotland and Wales. While Glasgow Airport did not expect such an attack to take place, meticulous planning, organising and testing of plans had taken place to mitigate the unlikely event of such an attack. The attack stands up as a shining example of robust business continuity management, where the airport reopened for business as usual in less than 24 hours from the time of the attack. Little is known about how the airport handled the situation in conjunction with other responding agencies as people tend to want to focus on high-profile disasters only. Yet countless such incidents are happening worldwide on a daily basis, in which there are excellent learning opportunities, and, taken in the spirit of converting hindsight into foresight, the likelihood of similar incidents could potentially be reduced in the future.

  15. Gait biometrics under spoofing attacks: an experimental investigation

    NASA Astrophysics Data System (ADS)

    Hadid, Abdenour; Ghahramani, Mohammad; Kellokumpu, Vili; Feng, Xiaoyi; Bustard, John; Nixon, Mark

    2015-11-01

    Gait is a relatively biometric modality which has a precious advantage over other modalities, such as iris and voice, in that it can be easily captured from a distance. Although it has recently become a topic of great interest in biometric research, there has been little investigation into gait spoofing attacks where a person tries to imitate the clothing or walking style of someone else. We recently analyzed for the first time the effects of spoofing attacks on silhouette-based gait biometric systems and showed that it was indeed possible to spoof gait biometric systems by clothing impersonation and the deliberate selection of a target that has a similar build to the attacker. To gain deeper insight into the performance of current gait biometric systems under spoofing attacks, we provide a thorough investigation on how clothing can be used to spoof a target and evaluate the performance of two state-of-the-art recognition methods on a gait spoofing database recorded at the University of Southampton. Furthermore, we describe and evaluate an initial solution coping with gait spoofing attacks. The obtained results are very promising and point out interesting findings which can be used for future investigations.

  16. Flashbulb memories of the Paris attacks.

    PubMed

    Gandolphe, Marie-Charlotte; El Haj, Mohamad

    2017-06-01

    Flashbulb memories are vivid autobiographical memories of the circumstances where an individual first learns about emotionally significant public events. Our paper assesses whether these memories were triggered by the attacks of Friday 13 November 2015 in Paris. Two hundred and ninety-one participants answered a web-based questionnaire that assessed their memory of the circumstances in which they first learned of the attacks. The questionnaire also assessed vividness, rehearsal, emotion, surprise and novelty. The results showed substantial and vivid recall of the context in which the participants first learned of the event. This recall was associated with fair rehearsal, negative emotional valence, surprise, and novelty. Regression analysis showed that the flashbulb recall was predicted by negative emotion. Negative emotion seems to play a key role in the formation of flashbulb memories, at least those associated with the Paris attacks. © 2017 Scandinavian Psychological Associations and John Wiley & Sons Ltd.

  17. Epidemics of panic during a bioterrorist attack--a mathematical model.

    PubMed

    Radosavljevic, Vladan; Radunovic, Desanka; Belojevic, Goran

    2009-09-01

    A bioterrorist attacks usually cause epidemics of panic in a targeted population. We have presented epidemiologic aspect of this phenomenon as a three-component model--host, information on an attack and social network. We have proposed a mathematical model of panic and counter-measures as the function of time in a population exposed to a bioterrorist attack. The model comprises ordinary differential equations and graphically presented combinations of the equations parameters. Clinically, we have presented a model through a sequence of psychic conditions and disorders initiated by an act of bioterrorism. This model might be helpful for an attacked community to timely and properly apply counter-measures and to minimize human mental suffering during a bioterrorist attack.

  18. Non-harmful insertion of data mimicking computer network attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Neil, Joshua Charles; Kent, Alexander; Hash, Jr, Curtis Lee

    Non-harmful data mimicking computer network attacks may be inserted in a computer network. Anomalous real network connections may be generated between a plurality of computing systems in the network. Data mimicking an attack may also be generated. The generated data may be transmitted between the plurality of computing systems using the real network connections and measured to determine whether an attack is detected.

  19. Minimizing Expected Maximum Risk from Cyber-Attacks with Probabilistic Attack Success

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bhuiyan, Tanveer H.; Nandi, Apurba; Medal, Hugh

    The goal of our work is to enhance network security by generating partial cut-sets, which are a subset of edges that remove paths from initially vulnerable nodes (initial security conditions) to goal nodes (critical assets), on an attack graph given costs for cutting an edge and a limited overall budget.

  20. Inflammation and neuropathic attacks in hereditary brachial plexus neuropathy

    PubMed Central

    Klein, C; Dyck, P; Friedenberg, S; Burns, T; Windebank, A; Dyck, P

    2002-01-01

    Objective: To study the role of mechanical, infectious, and inflammatory factors inducing neuropathic attacks in hereditary brachial plexus neuropathy (HBPN), an autosomal dominant disorder characterised by attacks of pain and weakness, atrophy, and sensory alterations of the shoulder girdle and upper limb muscles. Methods: Four patients from separate kindreds with HBPN were evaluated. Upper extremity nerve biopsies were obtained during attacks from a person of each kindred. In situ hybridisation for common viruses in nerve tissue and genetic testing for a hereditary tendency to pressure palsies (HNPP; tomaculous neuropathy) were undertaken. Two patients treated with intravenous methyl prednisolone had serial clinical and electrophysiological examinations. One patient was followed prospectively through pregnancy and during the development of a stereotypic attack after elective caesarean delivery. Results: Upper extremity nerve biopsies in two patients showed prominent perivascular inflammatory infiltrates with vessel wall disruption. Nerve in situ hybridisation for viruses was negative. There were no tomaculous nerve changes. In two patients intravenous methyl prednisolone ameliorated symptoms (largely pain), but with tapering of steroid dose, signs and symptoms worsened. Elective caesarean delivery did not prevent a typical postpartum attack. Conclusions: Inflammation, probably immune, appears pathogenic for some if not all attacks of HBPN. Immune modulation may be useful in preventing or reducing the neuropathic attacks, although controlled trials are needed to establish efficacy, as correction of the mutant gene is still not possible. The genes involved in immune regulation may be candidates for causing HBPN disorders. PMID:12082044

  1. Network overload due to massive attacks

    NASA Astrophysics Data System (ADS)

    Kornbluth, Yosef; Barach, Gilad; Tuchman, Yaakov; Kadish, Benjamin; Cwilich, Gabriel; Buldyrev, Sergey V.

    2018-05-01

    We study the cascading failure of networks due to overload, using the betweenness centrality of a node as the measure of its load following the Motter and Lai model. We study the fraction of survived nodes at the end of the cascade pf as a function of the strength of the initial attack, measured by the fraction of nodes p that survive the initial attack for different values of tolerance α in random regular and Erdös-Renyi graphs. We find the existence of a first-order phase-transition line pt(α ) on a p -α plane, such that if p pt , pf is large and the giant component of the network is still present. Exactly at pt, the function pf(p ) undergoes a first-order discontinuity. We find that the line pt(α ) ends at a critical point (pc,αc) , in which the cascading failures are replaced by a second-order percolation transition. We find analytically the average betweenness of nodes with different degrees before and after the initial attack, we investigate their roles in the cascading failures, and we find a lower bound for pt(α ) . We also study the difference between localized and random attacks.

  2. Flashbulb memories of Paris attacks

    PubMed Central

    El Haj, Mohamad; Gandolphe, Marie-Charlotte; Wawrziczny, Emilie; Antoine, Pascal

    2016-01-01

    Abstract Rationale: Flashbulb memories are detailed and vivid memories of attributes of the reception context of surprising and emotionally arousing public events. Patient concerns and diagnosis: This paper offers a fine-grained view of flashbulb memories in a patient with mild Alzheimer's disease (AD). Interventions: The patient underwent a directed interview about the 13 November 2015 attacks in Paris. Outcomes: Unlike her memory about the date and month of the attacks, the patient provided accurate information about the year, time and places they occurred. The patient also provided accurate information about how she first became aware of the attacks, where she was, with whom, what she was doing, and what time it was when she learned about them. As for the affective characteristics of these memories, she tended to have high ratings of vividness and rehearsal. Negative emotional states and great surprise and novelty were also reported. Lessons: By assessing the impact of flashbulb memories in this patient with AD, this paper offers a unique view into how such memories may trigger a considerable recall of context as well much subjective reliving. PMID:27861395

  3. Analysis of Network Vulnerability Under Joint Node and Link Attacks

    NASA Astrophysics Data System (ADS)

    Li, Yongcheng; Liu, Shumei; Yu, Yao; Cao, Ting

    2018-03-01

    The security problem of computer network system is becoming more and more serious. The fundamental reason is that there are security vulnerabilities in the network system. Therefore, it’s very important to identify and reduce or eliminate these vulnerabilities before they are attacked. In this paper, we are interested in joint node and link attacks and propose a vulnerability evaluation method based on the overall connectivity of the network to defense this attack. Especially, we analyze the attack cost problem from the attackers’ perspective. The purpose is to find the set of least costs for joint links and nodes, and their deletion will lead to serious network connection damage. The simulation results show that the vulnerable elements obtained from the proposed method are more suitable for the attacking idea of the malicious persons in joint node and link attack. It is easy to find that the proposed method has more realistic protection significance.

  4. Robustness of Controllability for Networks Based on Edge-Attack

    PubMed Central

    Nie, Sen; Wang, Xuwen; Zhang, Haifeng; Li, Qilang; Wang, Binghong

    2014-01-01

    We study the controllability of networks in the process of cascading failures under two different attacking strategies, random and intentional attack, respectively. For the highest-load edge attack, it is found that the controllability of Erdős-Rényi network, that with moderate average degree, is less robust, whereas the Scale-free network with moderate power-law exponent shows strong robustness of controllability under the same attack strategy. The vulnerability of controllability under random and intentional attacks behave differently with the increasing of removal fraction, especially, we find that the robustness of control has important role in cascades for large removal fraction. The simulation results show that for Scale-free networks with various power-law exponents, the network has larger scale of cascades do not mean that there will be more increments of driver nodes. Meanwhile, the number of driver nodes in cascading failures is also related to the edges amount in strongly connected components. PMID:24586507

  5. Robustness of controllability for networks based on edge-attack.

    PubMed

    Nie, Sen; Wang, Xuwen; Zhang, Haifeng; Li, Qilang; Wang, Binghong

    2014-01-01

    We study the controllability of networks in the process of cascading failures under two different attacking strategies, random and intentional attack, respectively. For the highest-load edge attack, it is found that the controllability of Erdős-Rényi network, that with moderate average degree, is less robust, whereas the Scale-free network with moderate power-law exponent shows strong robustness of controllability under the same attack strategy. The vulnerability of controllability under random and intentional attacks behave differently with the increasing of removal fraction, especially, we find that the robustness of control has important role in cascades for large removal fraction. The simulation results show that for Scale-free networks with various power-law exponents, the network has larger scale of cascades do not mean that there will be more increments of driver nodes. Meanwhile, the number of driver nodes in cascading failures is also related to the edges amount in strongly connected components.

  6. Attack polish for nickel-base alloys and stainless steels

    DOEpatents

    Steeves, Arthur F.; Buono, Donald P.

    1983-01-01

    A chemical attack polish and polishing procedure for use on metal surfaces such as nickel base alloys and stainless steels. The chemical attack polish comprises Fe(NO.sub.3).sub.3, concentrated CH.sub.3 COOH, concentrated H.sub.2 SO.sub.4 and H.sub.2 O. The polishing procedure includes saturating a polishing cloth with the chemical attack polish and submicron abrasive particles and buffing the metal surface.

  7. Attack polish for nickel-base alloys and stainless steels

    DOEpatents

    Not Available

    1980-05-28

    A chemical attack polish and polishing procedure for use on metal surfaces such as nickel base alloys and stainless steels is described. The chemical attack polich comprises FeNO/sub 3/, concentrated CH/sub 3/COOH, concentrated H/sub 2/SO/sub 4/ and H/sub 2/O. The polishing procedure includes saturating a polishing cloth with the chemical attack polish and submicron abrasive particles and buffing the metal surface.

  8. Pre-attack signs and symptoms in cluster headache: Characteristics and time profile.

    PubMed

    Snoer, Agneta; Lund, Nunu; Beske, Rasmus; Jensen, Rigmor; Barloese, Mads

    2018-05-01

    Introduction In contrast to the premonitory phase of migraine, little is known about the pre-attack (prodromal) phase of a cluster headache. We aimed to describe the nature, prevalence, and duration of pre-attack symptoms in cluster headache. Methods Eighty patients with episodic cluster headache or chronic cluster headache, according to ICHD-3 beta criteria, were invited to participate. In this observational study, patients underwent a semi-structured interview where they were asked about the presence of 31 symptoms/signs in relation to a typical cluster headache attack. Symptoms included previously reported cluster headache pre-attack symptoms, premonitory migraine symptoms and accompanying symptoms of migraine and cluster headache. Results Pre-attack symptoms were reported by 83.3% of patients, with an average of 4.25 (SD 3.9) per patient. Local and painful symptoms, occurring with a median of 10 minutes before attack, were reported by 70%. Local and painless symptoms and signs, occurring with a median of 10 minutes before attack, were reported by 43.8% and general symptoms, occurring with a median of 20 minutes before attack, were reported by 62.5% of patients. Apart from a dull/aching sensation in the attack area being significantly ( p < 0.05) more frequent among men and episodic patients, compared with women and chronic patients respectively, no other differences in the prevalence of pre-attack symptoms were identified between groups. Conclusion Pre-attack symptoms are frequent in cluster headache. Since the origin of cluster headache attacks is still unresolved, studies of pre-attack symptoms could contribute to the understanding of cluster headache pathophysiology. Furthermore, identification and recognition of pre-attack symptoms could potentially allow earlier abortive treatment.

  9. Hereditary Angioedema Attacks Resolve Faster and Are Shorter after Early Icatibant Treatment

    PubMed Central

    Maurer, Marcus; Kaplan, Allen; Investigators, on behalf of I. O. S.

    2013-01-01

    Background Attacks of hereditary angioedema (HAE) are unpredictable and, if affecting the upper airway, can be lethal. Icatibant is used for physician- or patient self-administered symptomatic treatment of HAE attacks in adults. Its mode of action includes disruption of the bradykinin pathway via blockade of the bradykinin B2 receptor. Early treatment is believed to shorten attack duration and prevent severe outcomes; however, evidence to support these benefits is lacking. Objective To examine the impact of timing of icatibant administration on the duration and resolution of HAE type I and II attacks. Methods The Icatibant Outcome Survey is an international, prospective, observational study for patients treated with icatibant. Data on timings and outcomes of icatibant treatment for HAE attacks were collected between July 2009–February 2012. A mixed-model of repeated measures was performed for 426 attacks in 136 HAE type I and II patients. Results Attack duration was significantly shorter in patients treated <1 hour of attack onset compared with those treated ≥1 hour (6.1 hours versus 16.8 hours [p<0.001]). Similar significant effects were observed for <2 hours versus ≥2 hours (7.2 hours versus 20.2 hours [p<0.001]) and <5 hours versus ≥5 hours (8.0 hours versus 23.5 hours [p<0.001]). Treatment within 1 hour of attack onset also significantly reduced time to attack resolution (5.8 hours versus 8.8 hours [p<0.05]). Self-administrators were more likely to treat early and experience shorter attacks than those treated by a healthcare professional. Conclusion Early blockade of the bradykinin B2 receptor with icatibant, particularly within the first hour of attack onset, significantly reduced attack duration and time to attack resolution. PMID:23390491

  10. "Dateline NBC"'s Persuasive Attack on Wal-Mart.

    ERIC Educational Resources Information Center

    Benoit, William L.; Dorries, Bruce

    1996-01-01

    Develops a typology of persuasive attack strategies. Identifies two key components of persuasive attack: responsibility and offensiveness. Describes several strategies for intensifying each of these elements. Applies this analysis to "Dateline NBC"'s allegations that Wal-Mart's "Buy American" campaign was deceptive. Concludes…

  11. A Novel Network Attack Audit System based on Multi-Agent Technology

    NASA Astrophysics Data System (ADS)

    Jianping, Wang; Min, Chen; Xianwen, Wu

    A network attack audit system which includes network attack audit Agent, host audit Agent and management control center audit Agent is proposed. And the improved multi-agent technology is carried out in the network attack audit Agent which has achieved satisfactory audit results. The audit system in terms of network attack is just in-depth, and with the function improvement of network attack audit Agent, different attack will be better analyzed and audit. In addition, the management control center Agent should manage and analyze audit results from AA (or HA) and audit data on time. And the history files of network packets and host log data should also be audit to find deeper violations that cannot be found in real time.

  12. The WOMBAT Attack Attribution Method: Some Results

    NASA Astrophysics Data System (ADS)

    Dacier, Marc; Pham, Van-Hau; Thonnard, Olivier

    In this paper, we present a new attack attribution method that has been developed within the WOMBAT project. We illustrate the method with some real-world results obtained when applying it to almost two years of attack traces collected by low interaction honeypots. This analytical method aims at identifying large scale attack phenomena composed of IP sources that are linked to the same root cause. All malicious sources involved in a same phenomenon constitute what we call a Misbehaving Cloud (MC). The paper offers an overview of the various steps the method goes through to identify these clouds, providing pointers to external references for more detailed information. Four instances of misbehaving clouds are then described in some more depth to demonstrate the meaningfulness of the concept.

  13. Depression After Heart Attack

    MedlinePlus

    ... to use in patients with coronary heart disease. Cognitive behavior therapy is a form of psychological treatment that has ... after a heart attack and that SSRIs and cognitive behavior therapy reduce depression, it stands to reason that treating ...

  14. BFT replication resistant to MAC attacks

    NASA Astrophysics Data System (ADS)

    Zbierski, Maciej

    2016-09-01

    Over the last decade numerous Byzantine fault-tolerant (BFT) replication protocols have been proposed in the literature. However, the vast majority of these solutions reuse the same authentication scheme, which makes them susceptible to a so called MAC attack. Such vulnerability enables malicious clients to undetectably prevent the replicated service from processing incoming client requests, and consequently making it permanently unavailable. While some BFT protocols attempted to address this issue by using different authentication mechanisms, they at the same time significantly degraded the performance achieved in correct environments. This article presents a novel adaptive authentication mechanism which can be combined with practically any Byzantine fault-tolerant replication protocol. Unlike previous solutions, the proposed scheme dynamically switches between two operation modes to combine high performance in correct environments and liveness during MAC attacks. The experiment results presented in the article demonstrate that the proposed mechanism can sufficiently tolerate MAC attacks without introducing any observable overhead whenever no faults are present.

  15. Depletion-of-Battery Attack: Specificity, Modelling and Analysis.

    PubMed

    Shakhov, Vladimir; Koo, Insoo

    2018-06-06

    The emerging Internet of Things (IoT) has great potential; however, the societal costs of the IoT can outweigh its benefits. To unlock IoT potential, there needs to be improvement in the security of IoT applications. There are several standardization initiatives for sensor networks, which eventually converge with the Internet of Things. As sensor-based applications are deployed, security emerges as an essential requirement. One of the critical issues of wireless sensor technology is limited sensor resources, including sensor batteries. This creates a vulnerability to battery-exhausting attacks. Rapid exhaustion of sensor battery power is not only explained by intrusions, but can also be due to random failure of embedded sensor protocols. Thus, most wireless sensor applications, without tools to defend against rash battery exhausting, would be unable to function during prescribed times. In this paper, we consider a special type of threat, in which the harm is malicious depletion of sensor battery power. In contrast to the traditional denial-of-service attack, quality of service under the considered attack is not necessarily degraded. Moreover, the quality of service can increase up to the moment of the sensor set crashes. We argue that this is a distinguishing type of attack. Hence, the application of a traditional defense mechanism against this threat is not always possible. Therefore, effective methods should be developed to counter the threat. We first discuss the feasibility of rash depletion of battery power. Next, we propose a model for evaluation of energy consumption when under attack. Finally, a technique to counter the attack is discussed.

  16. Attack rates of dengue fever in Swedish travellers.

    PubMed

    Rocklöv, Joacim; Lohr, Wolfgang; Hjertqvist, Marika; Wilder-Smith, Annelies

    2014-06-01

    Dengue is endemic in many countries visited by Swedish travellers. We aimed to determine the attack rate of dengue in Swedish travellers and analyse the trends over time and the geographical variation. We obtained the following data from the Swedish Institute for Communicable Disease Control for the y 1995-2010: number of Swedish residents with confirmed dengue, the country and year of infection. We also obtained registers on the Swedish annual air traveller arrivals to dengue endemic areas from the United Nations World Tourist Organization for the time period. We estimated attack rates with 95% confidence intervals (CI). In total, 925 Swedish travellers with confirmed dengue were reported. We found an increasing trend over time for most destinations. The majority of the dengue cases were acquired in Thailand (492 out of 925 travellers; 53%), with an attack rate of 13.6 (95% CI 12.7, 14.4) per 100,000 travellers. However, the 2 highest attack rates per 100,000 travellers were found for Sri Lanka (45.3, 95% CI 34.3, 56.4) and Bangladesh (42.6, 95% CI 23.8, 61.5). Information on attack rates in travellers is more helpful in guiding travel medicine practitioners than reports of absolute numbers, as the latter reflect travel preferences rather than the true risk. Although the majority of dengue infections in Swedish travellers were acquired in Thailand, the attack rates for dengue in travellers to Sri Lanka and Bangladesh were much higher. These data aid in refining information on the risk of dengue in travellers.

  17. 10 CFR 52.10 - Attacks and destructive acts.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Attacks and destructive acts. 52.10 Section 52.10 Energy... protection against the effects of— (a) Attacks and destructive acts, including sabotage, directed against the... deployment of weapons incident to U.S. defense activities. ...

  18. 10 CFR 52.10 - Attacks and destructive acts.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Attacks and destructive acts. 52.10 Section 52.10 Energy... protection against the effects of— (a) Attacks and destructive acts, including sabotage, directed against the... deployment of weapons incident to U.S. defense activities. ...

  19. 10 CFR 52.10 - Attacks and destructive acts.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Attacks and destructive acts. 52.10 Section 52.10 Energy... protection against the effects of— (a) Attacks and destructive acts, including sabotage, directed against the... deployment of weapons incident to U.S. defense activities. ...

  20. 10 CFR 52.10 - Attacks and destructive acts.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Attacks and destructive acts. 52.10 Section 52.10 Energy... protection against the effects of— (a) Attacks and destructive acts, including sabotage, directed against the... deployment of weapons incident to U.S. defense activities. ...

  1. 10 CFR 52.10 - Attacks and destructive acts.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Attacks and destructive acts. 52.10 Section 52.10 Energy... protection against the effects of— (a) Attacks and destructive acts, including sabotage, directed against the... deployment of weapons incident to U.S. defense activities. ...

  2. [Comparative analysis of phenomenology of paroxysms of atrial fibrillation and panic attacks].

    PubMed

    San'kova, T A; Solov'eva, A D; Nedostup, A V

    2004-01-01

    To study phenomenology of attacks of atrial fibrillation (AF) and to compare it with phenomenology of panic attacks for elucidation of pathogenesis of atrial fibrillation and for elaboration of rational therapeutic intervention including those aimed at correction of psychovegetative abnormalities. Patients with nonrheumatic paroxysmal AF (n=105) and 100 patients with panic attacks (n=100). Clinical, cardiological and neurological examination, analysis of patients complaints during attacks of AF, and comparison them with diagnostic criteria for panic attack. It was found that clinical picture of attacks of AF comprised vegetative, emotional and functional neurological phenomena similar to those characteristic for panic attacks. This similarity as well as positive therapeutic effect of clonazepam allowed to propose a novel pathogenic mechanism of AF attacks. Severity of psychovegetative disorders during paroxysm of AF could be evaluated by calculation of psychovegetative iudex: Psychovegetative index should be used for detection of panic attack-like component in clinical picture of AF paroxysm and thus for determination of indications for inclusion of vegetotropic drugs, e. g. clonazepam, in complex preventive therapy.

  3. The robustness of multiplex networks under layer node-based attack

    PubMed Central

    Zhao, Da-wei; Wang, Lian-hai; Zhi, Yong-feng; Zhang, Jun; Wang, Zhen

    2016-01-01

    From transportation networks to complex infrastructures, and to social and economic networks, a large variety of systems can be described in terms of multiplex networks formed by a set of nodes interacting through different network layers. Network robustness, as one of the most successful application areas of complex networks, has attracted great interest in a myriad of research realms. In this regard, how multiplex networks respond to potential attack is still an open issue. Here we study the robustness of multiplex networks under layer node-based random or targeted attack, which means that nodes just suffer attacks in a given layer yet no additional influence to their connections beyond this layer. A theoretical analysis framework is proposed to calculate the critical threshold and the size of giant component of multiplex networks when nodes are removed randomly or intentionally. Via numerous simulations, it is unveiled that the theoretical method can accurately predict the threshold and the size of giant component, irrespective of attack strategies. Moreover, we also compare the robustness of multiplex networks under multiplex node-based attack and layer node-based attack, and find that layer node-based attack makes multiplex networks more vulnerable, regardless of average degree and underlying topology. PMID:27075870

  4. The robustness of multiplex networks under layer node-based attack.

    PubMed

    Zhao, Da-wei; Wang, Lian-hai; Zhi, Yong-feng; Zhang, Jun; Wang, Zhen

    2016-04-14

    From transportation networks to complex infrastructures, and to social and economic networks, a large variety of systems can be described in terms of multiplex networks formed by a set of nodes interacting through different network layers. Network robustness, as one of the most successful application areas of complex networks, has attracted great interest in a myriad of research realms. In this regard, how multiplex networks respond to potential attack is still an open issue. Here we study the robustness of multiplex networks under layer node-based random or targeted attack, which means that nodes just suffer attacks in a given layer yet no additional influence to their connections beyond this layer. A theoretical analysis framework is proposed to calculate the critical threshold and the size of giant component of multiplex networks when nodes are removed randomly or intentionally. Via numerous simulations, it is unveiled that the theoretical method can accurately predict the threshold and the size of giant component, irrespective of attack strategies. Moreover, we also compare the robustness of multiplex networks under multiplex node-based attack and layer node-based attack, and find that layer node-based attack makes multiplex networks more vulnerable, regardless of average degree and underlying topology.

  5. Construction of a Cyber Attack Model for Nuclear Power Plants

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Varuttamaseni, Athi; Bari, Robert A.; Youngblood, Robert

    The consideration of how one compromised digital equipment can impact neighboring equipment is critical to understanding the progression of cyber attacks. The degree of influence that one component may have on another depends on a variety of factors, including the sharing of resources such as network bandwidth or processing power, the level of trust between components, and the inclusion of segmentation devices such as firewalls. The interactions among components via mechanisms that are unique to the digital world are not usually considered in traditional PRA. This means potential sequences of events that may occur during an attack may be missedmore » if one were to only look at conventional accident sequences. This paper presents a method where, starting from the initial attack vector, the progression of a cyber attack can be modeled. The propagation of the attack is modeled by considering certain attributes of the digital components in the system. These attributes determine the potential vulnerability of a component to a class of attack and the capability gained by the attackers once they are in control of the equipment. The use of attributes allows similar components (components with the same set of attributes) to be modeled in the same way, thereby reducing the computing resources required for analysis of large systems.« less

  6. Smoking Behavior and Alcohol Consumption in Individuals With Panic Attacks

    PubMed Central

    Mathew, Amanda R.; Norton, Peter J.; Zvolensky, Michael J.; Buckner, Julia D.; Smits, Jasper A. J.

    2011-01-01

    Individuals with anxiety often report greater smoking and drinking behaviors relative to those without a history of anxiety. In particular, smoking and alcohol use have been directly implicated among individuals experiencing panic attacks, diagnosed with panic disorder, or high on panic-relevant risk factors such as anxiety sensitivity. Less is known, however, about specific features of panic that may differentiate among those who do or do not use cigarettes or alcohol. The purpose of the current study was to replicate previous research findings of an association between panic symptomatology, cigarette smoking, and alcohol consumption, as well as extend findings by examining whether specific symptoms of panic attacks differentiated among those who do or do not use cigarettes or alcohol. Participants (n = 489) completed the Panic Attack Questionnaire-IV, a highly detailed assessment of panic attacks and symptoms, as well as self-report measures of smoking history and alcohol use. Consistent with previous research, participants who reported a history of panic attacks (n = 107) were significantly more likely to report current daily or lifetime daily cigarette smoking, and significantly greater hazardous or harmful alcohol use than participants with no panic history (n = 382). Although smoking and hazardous alcohol use were highly associated regardless of panic status, participants with panic attacks showed elevated hazardous alcohol use after controlling for daily or lifetime smoking. Surprisingly, although participants who reported having had at least one panic attack were more likely to smoke, panic attack symptoms, intensity, or frequency did not differentiate panickers who did or did not smoke. Furthermore, panic-related variables were not shown to differentially relate to problematic drinking among panickers. Implications for understanding the complex relationship between panic attacks and smoking and drinking behaviors are discussed. PMID:21915160

  7. Chess therapy: A new approach to curing panic attack.

    PubMed

    Barzegar, Kazem; Barzegar, Somayeh

    2017-12-01

    To study the effect of playing cell phone chess game on treating panic attack. The chess game on an android cell phone was played by the researcher who was affected by panic attack as a post-traumatic disorder immediately after or before feeling of the start of symptoms. The right level of difficulty, i.e., levels 2-4, was selected for optimal results. Playing chess game on the android cell phone prevented the manifestation of panic attack and led to the cure of this traumatic condition. Chess therapy with the right level of difficulty can be recommended as a very effective non-pharmaceutical method for the successful treatment of panic attacks. Copyright © 2017 Elsevier B.V. All rights reserved.

  8. Survival of child after lion attack

    PubMed Central

    Dabdoub, Carlos F.; Dabdoub, Carlos B.; Chavez, Mario; Molina, Felipe

    2013-01-01

    Background: Injuries to humans caused by attacks from large predators are very rare, especially in the United States, Europe, or Latin America. A few cases were reported on accidents in zoos or animal farms, being very uncommon in children. The purposes of this report include describing the case of a child who sustained an attack by a lion named “Bang-Bang”, which resulted in injuries to the head, chest, and abdomen, as well as the subsequent neurosurgical treatment and providing a review of the literature. Case Description: We report the case of an 8-year-old boy who was attacked by a lion during a circus show. The patient underwent an emergent neurosurgical procedure, including parietal craniectomy, cleaning, and extensive surgical debridement of the wounds. Despite open severe head trauma with brain damage as well as thorax and abdomen trauma, the child survived, with minimal neurological sequelae. Conclusions: Human injury resulting from encounters with nondomesticated animals is increasingly rising throughout the world. This case highlights the potentially violent and aggressive nature of wild mammals held in captivity. Unusual wild animal attacks and the complex injuries that result may pose a challenge to surgeons practicing in resource-limited settings. In this sense, the best treatment in the mentioned case is the prevention of human injuries by these animals. In addition, to attend to these infrequent cases, the authors emphasize the importance of a multidisciplinary approach to achieve the best cosmetic and functional results. PMID:23869277

  9. Characterization of attacks on public telephone networks

    NASA Astrophysics Data System (ADS)

    Lorenz, Gary V.; Manes, Gavin W.; Hale, John C.; Marks, Donald; Davis, Kenneth; Shenoi, Sujeet

    2001-02-01

    The U.S. Public Telephone Network (PTN) is a massively connected distributed information systems, much like the Internet. PTN signaling, transmission and operations functions must be protected from physical and cyber attacks to ensure the reliable delivery of telecommunications services. The increasing convergence of PTNs with wireless communications systems, computer networks and the Internet itself poses serious threats to our nation's telecommunications infrastructure. Legacy technologies and advanced services encumber well-known and as of yet undiscovered vulnerabilities that render them susceptible to cyber attacks. This paper presents a taxonomy of cyber attacks on PTNs in converged environments that synthesizes exploits in computer and communications network domains. The taxonomy provides an opportunity for the systematic exploration of mitigative and preventive strategies, as well as for the identification and classification of emerging threats.

  10. Effect of Angle of Attack on Slope Climbing Performance

    NASA Technical Reports Server (NTRS)

    Creager, Colin M.; Jones, Lucas; Smith, Lauren M.

    2017-01-01

    Ascending steep slopes is often a very difficult challenge for off-road vehicles, whether on Earth or on extraterrestrial bodies. This challenge is even greater if the surface consists of loose granular soil that does not provide much shear strength. This study investigated how the path at which a vehicle traverses a slope, specifically the angle that it is commanded to drive relative to the base of the hill (the angle of attack), can affect its performance. A vehicle was driven in loose sand at slope angles up to 15 degrees and angles of attack ranging from 10 to 90 degrees. A novel photogrammetry technique was implemented to both track vehicle motion and create a three-dimensional profile of the terrain. This allowed for true wheel sinkage measurements. The study showed that though low angles of attack result in lower wheel slip and sinkage, the efficiency of the vehicles uphill motion increased at higher angles of attack. For slopes up to 15 degrees, a 90 degree angle of attack provided the greatest likelihood of successful ascent.

  11. Internet Attack Traceback: Cross-Validation and Pebble-Trace

    DTIC Science & Technology

    2013-02-28

    stolen-cyber-attack. [3] Hacked: Data breach costly for Ohio State, victims of compromised info http://www.thelantern.com/campus/hacked- data ... breach -costly-for-ohio-state-victims-of-compromised-info-1.1831311. [4] S. C. Lee and C. Shields, “Tracing the Source of Network Attack: A Technical

  12. Random Visitor: Defense against Identity Attacks in P2P Networks

    NASA Astrophysics Data System (ADS)

    Gu, Jabeom; Nah, Jaehoon; Kwon, Hyeokchan; Jang, Jonsoo; Park, Sehyun

    Various advantages of cooperative peer-to-peer networks are strongly counterbalanced by the open nature of a distributed, serverless network. In such networks, it is relatively easy for an attacker to launch various attacks such as misrouting, corrupting, or dropping messages as a result of a successful identifier forgery. The impact of an identifier forgery is particularly severe because the whole network can be compromised by attacks such as Sybil or Eclipse. In this paper, we present an identifier authentication mechanism called random visitor, which uses one or more randomly selected peers as delegates of identity proof. Our scheme uses identity-based cryptography and identity ownership proof mechanisms collectively to create multiple, cryptographically protected indirect bindings between two peers, instantly when needed, through the delegates. Because of these bindings, an attacker cannot achieve an identifier forgery related attack against interacting peers without breaking the bindings. Therefore, our mechanism limits the possibility of identifier forgery attacks efficiently by disabling an attacker's ability to break the binding. The design rationale and framework details are presented. A security analysis shows that our scheme is strong enough against identifier related attacks and that the strength increases if there are many peers (more than several thousand) in the network.

  13. Attack Detection in Sensor Network Target Localization Systems With Quantized Data

    NASA Astrophysics Data System (ADS)

    Zhang, Jiangfan; Wang, Xiaodong; Blum, Rick S.; Kaplan, Lance M.

    2018-04-01

    We consider a sensor network focused on target localization, where sensors measure the signal strength emitted from the target. Each measurement is quantized to one bit and sent to the fusion center. A general attack is considered at some sensors that attempts to cause the fusion center to produce an inaccurate estimation of the target location with a large mean-square-error. The attack is a combination of man-in-the-middle, hacking, and spoofing attacks that can effectively change both signals going into and coming out of the sensor nodes in a realistic manner. We show that the essential effect of attacks is to alter the estimated distance between the target and each attacked sensor to a different extent, giving rise to a geometric inconsistency among the attacked and unattacked sensors. Hence, with the help of two secure sensors, a class of detectors are proposed to detect the attacked sensors by scrutinizing the existence of the geometric inconsistency. We show that the false alarm and miss probabilities of the proposed detectors decrease exponentially as the number of measurement samples increases, which implies that for sufficiently large number of samples, the proposed detectors can identify the attacked and unattacked sensors with any required accuracy.

  14. Impact modeling and prediction of attacks on cyber targets

    NASA Astrophysics Data System (ADS)

    Khalili, Aram; Michalk, Brian; Alford, Lee; Henney, Chris; Gilbert, Logan

    2010-04-01

    In most organizations, IT (information technology) infrastructure exists to support the organization's mission. The threat of cyber attacks poses risks to this mission. Current network security research focuses on the threat of cyber attacks to the organization's IT infrastructure; however, the risks to the overall mission are rarely analyzed or formalized. This connection of IT infrastructure to the organization's mission is often neglected or carried out ad-hoc. Our work bridges this gap and introduces analyses and formalisms to help organizations understand the mission risks they face from cyber attacks. Modeling an organization's mission vulnerability to cyber attacks requires a description of the IT infrastructure (network model), the organization mission (business model), and how the mission relies on IT resources (correlation model). With this information, proper analysis can show which cyber resources are of tactical importance in a cyber attack, i.e., controlling them enables a large range of cyber attacks. Such analysis also reveals which IT resources contribute most to the organization's mission, i.e., lack of control over them gravely affects the mission. These results can then be used to formulate IT security strategies and explore their trade-offs, which leads to better incident response. This paper presents our methodology for encoding IT infrastructure, organization mission and correlations, our analysis framework, as well as initial experimental results and conclusions.

  15. Facial injuries following hyena attack in rural eastern Ethiopia.

    PubMed

    Fell, M J; Ayalew, Y; McClenaghan, F C; McGurk, M

    2014-12-01

    Hyenas are effective hunters and will consider humans as potential prey if the need and opportunity arise. This study describes the circumstances of hyena attacks, the patterns of injuries sustained, and reconstruction in a resource-poor setting. As part of a charitable surgical mission to Ethiopia in 2012, 45 patients with facial deformities were reviewed, of whom four were victims of hyena attacks. A semi-structured interview was performed to ascertain the circumstances of the attack and the subsequent consequences. The age of the victims at the time of attack varied from 5 to 50 years. The attacks occurred when the victims were alone and vulnerable and took place in outdoor open spaces, during the evening or at night. The initial lunge was made to the facial area; if the jaws closed on the facial bones they were crushed, but in all cases the soft tissues were grasped and torn from the underlying bone. Reconstruction was dictated by the extent of soft tissue loss but could normally be obtained by use of local or regional flaps. Hyenas have been shown to attack humans in a predictable way and cause injuries that typically involve the soft tissues of the face. Copyright © 2014 International Association of Oral and Maxillofacial Surgeons. Published by Elsevier Ltd. All rights reserved.

  16. Simple proof that Gaussian attacks are optimal among collective attacks against continuous-variable quantum key distribution with a Gaussian modulation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Leverrier, Anthony; Grangier, Philippe; Laboratoire Charles Fabry, Institut d'Optique, CNRS, University Paris-Sud, Campus Polytechnique, RD 128, F-91127 Palaiseau Cedex

    2010-06-15

    In this article, we give a simple proof of the fact that the optimal collective attacks against continuous-variable quantum key distribution with a Gaussian modulation are Gaussian attacks. Our proof, which makes use of symmetry properties of the protocol in phase space, is particularly relevant for the finite-key analysis of the protocol and therefore for practical applications.

  17. Cyber Security Audit and Attack Detection Toolkit

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Peterson, Dale

    2012-05-31

    This goal of this project was to develop cyber security audit and attack detection tools for industrial control systems (ICS). Digital Bond developed and released a tool named Bandolier that audits ICS components commonly used in the energy sector against an optimal security configuration. The Portaledge Project developed a capability for the PI Historian, the most widely used Historian in the energy sector, to aggregate security events and detect cyber attacks.

  18. Epileptic negative drop attacks in atypical benign partial epilepsy: a neurophysiological study.

    PubMed

    Hirano, Yoshiko; Oguni, Hirokazu; Osawa, Makiko

    2009-03-01

    We conducted a computer-assisted polygraphic analysis of drop attacks in a child with atypical benign partial epilepsy (ABPE) to investigate neurophysiological characteristics. The patient was a six-year two-month-old girl, who had started to have focal motor seizures, later combined with daily epileptic negative myoclonus (ENM) and drop attacks, causing multiple injuries. We studied episodes of ENM and drop attacks using video-polygraphic and computer-assisted back-averaging analysis. A total of 12 ENM episodes, seven involving the left arm (ENMlt) and five involving both arms (ENMbil), and five drop attacks were captured for analysis. All episodes were time-locked to spike-and-wave complexes (SWC) arising from both centro-temporo-parietal (CTP) areas. The latency between the onset of SWC and ENMlt, ENMbil, and drop attacks reached 68 ms, 42 ms, and 8 ms, respectively. The height of the spike as well as the slow-wave component of SWC for drop attacks were significantly larger than that for both ENMlt and ENMbil (p < 0.05). Drop attacks were considered to be epileptic negative myoclonus involving not only upper proximal but also axial muscles, causing the body to fall. Thus, drop attacks in ABPE are considered to be epileptic negative drop attacks arising from bilateral CTP foci and differ from drop attacks of a generalized origin seen in Lennox-Gastaut syndrome and myoclonic-astatic epilepsy.

  19. Marital History and Survival after a Heart Attack

    PubMed Central

    Dupre, Matthew E.; Nelson, Alicia

    2016-01-01

    Heart disease is the leading cause of death in the United States and nearly one million Americans will have a heart attack this year. Although the risks associated with a heart attack are well established, we know surprisingly little about how marital factors contribute to survival in adults afflicted with heart disease. This study uses a life course perspective and longitudinal data from the Health and Retirement Study to examine how various dimensions of marital life influence survival in U.S. older adults who suffered a heart attack (n=2,197). We found that adults who were never married (odds ratio [OR]=1.73), currently divorced (OR=1.70), or widowed (OR=1.34) were at significantly greater risk of dying after a heart attack than adults who were continuously married; and the risks were not uniform over time. We also found that the risk of dying increased by 12% for every additional marital loss and decreased by 7% for every one-tenth increase in the proportion of years married. After accounting for more than a dozen socioeconomic, psychosocial, behavioral, and physiological factors, we found that current marital status remained the most robust indicator of survival following a heart attack. The implications of the findings are discussed in the context of life course inequalities in chronic disease and directions for future research. PMID:27770749

  20. Incidence and impact of dog attacks on guide dogs in the UK.

    PubMed

    Brooks, A; Moxon, R; England, G C W

    2010-06-19

    In a retrospective survey, researchers identified 100 incidents of attacks on guide dogs by other dogs. These were reviewed in order to determine the number, severity and impact on the handler and dog, and the characteristics of the aggressors and victims. During the study period there were more than three attacks reported each month, with 61 per cent of the attacks being upon dogs that were in harness and working with an owner or trainer. The majority of the dogs that were attacked were male (62 per cent), and the breeds that were over-represented (relative to their prevalence in the general guide dog population) were the labrador and the golden retriever x flat-coated retriever crossbreed. Most of the attacks occurred in public places between 09.00 and 15.00 and the majority (61 per cent) of the attacking dogs were off the lead at the time of the attack. Thirty-eight per cent of the attacking dogs were of bull breeds, which were over-represented among attackers compared with the proportion of this breed type in the general dog population. Veterinary attention was sought after 41 per cent of the attacks, and in 19 per cent of instances there was injury to the handler or to a member of the public. The attacks were reported to have affected the working performance and behaviour of the victim dog in 45 per cent of the instances, and two dogs had to be subsequently withdrawn from working as guide dogs.

  1. Identifying and tracking attacks on networks: C3I displays and related technologies

    NASA Astrophysics Data System (ADS)

    Manes, Gavin W.; Dawkins, J.; Shenoi, Sujeet; Hale, John C.

    2003-09-01

    Converged network security is extremely challenging for several reasons; expanded system and technology perimeters, unexpected feature interaction, and complex interfaces all conspire to provide hackers with greater opportunities for compromising large networks. Preventive security services and architectures are essential, but in and of themselves do not eliminate all threat of compromise. Attack management systems mitigate this residual risk by facilitating incident detection, analysis and response. There are a wealth of attack detection and response tools for IP networks, but a dearth of such tools for wireless and public telephone networks. Moreover, methodologies and formalisms have yet to be identified that can yield a common model for vulnerabilities and attacks in converged networks. A comprehensive attack management system must coordinate detection tools for converged networks, derive fully-integrated attack and network models, perform vulnerability and multi-stage attack analysis, support large-scale attack visualization, and orchestrate strategic responses to cyber attacks that cross network boundaries. We present an architecture that embodies these principles for attack management. The attack management system described engages a suite of detection tools for various networking domains, feeding real-time attack data to a comprehensive modeling, analysis and visualization subsystem. The resulting early warning system not only provides network administrators with a heads-up cockpit display of their entire network, it also supports guided response and predictive capabilities for multi-stage attacks in converged networks.

  2. Novel Psychological Formulation and Treatment of "Tic Attacks" in Tourette Syndrome.

    PubMed

    Robinson, Sally; Hedderly, Tammy

    2016-01-01

    One important, but underreported, phenomenon in Tourette syndrome (TS) is the occurrence of "tic attacks." These episodes have been described at conferences as sudden bouts of tics and/or functional tic-like movements, lasting from 15 min to several hours. They have also been described by patients in online TS communities. To date, there are no reports of tic attacks in the literature. The aim of this article is to stimulate discussion and inform clinical practices by describing the clinical presentation of 12 children (mean age 11 years and 3 months; SD = 2 years and 4 months) with TS and tic attacks, with a detailed case report for one case (13-year-old male). These children commonly present acutely to casualty departments and undergo unnecessary medical investigations. Interestingly, all children reported comorbid anxiety, with worries about the tics themselves and an increased internal focus of attention on tics once the attacks had started. In keeping with other children, the index case reported a strong internal focus of attention, with a relationship between physiological sensations/tic urges, worries about having tic attacks, and behavioral responses (e.g., body scanning, situational avoidance, and other responses). In our experience, the attacks reduce with psychological therapy, for example, the index case attended 13 sessions of therapy that included metacognitive and attention training techniques, as well as cognitive-behavioral strategies. Following treatment, an improvement was seen across a range of measures assessing tics, mood, anxiety, and quality of life. Thus, psychological techniques used to treat anxiety disorders are effective at supporting a reduction in tic attacks through modifying attention, worry processes, and negative beliefs. It is hypothesized that an attentional style of threat monitoring, difficulties tolerating internal sensory urges, cognitive misattributions, and maladaptive coping strategies contribute to the

  3. Causal Attribution, Perceived Benefits, and Morbidity After a Heart Attack: An 8-Year Study.

    ERIC Educational Resources Information Center

    Affleck, Glenn; And Others

    1987-01-01

    Interviewed heart attack victims (N=287) seven weeks and eight years after their attack. Explored interrelations among causal attributions for the attack, survivor morbidity, and heart attack recurrence. Found that patients who cited benefits from their misfortune seven weeks after the first attack were less likely to have another attack and had…

  4. Cyber attacks against state estimation in power systems: Vulnerability analysis and protection strategies

    NASA Astrophysics Data System (ADS)

    Liu, Xuan

    Power grid is one of the most critical infrastructures in a nation and could suffer a variety of cyber attacks. With the development of Smart Grid, false data injection attack has recently attracted wide research interest. This thesis proposes a false data attack model with incomplete network information and develops optimal attack strategies for attacking load measurements and the real-time topology of a power grid. The impacts of false data on the economic and reliable operations of power systems are quantitatively analyzed in this thesis. To mitigate the risk of cyber attacks, a distributed protection strategies are also developed. It has been shown that an attacker can design false data to avoid being detected by the control center if the network information of a power grid is known to the attacker. In practice, however, it is very hard or even impossible for an attacker to obtain all network information of a power grid. In this thesis, we propose a local load redistribution attacking model based on incomplete network information and show that an attacker only needs to obtain the network information of the local attacking region to inject false data into smart meters in the local region without being detected by the state estimator. A heuristic algorithm is developed to determine a feasible attacking region by obtaining reduced network information. This thesis investigates the impacts of false data on the operations of power systems. It has been shown that false data can be designed by an attacker to: 1) mask the real-time topology of a power grid; 2) overload a transmission line; 3) disturb the line outage detection based on PMU data. To mitigate the risk of cyber attacks, this thesis proposes a new protection strategy, which intends to mitigate the damage effects of false data injection attacks by protecting a small set of critical measurements. To further reduce the computation complexity, a mixed integer linear programming approach is also proposed to

  5. Prediction of first episode of panic attack among white-collar workers.

    PubMed

    Watanabe, Akira; Nakao, Kazuhisa; Tokuyama, Madoka; Takeda, Masatoshi

    2005-04-01

    The purpose of the present study was to elucidate a longitudinal matrix of the etiology for first-episode panic attack among white-collar workers. A path model was designed for this purpose. A 5-year, open-cohort study was carried out in a Japanese company. To evaluate the risk factors associated with the onset of a first episode of panic attack, the odds ratios of a new episode of panic attack were calculated by logistic regression. The path model contained five predictor variables: gender difference, overprotection, neuroticism, lifetime history of major depression, and recent stressful life events. The logistic regression analysis indicated that a person with a lifetime history of major depression and recent stressful life events had a fivefold and a threefold higher risk of panic attacks at follow up, respectively. The path model for the prediction of a first episode of panic attack fitted the data well. However, this model presented low accountability for the variance in the ultimate dependent variables, the first episode of panic attack. Three predictors (neuroticism, lifetime history of major depression, and recent stressful life events) had a direct effect on the risk for a first episode of panic attack, whereas gender difference and overprotection had no direct effect. The present model could not fully predict first episodes of panic attack in white-collar workers. To make a path model for the prediction of the first episode of panic attack, other strong predictor variables, which were not surveyed in the present study, are needed. It is suggested that genetic variables are among the other strong predictor variables. A new path model containing genetic variables (e.g. family history etc.) will be needed to predict the first episode of panic attack.

  6. Hereditary angioedema: management of laryngeal attacks.

    PubMed

    Christiansen, Sandra C; Zuraw, Bruce L

    2011-01-01

    Hereditary angioedema (HAE) patients suffering from laryngeal attacks in the United States faced severely limited treatment options until 2008. These potentially life-threatening episodes occur in over one-half of the patients affected by HAE during their lifetimes. Acute therapy had been relegated to supportive care, intubation, and consideration of fresh frozen plasma (FFP)--the latter with the potential for actually accelerating the speed and severity of the swelling. In this article we will review the recently approved and emerging HAE treatments that have evolved from the recognition that bradykinin generation is the fundamental abnormality leading to attacks of angioedema. Acute therapy for laryngeal attacks will be discussed including purified plasma-derived C1 inhibitor (C1INH), recombinant C1INH, an inhibitor of plasma kallikrein (ecallantide), and a B2 receptor antagonist (icatibant). Prophylactic care has also been transformed from a reliance on attenuated androgens with their attendant side effects to C1INH replacement. The arrival of these novel therapies promises to transform the future management of HAE.

  7. An Investigation of Kernel Data Attacks and Countermeasures

    DTIC Science & Technology

    2017-02-14

    security impact of such an attack seem s minor, and thus, it h as not yet drawn much attention from the security community. In this project, we...of such an attack seems minor, and thus, it has not yet drawn much attention from the security community. In this project, we have thoroughly

  8. Generalized watermarking attack based on watermark estimation and perceptual remodulation

    NASA Astrophysics Data System (ADS)

    Voloshynovskiy, Sviatoslav V.; Pereira, Shelby; Herrigel, Alexander; Baumgartner, Nazanin; Pun, Thierry

    2000-05-01

    Digital image watermarking has become a popular technique for authentication and copyright protection. For verifying the security and robustness of watermarking algorithms, specific attacks have to be applied to test them. In contrast to the known Stirmark attack, which degrades the quality of the image while destroying the watermark, this paper presents a new approach which is based on the estimation of a watermark and the exploitation of the properties of Human Visual System (HVS). The new attack satisfies two important requirements. First, image quality after the attack as perceived by the HVS is not worse than the quality of the stego image. Secondly, the attack uses all available prior information about the watermark and cover image statistics to perform the best watermark removal or damage. The proposed attack is based on a stochastic formulation of the watermark removal problem, considering the embedded watermark as additive noise with some probability distribution. The attack scheme consists of two main stages: (1) watermark estimation and partial removal by a filtering based on a Maximum a Posteriori (MAP) approach; (2) watermark alteration and hiding through addition of noise to the filtered image, taking into account the statistics of the embedded watermark and exploiting HVS characteristics. Experiments on a number of real world and computer generated images show the high efficiency of the proposed attack against known academic and commercial methods: the watermark is completely destroyed in all tested images without altering the image quality. The approach can be used against watermark embedding schemes that operate either in coordinate domain, or transform domains like Fourier, DCT or wavelet.

  9. Quantifying Mixed Uncertainties in Cyber Attacker Payoffs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chatterjee, Samrat; Halappanavar, Mahantesh; Tipireddy, Ramakrishna

    Representation and propagation of uncertainty in cyber attacker payoffs is a key aspect of security games. Past research has primarily focused on representing the defender’s beliefs about attacker payoffs as point utility estimates. More recently, within the physical security domain, attacker payoff uncertainties have been represented as Uniform and Gaussian probability distributions, and intervals. Within cyber-settings, continuous probability distributions may still be appropriate for addressing statistical (aleatory) uncertainties where the defender may assume that the attacker’s payoffs differ over time. However, systematic (epistemic) uncertainties may exist, where the defender may not have sufficient knowledge or there is insufficient information aboutmore » the attacker’s payoff generation mechanism. Such epistemic uncertainties are more suitably represented as probability boxes with intervals. In this study, we explore the mathematical treatment of such mixed payoff uncertainties.« less

  10. Human behaviour can trigger large carnivore attacks in developed countries

    PubMed Central

    Penteriani, Vincenzo; Delgado, María del Mar; Pinchera, Francesco; Naves, Javier; Fernández-Gil, Alberto; Kojola, Ilpo; Härkönen, Sauli; Norberg, Harri; Frank, Jens; Fedriani, José María; Sahlén, Veronica; Støen, Ole-Gunnar; Swenson, Jon E.; Wabakken, Petter; Pellegrini, Mario; Herrero, Stephen; López-Bao, José Vicente

    2016-01-01

    The media and scientific literature are increasingly reporting an escalation of large carnivore attacks on humans in North America and Europe. Although rare compared to human fatalities by other wildlife, the media often overplay large carnivore attacks on humans, causing increased fear and negative attitudes towards coexisting with and conserving these species. Although large carnivore populations are generally increasing in developed countries, increased numbers are not solely responsible for the observed rise in the number of attacks by large carnivores. Here we show that an increasing number of people are involved in outdoor activities and, when doing so, some people engage in risk-enhancing behaviour that can increase the probability of a risky encounter and a potential attack. About half of the well-documented reported attacks have involved risk-enhancing human behaviours, the most common of which is leaving children unattended. Our study provides unique insight into the causes, and as a result the prevention, of large carnivore attacks on people. Prevention and information that can encourage appropriate human behaviour when sharing the landscape with large carnivores are of paramount importance to reduce both potentially fatal human-carnivore encounters and their consequences to large carnivores. PMID:26838467

  11. Human behaviour can trigger large carnivore attacks in developed countries.

    PubMed

    Penteriani, Vincenzo; Delgado, María del Mar; Pinchera, Francesco; Naves, Javier; Fernández-Gil, Alberto; Kojola, Ilpo; Härkönen, Sauli; Norberg, Harri; Frank, Jens; Fedriani, José María; Sahlén, Veronica; Støen, Ole-Gunnar; Swenson, Jon E; Wabakken, Petter; Pellegrini, Mario; Herrero, Stephen; López-Bao, José Vicente

    2016-02-03

    The media and scientific literature are increasingly reporting an escalation of large carnivore attacks on humans in North America and Europe. Although rare compared to human fatalities by other wildlife, the media often overplay large carnivore attacks on humans, causing increased fear and negative attitudes towards coexisting with and conserving these species. Although large carnivore populations are generally increasing in developed countries, increased numbers are not solely responsible for the observed rise in the number of attacks by large carnivores. Here we show that an increasing number of people are involved in outdoor activities and, when doing so, some people engage in risk-enhancing behaviour that can increase the probability of a risky encounter and a potential attack. About half of the well-documented reported attacks have involved risk-enhancing human behaviours, the most common of which is leaving children unattended. Our study provides unique insight into the causes, and as a result the prevention, of large carnivore attacks on people. Prevention and information that can encourage appropriate human behaviour when sharing the landscape with large carnivores are of paramount importance to reduce both potentially fatal human-carnivore encounters and their consequences to large carnivores.

  12. Weak laws against acid attacks on women: an Indian perspective.

    PubMed

    Ahmad, Nehaluddin

    2012-01-01

    Acid attacks, especially on women, have seen an alarming growth in India over the last decade. While these attacks can be attributed to various factors such as the social weakness of women in a male-dominated society, the situation is exacerbated by the general neglect of the lawmakers. As acid is inexpensive and easily available, it serves as an ideal weapon for the perpetrators. Further, as this offence is bailable in certain situations, the punishment does not act as a sufficient deterrent in most cases. This paper describes the horrendous effects that acid attacks have on the victims physically, psychologically and socially. It also examines the contemporary laws governing acid attacks on victims and offenders. Ideas for a better legal approach will also be examined with special reference to acid attacks as a crime, and the validity of specific legal provisions for female victims.

  13. Quantum hacking: Saturation attack on practical continuous-variable quantum key distribution

    NASA Astrophysics Data System (ADS)

    Qin, Hao; Kumar, Rupesh; Alléaume, Romain

    2016-07-01

    We identify and study a security loophole in continuous-variable quantum key distribution (CVQKD) implementations, related to the imperfect linearity of the homodyne detector. By exploiting this loophole, we propose an active side-channel attack on the Gaussian-modulated coherent-state CVQKD protocol combining an intercept-resend attack with an induced saturation of the homodyne detection on the receiver side (Bob). We show that an attacker can bias the excess noise estimation by displacing the quadratures of the coherent states received by Bob. We propose a saturation model that matches experimental measurements on the homodyne detection and use this model to study the impact of the saturation attack on parameter estimation in CVQKD. We demonstrate that this attack can bias the excess noise estimation beyond the null key threshold for any system parameter, thus leading to a full security break. If we consider an additional criterion imposing that the channel transmission estimation should not be affected by the attack, then the saturation attack can only be launched if the attenuation on the quantum channel is sufficient, corresponding to attenuations larger than approximately 6 dB. We moreover discuss the possible countermeasures against the saturation attack and propose a countermeasure based on Gaussian postselection that can be implemented by classical postprocessing and may allow one to distill the secret key when the raw measurement data are partly saturated.

  14. The influence of weather on migraine – are migraine attacks predictable?

    PubMed Central

    Hoffmann, Jan; Schirra, Tonio; Lo, Hendra; Neeb, Lars; Reuter, Uwe; Martus, Peter

    2015-01-01

    Objective The study aimed at elucidating a potential correlation between specific meteorological variables and the prevalence and intensity of migraine attacks as well as exploring a potential individual predictability of a migraine attack based on meteorological variables and their changes. Methods Attack prevalence and intensity of 100 migraineurs were correlated with atmospheric pressure, relative air humidity, and ambient temperature in 4-h intervals over 12 consecutive months. For each correlation, meteorological parameters at the time of the migraine attack as well as their variation within the preceding 24 h were analyzed. For migraineurs showing a positive correlation, logistic regression analysis was used to assess the predictability of a migraine attack based on meteorological information. Results In a subgroup of migraineurs, a significant weather sensitivity could be observed. In contrast, pooled analysis of all patients did not reveal a significant association. An individual prediction of a migraine attack based on meteorological data was not possible, mainly as a result of the small prevalence of attacks. Interpretation The results suggest that only a subgroup of migraineurs is sensitive to specific weather conditions. Our findings may provide an explanation as to why previous studies, which commonly rely on a pooled analysis, show inconclusive results. The lack of individual attack predictability indicates that the use of preventive measures based on meteorological conditions is not feasible. PMID:25642431

  15. Assessing Terrorist Motivations for Attacking Critical Infrastructure

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ackerman, G; Abhayaratne, P; Bale, J

    Certain types of infrastructure--critical infrastructure (CI)--play vital roles in underpinning our economy, security and way of life. These complex and often interconnected systems have become so ubiquitous and essential to day-to-day life that they are easily taken for granted. Often it is only when the important services provided by such infrastructure are interrupted--when we lose easy access to electricity, health care, telecommunications, transportation or water, for example--that we are conscious of our great dependence on these networks and of the vulnerabilities that stem from such dependence. Unfortunately, it must be assumed that many terrorists are all too aware that CImore » facilities pose high-value targets that, if successfully attacked, have the potential to dramatically disrupt the normal rhythm of society, cause public fear and intimidation, and generate significant publicity. Indeed, revelations emerging at the time of this writing about Al Qaida's efforts to prepare for possible attacks on major financial facilities in New York, New Jersey, and the District of Columbia remind us just how real and immediate such threats to CI may be. Simply being aware that our nation's critical infrastructure presents terrorists with a plethora of targets, however, does little to mitigate the dangers of CI attacks. In order to prevent and preempt such terrorist acts, better understanding of the threats and vulnerabilities relating to critical infrastructure is required. The Center for Nonproliferation Studies (CNS) presents this document as both a contribution to the understanding of such threats and an initial effort at ''operationalizing'' its findings for use by analysts who work on issues of critical infrastructure protection. Specifically, this study focuses on a subsidiary aspect of CI threat assessment that has thus far remained largely unaddressed by contemporary terrorism research: the motivations and related factors that determine whether a

  16. Accurate Sybil Attack Detection Based on Fine-Grained Physical Channel Information.

    PubMed

    Wang, Chundong; Zhu, Likun; Gong, Liangyi; Zhao, Zhentang; Yang, Lei; Liu, Zheli; Cheng, Xiaochun

    2018-03-15

    With the development of the Internet-of-Things (IoT), wireless network security has more and more attention paid to it. The Sybil attack is one of the famous wireless attacks that can forge wireless devices to steal information from clients. These forged devices may constantly attack target access points to crush the wireless network. In this paper, we propose a novel Sybil attack detection based on Channel State Information (CSI). This detection algorithm can tell whether the static devices are Sybil attackers by combining a self-adaptive multiple signal classification algorithm with the Received Signal Strength Indicator (RSSI). Moreover, we develop a novel tracing scheme to cluster the channel characteristics of mobile devices and detect dynamic attackers that change their channel characteristics in an error area. Finally, we experiment on mobile and commercial WiFi devices. Our algorithm can effectively distinguish the Sybil devices. The experimental results show that our Sybil attack detection system achieves high accuracy for both static and dynamic scenarios. Therefore, combining the phase and similarity of channel features, the multi-dimensional analysis of CSI can effectively detect Sybil nodes and improve the security of wireless networks.

  17. Accurate Sybil Attack Detection Based on Fine-Grained Physical Channel Information

    PubMed Central

    Wang, Chundong; Zhao, Zhentang; Yang, Lei; Liu, Zheli; Cheng, Xiaochun

    2018-01-01

    With the development of the Internet-of-Things (IoT), wireless network security has more and more attention paid to it. The Sybil attack is one of the famous wireless attacks that can forge wireless devices to steal information from clients. These forged devices may constantly attack target access points to crush the wireless network. In this paper, we propose a novel Sybil attack detection based on Channel State Information (CSI). This detection algorithm can tell whether the static devices are Sybil attackers by combining a self-adaptive multiple signal classification algorithm with the Received Signal Strength Indicator (RSSI). Moreover, we develop a novel tracing scheme to cluster the channel characteristics of mobile devices and detect dynamic attackers that change their channel characteristics in an error area. Finally, we experiment on mobile and commercial WiFi devices. Our algorithm can effectively distinguish the Sybil devices. The experimental results show that our Sybil attack detection system achieves high accuracy for both static and dynamic scenarios. Therefore, combining the phase and similarity of channel features, the multi-dimensional analysis of CSI can effectively detect Sybil nodes and improve the security of wireless networks. PMID:29543773

  18. Optimal Attack Strategies Subject to Detection Constraints Against Cyber-Physical Systems

    DOE PAGES

    Chen, Yuan; Kar, Soummya; Moura, Jose M. F.

    2017-03-31

    This paper studies an attacker against a cyberphysical system (CPS) whose goal is to move the state of a CPS to a target state while ensuring that his or her probability of being detected does not exceed a given bound. The attacker’s probability of being detected is related to the nonnegative bias induced by his or her attack on the CPS’s detection statistic. We formulate a linear quadratic cost function that captures the attacker’s control goal and establish constraints on the induced bias that reflect the attacker’s detection-avoidance objectives. When the attacker is constrained to be detected at the false-alarmmore » rate of the detector, we show that the optimal attack strategy reduces to a linear feedback of the attacker’s state estimate. In the case that the attacker’s bias is upper bounded by a positive constant, we provide two algorithms – an optimal algorithm and a sub-optimal, less computationally intensive algorithm – to find suitable attack sequences. Lastly, we illustrate our attack strategies in numerical examples based on a remotely-controlled helicopter under attack.« less

  19. A decision framework for managing risk to airports from terrorist attack.

    PubMed

    Shafieezadeh, Abdollah; Cha, Eun J; Ellingwood, Bruce R

    2015-02-01

    This article presents an asset-level security risk management framework to assist stakeholders of critical assets with allocating limited budgets for enhancing their safety and security against terrorist attack. The proposed framework models the security system of an asset, considers various threat scenarios, and models the sequential decision framework of attackers during the attack. Its novel contributions are the introduction of the notion of partial neutralization of attackers by defenders, estimation of total loss from successful, partially successful, and unsuccessful actions of attackers at various stages of an attack, and inclusion of the effects of these losses on the choices made by terrorists at various stages of the attack. The application of the proposed method is demonstrated in an example dealing with security risk management of a U.S. commercial airport, in which a set of plausible threat scenarios and risk mitigation options are considered. It is found that a combination of providing blast-resistant cargo containers and a video surveillance system on the airport perimeter fence is the best option based on minimum expected life-cycle cost considering a 10-year service period. © 2014 Society for Risk Analysis.

  20. Optimal Attack Strategies Subject to Detection Constraints Against Cyber-Physical Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chen, Yuan; Kar, Soummya; Moura, Jose M. F.

    This paper studies an attacker against a cyberphysical system (CPS) whose goal is to move the state of a CPS to a target state while ensuring that his or her probability of being detected does not exceed a given bound. The attacker’s probability of being detected is related to the nonnegative bias induced by his or her attack on the CPS’s detection statistic. We formulate a linear quadratic cost function that captures the attacker’s control goal and establish constraints on the induced bias that reflect the attacker’s detection-avoidance objectives. When the attacker is constrained to be detected at the false-alarmmore » rate of the detector, we show that the optimal attack strategy reduces to a linear feedback of the attacker’s state estimate. In the case that the attacker’s bias is upper bounded by a positive constant, we provide two algorithms – an optimal algorithm and a sub-optimal, less computationally intensive algorithm – to find suitable attack sequences. Lastly, we illustrate our attack strategies in numerical examples based on a remotely-controlled helicopter under attack.« less

  1. Psychological distress and prejudice following terror attacks in France.

    PubMed

    Goodwin, Robin; Kaniasty, Krzysztof; Sun, Shaojing; Ben-Ezra, Menachem

    2017-08-01

    Terrorist attacks have the capacity to threaten our beliefs about the world, cause distress across populations and promote discrimination towards particular groups. We examined the impact of two different types of attacks in the same city and same year on psychological distress and probable posttraumatic stress symptoms, and the moderating effects of religion or media use on distress/posttraumatic symptoms and inter-group relations. Two panel surveys four weeks after the January 2015 Charlie Hebdo attack (N = 1981) and the November 2015 Bataclan concert hall/restaurant attacks (N = 1878), measured intrinsic religiosity, social and traditional media use, psychological distress (K6), probable posttraumatic stress symptoms (proposed ICD-11), symbolic racism and willingness to interact with Muslims by non-Muslims. Prevalence of serious mental illness (K6 score > 18) was higher after November 2015 attacks (7.0% after the first attack, 10.2% the second, χ2 (1) = 5.67, p < 0.02), as were probable posttraumatic stress symptoms (11.9% vs. 14.1%; χ2 (1) = 4.15, p < 0.04). In structural equation analyses, sex, age, geographic proximity, media use and religiosity were associated with distress, as was the interaction between event and religiosity. Distress was then associated with racism symbolism and willingness to interact with Muslims. Implications are considered for managing psychological trauma across populations, and protecting inter-group harmony. Copyright © 2017 Elsevier Ltd. All rights reserved.

  2. Risk Due to Radiological Terror Attacks With Natural Radionuclides

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Friedrich, Steinhaeusler; Lyudmila, Zaitseva; Stan, Rydell

    The naturally occurring radionuclides radium (Ra-226) and polonium (Po-210) have the potential to be used for criminal acts. Analysis of international incident data contained in the Database on Nuclear Smuggling, Theft and Orphan Radiation Sources (CSTO), operated at the University of Salzburg, shows that several acts of murder and terrorism with natural radionuclides have already been carried out in Europe and Russia. Five different modes of attack (T) are possible: (1) Covert irradiation of an individual in order to deliver a high individual dose; (2) Covert irradiation of a group of persons delivering a large collective dose; (3) Contamination ofmore » food or drink; (4) Generation of radioactive aerosols or solutions; (5) Combination of Ra-226 with conventional explosives (Dirty Bomb).This paper assesses the risk (R) of such criminal acts in terms of: (a) Probability of terrorist motivation deploying a certain attack mode T; (b) Probability of success by the terrorists for the selected attack mode T; (c) Primary damage consequence (C) to the attacked target (activity, dose); (d) Secondary damage consequence (C') to the attacked target (psychological and socio-economic effects); (e) Probability that the consequences (C, C') cannot be brought under control, resulting in a failure to manage successfully the emergency situation due to logistical and/or technical deficits in implementing adequate countermeasures. Extensive computer modelling is used to determine the potential impact of such a criminal attack on directly affected victims and on the environment.« less

  3. Risk Due to Radiological Terror Attacks With Natural Radionuclides

    NASA Astrophysics Data System (ADS)

    Friedrich, Steinhäusler; Stan, Rydell; Lyudmila, Zaitseva

    2008-08-01

    The naturally occurring radionuclides radium (Ra-226) and polonium (Po-210) have the potential to be used for criminal acts. Analysis of international incident data contained in the Database on Nuclear Smuggling, Theft and Orphan Radiation Sources (CSTO), operated at the University of Salzburg, shows that several acts of murder and terrorism with natural radionuclides have already been carried out in Europe and Russia. Five different modes of attack (T) are possible: (1) Covert irradiation of an individual in order to deliver a high individual dose; (2) Covert irradiation of a group of persons delivering a large collective dose; (3) Contamination of food or drink; (4) Generation of radioactive aerosols or solutions; (5) Combination of Ra-226 with conventional explosives (Dirty Bomb). This paper assesses the risk (R) of such criminal acts in terms of: (a) Probability of terrorist motivation deploying a certain attack mode T; (b) Probability of success by the terrorists for the selected attack mode T; (c) Primary damage consequence (C) to the attacked target (activity, dose); (d) Secondary damage consequence (C') to the attacked target (psychological and socio-economic effects); (e) Probability that the consequences (C, C') cannot be brought under control, resulting in a failure to manage successfully the emergency situation due to logistical and/or technical deficits in implementing adequate countermeasures. Extensive computer modelling is used to determine the potential impact of such a criminal attack on directly affected victims and on the environment.

  4. Technosocial Modeling of IED Threat Scenarios and Attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Whitney, Paul D.; Brothers, Alan J.; Coles, Garill A.

    2009-03-23

    This paper describes an approach for integrating sociological and technical models to develop more complete threat assessment. Current approaches to analyzing and addressing threats tend to focus on the technical factors. This paper addresses development of predictive models that encompass behavioral as well as these technical factors. Using improvised explosive device (IED) attacks as motivation, this model supports identification of intervention activities 'left of boom' as well as prioritizing attack modalities. We show how Bayes nets integrate social factors associated with IED attacks into general threat model containing technical and organizational steps from planning through obtaining the IED to initiationmore » of the attack. The social models are computationally-based representations of relevant social science literature that describes human decision making and physical factors. When combined with technical models, the resulting model provides improved knowledge integration into threat assessment for monitoring. This paper discusses the construction of IED threat scenarios, integration of diverse factors into an analytical framework for threat assessment, indicator identification for future threats, and future research directions.« less

  5. Sleep Deprivation Attack Detection in Wireless Sensor Network

    NASA Astrophysics Data System (ADS)

    Bhattasali, Tapalina; Chaki, Rituparna; Sanyal, Sugata

    2012-02-01

    Deployment of sensor network in hostile environment makes it mainly vulnerable to battery drainage attacks because it is impossible to recharge or replace the battery power of sensor nodes. Among different types of security threats, low power sensor nodes are immensely affected by the attacks which cause random drainage of the energy level of sensors, leading to death of the nodes. The most dangerous type of attack in this category is sleep deprivation, where target of the intruder is to maximize the power consumption of sensor nodes, so that their lifetime is minimized. Most of the existing works on sleep deprivation attack detection involve a lot of overhead, leading to poor throughput. The need of the day is to design a model for detecting intrusions accurately in an energy efficient manner. This paper proposes a hierarchical framework based on distributed collaborative mechanism for detecting sleep deprivation torture in wireless sensor network efficiently. Proposed model uses anomaly detection technique in two steps to reduce the probability of false intrusion.

  6. Interval forecasting of cyber-attacks on industrial control systems

    NASA Astrophysics Data System (ADS)

    Ivanyo, Y. M.; Krakovsky, Y. M.; Luzgin, A. N.

    2018-03-01

    At present, cyber-security issues of industrial control systems occupy one of the key niches in a state system of planning and management Functional disruption of these systems via cyber-attacks may lead to emergencies related to loss of life, environmental disasters, major financial and economic damage, or disrupted activities of cities and settlements. There is then an urgent need to develop protection methods against cyber-attacks. This paper studied the results of cyber-attack interval forecasting with a pre-set intensity level of cyber-attacks. Interval forecasting is the forecasting of one interval from two predetermined ones in which a future value of the indicator will be obtained. For this, probability estimates of these events were used. For interval forecasting, a probabilistic neural network with a dynamic updating value of the smoothing parameter was used. A dividing bound of these intervals was determined by a calculation method based on statistical characteristics of the indicator. The number of cyber-attacks per hour that were received through a honeypot from March to September 2013 for the group ‘zeppo-norcal’ was selected as the indicator.

  7. Khyâl attacks: a key idiom of distress among traumatized cambodia refugees.

    PubMed

    Hinton, Devon E; Pich, Vuth; Marques, Luana; Nickerson, Angela; Pollack, Mark H

    2010-06-01

    Traumatized Cambodian refugees with PTSD often complain of khyâl attacks. The current study investigates khyâl attacks from multiple perspectives and examines the validity of a model of how khyâl attacks are generated. The study found that khyâl attacks had commonly been experienced in the previous 4 weeks and that their severity was strongly correlated with the severity of PTSD (PTSD Checklist). It was found that khyâl attacks were triggered by various processes--such as worry, trauma recall, standing up, going to a mall--and that khyâl attacks almost always met panic attack criteria. It was also found that during a khyâl attack there was great fear that death might occur from bodily dysfunction. It was likewise found that a complex nosology of khyâl attacks exists that rates the attacks on a scale of severity, that the severity determines how the khyâl attacks should be treated and that those treatments are often complex. As illustrated by the article, khyâl attacks constitute a key aspect of trauma ontology in this group, a culturally specific experiencing of anxiety and trauma-related disorder. The article also contributes to the study of trauma somatics, that is, to the study of how trauma results in specific symptoms in a specific cultural context, showing that a key part of the trauma-somatic reticulum is often a cultural syndrome.

  8. Symptom Induction and De-escalation in the Treatment of Panic Attacks.

    ERIC Educational Resources Information Center

    Dattilio, Frank M.

    1990-01-01

    Describes technique known as symptom induction and de-escalation for panic attacks in which goal is to reproduce the type of situation that may precipitate an attack and then to show the client how the attacks can be "turned on" as well as "turned off." (ABL)

  9. Wolf Attack Probability: A Theoretical Security Measure in Biometric Authentication Systems

    NASA Astrophysics Data System (ADS)

    Une, Masashi; Otsuka, Akira; Imai, Hideki

    This paper will propose a wolf attack probability (WAP) as a new measure for evaluating security of biometric authentication systems. The wolf attack is an attempt to impersonate a victim by feeding “wolves” into the system to be attacked. The “wolf” means an input value which can be falsely accepted as a match with multiple templates. WAP is defined as a maximum success probability of the wolf attack with one wolf sample. In this paper, we give a rigorous definition of the new security measure which gives strength estimation of an individual biometric authentication system against impersonation attacks. We show that if one reestimates using our WAP measure, a typical fingerprint algorithm turns out to be much weaker than theoretically estimated by Ratha et al. Moreover, we apply the wolf attack to a finger-vein-pattern based algorithm. Surprisingly, we show that there exists an extremely strong wolf which falsely matches all templates for any threshold value.

  10. Korean immigrants' knowledge of heart attack symptoms and risk factors.

    PubMed

    Hwang, Seon Y; Ryan, Catherine J; Zerwic, Julie Johnson

    2008-02-01

    This study assessed the knowledge of heart attack symptoms and risk factors in a convenience sample of Korean immigrants. A total of 116 Korean immigrants in a Midwestern metropolitan area were recruited through Korean churches and markets. Knowledge was assessed using both open-ended questions and a structured questionnaire. Latent class cluster analysis and Chi-square tests were used to analyze the data. About 76% of the sample had at least one self-reported risk factor for cardiovascular disease. Using an open-ended question, the majority of subjects could only identify one symptom. In the structured questionnaire, subjects identified a mean of 5 out of 10 heart attack symptoms and a mean of 5 out of 9 heart attack risk factors. Latent class cluster analysis showed that subjects clustered into two groups for both risk factors and symptoms: a high knowledge group and a low knowledge group. Subjects who clustered into the risk factor low knowledge group (48%) were more likely than the risk factor high knowledge group to be older than 65 years, to have lower education, to not know to use 911 when a heart attack occurred, and to not have a family history of heart attack. Korean immigrants' knowledge of heart attack symptoms and risk factors was variable, ranging from high to very low. Education should be focused on those at highest risk for a heart attack, which includes the elderly and those with risk factors.

  11. Exploring Windows Domain-Level Defenses Against Authentication Attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nichols, Jeff A.; Curtis, Laura

    2016-01-01

    We investigated the security resilience of the current Windows Active Directory (AD) environments to Pass-the-Hash and Pass- the-Ticket credential theft attacks. While doing this, we discovered a way to trigger the removal of all previously issued authentication credentials for a client, thus preventing their use by attackers. After triggered, the user is forced to contact the domain administrators and to authenticate to the AD to continue. This could become the basis for a response that arrests the spread of a detected attack. Operating in a virtualized XenServer environment, we were able to carefully determine and recreate the conditions necessary tomore » cause this response.« less

  12. Conservation biology: lion attacks on humans in Tanzania.

    PubMed

    Packer, Craig; Ikanda, Dennis; Kissui, Bernard; Kushnir, Hadas

    2005-08-18

    Large carnivores inspire opposition to conservation efforts owing to their impact on livestock and human safety. Here we analyse the pattern of lion attacks over the past 15 years on humans in Tanzania, which has the largest population of lions in Africa, and find that they have killed more than 563 Tanzanians since 1990 and injured at least 308. Attacks have increased dramatically during this time: they peak at harvest time each year and are most frequent in areas with few prey apart from bush pigs (Potamochoerus larvatus), the most common nocturnal crop pest. Our findings provide an important starting point for devising strategies to reduce the risk to rural Tanzanians of lion attacks.

  13. Major depressive disorder with anger attacks and cardiovascular risk factors.

    PubMed

    Fraguas, Renerio; Iosifescu, Dan V; Bankier, Bettina; Perlis, Roy; Clementi-Craven, Nicoletta; Alpert, Jonathan; Fava, Maurizio

    2007-01-01

    Depression and anger have been separately associated with cardiovascular risk factors. We investigated if major depressive disorder (MDD) with concomitant anger attacks was associated with cardiovascular risk factors. We measured total serum cholesterol, glycemia, resting blood pressure, and smoking parameters in 333 (52.9% women) MDD nonpsychotic outpatients, mean age of 39.4 years. MDD was diagnosed with the Structured Clinical Interview (SCID) in accordance with the Diagnostic and Statistic Manual of Mental Disorders, Third Edition, Revised (DSM-III-R). The presence of anger attacks was established with the Massachusetts General Hospital Anger Attacks Questionnaire. In a logistic regression analysis, anger attacks were independently associated with cholesterol levels > or = 200 mg/dL (odds ratio [OR], 2.16; 95% confidence interval [CI], 1.18-3.94) and years of smoking > 11 (OR, 2.59; 95% CI, 1.32-5.04). MDD with anger attacks was significantly associated with increased cholesterol levels and years of smoking.

  14. Pattern association--a key to recognition of shark attacks.

    PubMed

    Cirillo, G; James, H

    2004-12-01

    Investigation of a number of shark attacks in South Australian waters has lead to recognition of pattern similarities on equipment recovered from the scene of such attacks. Six cases are presented in which a common pattern of striations has been noted.

  15. Detecting Payload Attacks on Programmable Logic Controllers (PLCs)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yang, Huan

    Programmable logic controllers (PLCs) play critical roles in industrial control systems (ICS). Providing hardware peripherals and firmware support for control programs (i.e., a PLC’s “payload”) written in languages such as ladder logic, PLCs directly receive sensor readings and control ICS physical processes. An attacker with access to PLC development software (e.g., by compromising an engineering workstation) can modify the payload program and cause severe physical damages to the ICS. To protect critical ICS infrastructure, we propose to model runtime behaviors of legitimate PLC payload program and use runtime behavior monitoring in PLC firmware to detect payload attacks. By monitoring themore » I/O access patterns, network access patterns, as well as payload program timing characteristics, our proposed firmware-level detection mechanism can detect abnormal runtime behaviors of malicious PLC payload. Using our proof-of-concept implementation, we evaluate the memory and execution time overhead of implementing our proposed method and find that it is feasible to incorporate our method into existing PLC firmware. In addition, our evaluation results show that a wide variety of payload attacks can be effectively detected by our proposed approach. The proposed firmware-level payload attack detection scheme complements existing bumpin- the-wire solutions (e.g., external temporal-logic-based model checkers) in that it can detect payload attacks that violate realtime requirements of ICS operations and does not require any additional apparatus.« less

  16. Marital history and survival after a heart attack.

    PubMed

    Dupre, Matthew E; Nelson, Alicia

    2016-12-01

    Heart disease is the leading cause of death in the United States and nearly one million Americans will have a heart attack this year. Although the risks associated with a heart attack are well established, we know surprisingly little about how marital factors contribute to survival in adults afflicted with heart disease. This study uses a life course perspective and longitudinal data from the Health and Retirement Study to examine how various dimensions of marital life influence survival in U.S. older adults who suffered a heart attack (n = 2197). We found that adults who were never married (odds ratio [OR] = 1.73), currently divorced (OR = 1.70), or widowed (OR = 1.34) were at significantly greater risk of dying after a heart attack than adults who were continuously married; and the risks were not uniform over time. We also found that the risk of dying increased by 12% for every additional marital loss and decreased by 7% for every one-tenth increase in the proportion of years married. After accounting for more than a dozen socioeconomic, psychosocial, behavioral, and physiological factors, we found that current marital status remained the most robust indicator of survival following a heart attack. The implications of the findings are discussed in the context of life course inequalities in chronic disease and directions for future research. Copyright © 2016 Elsevier Ltd. All rights reserved.

  17. Recovery of human remains after shark attack.

    PubMed

    Byard, Roger W; James, Ross A; Heath, Karen J

    2006-09-01

    Two cases of fatal shark attack are reported where the only tissues recovered were fragments of lung. Case 1: An 18-year-old male who was in the sea behind a boat was observed by friends to be taken by a great white shark (Carcharodon carcharias). The shark dragged him under the water and then, with a second shark, dismembered the body. Witnesses noted a large amount of blood and unrecognizable body parts coming to the surface. The only tissues recovered despite an intensive beach and sea search were 2 fragments of lung. Case 2: A 19-year-old male was attacked by a great white shark while diving. A witness saw the shark swim away with the victim's body in its mouth. Again, despite intensive beach and sea searches, the only tissue recovered was a single piece of lung, along with pieces of wetsuit and diving equipment. These cases indicate that the only tissue to escape being consumed or lost in fatal shark attacks, where there is a significant attack with dismemberment and disruption of the integrity of the body, may be lung. The buoyancy of aerated pulmonary tissue ensures that it rises quickly to the surface, where it may be recovered by searchers soon after the attack. Aeration of the lung would be in keeping with death from trauma rather than from drowning and may be a useful marker in unwitnessed deaths to separate ante- from postmortem injury, using only relatively small amounts of tissues. Early organ recovery enhances the identification of human tissues as the extent of morphologic alterations by putrefactive processes and sea scavengers will have been minimized. DNA testing is also possible on such recovered fragments, enabling confirmation of the identity of the victim.

  18. Improved Fake-State Attack to the Quantum Key Distribution Systems

    NASA Astrophysics Data System (ADS)

    Zhang, Sheng; Wang, Jian; Tang, Chao-jing

    2012-09-01

    It has been showed that most commercial quantum cryptosystems are vulnerable to the fake-state attacks, which employ the loophole that the avalanche photodiodes as single photon detectors still produce detection events in the linear mode. However, previous fake-state attacks may be easily prevented by either installing a watch dog or reconfiguring the dead-time assigning component. In this paper, we present a new technique to counteract the after-pulse effect ever enhanced by the fake-state attacks, in order to lower the quantum bit error rate. Obviously, it is more difficult to detect the presented attack scheme. Indeed, it contributes to promoting of implementing a secure quantum cryptosystem in real life.

  19. Practical security and privacy attacks against biometric hashing using sparse recovery

    NASA Astrophysics Data System (ADS)

    Topcu, Berkay; Karabat, Cagatay; Azadmanesh, Matin; Erdogan, Hakan

    2016-12-01

    Biometric hashing is a cancelable biometric verification method that has received research interest recently. This method can be considered as a two-factor authentication method which combines a personal password (or secret key) with a biometric to obtain a secure binary template which is used for authentication. We present novel practical security and privacy attacks against biometric hashing when the attacker is assumed to know the user's password in order to quantify the additional protection due to biometrics when the password is compromised. We present four methods that can reconstruct a biometric feature and/or the image from a hash and one method which can find the closest biometric data (i.e., face image) from a database. Two of the reconstruction methods are based on 1-bit compressed sensing signal reconstruction for which the data acquisition scenario is very similar to biometric hashing. Previous literature introduced simple attack methods, but we show that we can achieve higher level of security threats using compressed sensing recovery techniques. In addition, we present privacy attacks which reconstruct a biometric image which resembles the original image. We quantify the performance of the attacks using detection error tradeoff curves and equal error rates under advanced attack scenarios. We show that conventional biometric hashing methods suffer from high security and privacy leaks under practical attacks, and we believe more advanced hash generation methods are necessary to avoid these attacks.

  20. Serial agonistic attacks by greylag goose families, Anser anser, against the same opponent

    PubMed Central

    Scheiber, Isabella B.R.; Kotrschal, Kurt; Weiß, Brigitte M.

    2011-01-01

    It is known from primates that alliance partners may support each other’s interests in competition with others, for example, through repeated agonistic attacks against a particular individual. We examined serial aggressive interactions between greylag goose families and other flock members. We found that repeated attacks towards the same individual were common and that up to five serial attacks by family members followed an initial attack. Family size did not affect the frequency of such serial attacks. Juvenile geese evidently benefited most from active social support through serial attacks. About 60% of the juveniles’ lost primary interactions were subsequently reversed by another family member. This may be one of the reasons why juveniles rank higher in the social hierarchy than would be expected from their age and size alone. Losses in serial attacks predominantly occurred against other, presumably higher-ranking, family geese and ganders. We propose three major functions/consequences of serial attacks. Analogous to primates, serial attacks in greylag geese may serve to reinforce a losing experience of an opponent defeated in a preceding attack. On the side of the winning family, serial attacks may reinforce the experience of winning. Both winning and losing experiences are linked with physiological consequences in higher vertebrates, affecting the future social performance of winners or losers. Finally, serial attacks may signal the agonistic potential of a family to other flock members. This is supported by heart rate data, which indicate that greylags are competent to interpret third-party relationships. PMID:21984838

  1. Panic Attacks and Panic Disorder in the American Indian Community

    PubMed Central

    Sawchuk, Craig N.; Roy-Byrne, Peter; Noonan, Carolyn; Craner, Julia R.; Goldberg, Jack; Manson, Spero; Buchwald, Dedra

    2016-01-01

    Panic disorder is a common mental health condition, but little is known about panic disorder in non-Caucasian populations. The purpose of this study is to describe the epidemiology, clinical features, and comorbidities of panic attacks and panic disorder in two large American Indian (AI) tribes (N = 3,084). A culturally-adapted version of the Composite International Diagnostic Interview assessed panic attacks, panic disorder, and various psychiatric comorbidities. After adjusting for age, gender, and tribe, linear and logistic regression analyses were conducted to compare AIs with panic disorder to those with panic attacks only on clinical characteristics and panic symptoms. Approximately 8.5% (N = 234) of American Indians reported a lifetime history of panic attacks. Among individuals with panic attacks, comorbid posttraumatic stress disorder was higher in females (p = 0.03) and comorbid alcohol-related disorders were higher in males (p ≤ 0.001). The prevalence and clinical features of panic attacks and panic disorder in American Indians were similar to epidemiologic studies with majority populations. However, in contrast to earlier research, panic symptoms were similar in both males and females, and different patterns of comorbidity emerged. Future research should examine the availability and accessibility of evidence-based panic treatments for this traditionally underserved population. PMID:27720578

  2. Panic attacks and panic disorder in the American Indian community.

    PubMed

    Sawchuk, Craig N; Roy-Byrne, Peter; Noonan, Carolyn; Craner, Julia R; Goldberg, Jack; Manson, Spero; Buchwald, Dedra

    2017-05-01

    Panic disorder is a common mental health condition, but little is known about panic disorder in non-Caucasian populations. The purpose of this study is to describe the epidemiology, clinical features, and comorbidities of panic attacks and panic disorder in two large American Indian (AI) tribes (N=3084). A culturally-adapted version of the Composite International Diagnostic Interview assessed panic attacks, panic disorder, and various psychiatric comorbidities. After adjusting for age, gender, and tribe, linear and logistic regression analyses were conducted to compare AIs with panic disorder to those with panic attacks only on clinical characteristics and panic symptoms. Approximately 8.5% (N=234) of American Indians reported a lifetime history of panic attacks. Among individuals with panic attacks, comorbid posttraumatic stress disorder was higher in females (p=0.03) and comorbid alcohol-related disorders were higher in males (p≤0.001). The prevalence and clinical features of panic attacks and panic disorder in American Indians were similar to epidemiologic studies with majority populations. However, in contrast to earlier research, panic symptoms were similar in both males and females, and different patterns of comorbidity emerged. Future research should examine the availability and accessibility of evidence-based panic treatments for this traditionally underserved population. Copyright © 2016 Elsevier Ltd. All rights reserved.

  3. The maul of the wild. Animal attacks can produce significant trauma.

    PubMed

    Conrad, L

    1994-03-01

    Wild-animal attacks are almost an anachronism in our day and age. They remind us that humans can still be food or prey. Cougar attacks, though rare, produce significant trauma. Characteristic patterns of injury and wound infection should be appropriately identified and treated. As we protect wild-animal species and acknowledge their right to share territory, interactions--and possibly attacks--are likely to increase. Awareness, education, knowledge and prevention, rather than the elimination of animal populations, may be the best way to control wild-animal attacks on humans in the future.

  4. VTAC: virtual terrain assisted impact assessment for cyber attacks

    NASA Astrophysics Data System (ADS)

    Argauer, Brian J.; Yang, Shanchieh J.

    2008-03-01

    Overwhelming intrusion alerts have made timely response to network security breaches a difficult task. Correlating alerts to produce a higher level view of intrusion state of a network, thus, becomes an essential element in network defense. This work proposes to analyze correlated or grouped alerts and determine their 'impact' to services and users of the network. A network is modeled as 'virtual terrain' where cyber attacks maneuver. Overlaying correlated attack tracks on virtual terrain exhibits the vulnerabilities exploited by each track and the relationships between them and different network entities. The proposed impact assessment algorithm utilizes the graph-based virtual terrain model and combines assessments of damages caused by the attacks. The combined impact scores allow to identify severely damaged network services and affected users. Several scenarios are examined to demonstrate the uses of the proposed Virtual Terrain Assisted Impact Assessment for Cyber Attacks (VTAC).

  5. Fallout risk following a major nuclear attack on the United States

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Harvey, T.F.; Shapiro, C.S.; Wittler, R.F.

    Fallout distributions are calculated for nuclear attacks on the contiguous United States. Four attack scenarios are treated, including counterforce and counterforce-countervalue attacks, for meteorological conditions associated with a typical day in summer and one in winter. The countervalue attacks contain mostly airbursts. To determine fallout effects, the population surviving the prompt effects is first calculated. For the prompt effects, a 'conflagration-type' model is used. The counterforce attack produces about 8 million prompt deaths, and the counterforce-countervalue case projects 98 million prompt deaths. Partial relocation before attack to low-risk fallout areas at least 15 km from potential strategic targets would resultmore » in a decrease in projections of deaths by tens of millions. For fallout risk calculations, only the dose received in the first 48 h (the early or local fallout) is considered. Populations are assumed to be sheltered, with a shelter protection factor profile that varies for a large urban area, a small urban area, or a rural area. With these profiles, without relocation, the fallout fatalities for all four attack scenarios are calculated to be less than one million people. This can be compared to fallout fatalities of about 10 million for a hypothetical unsheltered 'phantom' population.« less

  6. Fallout risk following a major nuclear attack on the United States.

    PubMed

    Harvey, T F; Shapiro, C S; Wittler, R F

    1992-01-01

    Fallout distributions are calculated for nuclear attacks on the contiguous United States. Four attack scenarios are treated, including counterforce and counterforce-countervalue attacks, for meteorological conditions associated with a typical day in summer and one in winter. The countervalue attacks contain mostly airbursts. To determine fallout effects, the population surviving the prompt effects is first calculated. For the prompt effects, a "conflagration-type" model is used. The counterforce attack produces about 8 million prompt deaths, and the counterforce-countervalue case projects 98 million prompt deaths. Partial relocation before attack to low-risk fallout areas at least 15 km from potential strategic targets would result in a decrease in projections of deaths by tens of millions. For fallout risk calculations, only the dose received in the first 48 h (the early or local fallout) is considered. Populations are assumed to be sheltered, with a shelter protection factor profile that varies for a large urban area, a small urban area, or a rural area. With these profiles, without relocation, the fallout fatalities for all four attack scenarios are calculated to be less than one million people. This can be compared to fallout fatalities of about 10 million for a hypothetical unsheltered "phantom" population.

  7. Develop a solution for protecting and securing enterprise networks from malicious attacks

    NASA Astrophysics Data System (ADS)

    Kamuru, Harshitha; Nijim, Mais

    2014-05-01

    In the world of computer and network security, there are myriad ways to launch an attack, which, from the perspective of a network, can usually be defined as "traffic that has huge malicious intent." Firewall acts as one of the measure in order to secure the device from incoming unauthorized data. There are infinite number of computer attacks that no firewall can prevent, such as those executed locally on the machine by a malicious user. From the network's perspective, there are numerous types of attack. All the attacks that degrade the effectiveness of data can be grouped into two types: brute force and precision. The Firewall that belongs to Juniper has the capability to protect against both types of attack. Denial of Service (DoS) attacks are one of the most well-known network security threats under brute force attacks, which is largely due to the high-profile way in which they can affect networks. Over the years, some of the largest, most respected Internet sites have been effectively taken offline by Denial of Service (DOS) attacks. A DoS attack typically has a singular focus, namely, to cause the services running on a particular host or network to become unavailable. Some DoS attacks exploit vulnerabilities in an operating system and cause it to crash, such as the infamous Win nuke attack. Others submerge a network or device with traffic so that there are no more resources to handle legitimate traffic. Precision attacks typically involve multiple phases and often involves a bit more thought than brute force attacks, all the way from reconnaissance to machine ownership. Before a precision attack is launched, information about the victim needs to be gathered. This information gathering typically takes the form of various types of scans to determine available hosts, networks, and ports. The hosts available on a network can be determined by ping sweeps. The available ports on a machine can be located by port scans. Screens cover a wide variety of attack traffic

  8. Spear Phishing Attack Detection

    DTIC Science & Technology

    2011-03-24

    the insider amongst senior leaders of an organization [Mes08], the undercover detective within a drug cartel, or the classic secret agent planted in...to a mimicry attack that shapes the embedded malware to have a statistical distribution similar to "normal" or benign behavior. 2.3.1.3

  9. Robustness of coevolution in resolving prisoner's dilemma games on interdependent networks subject to attack

    NASA Astrophysics Data System (ADS)

    Liu, Penghui; Liu, Jing

    2017-08-01

    Recently, coevolution between strategy and network structure has been established as a rule to resolve social dilemmas and reach optimal situations for cooperation. Many follow-up researches have focused on studying how coevolution helps networks reorganize to deter the defectors and many coevolution methods have been proposed. However, the robustness of the coevolution rules against attacks have not been studied much. Since attacks may directly influence the original evolutionary process of cooperation, the robustness should be an important index while evaluating the quality of a coevolution method. In this paper, we focus on investigating the robustness of an elementary coevolution method in resolving the prisoner's dilemma game upon the interdependent networks. Three different types of time-independent attacks, named as edge attacks, instigation attacks and node attacks have been employed to test its robustness. Through analyzing the simulation results obtained, we find this coevolution method is relatively robust against the edge attack and the node attack as it successfully maintains cooperation in the population over the entire attack range. However, when the instigation probability of the attacked individuals is large or the attack range of instigation attack is wide enough, coevolutionary rule finally fails in maintaining cooperation in the population.

  10. Understanding public confidence in government to prevent terrorist attacks.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Baldwin, T. E.; Ramaprasad, A,; Samsa, M. E.

    A primary goal of terrorism is to instill a sense of fear and vulnerability in a population and to erode its confidence in government and law enforcement agencies to protect citizens against future attacks. In recognition of its importance, the Department of Homeland Security includes public confidence as one of the principal metrics used to assess the consequences of terrorist attacks. Hence, a detailed understanding of the variations in public confidence among individuals, terrorist event types, and as a function of time is critical to developing this metric. In this exploratory study, a questionnaire was designed, tested, and administered tomore » small groups of individuals to measure public confidence in the ability of federal, state, and local governments and their public safety agencies to prevent acts of terrorism. Data was collected from three groups before and after they watched mock television news broadcasts portraying a smallpox attack, a series of suicide bomber attacks, a refinery explosion attack, and cyber intrusions on financial institutions, resulting in identity theft. Our findings are: (a) although the aggregate confidence level is low, there are optimists and pessimists; (b) the subjects are discriminating in interpreting the nature of a terrorist attack, the time horizon, and its impact; (c) confidence recovery after a terrorist event has an incubation period; and (d) the patterns of recovery of confidence of the optimists and the pessimists are different. These findings can affect the strategy and policies to manage public confidence after a terrorist event.« less

  11. Internet-based information-seeking behavior for transient ischemic attack.

    PubMed

    Abedi, Vida; Mbaye, Marieme; Tsivgoulis, Georgios; Male, Shailesh; Goyal, Nitin; Alexandrov, Andrei V; Zand, Ramin

    2015-12-01

    In recent years, Internet became an increasingly important tool for accessing health information and is being used more frequently to promote public health. To use Google search data to explore information seeking behavior for transient ischemic attack. We selected two groups of keywords related to transient ischemic attack: 'Transient Ischemic Attack' and 'Mini Stroke'. We obtained all available online search data performed in the United States from the Google search engine for a 10-year span--January 2004 to December 2013. The monthly and daily search data for the selected keywords were analyzed--using moving average--to explore the trends, peaks, and declining effects. There were three significant concurrent peaks in the Google search data for the selected keywords. Each peak was directly associated with media coverage and news headlines related to the incident of transient ischemic attack in a public figure. Following each event, it took three- to seven-days for the search trend to return to its respective average value. Furthermore, the trend was steady for 'Transient Ischemic Attack'; however, the search interest for the keyword 'Mini Stroke' shows a steady increase. The overall search interest for the selected keywords was significantly higher in the southeastern United States. Our study shows that changes in online search behavior can be associated with media coverage of key events (in our case transient ischemic attack) in public figures. These findings suggest that multimedia health promotion campaigns might be more effective, if increased promptly after similar media coverage. © 2015 World Stroke Organization.

  12. VoIP attacks detection engine based on neural network

    NASA Astrophysics Data System (ADS)

    Safarik, Jakub; Slachta, Jiri

    2015-05-01

    The security is crucial for any system nowadays, especially communications. One of the most successful protocols in the field of communication over IP networks is Session Initiation Protocol. It is an open-source project used by different kinds of applications, both open-source and proprietary. High penetration and text-based principle made SIP number one target in IP telephony infrastructure, so security of SIP server is essential. To keep up with hackers and to detect potential malicious attacks, security administrator needs to monitor and evaluate SIP traffic in the network. But monitoring and following evaluation could easily overwhelm the security administrator in networks, typically in networks with a number of SIP servers, users and logically or geographically separated networks. The proposed solution lies in automatic attack detection systems. The article covers detection of VoIP attacks through a distributed network of nodes. Then the gathered data analyze aggregation server with artificial neural network. Artificial neural network means multilayer perceptron network trained with a set of collected attacks. Attack data could also be preprocessed and verified with a self-organizing map. The source data is detected by distributed network of detection nodes. Each node contains a honeypot application and traffic monitoring mechanism. Aggregation of data from each node creates an input for neural networks. The automatic classification on a centralized server with low false positive detection reduce the cost of attack detection resources. The detection system uses modular design for easy deployment in final infrastructure. The centralized server collects and process detected traffic. It also maintains all detection nodes.

  13. Panic Attacks and Panic Disorder

    MedlinePlus

    ... triggers severe physical reactions when there is no real danger or apparent cause. Panic attacks can be ... a loved one A traumatic event, such as sexual assault or a serious accident Major changes in your ...

  14. An Exploration of Hypotheses that Explain Herbivore and Pathogen Attack in Restored Plant Communities

    PubMed Central

    Blaisdell, G. Kai; Roy, Bitty A.; Pfeifer-Meister, Laurel; Bridgham, Scott D.

    2015-01-01

    Many hypotheses address the associations of plant community composition with natural enemies, including: (i) plant species diversity may reduce enemy attack, (ii) attack may increase as host abundance increases, (iii) enemy spillover may lead to increased attack on one host species due to transmission from another host species, or enemy dilution may lead to reduced attack on a host that would otherwise have more attack, (iv) physical characteristics of the plant community may influence attack, and (v) plant vigor may affect attack. Restoration experiments with replicated plant communities provide an exceptional opportunity to explore these hypotheses. To explore the relative predictive strengths of these related hypotheses and to investigate the potential effect of several restoration site preparation techniques, we surveyed arthropod herbivore and fungal pathogen attack on the six most common native plant species in a restoration experiment. Multi-model inference revealed a weak but consistent negative correlation with pathogen attack and host diversity across the plant community, and no correlation between herbivory and host diversity. Our analyses also revealed host species-specific relationships between attack and abundance of the target host species, other native plant species, introduced plant species, and physical community characteristics. We found no relationship between enemy attack and plant vigor. We found minimal differences in plant community composition among several diverse site preparation techniques, and limited effects of site preparation techniques on attack. The strongest associations of community characteristics with attack varied among plant species with no community-wide patterns, suggesting that no single hypothesis successfully predicts the dominant community-wide trends in enemy attack. PMID:25699672

  15. A Cyber-Attack Detection Model Based on Multivariate Analyses

    NASA Astrophysics Data System (ADS)

    Sakai, Yuto; Rinsaka, Koichiro; Dohi, Tadashi

    In the present paper, we propose a novel cyber-attack detection model based on two multivariate-analysis methods to the audit data observed on a host machine. The statistical techniques used here are the well-known Hayashi's quantification method IV and cluster analysis method. We quantify the observed qualitative audit event sequence via the quantification method IV, and collect similar audit event sequence in the same groups based on the cluster analysis. It is shown in simulation experiments that our model can improve the cyber-attack detection accuracy in some realistic cases where both normal and attack activities are intermingled.

  16. Robust allocation of a defensive budget considering an attacker's private information.

    PubMed

    Nikoofal, Mohammad E; Zhuang, Jun

    2012-05-01

    Attackers' private information is one of the main issues in defensive resource allocation games in homeland security. The outcome of a defense resource allocation decision critically depends on the accuracy of estimations about the attacker's attributes. However, terrorists' goals may be unknown to the defender, necessitating robust decisions by the defender. This article develops a robust-optimization game-theoretical model for identifying optimal defense resource allocation strategies for a rational defender facing a strategic attacker while the attacker's valuation of targets, being the most critical attribute of the attacker, is unknown but belongs to bounded distribution-free intervals. To our best knowledge, no previous research has applied robust optimization in homeland security resource allocation when uncertainty is defined in bounded distribution-free intervals. The key features of our model include (1) modeling uncertainty in attackers' attributes, where uncertainty is characterized by bounded intervals; (2) finding the robust-optimization equilibrium for the defender using concepts dealing with budget of uncertainty and price of robustness; and (3) applying the proposed model to real data. © 2011 Society for Risk Analysis.

  17. Random domain name and address mutation (RDAM) for thwarting reconnaissance attacks

    PubMed Central

    Chen, Xi; Zhu, Yuefei

    2017-01-01

    Network address shuffling is a novel moving target defense (MTD) that invalidates the address information collected by the attacker by dynamically changing or remapping the host’s network addresses. However, most network address shuffling methods are limited by the limited address space and rely on the host’s static domain name to map to its dynamic address; therefore these methods cannot effectively defend against random scanning attacks, and cannot defend against an attacker who knows the target’s domain name. In this paper, we propose a network defense method based on random domain name and address mutation (RDAM), which increases the scanning space of the attacker through a dynamic domain name method and reduces the probability that a host will be hit by an attacker scanning IP addresses using the domain name system (DNS) query list and the time window methods. Theoretical analysis and experimental results show that RDAM can defend against scanning attacks and worm propagation more effectively than general network address shuffling methods, while introducing an acceptable operational overhead. PMID:28489910

  18. Classifier fusion for VoIP attacks classification

    NASA Astrophysics Data System (ADS)

    Safarik, Jakub; Rezac, Filip

    2017-05-01

    SIP is one of the most successful protocols in the field of IP telephony communication. It establishes and manages VoIP calls. As the number of SIP implementation rises, we can expect a higher number of attacks on the communication system in the near future. This work aims at malicious SIP traffic classification. A number of various machine learning algorithms have been developed for attack classification. The paper presents a comparison of current research and the use of classifier fusion method leading to a potential decrease in classification error rate. Use of classifier combination makes a more robust solution without difficulties that may affect single algorithms. Different voting schemes, combination rules, and classifiers are discussed to improve the overall performance. All classifiers have been trained on real malicious traffic. The concept of traffic monitoring depends on the network of honeypot nodes. These honeypots run in several networks spread in different locations. Separation of honeypots allows us to gain an independent and trustworthy attack information.

  19. Bio-inspired diversity for increasing attacker workload

    NASA Astrophysics Data System (ADS)

    Kuhn, Stephen

    2014-05-01

    Much of the traffic in modern computer networks is conducted between clients and servers, rather than client-toclient. As a result, servers represent a high-value target for collection and analysis of network traffic. As they reside at a single network location (i.e. IP/MAC address) for long periods of time. Servers present a static target for surveillance, and a unique opportunity to observe the network traffic. Although servers present a heightened value for attackers, the security community as a whole has shifted more towards protecting clients in recent years leaving a gap in coverage. In addition, servers typically remain active on networks for years, potentially decades. This paper builds on previous work that demonstrated a proof of concept leveraging existing technology for increasing attacker workload. Here we present our clean slate approach to increasing attacker workload through a novel hypervisor and micro-kernel, utilizing next generation virtualization technology to create synthetic diversity of the server's presence including the hardware components.

  20. [Acute asthma attacks introduced by anesthesia before nasal endoscopic surgery].

    PubMed

    Lü, Xiaofei; Han, Demin; Zhou, Bing; Ding, Bin

    2004-05-01

    In order to pay our attention to the perioperative treatment before nasal endoscopic surgery. Three patients with asthma accompanied chronic sinusitis were analyzed systemically, who had undergone acute attacks of asthma introduced by anesthesia. Anesthetic drugs and instruments can lead to acute attacks of asthma, because sinusitis with asthma means allergic airway inflammation, broncho-hyperreactivity and lower compensatory pulmonary function. Then all of the 3 cases had missed the preoperative treatment. Anesthetic drugs and instruments can lead to acute attacks of asthma. The perioperative treatment before nasal endoscopic surgery is very important for the prevention of the occurrences of this severe complication. Except emergency, the operation should be can celled for avoiding the acute attack of asthma introduced by anesthesia.

  1. Distributed Secure Coordinated Control for Multiagent Systems Under Strategic Attacks.

    PubMed

    Feng, Zhi; Wen, Guanghui; Hu, Guoqiang

    2017-05-01

    This paper studies a distributed secure consensus tracking control problem for multiagent systems subject to strategic cyber attacks modeled by a random Markov process. A hybrid stochastic secure control framework is established for designing a distributed secure control law such that mean-square exponential consensus tracking is achieved. A connectivity restoration mechanism is considered and the properties on attack frequency and attack length rate are investigated, respectively. Based on the solutions of an algebraic Riccati equation and an algebraic Riccati inequality, a procedure to select the control gains is provided and stability analysis is studied by using Lyapunov's method.. The effect of strategic attacks on discrete-time systems is also investigated. Finally, numerical examples are provided to illustrate the effectiveness of theoretical analysis.

  2. Phenomenology of panic attacks: a descriptive study of panic disorder patients' self-reports.

    PubMed

    Aronson, T A; Logue, C M

    1988-01-01

    The phenomenology of panic disorder and panic attacks was systematically assessed in 46 consecutive patients. The results suggest that DSM-III criteria include several symptoms that are not frequently present during a panic attack and that DSM-III's characterization of a panic attack is imprecise and misleading. Panic attacks were found to vary in intensity, frequency, spontaneity, and associated symptoms. A panic attack typically presents as a unified symptom complex of psychic anxiety and multiple somatic symptoms in multiple body systems. It occurs in a crescendolike pattern, is self-limited, and often leaves the subject weak or shaken. The temporal course as much as the symptomatic presentation defines a panic attack.

  3. A Probabilistic Framework for Quantifying Mixed Uncertainties in Cyber Attacker Payoffs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chatterjee, Samrat; Tipireddy, Ramakrishna; Oster, Matthew R.

    Quantification and propagation of uncertainties in cyber attacker payoffs is a key aspect within multiplayer, stochastic security games. These payoffs may represent penalties or rewards associated with player actions and are subject to various sources of uncertainty, including: (1) cyber-system state, (2) attacker type, (3) choice of player actions, and (4) cyber-system state transitions over time. Past research has primarily focused on representing defender beliefs about attacker payoffs as point utility estimates. More recently, within the physical security domain, attacker payoff uncertainties have been represented as Uniform and Gaussian probability distributions, and mathematical intervals. For cyber-systems, probability distributions may helpmore » address statistical (aleatory) uncertainties where the defender may assume inherent variability or randomness in the factors contributing to the attacker payoffs. However, systematic (epistemic) uncertainties may exist, where the defender may not have sufficient knowledge or there is insufficient information about the attacker’s payoff generation mechanism. Such epistemic uncertainties are more suitably represented as generalizations of probability boxes. This paper explores the mathematical treatment of such mixed payoff uncertainties. A conditional probabilistic reasoning approach is adopted to organize the dependencies between a cyber-system’s state, attacker type, player actions, and state transitions. This also enables the application of probabilistic theories to propagate various uncertainties in the attacker payoffs. An example implementation of this probabilistic framework and resulting attacker payoff distributions are discussed. A goal of this paper is also to highlight this uncertainty quantification problem space to the cyber security research community and encourage further advancements in this area.« less

  4. Factors influencing care seeking for a self-defined worst panic attack.

    PubMed

    Katerndahl, David A

    2002-04-01

    Only 60 percent of persons who experience panic attacks seek treatment for them, many at the emergency department. The author documented care-seeking behaviors among persons living in the community who had experienced panic attacks and studied determinants of care seeking. In-depth structured interviews were conducted with 97 randomly selected community-dwelling adults who met DSM-III-R criteria for panic attacks. Participants were asked whether they had contemplated using or had actually used medical, alternative, and family sources of care when they had experienced their worst attack. Seventy-seven participants (79 percent) had considered using a general medical or mental health site when they experienced their worst attack. Of these, 50 (52 percent) had actually used such a site. General medical sites were contemplated more often (72 percent of participants) than mental health sites (27 percent), particularly emergency departments (43 percent) and family physicians' offices (34 percent). Other sources, such as friends or family members, alternative sites, and self-treatment, were contemplated less often. Once contemplated, certain sources were readily used, such as ambulances, family members, and self-treatment. Several factors were significantly associated with whether a person contemplated seeking care: access or barriers to treatment, perception of symptoms and of the reasons for the panic attack, and family-related variables. Contemplation and use of a mental health site after a panic attack was rare among the participants in this study. Further study of determinants of care seeking may help explain why persons who experience panic attacks fail to seek treatment or seek treatment from non-mental health sources.

  5. Israeli Adolescents' Coping Strategies in Relation to Terrorist Attacks

    ERIC Educational Resources Information Center

    Tatar, Moshe; Amram, Sima

    2007-01-01

    Exposure to terrorism seriously threatens the well-being of children and adolescents. Israeli citizens have witnessed massive ongoing terrorist attacks during the last few years. The present research, conducted among 330 Israeli adolescents, examined coping strategies in relation to terrorist attacks. We found that adolescents utilize more…

  6. The Spatial and Temporal Patterns of Insurgent Attacks

    DTIC Science & Technology

    2014-06-13

    INTRODUCTION We must not rely on changing the hearts and minds of terrorists. The motivation for terrorism results from long-term social, cultural and...psychological pressures, which are difficult to alter. But motivation is only part of the formula for terrorism. The other is opportunity for attack that...terrorists; motivation and opportunity reduction brings more immediate protection. In any case, easy opportunities encourage terrorists to attack

  7. Prediction of the noise from a propeller at angle of attack

    NASA Technical Reports Server (NTRS)

    Krejsa, Eugene A.

    1990-01-01

    An analysis is presented to predict the noise of a propeller at angle of attack. The analysis is an extension of that reported by Mani which predicted the change in noise due to angle of attack to both unsteady loading and to azimuthal variation of the radiation efficiency of steady noise sources. Mani's analysis, however, was limited to small angles of attack. The analysis reported herein removes this small angle limitation. Results from the analysis are compared with the data of Woodward for a single rotation propeller and a counter rotating propeller. The comparison shows that including the effect of angle of attack on the steady noise sources significantly improves the agreement with data. Including higher order effects of angle of attack, while changing the predicted noise at far forward and aft angles, has little effect near the propeller plane.

  8. Examining Willingness to Attack Critical Infrastructure Online and Offline

    ERIC Educational Resources Information Center

    Holt, Thomas J.; Kilger, Max

    2012-01-01

    The continuing adoption of technologies by the general public coupled with the expanding reliance of critical infrastructures connected through the Internet has created unique opportunities for attacks by civilians and nation-states alike. Although governments are increasingly focusing on policies to deter nation-state level attacks, it is unclear…

  9. Hypothermia during migraine attacks.

    PubMed

    Porta-Etessam, Jesús; Cuadrado, María L; Rodríguez-Gómez, Octavio; Valencia, Cristina; García-Ptacek, Sara

    2010-11-01

    Episodic spontaneous hypothermia is an infrequent disorder. Here, the case of a patient with migraine who experienced hypothermia during her migraine attacks is presented. The authors propose that larger clinical series should be studied to evaluate the occurrence of hypothermia in migraine, as well as the possible influence of some preventive regimens in this setting.

  10. Signs of an asthma attack

    MedlinePlus

    ... Bronchial asthma - attack References Durrani SR, Busse WW. Management of asthma in adolescents and adults. In: Adkinson NF Jr, Bochner BS, Burks AW, et al, eds. Middleton's Allergy Principles and Practice . 8th ed. Philadelphia, PA: Elsevier Saunders; ...

  11. EVALUATION OF THE CHANGES IN THE NASAL CAVITY DURING THE MIGRAINE ATTACK

    PubMed Central

    Arslan, H. Hüseyin; Tokgöz, Erkan; Yıldızoğlu, Üzeyir; Durmaz, Abdullah; Bek, Semai; Gerek, Mustafa

    2012-01-01

    Objectives There are some subjective symptoms involving the nasal cavity such as nasal congestion during a migraine attack. In this study, we aimed to evaluate the possible changes occuring in the nasal cavity, during headache in migraine patients. Material and Methods Subjects with migraine were studied. The control group was consisted with tension-type headache patients. The severity of the headache and accompanying complaints were assessed by visual analog scale, and nasal mucosa was assessed by anterior rhinoscopy and endoscopy. Resistance of the nasal cavity was evaluated with anterior rhinomanometry. The data obtained during the attack periods and attack free periods were compared. Results 25 migraine patients and 15 tension-type headache patients were enrolled. It was found that 19 subjects (%76) of migraine group and 5 of tension-type headache group were suffering from nasal congestion during the attack, and that the differences between the groups were statistically significant (p<0.05). The average of total nasal resistance in migraine patients was 0,57±0,60 kPa/L/sn during migraine attacks and 0,28±0,14 kPa/L/sn during attack free periods. The average of total nasal resistance in tension-type headache patients was 0,32±0,14 kPa/L/sn during attack periods and 0,31±0,20 kPa/L/sn during attack free periods. In the migraine group, the change of nasal resistance between during the attack and attack free periods was found statistically significant, while there was no statistically significant difference in the tension-type headache group. Conclusion According to the results of this study, complaining of nasal obstruction and nasal airway resistance increases during migraine attacks. Cause and effect relationship between nasal obstruction and pain is not clear and clinical trials are needed to determine the effect of nasal obstruction treatment (mucosal decongestion etc.) on the complaint of pain. PMID:25072974

  12. On resilience studies of system detection and recovery techniques against stealthy insider attacks

    NASA Astrophysics Data System (ADS)

    Wei, Sixiao; Zhang, Hanlin; Chen, Genshe; Shen, Dan; Yu, Wei; Pham, Khanh D.; Blasch, Erik P.; Cruz, Jose B.

    2016-05-01

    With the explosive growth of network technologies, insider attacks have become a major concern to business operations that largely rely on computer networks. To better detect insider attacks that marginally manipulate network traffic over time, and to recover the system from attacks, in this paper we implement a temporal-based detection scheme using the sequential hypothesis testing technique. Two hypothetical states are considered: the null hypothesis that the collected information is from benign historical traffic and the alternative hypothesis that the network is under attack. The objective of such a detection scheme is to recognize the change within the shortest time by comparing the two defined hypotheses. In addition, once the attack is detected, a server migration-based system recovery scheme can be triggered to recover the system to the state prior to the attack. To understand mitigation of insider attacks, a multi-functional web display of the detection analysis was developed for real-time analytic. Experiments using real-world traffic traces evaluate the effectiveness of Detection System and Recovery (DeSyAR) scheme. The evaluation data validates the detection scheme based on sequential hypothesis testing and the server migration-based system recovery scheme can perform well in effectively detecting insider attacks and recovering the system under attack.

  13. Attack Classification Schema for Smart City WSNs

    PubMed Central

    Garcia-Font, Victor; Garrigues, Carles; Rifà-Pous, Helena

    2017-01-01

    Urban areas around the world are populating their streets with wireless sensor networks (WSNs) in order to feed incipient smart city IT systems with metropolitan data. In the future smart cities, WSN technology will have a massive presence in the streets, and the operation of municipal services will be based to a great extent on data gathered with this technology. However, from an information security point of view, WSNs can have failures and can be the target of many different types of attacks. Therefore, this raises concerns about the reliability of this technology in a smart city context. Traditionally, security measures in WSNs have been proposed to protect specific protocols in an environment with total control of a single network. This approach is not valid for smart cities, as multiple external providers deploy a plethora of WSNs with different security requirements. Hence, a new security perspective needs to be adopted to protect WSNs in smart cities. Considering security issues related to the deployment of WSNs as a main data source in smart cities, in this article, we propose an intrusion detection framework and an attack classification schema to assist smart city administrators to delimit the most plausible attacks and to point out the components and providers affected by incidents. We demonstrate the use of the classification schema providing a proof of concept based on a simulated selective forwarding attack affecting a parking and a sound WSN. PMID:28379192

  14. Attack Classification Schema for Smart City WSNs.

    PubMed

    Garcia-Font, Victor; Garrigues, Carles; Rifà-Pous, Helena

    2017-04-05

    Urban areas around the world are populating their streets with wireless sensor networks (WSNs) in order to feed incipient smart city IT systems with metropolitan data. In the future smart cities, WSN technology will have a massive presence in the streets, and the operation of municipal services will be based to a great extent on data gathered with this technology. However, from an information security point of view, WSNs can have failures and can be the target of many different types of attacks. Therefore, this raises concerns about the reliability of this technology in a smart city context. Traditionally, security measures in WSNs have been proposed to protect specific protocols in an environment with total control of a single network. This approach is not valid for smart cities, as multiple external providers deploy a plethora of WSNs with different security requirements. Hence, a new security perspective needs to be adopted to protect WSNs in smart cities. Considering security issues related to the deployment of WSNs as a main data source in smart cities, in this article, we propose an intrusion detection framework and an attack classification schema to assist smart city administrators to delimit the most plausible attacks and to point out the components and providers affected by incidents. We demonstrate the use of the classification schema providing a proof of concept based on a simulated selective forwarding attack affecting a parking and a sound WSN.

  15. Network Security Risk Assessment System Based on Attack Graph and Markov Chain

    NASA Astrophysics Data System (ADS)

    Sun, Fuxiong; Pi, Juntao; Lv, Jin; Cao, Tian

    2017-10-01

    Network security risk assessment technology can be found in advance of the network problems and related vulnerabilities, it has become an important means to solve the problem of network security. Based on attack graph and Markov chain, this paper provides a Network Security Risk Assessment Model (NSRAM). Based on the network infiltration tests, NSRAM generates the attack graph by the breadth traversal algorithm. Combines with the international standard CVSS, the attack probability of atomic nodes are counted, and then the attack transition probabilities of ones are calculated by Markov chain. NSRAM selects the optimal attack path after comprehensive measurement to assessment network security risk. The simulation results show that NSRAM can reflect the actual situation of network security objectively.

  16. Towards A Taxonomy Of Attacks Against Energy Control Systems

    NASA Astrophysics Data System (ADS)

    Fleury, Terry; Khurana, Himanshu; Welch, Von

    Control systems in the energy sector (e.g., supervisory control and data acquisition (SCADA) systems) involve a hierarchy of sensing, monitoring and control devices connected to centralized control stations or centers. The incorporation of commercial off-the-shelf technologies in energy control systems makes them vulnerable to cyber attacks. A taxonomy of cyber attacks against control systems can assist the energy sector in managing the cyber threat. This paper takes the first step towards a taxonomy by presenting a comprehensive model of attacks, vulnerabilities and damage related to control systems. The model is populated based on a survey of the technical literature from industry, academia and national laboratories.

  17. Learn What a Heart Attack Feels Like--It Could Save Your Life

    MedlinePlus

    Learn What a Heart Attack Feels Like— It Could Save Your Life. This fact sheet tells you about heart attack signs. It also tells you what to ... heart attack warning signs. Your chest hurts or feels squeezed. One or both arms, your back, shoulders, ...

  18. Migraine attack treatment : a tailor-made suit, not one size fits all.

    PubMed

    Belvis, Robert; Mas, Natalia; Aceituno, Azahara

    2014-04-01

    About 15% of people in the world suffer migraine attacks. Migraine can induce a great impact in the quality of life, and the costs of medical care and loss of productivity can be also high. Non-steroidal anti-inflammatory drugs (NSAIDs) are the best treatment in mild-to-moderate migraine attacks and triptans are the first line option in the acute treatment of moderate-to-severe migraine attacks. At present, there are seven marketed triptans: sumatriptan, rizatriptan, zolmitriptan, eletriptan, naratriptan, almotriptan and frovatriptan. Obviously, every drug presents different pharmacokinetic and pharmacodynamics properties and, moreover, some triptans have several formulations. The prescription of one of these seven triptans for a specified patient is based in the drug profile: efficacy, safety, pharmacokinetics and pharmacodynamics. Other data to take account in the final prescription are clinical characteristics of the migraine attack (speed of onset, intensity of pain, lasting of the attack) and patient characteristics as working habits, life style or medical history. It is therefore mandatory to perform an individualization of the treatment of migraine attack. In recent years, several new patents of drugs have been registered in the treatment of migraine attack, although most of these are already known drugs that only provide new routes of administration. We present an update on the treatment of the migraine attack.

  19. Defense of Cyber Infrastructures Against Cyber-Physical Attacks Using Game-Theoretic Models

    DOE PAGES

    Rao, Nageswara S. V.; Poole, Stephen W.; Ma, Chris Y. T.; ...

    2015-04-06

    The operation of cyber infrastructures relies on both cyber and physical components, which are subject to incidental and intentional degradations of different kinds. Within the context of network and computing infrastructures, we study the strategic interactions between an attacker and a defender using game-theoretic models that take into account both cyber and physical components. The attacker and defender optimize their individual utilities expressed as sums of cost and system terms. First, we consider a Boolean attack-defense model, wherein the cyber and physical sub-infrastructures may be attacked and reinforced as individual units. Second, we consider a component attack-defense model wherein theirmore » components may be attacked and defended, and the infrastructure requires minimum numbers of both to function. We show that the Nash equilibrium under uniform costs in both cases is computable in polynomial time, and it provides high-level deterministic conditions for the infrastructure survival. When probabilities of successful attack and defense, and of incidental failures are incorporated into the models, the results favor the attacker but otherwise remain qualitatively similar. This approach has been motivated and validated by our experiences with UltraScience Net infrastructure, which was built to support high-performance network experiments. In conclusion, the analytical results, however, are more general, and we apply them to simplified models of cloud and high-performance computing infrastructures.« less

  20. Relation of Temperature and Humidity to the Risk of Recurrent Gout Attacks

    PubMed Central

    Neogi, Tuhina; Chen, Clara; Niu, Jingbo; Chaisson, Christine; Hunter, David J.; Choi, Hyon; Zhang, Yuqing

    2014-01-01

    Gout attack risk may be affected by weather (e.g., because of volume depletion). We therefore examined the association of temperature and humidity with the risk of recurrent gout attacks by conducting an internet-based case-crossover study in the United States (in 2003–2010) among subjects with a diagnosis of gout who had 1 or more attacks during 1 year of follow-up. We examined the association of temperature and humidity over the prior 48 hours with the risk of gout attacks using a time-stratified approach and conditional logistic regression. Among 632 subjects with gout, there was a significant dose-response relationship between mean temperature in the prior 48 hours and the risk of subsequent gout attack (P = 0.01 for linear trend). Higher temperatures were associated with approximately 40% higher risk of gout attack compared with moderate temperatures. There was a reverse J-shaped relationship between mean relative humidity and the risk of gout attacks (P = 0.03 for quadratic trend). The combination of high temperature and low humidity had the greatest association (odds ratio = 2.04, 95% confidence interval: 1.26, 3.30) compared with moderate temperature and relative humidity. Thus, high ambient temperature and possibly extremes of humidity were associated with an increased risk of gout attack, despite the likelihood that individuals are often in climate-controlled indoor environments. PMID:24993733

  1. Defense of Cyber Infrastructures Against Cyber-Physical Attacks Using Game-Theoretic Models

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Rao, Nageswara S. V.; Poole, Stephen W.; Ma, Chris Y. T.

    The operation of cyber infrastructures relies on both cyber and physical components, which are subject to incidental and intentional degradations of different kinds. Within the context of network and computing infrastructures, we study the strategic interactions between an attacker and a defender using game-theoretic models that take into account both cyber and physical components. The attacker and defender optimize their individual utilities expressed as sums of cost and system terms. First, we consider a Boolean attack-defense model, wherein the cyber and physical sub-infrastructures may be attacked and reinforced as individual units. Second, we consider a component attack-defense model wherein theirmore » components may be attacked and defended, and the infrastructure requires minimum numbers of both to function. We show that the Nash equilibrium under uniform costs in both cases is computable in polynomial time, and it provides high-level deterministic conditions for the infrastructure survival. When probabilities of successful attack and defense, and of incidental failures are incorporated into the models, the results favor the attacker but otherwise remain qualitatively similar. This approach has been motivated and validated by our experiences with UltraScience Net infrastructure, which was built to support high-performance network experiments. In conclusion, the analytical results, however, are more general, and we apply them to simplified models of cloud and high-performance computing infrastructures.« less

  2. High angle of attack flying qualities criteria for longitudinal rate command systems

    NASA Technical Reports Server (NTRS)

    Wilson, David J.; Citurs, Kevin D.; Davidson, John B.

    1994-01-01

    This study was designed to investigate flying qualities requirements of alternate pitch command systems for fighter aircraft at high angle of attack. Flying qualities design guidelines have already been developed for angle of attack command systems at 30, 45, and 60 degrees angle of attack, so this research fills a similar need for rate command systems. Flying qualities tasks that require post-stall maneuvering were tested during piloted simulations in the McDonnell Douglas Aerospace Manned Air Combat Simulation facility. A generic fighter aircraft model was used to test angle of attack rate and pitch rate command systems for longitudinal gross acquisition and tracking tasks at high angle of attack. A wide range of longitudinal dynamic variations were tested at 30, 45, and 60 degrees angle of attack. Pilot comments, Cooper-Harper ratings, and pilot induced oscillation ratings were taken from five pilots from NASA, USN, CAF, and McDonnell Douglas Aerospace. This data was used to form longitudinal design guidelines for rate command systems at high angle of attack. These criteria provide control law design guidance for fighter aircraft at high angle of attack, low speed flight conditions. Additional time history analyses were conducted using the longitudinal gross acquisition data to look at potential agility measures of merit and correlate agility usage to flying qualities boundaries. This paper presents an overview of this research.

  3. Defense of Cyber Infrastructures Against Cyber-Physical Attacks Using Game-Theoretic Models.

    PubMed

    Rao, Nageswara S V; Poole, Stephen W; Ma, Chris Y T; He, Fei; Zhuang, Jun; Yau, David K Y

    2016-04-01

    The operation of cyber infrastructures relies on both cyber and physical components, which are subject to incidental and intentional degradations of different kinds. Within the context of network and computing infrastructures, we study the strategic interactions between an attacker and a defender using game-theoretic models that take into account both cyber and physical components. The attacker and defender optimize their individual utilities, expressed as sums of cost and system terms. First, we consider a Boolean attack-defense model, wherein the cyber and physical subinfrastructures may be attacked and reinforced as individual units. Second, we consider a component attack-defense model wherein their components may be attacked and defended, and the infrastructure requires minimum numbers of both to function. We show that the Nash equilibrium under uniform costs in both cases is computable in polynomial time, and it provides high-level deterministic conditions for the infrastructure survival. When probabilities of successful attack and defense, and of incidental failures, are incorporated into the models, the results favor the attacker but otherwise remain qualitatively similar. This approach has been motivated and validated by our experiences with UltraScience Net infrastructure, which was built to support high-performance network experiments. The analytical results, however, are more general, and we apply them to simplified models of cloud and high-performance computing infrastructures. © 2015 Society for Risk Analysis.

  4. Prediction of the noise from a propeller at angle of attack

    NASA Technical Reports Server (NTRS)

    Krejsa, Eugene A.

    1990-01-01

    An analysis is presented to predict the noise of a propeller at angle of attack. The analysis is an extension of that reported by Mani (1990) which predicted the change in noise due to angle of attack due to both unsteady loading and to azimuthal variation of the radiation efficiency of steady noise sources. Mani's analysis, however, was limited to small angles of attack. The analysis reported herein removes this small angle limitation. Results from the analysis are compared with the data of Woodward (1987, 1988), for a single rotation propeller and for a counter rotating propeller. The comparison shows that including the effect of angle of attack on the steady noise sources significantly improves the agreement with data. Including higher order effects of angle of attack, while changing the predicted noise at far forward and aft angles, has little effect near the propeller plane.

  5. The anatomy of a shark attack: a case report and review of the literature.

    PubMed

    Caldicott, D G; Mahajani, R; Kuhn, M

    2001-07-01

    Shark attacks are rare but are associated with a high morbidity and significant mortality. We report the case of a patient's survival from a shark attack and their subsequent emergency medical and surgical management. Using data from the International Shark Attack File, we review the worldwide distribution and incidence of shark attack. A review of the world literature examines the features which make shark attacks unique pathological processes. We offer suggestions for strategies of management of shark attack, and techniques for avoiding adverse outcomes in human encounters with these endangered creatures.

  6. Robustness of networks formed from interdependent correlated networks under intentional attacks

    NASA Astrophysics Data System (ADS)

    Liu, Long; Meng, Ke; Dong, Zhaoyang

    2018-02-01

    We study the problem of intentional attacks targeting to interdependent networks generated with known degree distribution (in-degree oriented model) or distribution of interlinks (out-degree oriented model). In both models, each node's degree is correlated with the number of its links that connect to the other network. For both models, varying the correlation coefficient has a significant effect on the robustness of a system undergoing random attacks or attacks targeting nodes with low degree. For a system with an assortative relationship between in-degree and out-degree, reducing the broadness of networks' degree distributions can increase the resistance of systems against intentional attacks.

  7. Evaluation of Word Attack Skills.

    ERIC Educational Resources Information Center

    Follettie, Joseph F.

    A framework for more apt and sensitive evaluation of generalized word attack skill--the heart of oral reading skill--is presented. The paper envisions the design and development of oral reading instruction as bounded by a fully-specified evaluation scheme. (Author)

  8. Hypergame theory applied to cyber attack and defense

    NASA Astrophysics Data System (ADS)

    House, James Thomas; Cybenko, George

    2010-04-01

    This work concerns cyber attack and defense in the context of game theory--specifically hypergame theory. Hypergame theory extends classical game theory with the ability to deal with differences in players' expertise, differences in their understanding of game rules, misperceptions, and so forth. Each of these different sub-scenarios, or subgames, is associated with a probability--representing the likelihood that the given subgame is truly "in play" at a given moment. In order to form an optimal attack or defense policy, these probabilities must be learned if they're not known a-priori. We present hidden Markov model and maximum entropy approaches for accurately learning these probabilities through multiple iterations of both normal and modified game play. We also give a widely-applicable approach for the analysis of cases where an opponent is aware that he is being studied, and intentionally plays to spoil the process of learning and thereby obfuscate his attributes. These are considered in the context of a generic, abstract cyber attack example. We demonstrate that machine learning efficacy can be heavily dependent on the goals and styles of participant behavior. To this end detailed simulation results under various combinations of attacker and defender behaviors are presented and analyzed.

  9. A systematic review of re-identification attacks on health data.

    PubMed

    El Emam, Khaled; Jonker, Elizabeth; Arbuckle, Luk; Malin, Bradley

    2011-01-01

    Privacy legislation in most jurisdictions allows the disclosure of health data for secondary purposes without patient consent if it is de-identified. Some recent articles in the medical, legal, and computer science literature have argued that de-identification methods do not provide sufficient protection because they are easy to reverse. Should this be the case, it would have significant and important implications on how health information is disclosed, including: (a) potentially limiting its availability for secondary purposes such as research, and (b) resulting in more identifiable health information being disclosed. Our objectives in this systematic review were to: (a) characterize known re-identification attacks on health data and contrast that to re-identification attacks on other kinds of data, (b) compute the overall proportion of records that have been correctly re-identified in these attacks, and (c) assess whether these demonstrate weaknesses in current de-identification methods. Searches were conducted in IEEE Xplore, ACM Digital Library, and PubMed. After screening, fourteen eligible articles representing distinct attacks were identified. On average, approximately a quarter of the records were re-identified across all studies (0.26 with 95% CI 0.046-0.478) and 0.34 for attacks on health data (95% CI 0-0.744). There was considerable uncertainty around the proportions as evidenced by the wide confidence intervals, and the mean proportion of records re-identified was sensitive to unpublished studies. Two of fourteen attacks were performed with data that was de-identified using existing standards. Only one of these attacks was on health data, which resulted in a success rate of 0.00013. The current evidence shows a high re-identification rate but is dominated by small-scale studies on data that was not de-identified according to existing standards. This evidence is insufficient to draw conclusions about the efficacy of de-identification methods.

  10. SFTP: A Secure and Fault-Tolerant Paradigm against Blackhole Attack in MANET

    NASA Astrophysics Data System (ADS)

    KumarRout, Jitendra; Kumar Bhoi, Sourav; Kumar Panda, Sanjaya

    2013-02-01

    Security issues in MANET are a challenging task nowadays. MANETs are vulnerable to passive attacks and active attacks because of a limited number of resources and lack of centralized authority. Blackhole attack is an attack in network layer which degrade the network performance by dropping the packets. In this paper, we have proposed a Secure Fault-Tolerant Paradigm (SFTP) which checks the Blackhole attack in the network. The three phases used in SFTP algorithm are designing of coverage area to find the area of coverage, Network Connection algorithm to design a fault-tolerant model and Route Discovery algorithm to discover the route and data delivery from source to destination. SFTP gives better network performance by making the network fault free.

  11. Myocardial perfusion imaging study of CO(2)-induced panic attack.

    PubMed

    Soares-Filho, Gastão L F; Machado, Sergio; Arias-Carrión, Oscar; Santulli, Gaetano; Mesquita, Claudio T; Cosci, Fiammetta; Silva, Adriana C; Nardi, Antonio E

    2014-01-15

    Chest pain is often seen alongside with panic attacks. Moreover, panic disorder has been suggested as a risk factor for cardiovascular disease and even a trigger for acute coronary syndrome. Patients with coronary artery disease may have myocardial ischemia in response to mental stress, in which panic attack is a strong component, by an increase in coronary vasomotor tone or sympathetic hyperactivity setting off an increase in myocardial oxygen consumption. Indeed, coronary artery spasm was presumed to be present in cases of cardiac ischemia linked to panic disorder. These findings correlating panic disorder with coronary artery disease lead us to raise questions about the favorable prognosis of chest pain in panic attack. To investigate whether myocardial ischemia is the genesis of chest pain in panic attacks, we developed a myocardial perfusion study through research by myocardial scintigraphy in patients with panic attacks induced in the laboratory by inhalation of 35% carbon dioxide. In conclusion, from the data obtained, some hypotheses are discussed from the viewpoint of endothelial dysfunction and microvascular disease present in mental stress response. Copyright © 2014 Elsevier Inc. All rights reserved.

  12. Impact of Degree Heterogeneity on Attack Vulnerability of Interdependent Networks

    NASA Astrophysics Data System (ADS)

    Sun, Shiwen; Wu, Yafang; Ma, Yilin; Wang, Li; Gao, Zhongke; Xia, Chengyi

    2016-09-01

    The study of interdependent networks has become a new research focus in recent years. We focus on one fundamental property of interdependent networks: vulnerability. Previous studies mainly focused on the impact of topological properties upon interdependent networks under random attacks, the effect of degree heterogeneity on structural vulnerability of interdependent networks under intentional attacks, however, is still unexplored. In order to deeply understand the role of degree distribution and in particular degree heterogeneity, we construct an interdependent system model which consists of two networks whose extent of degree heterogeneity can be controlled simultaneously by a tuning parameter. Meanwhile, a new quantity, which can better measure the performance of interdependent networks after attack, is proposed. Numerical simulation results demonstrate that degree heterogeneity can significantly increase the vulnerability of both single and interdependent networks. Moreover, it is found that interdependent links between two networks make the entire system much more fragile to attacks. Enhancing coupling strength between networks can greatly increase the fragility of both networks against targeted attacks, which is most evident under the case of max-max assortative coupling. Current results can help to deepen the understanding of structural complexity of complex real-world systems.

  13. Fusion of Heterogeneous Intrusion Detection Systems for Network Attack Detection.

    PubMed

    Kaliappan, Jayakumar; Thiagarajan, Revathi; Sundararajan, Karpagam

    2015-01-01

    An intrusion detection system (IDS) helps to identify different types of attacks in general, and the detection rate will be higher for some specific category of attacks. This paper is designed on the idea that each IDS is efficient in detecting a specific type of attack. In proposed Multiple IDS Unit (MIU), there are five IDS units, and each IDS follows a unique algorithm to detect attacks. The feature selection is done with the help of genetic algorithm. The selected features of the input traffic are passed on to the MIU for processing. The decision from each IDS is termed as local decision. The fusion unit inside the MIU processes all the local decisions with the help of majority voting rule and makes the final decision. The proposed system shows a very good improvement in detection rate and reduces the false alarm rate.

  14. New Attacks on Animal Researchers Provoke Anger and Worry

    ERIC Educational Resources Information Center

    Guterman, Lila

    2008-01-01

    This article reports on firebomb attacks at the homes of two animal researchers which have provoked anger and unease. The firebomb attacks, which set the home of a neuroscientist at the University of California at Santa Cruz aflame and destroyed a car parked in the driveway of another university researcher's home, have left researchers and…

  15. Percolation Features on Climate Network under Attacks of El Niño Events

    NASA Astrophysics Data System (ADS)

    Lu, Z.

    2015-12-01

    Percolation theory under different attacks is one of the main research areas in complex networks but never be applied to investigate climate network. In this study, for the first time we construct a climate network of surface air temperature field to analyze its percolation features. Here, we regard El Niño event as a kind of naturally attacks generated from Pacific Ocean to attack its upper climate network. We find that El Niño event leads an abrupt percolation phase transition to the climate network which makes it splitting and unstable suddenly. Comparing the results of the climate network under three different forms of attacks, including most connected attack (MA), localized attack (LA) and random attack (RA) respectively, it is found that both MA and LA lead first-order transition and RA leads second-order transition to the climate network. Furthermore, we find that most real attacks consist of all these three forms of attacks. With El Niño event emerging, the ratios of LA and MA increase and dominate the style of attack while RA decreasing. It means the percolation phase transition due to El Niño events is close to first-order transition mostly affected by LA and MA. Our research may help us further understand two questions from perspective of percolation on network: (1) Why not all warming in Pacific Ocean but El Niño events could affect the climate. (2) Why the climate affected by El Niño events changes abruptly.

  16. Hydrogen attack - Influence of hydrogen sulfide. [on carbon steel

    NASA Technical Reports Server (NTRS)

    Eliezer, D.; Nelson, H. G.

    1978-01-01

    An experimental study is conducted on 12.5-mm-thick SAE 1020 steel (plain carbon steel) plate to assess hydrogen attack at room temperature after specimen exposure at 525 C to hydrogen and a blend of hydrogen sulfide and hydrogen at a pressure of 3.5 MN/sq m for exposure times up to 240 hr. The results are discussed in terms of tensile properties, fissure formation, and surface scales. It is shown that hydrogen attack from a high-purity hydrogen environment is severe, with the formation of numerous methane fissures and bubbles along with a significant reduction in the room-temperature tensile yield and ultimate strengths. However, no hydrogen attack is observed in the hydrogen/hydrogen sulfide blend environment, i.e. no fissure or bubble formation occurred and the room-temperature tensile properties remained unchanged. It is suggested that the observed porous discontinuous scale of FeS acts as a barrier to hydrogen entry, thus reducing its effective equilibrium solubility in the iron lattice. Therefore, hydrogen attack should not occur in pressure-vessel steels used in many coal gasification processes.

  17. X-31 high angle of attack control system performance

    NASA Technical Reports Server (NTRS)

    Huber, Peter; Seamount, Patricia

    1994-01-01

    The design goals for the X-31 flight control system were: (1) level 1 handling qualities during post-stall maneuvering (30 to 70 degrees angle-of-attack); (2) thrust vectoring to enhance performance across the flight envelope; and (3) adequate pitch-down authority at high angle-of-attack. Additional performance goals are discussed. A description of the flight control system is presented, highlighting flight control system features in the pitch and roll axes and X-31 thrust vectoring characteristics. The high angle-of-attack envelope clearance approach will be described, including a brief explanation of analysis techniques and tools. Also, problems encountered during envelope expansion will be discussed. This presentation emphasizes control system solutions to problems encountered in envelope expansion. An essentially 'care free' envelope was cleared for the close-in-combat demonstrator phase. High angle-of-attack flying qualities maneuvers are currently being flown and evaluated. These results are compared with pilot opinions expressed during the close-in-combat program and with results obtained from the F-18 HARV for identical maneuvers. The status and preliminary results of these tests are discussed.

  18. Vulnerabilities in GSM technology and feasibility of selected attacks

    NASA Astrophysics Data System (ADS)

    Voznak, M.; Prokes, M.; Sevcik, L.; Frnda, J.; Toral-Cruz, Homer; Jakovlev, Sergej; Fazio, Peppino; Mehic, M.; Mikulec, M.

    2015-05-01

    Global System for Mobile communication (GSM) is the most widespread technology for mobile communications in the world and serving over 7 billion users. Since first publication of system documentation there has been notified a potential safety problem's occurrence. Selected types of attacks, based on the analysis of the technical feasibility and the degree of risk of these weaknesses, were implemented and demonstrated in laboratory of the VSB-Technical University of Ostrava, Czech Republic. These vulnerabilities were analyzed and afterwards possible attacks were described. These attacks were implemented using open-source tools, software programmable radio USRP (Universal Software RadioPeripheral) and DVB-T (Digital Video Broadcasting - Terrestrial) receiver. GSM security architecture is being scrutinized since first public releases of its specification mainly pointing out weaknesses in authentication and ciphering mechanisms. This contribution also summarizes practically proofed and used scenarios that are performed using opensource software tools and variety of scripts mostly written in Python. Main goal of this paper is in analyzing security issues in GSM network and practical demonstration of selected attacks.

  19. Enhanced MHT encryption scheme for chosen plaintext attack

    NASA Astrophysics Data System (ADS)

    Xie, Dahua; Kuo, C. C. J.

    2003-11-01

    Efficient multimedia encryption algorithms play a key role in multimedia security protection. One multimedia encryption algorithm known as the MHT (Multiple Huffman Tables) method was recently developed by Wu and Kuo. Even though MHT has many desirable properties, it is vulnerable to the chosen-plaintext attack (CPA). An enhanced MHT algorithm is proposed in this work to overcome this drawback. It is proved mathematically that the proposed algorithm is secure against the chosen plaintext attack.

  20. Fuzzy Expert System for Heart Attack Diagnosis

    NASA Astrophysics Data System (ADS)

    Hassan, Norlida; Arbaiy, Nureize; Shah, Noor Aziyan Ahmad; Afizah Afif@Afip, Zehan

    2017-08-01

    Heart attack is one of the serious illnesses and reported as the main killer disease. Early prevention is significant to reduce the risk of having the disease. The prevention efforts can be strengthen through awareness and education about risk factor and healthy lifestyle. Therefore the knowledge dissemination is needed to play role in order to distribute and educate public in health care management and disease prevention. Since the knowledge dissemination in medical is important, there is a need to develop a knowledge based system that can emulate human intelligence to assist decision making process. Thereby, this study utilized hybrid artificial intelligence (AI) techniques to develop a Fuzzy Expert System for Diagnosing Heart Attack Disease (HAD). This system integrates fuzzy logic with expert system, which helps the medical practitioner and people to predict the risk and as well as diagnosing heart attack based on given symptom. The development of HAD is expected not only providing expert knowledge but potentially become one of learning resources to help citizens to develop awareness about heart-healthy lifestyle.

  1. A Model of Biological Attacks on a Realistic Population

    NASA Astrophysics Data System (ADS)

    Carley, Kathleen M.; Fridsma, Douglas; Casman, Elizabeth; Altman, Neal; Chen, Li-Chiou; Kaminsky, Boris; Nave, Demian; Yahja, Alex

    The capability to assess the impacts of large-scale biological attacks and the efficacy of containment policies is critical and requires knowledge-intensive reasoning about social response and disease transmission within a complex social system. There is a close linkage among social networks, transportation networks, disease spread, and early detection. Spatial dimensions related to public gathering places such as hospitals, nursing homes, and restaurants, can play a major role in epidemics [Klovdahl et. al. 2001]. Like natural epidemics, bioterrorist attacks unfold within spatially defined, complex social systems, and the societal and networked response can have profound effects on their outcome. This paper focuses on bioterrorist attacks, but the model has been applied to emergent and familiar diseases as well.

  2. Diabetes - preventing heart attack and stroke

    MedlinePlus

    Diabetes complications - heart; Coronary artery disease - diabetes; CAD - diabetes; Cerebrovascular disease - diabetes ... with diabetes have a higher chance of having heart attacks and strokes. Smoking and having high blood ...

  3. Attacks and intrusion detection in wireless sensor networks of industrial SCADA systems

    NASA Astrophysics Data System (ADS)

    Kamaev, V. A.; Finogeev, A. G.; Finogeev, A. A.; Parygin, D. S.

    2017-01-01

    The effectiveness of automated process control systems (APCS) and supervisory control and data acquisition systems (SCADA) information security depends on the applied protection technologies of transport environment data transmission components. This article investigates the problems of detecting attacks in wireless sensor networks (WSN) of SCADA systems. As a result of analytical studies, the authors developed the detailed classification of external attacks and intrusion detection in sensor networks and brought a detailed description of attacking impacts on components of SCADA systems in accordance with the selected directions of attacks.

  4. Patterns of Heart Attacks

    DTIC Science & Technology

    2010-06-01

    episode of the flu and because of these misdiagnoses , some cardiologists believe that the signs and symptoms of a heart attack are often missed [25...pattern. Coronary Artery Disease Chest Pain Diabetes Lung Cancer Anemias Atrial Fibrillation Hyperlipidemia Metabolic Disorders .1 Bucket 3: Spectral...8217Urologic disease, Male genital disease, Breast disease,Female genital disease ’Complications of pregnancy, Obstetric labor complication, Puerperal

  5. Could missile attacks trigger acute myocardial infarction?

    PubMed

    Zubaid, Mohammad; Suresh, Cheiyil G; Thalib, Lukman; Rashed, Wafa

    2006-08-01

    During the Gulf war in 2003, Kuwait was targeted with missile attacks for 10 consecutive days. Our objective is to evaluate the influence of missile attacks on the incidence of acute myocardial infarction (AMI). We retrospectively compared the number of admissions for AMI presenting to a major general hospital during missile attacks period (MAP) in 2003 with four control periods. MAP and each control period consisted of the same number of days (10 days). The four control periods were the 10 days immediately before and after MAP; and the same time period as MAP for the years 2001 and 2002. The number of admissions for AMI was highest during MAP, 21 cases compared to 14-16 cases in the four control periods, with a trend towards increase during MAP (incidence rate ratio = 1.59; 95% CI 0.95 to 2.66, p < 0.07). The number of admissions for AMI during the first 5 days of MAP was significantly higher compared to the first 5 days of the four control periods (incidence rate ratio = 2.43; 95% CI 1.23 to 4.26, p < 0.01). The observed AMI admission rate during the first 5 days of MAP was significantly higher than expected for a 5-day period in the years 2001, 2002 and 2003. This increase was specific to AMI and did not affect other acute cardiac conditions. Missile attacks were associated with an increase in the incidence of AMI. This increase was specific to AMI and did not influence acute cardiac conditions.

  6. Alterations in affective processing of attack images following September 11, 2001.

    PubMed

    Tso, Ivy F; Chiu, Pearl H; King-Casas, Brooks R; Deldin, Patricia J

    2011-10-01

    The events of September 11, 2001 created unprecedented uncertainty about safety in the United States and created an aftermath with significant psychological impact across the world. This study examined emotional information encoding in 31 healthy individuals whose stress response symptoms ranged from none to a moderate level shortly after the attacks as assessed by the Impact of Event Scale-Revised. Participants viewed attack-related, negative (but attack-irrelevant), and neutral images while their event-related brain potentials (ERPs) were recorded. Attack images elicited enhanced P300 relative to negative and neutral images, and emotional images prompted larger slow waves than neutral images did. Total symptoms were correlated with altered N2, P300, and slow wave responses during valence processing. Specifically, hyperarousal and intrusion symptoms were associated with diminished stimulus discrimination between neutral and unpleasant images; avoidance symptoms were associated with hypervigilance, as suggested by reduced P300 difference between attack and other images and reduced appraisal of attack images as indicated by attenuated slow wave. The findings in this minimally symptomatic sample are compatible with the alterations in cognition in the posttraumatic stress disorder (PTSD) literature and are consistent with a dimensional model of PTSD. Copyright © 2011 International Society for Traumatic Stress Studies.

  7. Incidence and impact of dog attacks on guide dogs in the UK: an update.

    PubMed

    Moxon, R; Whiteside, H; England, G C W

    2016-04-09

    Data on dog attacks on Guide Dogs' stock were reviewed to investigate the characteristics of the attacks. An average of 11.2 attacks occurred each month. Nearly all of the attacks occurred in public areas, 68.4 per cent of victim dogs were qualified guide dogs and 55.5 per cent of victim dogs were working in harness when they were attacked. Guide Dogs' stock were injured in 43.2 per cent of attacks and veterinary costs for attacks were estimated at £34,514.30. Over 40 per cent of qualified guide dogs' working ability was affected and >20 per cent of qualified guide dogs required some time off from working after a dog attack. Twenty dogs were permanently withdrawn from the Guide Dogs' programme as a result of dog attacks, 13 of which were qualified and working with guide dog owners at the time of the withdrawal; this resulted in a financial cost of >£600,000 to the charity. More importantly perhaps, temporary and permanent withdrawals have a significant impact upon the mobility and independence of guide dog owners and in many cases significantly impacted their emotional well-being. British Veterinary Association.

  8. Stealthy false data injection attacks using matrix recovery and independent component analysis in smart grid

    NASA Astrophysics Data System (ADS)

    JiWei, Tian; BuHong, Wang; FuTe, Shang; Shuaiqi, Liu

    2017-05-01

    Exact state estimation is vital important to maintain common operations of smart grids. Existing researches demonstrate that state estimation output could be compromised by malicious attacks. However, to construct the attack vectors, a usual presumption in most works is that the attacker has perfect information regarding the topology and so on even such information is difficult to acquire in practice. Recent research shows that Independent Component Analysis (ICA) can be used for inferring topology information which can be used to originate undetectable attacks and even to alter the price of electricity for the profits of attackers. However, we found that the above ICA-based blind attack tactics is merely feasible in the environment with Gaussian noises. If there are outliers (device malfunction and communication errors), the Bad Data Detector will easily detect the attack. Hence, we propose a robust ICA based blind attack strategy that one can use matrix recovery to circumvent the outlier problem and construct stealthy attack vectors. The proposed attack strategies are tested with IEEE representative 14-bus system. Simulations verify the feasibility of the proposed method.

  9. Signal signature and transcriptome changes of Arabidopsis during pathogen and insect attack.

    PubMed

    De Vos, Martin; Van Oosten, Vivian R; Van Poecke, Remco M P; Van Pelt, Johan A; Pozo, Maria J; Mueller, Martin J; Buchala, Antony J; Métraux, Jean-Pierre; Van Loon, L C; Dicke, Marcel; Pieterse, Corné M J

    2005-09-01

    Plant defenses against pathogens and insects are regulated differentially by cross-communicating signaling pathways in which salicylic acid (SA), jasmonic acid (JA), and ethylene (ET) play key roles. To understand how plants integrate pathogen- and insect-induced signals into specific defense responses, we monitored the dynamics of SA, JA, and ET signaling in Arabidopsis after attack by a set of microbial pathogens and herbivorous insects with different modes of attack. Arabidopsis plants were exposed to a pathogenic leaf bacterium (Pseudomonas syringae pv. tomato), a pathogenic leaf fungus (Alternaria brassicicola), tissue-chewing caterpillars (Pieris rapae), cell-content-feeding thrips (Frankliniella occidentalis), or phloem-feeding aphids (Myzus persicae). Monitoring the signal signature in each plant-attacker combination showed that the kinetics of SA, JA, and ET production varies greatly in both quantity and timing. Analysis of global gene expression profiles demonstrated that the signal signature characteristic of each Arabidopsis-attacker combination is orchestrated into a surprisingly complex set of transcriptional alterations in which, in all cases, stress-related genes are overrepresented. Comparison of the transcript profiles revealed that consistent changes induced by pathogens and insects with very different modes of attack can show considerable overlap. Of all consistent changes induced by A. brassicicola, Pieris rapae, and E occidentalis, more than 50% also were induced consistently by P. syringae. Notably, although these four attackers all stimulated JA biosynthesis, the majority of the changes in JA-responsive gene expression were attacker specific. All together, our study shows that SA, JA, and ET play a primary role in the orchestration of the plant's defense response, but other regulatory mechanisms, such as pathway cross-talk or additional attacker-induced signals, eventually shape the highly complex attacker-specific defense response.

  10. Fusion of Heterogeneous Intrusion Detection Systems for Network Attack Detection

    PubMed Central

    Kaliappan, Jayakumar; Thiagarajan, Revathi; Sundararajan, Karpagam

    2015-01-01

    An intrusion detection system (IDS) helps to identify different types of attacks in general, and the detection rate will be higher for some specific category of attacks. This paper is designed on the idea that each IDS is efficient in detecting a specific type of attack. In proposed Multiple IDS Unit (MIU), there are five IDS units, and each IDS follows a unique algorithm to detect attacks. The feature selection is done with the help of genetic algorithm. The selected features of the input traffic are passed on to the MIU for processing. The decision from each IDS is termed as local decision. The fusion unit inside the MIU processes all the local decisions with the help of majority voting rule and makes the final decision. The proposed system shows a very good improvement in detection rate and reduces the false alarm rate. PMID:26295058

  11. Maritime Security: Potential Terrorist Attacks and Protection Priorities

    DTIC Science & Technology

    2007-01-09

    Liquefied Natural Gas: Siting and Safety .” Feb. 15, 2005. 108 U.S. Coast Guard. U.S. Coast Guard Captain of the Port Long Island Sound Waterways...Order Code RL33787 Maritime Security: Potential Terrorist Attacks and Protection Priorities January 9, 2007 Paul W. Parfomak and John Frittelli...Terrorist Attacks and Protection Priorities 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER 6. AUTHOR(S) 5d. PROJECT NUMBER 5e. TASK

  12. The panic attack-posttraumatic stress disorder model: applicability to orthostatic panic among Cambodian refugees.

    PubMed

    Hinton, Devon E; Hofmann, Stefan G; Pitman, Roger K; Pollack, Mark H; Barlow, David H

    2008-01-01

    This article examines the ability of the panic attack-posttraumatic stress disorder (PTSD) model to predict how panic attacks are generated and how panic attacks worsen PTSD. The article does so by determining the validity of the panic attack-PTSD model in respect to one type of panic attack among traumatized Cambodian refugees: orthostatic panic (OP) attacks (i.e. panic attacks generated by moving from lying or sitting to standing). Among Cambodian refugees attending a psychiatric clinic, the authors conducted two studies to explore the validity of the panic attack-PTSD model as applied to OP patients (i.e. patients with at least one episode of OP in the previous month). In Study 1, the panic attack-PTSD model accurately indicated how OP is seemingly generated: among OP patients (N = 58), orthostasis-associated flashbacks and catastrophic cognitions predicted OP severity beyond a measure of anxious-depressive distress (Symptom Checklist-90-R subscales), and OP severity significantly mediated the effect of anxious-depressive distress on Clinician-Administered PTSD Scale severity. In Study 2, as predicted by the panic attack-PTSD model, OP had a mediational role in respect to the effect of treatment on PTSD severity: among Cambodian refugees with PTSD and comorbid OP who participated in a cognitive behavioural therapy study (N = 56), improvement in PTSD severity was partially mediated by improvement in OP severity.

  13. Aftermath of bustamante attack on genomic beacon service.

    PubMed

    Aziz, Md Momin Al; Ghasemi, Reza; Waliullah, Md; Mohammed, Noman

    2017-07-26

    With the enormous need for federated eco-system for holding global genomic and clinical data, Global Alliance for Genomic and Health (GA4GH) has created an international website called beacon service which allows a researcher to find out whether a specific dataset can be utilized to his or her research beforehand. This simple webservice is quite useful as it allows queries like whether a certain position of a target chromosome has a specific nucleotide. However, the increased integration of individuals genomic data into clinical practice and research raised serious privacy concern. Though the answer of such queries are yes or no in Bacon network, it results in serious privacy implication as demonstrated in a recent work from Shringarpure and Bustamante. In their attack model, the authors demonstrated that with a limited number of queries, presence of an individual in any dataset can be determined. We propose two lightweight algorithms (based on randomized response) which captures the efficacy while preserving the privacy of the participants in a genomic beacon service. We also elaborate the strength and weakness of the attack by explaining some of their statistical and mathematical models using real world genomic database. We extend their experimental simulations for different adversarial assumptions and parameters. We experimentally evaluated the solutions on the original attack model with different parameters for better understanding of the privacy and utility tradeoffs provided by these two methods. Also, the statistical analysis further elaborates the different aspects of the prior attack which leads to a better risk management for the participants in a beacon service. The differentially private and lightweight solutions discussed here will make the attack much difficult to succeed while maintaining the fundamental motivation of beacon database network.

  14. Testbed-based Performance Evaluation of Attack Resilient Control for AGC

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ashok, Aditya; Sridhar, Siddharth; McKinnon, Archibald D.

    The modern electric power grid is a complex cyber-physical system whose reliable operation is enabled by a wide-area monitoring and control infrastructure. This infrastructure, supported by an extensive communication backbone, enables several control applications functioning at multiple time scales to ensure the grid is maintained within stable operating limits. Recent events have shown that vulnerabilities in this infrastructure may be exploited to manipulate the data being exchanged. Such a scenario could cause the associated control application to mis-operate, potentially causing system-wide instabilities. There is a growing emphasis on looking beyond traditional cybersecurity solutions to mitigate such threats. In this papermore » we perform a testbed-based validation of one such solution - Attack Resilient Control (ARC) - on Iowa State University's \\textit{PowerCyber} testbed. ARC is a cyber-physical security solution that combines domain-specific anomaly detection and model-based mitigation to detect stealthy attacks on Automatic Generation Control (AGC). In this paper, we first describe the implementation architecture of the experiment on the testbed. Next, we demonstrate the capability of stealthy attack templates to cause forced under-frequency load shedding in a 3-area test system. We then validate the performance of ARC by measuring its ability to detect and mitigate these attacks. Our results reveal that ARC is efficient in detecting stealthy attacks and enables AGC to maintain system operating frequency close to its nominal value during an attack. Our studies also highlight the importance of testbed-based experimentation for evaluating the performance of cyber-physical security and control applications.« less

  15. Attack Coverage in High-Level Men’s Volleyball: Organization on the Edge of Chaos?

    PubMed Central

    Laporta, Lorenzo; Nikolaidis, Pantelis; Thomas, Luke; Afonso, José

    2015-01-01

    Change is pervasive, but emerging patterns are occasionally detectable through analysis of systemic behaviors. Match analysis uses these patterns in order to reduce the degree of improvisation and to optimize the training process. However, it is possible that certain game phases elude systematic patterning. In this vein, our aim was to analyze the case of attack coverage in men’s volleyball, as we suspected it would elude systematic patterning and has received negligible attention in scientific research. We analyzed the occurrence of attack coverage in 4544 plays of the 2011 Volleyball World League. A Chi-square test with residual adjusted values was applied to explore significant associations between variables. A Monte Carlo correction was applied, as some cells had n<5. Effect sizes were determined using Cramer’s V. Overall, attack coverage occurred in 3.89% of ball possessions, and 23 distinct structures emerged. These structures lacked significant associations with the game complex, setting zone, and effect of attack coverage. Conversely, attack coverage structures showed significant associations with the attack zone and tempo, with very strong effect sizes (V=0.472 and V=0.521, respectively). As certain attack zones are deeply associated with attack tempo, it is apparent that quicker attack plays affect attack coverage structuring, promoting the formation of less complex structures. Ultimately, attack coverage structures seem to depend on momentary constraints, thereby rendering rigid systematization impracticable. Still, we contended that a principle-based approach might be suitable. This invites researchers to rethink how to interpret game regularities. PMID:26557208

  16. Mountain pine beetle attack in ponderosa pine: Comparing methods for rating susceptibility

    Treesearch

    David C. Chojnacky; Barbara J. Bentz; Jesse A. Logan

    2000-01-01

    Two empirical methods for rating susceptibility of mountain pine beetle attack in ponderosa pine were evaluated. The methods were compared to stand data modeled to objectively rate each sampled stand for susceptibly to bark-beetle attack. Data on bark-beetle attacks, from a survey of 45 sites throughout the Colorado Plateau, were modeled using logistic regression to...

  17. Investigation on Covert Channel Attacks and Countermeasures in the Cloud

    DTIC Science & Technology

    2017-03-29

    ahead of the game and continue improving our security systems. Thus, investigating novel attack strategies and tactics is crucial to shaping the...step to stay ahead of the game and continue improving our security systems. Thus, investigating novel attack strategies and tactics is crucial to

  18. Techniques for Cyber Attack Attribution

    DTIC Science & Technology

    2003-10-01

    Asaka, Midori, Shunji Okazawa, Atsushi Taguchi, and Shigeki Goto. June 1999. “A Method of Tracing Intruders by Use of Mobile Agents”, INET’99. http...Tsuchiya, Takefumi Onabuta, Shunji Okazawa, and Shigeki Goto. November 1999. “Local Attack Detection and Intrusion Route Tracing”, IEICE Transaction on

  19. Known-plaintext attack on a joint transform correlator encrypting system.

    PubMed

    Barrera, John Fredy; Vargas, Carlos; Tebaldi, Myrian; Torroba, Roberto; Bolognini, Nestor

    2010-11-01

    We demonstrate in this Letter that a joint transform correlator shows vulnerability to known-plaintext attacks. An unauthorized user, who intercepts both an object and its encrypted version, can obtain the security key code mask. In this contribution, we conduct a hybrid heuristic attack scheme merge to a Gerchberg-Saxton routine to estimate the encrypting key to decode different ciphertexts encrypted with that same key. We also analyze the success of this attack for different pairs of plaintext-ciphertext used to get the encrypting code. We present simulation results for the decrypting procedure to demonstrate the validity of our analysis.

  20. Recurrence of Panic Attacks after Influenza Vaccination: Two Case Reports.

    PubMed

    Kim, Han-Joon; Jeon, Sang-Won; Yoon, Ho-Kyoung

    2016-11-30

    Human influenza is a contagious respiratory illness caused by the influenza virus. The influenza vaccination is recommended annually, but several adverse effects related to allergic reactions have been reported. Panic attacks are also known to occur, but no case of a panic attack adverse effect has been reported in South Korea. We present two cases of panic disorder patients whose symptoms were aggravated by the influenza vaccination. We assumed that dysregulation of T-lymphocytes in panic disorder patients could have a role in activating various kinds of cytokines and chemokines, which then can lead to panic attack aggravation.

  1. Angle-of-Attack-Modulated Terminal Point Control for Neptune Aerocapture

    NASA Technical Reports Server (NTRS)

    Queen, Eric M.

    2004-01-01

    An aerocapture guidance algorithm based on a calculus of variations approach is developed, using angle of attack as the primary control variable. Bank angle is used as a secondary control to alleviate angle of attack extremes and to control inclination. The guidance equations are derived in detail. The controller has very small onboard computational requirements and is robust to atmospheric and aerodynamic dispersions. The algorithm is applied to aerocapture at Neptune. Three versions of the controller are considered with varying angle of attack authority. The three versions of the controller are evaluated using Monte Carlo simulations with expected dispersions.

  2. Economic cost of initial attack and large-fire suppression

    Treesearch

    Armando González-Cabán

    1983-01-01

    A procedure has been developed for estimating the economic cost of initial attack and large-fire suppression. The procedure uses a per-unit approach to estimate total attack and suppression costs on an input-by-input basis. Fire management inputs (FMIs) are the production units used. All direct and indirect costs are charged to the FMIs. With the unit approach, all...

  3. A robust color image watermarking algorithm against rotation attacks

    NASA Astrophysics Data System (ADS)

    Han, Shao-cheng; Yang, Jin-feng; Wang, Rui; Jia, Gui-min

    2018-01-01

    A robust digital watermarking algorithm is proposed based on quaternion wavelet transform (QWT) and discrete cosine transform (DCT) for copyright protection of color images. The luminance component Y of a host color image in YIQ space is decomposed by QWT, and then the coefficients of four low-frequency subbands are transformed by DCT. An original binary watermark scrambled by Arnold map and iterated sine chaotic system is embedded into the mid-frequency DCT coefficients of the subbands. In order to improve the performance of the proposed algorithm against rotation attacks, a rotation detection scheme is implemented before watermark extracting. The experimental results demonstrate that the proposed watermarking scheme shows strong robustness not only against common image processing attacks but also against arbitrary rotation attacks.

  4. SDN-based path hopping communication against eavesdropping attack

    NASA Astrophysics Data System (ADS)

    Zhang, Chuanhao; Bu, Youjun; Zhao, Zheng

    2016-10-01

    Network eavesdropping is one of the most popular means used by cyber attackers, which has been a severe threat to network communication security. Adversaries could capture and analyze network communication data from network nodes or links, monitor network status and steal sensitive data such as username and password etc. Traditional network usually uses static network configuration, and existing defense methods, including firewall, IDS, IPS etc., cannot prevent eavesdropping, which has no distinguishing characteristic. Network eavesdropping become silent during most of the time of the attacking process, which is why it is difficult to discover and to defend. But A successful eavesdropping attack also has its' precondition, which is the target path should be relatively stable and has enough time of duration. So, In order to resolve this problem, it has to work on the network architecture. In this paper, a path hopping communication(PHC) mechanism based on Software Define Network (SDN) was proposed to solve this problem. In PHC, Ends in communication packets as well as the routing paths were changed dynamically. Therefore, the traffic would be distributed to multiple flows and transmitted along different paths. so that Network eavesdropping attack could be prevented effectively. It was concluded that PHC was able to increase the overhead of Network eavesdropping, as well as the difficulty of communication data recovery.

  5. Protecting water and wastewater infrastructure from cyber attacks

    NASA Astrophysics Data System (ADS)

    Panguluri, Srinivas; Phillips, William; Cusimano, John

    2011-12-01

    Multiple organizations over the years have collected and analyzed data on cyber attacks and they all agree on one conclusion: cyber attacks are real and can cause significant damages. This paper presents some recent statistics on cyber attacks and resulting damages. Water and wastewater utilities must adopt countermeasures to prevent or minimize the damage in case of such attacks. Many unique challenges are faced by the water and wastewater industry while selecting and implementing security countermeasures; the key challenges are: 1) the increasing interconnection of their business and control system networks, 2) large variation of proprietary industrial control equipment utilized, 3) multitude of cross-sector cyber-security standards, and 4) the differences in the equipment vendor's approaches to meet these security standards. The utilities can meet these challenges by voluntarily selecting and adopting security standards, conducting a gap analysis, performing vulnerability/risk analysis, and undertaking countermeasures that best meets their security and organizational requirements. Utilities should optimally utilize their limited resources to prepare and implement necessary programs that are designed to increase cyber-security over the years. Implementing cyber security does not necessarily have to be expensive, substantial improvements can be accomplished through policy, procedure, training and awareness. Utilities can also get creative and allocate more funding through annual budgets and reduce dependence upon capital improvement programs to achieve improvements in cyber-security.

  6. Does the initiation of urate-lowering treatment during an acute gout attack prolong the current episode and precipitate recurrent attacks: a systematic literature review.

    PubMed

    Eminaga, Fatma; La-Crette, Jonathan; Jones, Adrian; Abhishek, A

    2016-12-01

    The aim of this study was to systematically review the literature on effect of initiating urate-lowering treatment (ULT) during an acute attack of gout on duration of index attack and persistence on ULT. OVID (Medline), EMBASE and AMED were searched to identify randomized controlled trials (RCTs) of ULT initiation during acute gout attack published in English language. Two reviewers appraised the study quality and extracted data independently. Standardized mean difference (SMD) and relative risk (RR) were used to pool continuous and categorical data. Meta-analysis was carried out using STATA version 14. A total of 537 studies were selected. A total of 487 titles and abstracts were reviewed after removing duplicates. Three RCTs were identified. There was evidence from two high-quality studies that early initiation of allopurinol did not increase pain severity at days 10-15 [SMD pooled (95 % CI) 0.18 (-0.58, 0.93)]. Data from three studies suggested that initiation of ULT during an acute attack of gout did not associate with dropouts [RR pooled (95 % CI) 1.16 (0.58, 2.31)]. There is moderate-quality evidence that the initiation of ULT during an acute attack of gout does not increase pain severity and risk of ULT discontinuation. Larger studies are required to confirm these findings so that patients with acute gout can be initiated on ULT with confidence.

  7. The distinguishing motor features of cataplexy: a study from video-recorded attacks.

    PubMed

    Pizza, Fabio; Antelmi, Elena; Vandi, Stefano; Meletti, Stefano; Erro, Roberto; Baumann, Christian R; Bhatia, Kailash P; Dauvilliers, Yves; Edwards, Mark J; Iranzo, Alex; Overeem, Sebastiaan; Tinazzi, Michele; Liguori, Rocco; Plazzi, Giuseppe

    2018-05-01

    To describe the motor pattern of cataplexy and to determine its phenomenological differences from pseudocataplexy in the differential diagnosis of episodic falls. We selected 30 video-recorded cataplexy and 21 pseudocataplexy attacks in 17 and 10 patients evaluated for suspected narcolepsy and with final diagnosis of narcolepsy type 1 and conversion disorder, respectively, together with self-reported attacks features, and asked expert neurologists to blindly evaluate the motor features of the attacks. Video documented and self-reported attack features of cataplexy and pseudocataplexy were contrasted. Video-recorded cataplexy can be positively differentiated from pseudocataplexy by the occurrence of facial hypotonia (ptosis, mouth opening, tongue protrusion) intermingled by jerks and grimaces abruptly interrupting laughter behavior (i.e. smile, facial expression) and postural control (head drops, trunk fall) under clear emotional trigger. Facial involvement is present in both partial and generalized cataplexy. Conversely, generalized pseudocataplexy is associated with persistence of deep tendon reflexes during the attack. Self-reported features confirmed the important role of positive emotions (laughter, telling a joke) in triggering the attacks, as well as the more frequent occurrence of partial body involvement in cataplexy compared with pseudocataplexy. Cataplexy is characterized by abrupt facial involvement during laughter behavior. Video recording of suspected cataplexy attacks allows the identification of positive clinical signs useful for diagnosis and, possibly in the future, for severity assessment.

  8. Practical quantum private query with better performance in resisting joint-measurement attack

    NASA Astrophysics Data System (ADS)

    Wei, Chun-Yan; Wang, Tian-Yin; Gao, Fei

    2016-04-01

    As a kind of practical protocol, quantum-key-distribution (QKD)-based quantum private queries (QPQs) have drawn lots of attention. However, joint-measurement (JM) attack poses a noticeable threat to the database security in such protocols. That is, by JM attack a malicious user can illegally elicit many more items from the database than the average amount an honest one can obtain. Taking Jacobi et al.'s protocol as an example, by JM attack a malicious user can obtain as many as 500 bits, instead of the expected 2.44 bits, from a 104-bit database in one query. It is a noticeable security flaw in theory, and would also arise in application with the development of quantum memories. To solve this problem, we propose a QPQ protocol based on a two-way QKD scheme, which behaves much better in resisting JM attack. Concretely, the user Alice cannot get more database items by conducting JM attack on the qubits because she has to send them back to Bob (the database holder) before knowing which of them should be jointly measured. Furthermore, JM attack by both Alice and Bob would be detected with certain probability, which is quite different from previous protocols. Moreover, our protocol retains the good characters of QKD-based QPQs, e.g., it is loss tolerant and robust against quantum memory attack.

  9. A Black Hole Attack Model for Reactive Ad-Hoc Protocols

    DTIC Science & Technology

    2012-03-01

    Technology Conference. IEEE, 2003. pp. 2286-2290. [BhS09] N. Bhalaji, and A. Shanmugam. "Association Between Nodes to Combat Blackhole Attack in DSR...2012. 102 [PSA09] A. Prathapani, L. Santhanam, and P. Agrawal. "Intelligent Honeypot Agent for Blackhole Attack Detection in Wireless Mesh

  10. Python Source Code Plagiarism Attacks on Introductory Programming Course Assignments

    ERIC Educational Resources Information Center

    Karnalim, Oscar

    2017-01-01

    This paper empirically enlists Python plagiarism attacks that have been found on Introductory Programming course assignments for undergraduate students. According to our observation toward 400 plagiarism-suspected cases, there are 35 plagiarism attacks that have been conducted by students. It starts with comment & whitespace modification as…

  11. British media attacks on homeopathy: are they justified?

    PubMed

    Vithoulkas, George

    2008-04-01

    Homeopathy is being attacked by the British media. These attacks draw support from irresponsible and unjustified claims by certain teachers of homeopathy. Such claims include the use of 'dream' and 'imaginative' methods for provings. For prescribing some such teachers attempt to replace the laborious process of matching symptom picture and remedy with spurious theories based on 'signatures', sensations and other methods. Other irresponsible claims have also been made. These "new ideas" risk destroying the principles, theory, and practice of homeopathy.

  12. Heavy-tailed distribution of the SSH Brute-force attack duration in a multi-user environment

    NASA Astrophysics Data System (ADS)

    Lee, Jae-Kook; Kim, Sung-Jun; Park, Chan Yeol; Hong, Taeyoung; Chae, Huiseung

    2016-07-01

    Quite a number of cyber-attacks to be place against supercomputers that provide highperformance computing (HPC) services to public researcher. Particularly, although the secure shell protocol (SSH) brute-force attack is one of the traditional attack methods, it is still being used. Because stealth attacks that feign regular access may occur, they are even harder to detect. In this paper, we introduce methods to detect SSH brute-force attacks by analyzing the server's unsuccessful access logs and the firewall's drop events in a multi-user environment. Then, we analyze the durations of the SSH brute-force attacks that are detected by applying these methods. The results of an analysis of about 10 thousands attack source IP addresses show that the behaviors of abnormal users using SSH brute-force attacks are based on human dynamic characteristics of a typical heavy-tailed distribution.

  13. Jamming Attack in Wireless Sensor Network: From Time to Space

    NASA Astrophysics Data System (ADS)

    Sun, Yanqiang; Wang, Xiaodong; Zhou, Xingming

    Classical jamming attack models in the time domain have been proposed, such as constant jammer, random jammer, and reactive jammer. In this letter, we consider a new problem: given k jammers, how does the attacker minimize the pair-wise connectivity among the nodes in a Wireless Sensor Network (WSN)? We call this problem k-Jammer Deployment Problem (k-JDP). To the best of our knowledge, this is the first attempt at considering the position-critical jamming attack against wireless sensor network. We mainly make three contributions. First, we prove that the decision version of k-JDP is NP-complete even in the ideal situation where the attacker has full knowledge of the topology information of sensor network. Second, we propose a mathematical formulation based on Integer Programming (IP) model which yields an optimal solution. Third, we present a heuristic algorithm HAJDP, and compare it with the IP model. Numerical results show that our heuristic algorithm is computationally efficient.

  14. The radiation of sound from a propeller at angle of attack

    NASA Technical Reports Server (NTRS)

    Mani, Ramani

    1990-01-01

    The mechanism by which the noise generated at the blade passing frequency by a propeller is altered when the propeller axis is at an angle of attack to the freestream is examined. The measured noise field is distinctly non axially symmetric under such conditions with far field sound pressure levels both diminished and increased relative to the axially symmetric values produced with the propeller at zero angle of attack. Attempts have been made to explain this non axially symmetric sound field based on the unsteady (once per rev) loading experienced by the propeller blades when the propeller axis is at non zero angle of attack. A calculation based on this notion appears to greatly underestimate the measured azimuthal asymmetry of noise for high tip speed, highly loaded propellers. A new mechanism is proposed; namely, that at angle of attack, there is a non axially symmetric modulation of the radiative efficiency of the steady loading and thickness noise which is the primary cause of the non axially symmetric sound field at angle of attack for high tip speed, heavily loaded propellers with a large number of blades. A calculation of this effect to first order in the crossflow Mach number (component of freestream Mach number normal to the propeller axis) is carried out and shows much better agreement with measured noise data on the angle of attack effect.

  15. Detecting unknown attacks in wireless sensor networks that contain mobile nodes.

    PubMed

    Banković, Zorana; Fraga, David; Moya, José M; Vallejo, Juan Carlos

    2012-01-01

    As wireless sensor networks are usually deployed in unattended areas, security policies cannot be updated in a timely fashion upon identification of new attacks. This gives enough time for attackers to cause significant damage. Thus, it is of great importance to provide protection from unknown attacks. However, existing solutions are mostly concentrated on known attacks. On the other hand, mobility can make the sensor network more resilient to failures, reactive to events, and able to support disparate missions with a common set of sensors, yet the problem of security becomes more complicated. In order to address the issue of security in networks with mobile nodes, we propose a machine learning solution for anomaly detection along with the feature extraction process that tries to detect temporal and spatial inconsistencies in the sequences of sensed values and the routing paths used to forward these values to the base station. We also propose a special way to treat mobile nodes, which is the main novelty of this work. The data produced in the presence of an attacker are treated as outliers, and detected using clustering techniques. These techniques are further coupled with a reputation system, in this way isolating compromised nodes in timely fashion. The proposal exhibits good performances at detecting and confining previously unseen attacks, including the cases when mobile nodes are compromised.

  16. Polar bear attacks on humans: Implications of a changing climate

    USGS Publications Warehouse

    Wilder, James; Vongraven, Dag; Atwood, Todd C.; Hansen, Bob; Jessen, Amalie; Kochnev, Anatoly A.; York, Geoff; Vallender, Rachel; Hedman, Daryll; Gibbons, Melissa

    2017-01-01

    Understanding causes of polar bear (Ursus maritimus) attacks on humans is critical to ensuring both human safety and polar bear conservation. Although considerable attention has been focused on understanding black (U. americanus) and grizzly (U. arctos) bear conflicts with humans, there have been few attempts to systematically collect, analyze, and interpret available information on human-polar bear conflicts across their range. To help fill this knowledge gap, a database was developed (Polar Bear-Human Information Management System [PBHIMS]) to facilitate the range-wide collection and analysis of human-polar bear conflict data. We populated the PBHIMS with data collected throughout the polar bear range, analyzed polar bear attacks on people, and found that reported attacks have been extremely rare. From 1870–2014, we documented 73 attacks by wild polar bears, distributed among the 5 polar bear Range States (Canada, Greenland, Norway, Russia, and United States), which resulted in 20 human fatalities and 63 human injuries. We found that nutritionally stressed adult male polar bears were the most likely to pose threats to human safety. Attacks by adult females were rare, and most were attributed to defense of cubs. We judged that bears acted as a predator in most attacks, and that nearly all attacks involved ≤2 people. Increased concern for both human and bear safety is warranted in light of predictions of increased numbers of nutritionally stressed bears spending longer amounts of time on land near people because of the loss of their sea ice habitat. Improved conflict investigation is needed to collect accurate and relevant data and communicate accurate bear safety messages and mitigation strategies to the public. With better information, people can take proactive measures in polar bear habitat to ensure their safety and prevent conflicts with polar bears. This work represents an important first step towards improving our understanding of factors influencing

  17. Attacks, applications, and evaluation of known watermarking algorithms with Checkmark

    NASA Astrophysics Data System (ADS)

    Meerwald, Peter; Pereira, Shelby

    2002-04-01

    The Checkmark benchmarking tool was introduced to provide a framework for application-oriented evaluation of watermarking schemes. In this article we introduce new attacks and applications into the existing Checkmark framework. In addition to describing new attacks and applications, we also compare the performance of some well-known watermarking algorithms (proposed by Bruyndonckx,Cox, Fridrich, Dugad, Kim, Wang, Xia, Xie, Zhu and Pereira) with respect to the Checkmark benchmark. In particular, we consider the non-geometric application which contains tests that do not change the geometry of image. This attack constraint is artificial, but yet important for research purposes since a number of algorithms may be interesting, but would score poorly with respect to specific applications simply because geometric compensation has not been incorporated. We note, however, that with the help of image registration, even research algorithms that do not have counter-measures against geometric distortion -- such as a template or reference watermark -- can be evaluated. In the first version of the Checkmark benchmarking program, application-oriented evaluation was introduced, along with many new attacks not already considered in the literature. A second goal of this paper is to introduce new attacks and new applications into the Checkmark framework. In particular, we introduce the following new applications: video frame watermarking, medical imaging and watermarking of logos. Video frame watermarking includes low compression attacks and distortions which warp the edges of the video as well as general projective transformations which may result from someone filming the screen at a cinema. With respect to medical imaging, only small distortions are considered and furthermore it is essential that no distortions are present at embedding. Finally for logos, we consider images of small sizes and particularly compression, scaling, aspect ratio and other small distortions. The challenge

  18. A Systematic Review of Re-Identification Attacks on Health Data

    PubMed Central

    El Emam, Khaled; Jonker, Elizabeth; Arbuckle, Luk; Malin, Bradley

    2011-01-01

    Background Privacy legislation in most jurisdictions allows the disclosure of health data for secondary purposes without patient consent if it is de-identified. Some recent articles in the medical, legal, and computer science literature have argued that de-identification methods do not provide sufficient protection because they are easy to reverse. Should this be the case, it would have significant and important implications on how health information is disclosed, including: (a) potentially limiting its availability for secondary purposes such as research, and (b) resulting in more identifiable health information being disclosed. Our objectives in this systematic review were to: (a) characterize known re-identification attacks on health data and contrast that to re-identification attacks on other kinds of data, (b) compute the overall proportion of records that have been correctly re-identified in these attacks, and (c) assess whether these demonstrate weaknesses in current de-identification methods. Methods and Findings Searches were conducted in IEEE Xplore, ACM Digital Library, and PubMed. After screening, fourteen eligible articles representing distinct attacks were identified. On average, approximately a quarter of the records were re-identified across all studies (0.26 with 95% CI 0.046–0.478) and 0.34 for attacks on health data (95% CI 0–0.744). There was considerable uncertainty around the proportions as evidenced by the wide confidence intervals, and the mean proportion of records re-identified was sensitive to unpublished studies. Two of fourteen attacks were performed with data that was de-identified using existing standards. Only one of these attacks was on health data, which resulted in a success rate of 0.00013. Conclusions The current evidence shows a high re-identification rate but is dominated by small-scale studies on data that was not de-identified according to existing standards. This evidence is insufficient to draw conclusions about the

  19. Intrusion-Tolerant Replication under Attack

    ERIC Educational Resources Information Center

    Kirsch, Jonathan

    2010-01-01

    Much of our critical infrastructure is controlled by large software systems whose participants are distributed across the Internet. As our dependence on these critical systems continues to grow, it becomes increasingly important that they meet strict availability and performance requirements, even in the face of malicious attacks, including those…

  20. Experimental implementation of non-Gaussian attacks on a continuous-variable quantum-key-distribution system.

    PubMed

    Lodewyck, Jérôme; Debuisschert, Thierry; García-Patrón, Raúl; Tualle-Brouri, Rosa; Cerf, Nicolas J; Grangier, Philippe

    2007-01-19

    An intercept-resend attack on a continuous-variable quantum-key-distribution protocol is investigated experimentally. By varying the interception fraction, one can implement a family of attacks where the eavesdropper totally controls the channel parameters. In general, such attacks add excess noise in the channel, and may also result in non-Gaussian output distributions. We implement and characterize the measurements needed to detect these attacks, and evaluate experimentally the information rates available to the legitimate users and the eavesdropper. The results are consistent with the optimality of Gaussian attacks resulting from the security proofs.

  1. Microsurgical scalp reconstruction after a mountain lion attack.

    PubMed

    Hazani, Ron; Buntic, Rudolf F; Brooks, Darrell

    2008-09-01

    Mountain lion attacks on humans are rare and potentially fatal. Although few victims experience minor injuries, permanent disfigurement and disability is common among survivors of these assaults. Since 1986, a steady number of mountain lion attacks have been noted in California. We report a recent attack of a cougar on a couple hiking in California's Prairie Creek Redwoods State Park. The victim sustained a significant scalp injury that led to a life-threatening soft-tissue infection. We present an analysis of the injury pattern as it relates to the bite marks, the resulting degloving injury, and the surgical reconstruction. We also offer a current survey of the pathogens often found in cats' and mountain lions' bite wounds and the appropriate antibiotic treatment. Given the infrequency at which clinicians encounter mountain lion injuries, we recommend that after initial management and exclusion of life threatening injuries patients be transferred to a tertiary care facility capable of managing the various reconstructive challenges such as the one presented in this case.

  2. On cognitive debiasing and the judgment of suicide-attackers.

    PubMed

    Bou Khalil, R; Richa, S

    2018-03-23

    Suicide-attacks are possibly increasing in frequency all over the world. To date, these attacks are not considered as a manifestation of a particular mental illness. However, the process of radicalization of suicide-attackers has to interest the field of mental health. One plausible explanation for the radicalization of individuals is the use of biased cognitive schemes by the indoctrinator. Among these cognitive schemes could figure the causal attribution bias in which the subject cannot distinguish in front of two factors that operate simultaneously, the share of each factor in achieving a certain goal. Another cognitive bias would be the confirmation bias during which the subject would tend to adhere to ideas from his/her own thinking or the thinking of subjects who share some cultural values with him/her and refute any other ideas. Finally, the bias of polarization or splitting could also be incriminated. Through this bias, the subject would either be proud of being a member of a cultural group or ashamed when he/she feels that this group is being attacked and that he/she is unable to rescue it. Approaches to increase the awareness of individuals to the adverse effects of these biased cognitive schemes may theoretically reduce the risk of committing suicide-attacks. However, despite numerous attempts of "deradicalization" involving technological means of communication as well as social "reintegration" centers, all approaches aiming at raising awareness of cognitive biases need to be studied in a scientific manner before they become widespread. Copyright © 2018 L'Encéphale, Paris. Published by Elsevier Masson SAS. All rights reserved.

  3. Suicide bombing attacks: update and modifications to the protocol.

    PubMed

    Almogy, Gidon; Belzberg, Howard; Mintz, Yoaz; Pikarsky, Alon K; Zamir, Gideon; Rivkind, Avraham I

    2004-03-01

    To review the experience of a large-volume trauma center in managing and treating casualties of suicide bombing attacks. The threat of suicide bombing attacks has escalated worldwide. The ability of the suicide bomber to deliver a relatively large explosive load accompanied by heavy shrapnel to the proximity of his or her victims has caused devastating effects. The authors reviewed and analyzed the experience obtained in treating victims of suicide bombings at the level I trauma center of the Hadassah University Hospital in Jerusalem, Israel from 2000 to 2003. Evacuation is usually rapid due to the urban setting of these attacks. Numerous casualties are brought into the emergency department over a short period. The setting in which the device is detonated has implications on the type of injuries sustained by survivors. The injuries sustained by victims of suicide bombing attacks in semi-confined spaces are characterized by the degree and extent of widespread tissue damage and include multiple penetrating wounds of varying severity and location, blast injury, and burns. The approach to victims of suicide bombings is based on the guidelines for trauma management. Attention is given to the moderately injured, as these patients may harbor immediate life-threatening injuries. The concept of damage control can be modified to include rapid packing of multiple soft-tissue entry sites. Optimal utilization of manpower and resources is achieved by recruiting all available personnel, adopting a predetermined plan, and a centrally coordinated approach. Suicide bombing attacks seriously challenge the most experienced medical facilities.

  4. Automatic analysis of attack data from distributed honeypot network

    NASA Astrophysics Data System (ADS)

    Safarik, Jakub; Voznak, MIroslav; Rezac, Filip; Partila, Pavol; Tomala, Karel

    2013-05-01

    There are many ways of getting real data about malicious activity in a network. One of them relies on masquerading monitoring servers as a production one. These servers are called honeypots and data about attacks on them brings us valuable information about actual attacks and techniques used by hackers. The article describes distributed topology of honeypots, which was developed with a strong orientation on monitoring of IP telephony traffic. IP telephony servers can be easily exposed to various types of attacks, and without protection, this situation can lead to loss of money and other unpleasant consequences. Using a distributed topology with honeypots placed in different geological locations and networks provides more valuable and independent results. With automatic system of gathering information from all honeypots, it is possible to work with all information on one centralized point. Communication between honeypots and centralized data store use secure SSH tunnels and server communicates only with authorized honeypots. The centralized server also automatically analyses data from each honeypot. Results of this analysis and also other statistical data about malicious activity are simply accessible through a built-in web server. All statistical and analysis reports serve as information basis for an algorithm which classifies different types of used VoIP attacks. The web interface then brings a tool for quick comparison and evaluation of actual attacks in all monitored networks. The article describes both, the honeypots nodes in distributed architecture, which monitor suspicious activity, and also methods and algorithms used on the server side for analysis of gathered data.

  5. Role of relativity in electron impact ionization

    NASA Astrophysics Data System (ADS)

    Saha, Bidhan C.; Basak, Arun K.; Alfaz Uddin, M.

    2006-03-01

    The recently modified MBELL parameters[1] are generalized in terms of nl quantum numbers and applied to few selective systems. We intend to describe the procedure and to report the excellent predictive role of this simple procedure[2]. [1] A. K. F. Haque, M. A. Uddin, A.K. Basak, K. R. Karim and B. C. Saha, Phys. Rev. A 76 (in press) [2] A. K. F. Haque, M. A. Uddin, A.K. Basak, K. R. Karim, B. C. Saha, and F. B. Malik, Phys. Rev. Lett (under consideration)

  6. Clinical features of 27 shark attack cases on La Réunion Island.

    PubMed

    Ballas, Richard; Saetta, Ghislain; Peuchot, Charline; Elkienbaum, Philippe; Poinsot, Emmanuelle

    2017-05-01

    Between January 2000 and September 2016, there have been 27 documented shark attacks on La Réunion Island. The insular nature of La Réunion has allowed us to perform an extensive survey of these attacks. The objective was to describe the clinical features of these shark attacks, as only case reports have been published up to now. This was a retrospective observational study of the 27 cases of nonprovoked shark attacks that have occurred between January 2000 and September 2016. Post-humate predation, provoked attacks, and isolated attack on devices were excluded. All bone and vascular injuries were documented in the 21 remaining cases. Prehospital tourniquet use was specifically recorded. Among the 21 victims, eight died (38%) despite rapid use of resuscitation techniques in five cases when it was feasible; these techniques were not needed in the survivors. Thirteen patients were immediately treated in the operating room. Amputation or disarticulation occurred 13 times in 10 victims, five of whom died. Twelve injuries to major vascular structures were found in 11 victims, six of which died. A prehospital tourniquet was applied in four of the five surviving victims who had injuries to major vascular structures (including one victim with major humeral and femoral artery damage) and in one victim who died (the very proximal wound was not controlled). Our study found that quickly applying a tourniquet to the injured limb(s) contributes to the victim's survival. Disarticulation is a particular feature of shark attacks. The number and severity of shark attacks at La Réunion Island are worse than in the rest of the world. Epidemiological, level V.

  7. Lead exposure potentiates predatory attack behavior in the cat.

    PubMed

    Li, Wenjie; Han, Shenggao; Gregg, Thomas R; Kemp, Francis W; Davidow, Amy L; Louria, Donald B; Siegel, Allan; Bogden, John D

    2003-07-01

    Epidemiologic studies have demonstrated that environmental lead exposure is associated with aggressive behavior in children; however, numerous confounding variables limit the ability of these studies to establish a causal relationship. The study of aggressive behavior using a validated animal model was used to test the hypothesis that there is a causal relationship between lead exposure and aggression in the absence of confounding variables. We studied the effects of lead exposure on a feline model of aggression: predatory (quiet biting) attack of an anesthetized rat. Five cats were stimulated with a precisely controlled electrical current via electrodes inserted into the lateral hypothalamus. The response measure was the predatory attack threshold current (i.e., the current required to elicit an attack response on 50% of the trials). Blocks of trials were administered in which predatory attack threshold currents were measured three times a week for a total of 6-10 weeks, including before, during, and after lead exposure. Lead was incorporated into cat food "treats" at doses of 50-150 mg/kg/day. Two of the five cats received a second period of lead exposure. Blood lead concentrations were measured twice a week and were <1, 21-77, and <20 micro g/dL prior to, during, and after lead exposure, respectively. The predatory attack threshold decreased significantly during initial lead exposure in three of five cats and increased after the cessation of lead exposure in four of the five cats (P<0.01). The predatory attack thresholds and blood lead concentrations for each cat were inversely correlated (r=-0.35 to -0.74). A random-effects mixed model demonstrated a significant (P=0.0019) negative association between threshold current and blood lead concentration. The data of this study demonstrate that lead exposure enhances predatory aggression in the cat and provide experimental support for a causal relationship between lead exposure and aggressive behavior in humans.

  8. Counterfactual attack on counterfactual quantum key distribution

    NASA Astrophysics Data System (ADS)

    Zhang, Sheng; Wnang, Jian; Tang, Chao Jing

    2012-05-01

    It is interesting that counterfactual quantum cryptography protocols allow two remotely separated parties to share a secret key without transmitting any signal particles. Generally, these protocols, expected to provide security advantages, base their security on a translated no-cloning theorem. Therefore, they potentially exhibit unconditional security in theory. In this letter, we propose a new Trojan horse attack, by which an eavesdropper Eve can gain full information about the key without being noticed, to real implementations of a counterfactual quantum cryptography system. Most importantly, the presented attack is available even if the system has negligible imperfections. Therefore, it shows that the present realization of counterfactual quantum key distribution is vulnerable.

  9. Aerodynamic characteristics at high angles of attack

    NASA Technical Reports Server (NTRS)

    Chambers, J. R.

    1977-01-01

    An overview is presented of the aerodynamic inputs required for analysis of flight dynamics in the high-angle-of-attack regime wherein large-disturbance, nonlinear effects predominate. An outline of the presentation is presented. The discussion includes: (1) some important fundamental phenomena which determine to a large extent the aerodynamic characteristics of airplanes at high angles of attack; (2) static and dynamic aerodynamic characteristics near the stall; (3) aerodynamics of the spin; (4) test techniques used in stall/spin studies; (5) applications of aerodynamic data to problems in flight dynamics in the stall/spin area; and (6) the outlook for future research in the area.

  10. Lupus: When the Body Attacks Itself | NIH MedlinePlus the Magazine

    MedlinePlus

    ... of this page please turn JavaScript on. Feature: Lupus Lupus: When the Body Attacks Itself Past Issues / Spring 2014 Table of Contents fast facts 1 Lupus occurs when the body's immune system attacks the ...

  11. GPS Spoofing Attack Characterization and Detection in Smart Grids

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Blum, Rick S.; Pradhan, Parth; Nagananda, Kyatsandra

    The problem of global positioning system (GPS) spoofing attacks on smart grids endowed with phasor measurement units (PMUs) is addressed, taking into account the dynamical behavior of the states of the system. First, it is shown how GPS spoofing introduces a timing synchronization error in the phasor readings recorded by the PMUs and alters the measurement matrix of the dynamical model. Then, a generalized likelihood ratio-based hypotheses testing procedure is devised to detect changes in the measurement matrix when the system is subjected to a spoofing attack. Monte Carlo simulations are performed on the 9-bus, 3-machine test grid to demonstratemore » the implication of the spoofing attack on dynamic state estimation and to analyze the performance of the proposed hypotheses test.« less

  12. Aerodynamic characteristics of airplanes at high angles of attack

    NASA Technical Reports Server (NTRS)

    Chambers, J. R.; Grafton, S. B.

    1977-01-01

    An introduction to, and a broad overiew of, the aerodynamic characteristics of airplanes at high angles of attack are provided. Items include: (1) some important fundamental phenomena which determine the aerodynamic characteristics of airplanes at high angles of attack; (2) static and dynamic aerodynamic characteristics near the stall; (3) aerodynamics of the spin; (4) test techniques used in stall/spin studies; (5) applications of aerodynamic data to problems in flight dynamics in the stall/spin area; and (6) the outlook for future research in the area. Although stalling and spinning are flight dynamic problems of importance to all aircraft, including general aviation aircraft, commercial transports, and military airplanes, emphasis is placed on military configurations and the principle aerodynamic factors which influence the stability and control of such vehicles at high angles of attack.

  13. Generalised Category Attack—Improving Histogram-Based Attack on JPEG LSB Embedding

    NASA Astrophysics Data System (ADS)

    Lee, Kwangsoo; Westfeld, Andreas; Lee, Sangjin

    We present a generalised and improved version of the category attack on LSB steganography in JPEG images with straddled embedding path. It detects more reliably low embedding rates and is also less disturbed by double compressed images. The proposed methods are evaluated on several thousand images. The results are compared to both recent blind and specific attacks for JPEG embedding. The proposed attack permits a more reliable detection, although it is based on first order statistics only. Its simple structure makes it very fast.

  14. Classification of HTTP Attacks: A Study on the ECML/PKDD 2007 Discovery Challenge

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gallagher, Brian; Eliassi-Rad, Tina

    2009-07-08

    As the world becomes more reliant on Web applications for commercial, financial, and medical transactions, cyber attacks on the World Wide Web are increasing in frequency and severity. Web applications provide an attractive alternative to traditional desktop applications due to their accessibility and ease of deployment. However, the accessibility of Web applications also makes them extremely vulnerable to attack. This inherent vulnerability is intensified by the distributed nature ofWeb applications and the complexity of configuring application servers. These factors have led to a proliferation of Web-based attacks, in which attackers surreptitiously inject code into HTTP requests, allowing them to executemore » arbitrary commands on remote systems and perform malicious activities such as reading, altering, or destroying sensitive data. One approach for dealing with HTTP-based attacks is to identify malicious code in incoming HTTP requests and eliminate bad requests before they are processed. Using machine learning techniques, we can build a classifier to automatically label requests as “Valid” or “Attack.” For this study, we develop a simple, but effective HTTP attack classifier, based on the vector space model used commonly for Information Retrieval. Our classifier not only separates attacks from valid requests, but can also identify specific attack types (e.g., “SQL Injection” or “Path Traversal”). We demonstrate the effectiveness of our approach through experiments on the ECML/PKDD 2007 Discovery Challenge data set. Specifically, we show that our approach achieves higher precision and recall than previous methods. In addition, our approach has a number of desirable characteristics, including robustness to missing contextual information, interpretability of models, and scalability.« less

  15. Risk of Wheezing Attacks in Infants With Transient Tachypnea Newborns.

    PubMed

    Golshantafti, Mohammad; Yavari, Tahereh; Afrand, Mohammadhosain

    2016-02-01

    The most common reason of respiratory distress in the newborn is transient tachypnea of the newborn (TTN). There are some reports saying that TTN is associated with increased frequencies of wheezing attacks. The aims of this study were to determine the risk factors associated with TTN and to determine the association between TTN and the development of wheezing syndromes in early life. In a historical cohort study, we recorded the characteristics of 70 infants born at the Shohadaye Kargar Hospital in Yazd between March 2005 and March 2009 and who were hospitalized because of TTN in the neonatal intensive-care unit. We called their parents at least four years after the infants were discharged from the hospital and asked about any wheezing attacks. Seventy other infants with no health problems during the newborn period were included in the study as the control group. The rate of wheezing attacks in newborns with TTN was more than patients with no TTN diagnosis (P = 0.014). TTN was found to be an independent risk factor for later wheezing attacks (relative risk [RR] = 2.8). The most obvious finding of this study was that TTN was an independent risk factor for wheezing attacks. So long-term medical care is suggested for these patients who may be at risk, because TTN may not be as transient as has been previously thought.

  16. In-blade angle of attack measurement and comparison with models

    NASA Astrophysics Data System (ADS)

    Gallant, T. E.; Johnson, D. A.

    2016-09-01

    The torque generated by a wind turbine blade is dependent on several parameters, one of which is the angle of attack. Several models for predicting the angle of attack in yawed conditions have been proposed in the literature, but there is a lack of experimental data to use for direct validation. To address this problem, experiments were conducted at the University of Waterloo Wind Generation Research Facility using a 3.4 m diameter test turbine. A five-hole pressure probe was installed in a modular 3D printed blade and was used to measure the angle of attack, a, as a function of several parameters. Measurements were conducted at radial positions of r/R = 0.55 and 0.72 at tip speed ratios of λ = 5.0, 3.6, and 3.1. The yaw offset of the turbine was varied from -15° to +15°. Experimental results were compared directly to angle of attack values calculated using a model proposed by Morote in 2015. Modeled values were found to be in close agreement with the experimental results. The angle of attack was shown to vary cyclically in the yawed case while remaining mostly constant when aligned with the flow, as expected. The quality of results indicates the potential of the developed instrument for wind turbine measurements.

  17. Predictors for attacks on people after deinstitutionalization.

    PubMed

    Nøttestad, J Aa; Linaker, O M

    2002-09-01

    The deinstitutionalization movement is presently spreading in Europe, but studies evaluating the effects of deinstitutionalization on behaviour disturbances among people with intellectual disability (ID) are inconclusive. The prevalence of aggressive behaviour among people with ID is high in both institutions and in community. Aggression and attacks on people are a significant problem for people with ID in both institutions and society. In the present paper, the authors focus on individuals who started attacking people after deinstitutionalization. The authors studied individual and environmental characteristics before and after deinstitutionalization to look for individual and environmental predictors for the development of aggression with the hope that some could be possible intervention points for preventive action. In an institution for people with ID, all who did not attack people before deinstitutionalization were included. The individuals who started attacking others after deinstitutionalization (n = 22) were the study group (group A) and those who did not (n = 42) comprised the control group (group B). The population was examined before and after deinstitutionalization. As far as possible the same methods were used at both occasions. The covariates included individual ones, such as mental health, behaviour disturbances and behaviour deficits, and environmental ones, such as caretaker education, caretaker:patient ratio, housing and leisure activities. Psychiatric disorders were identified in 1987 and 1995 with the Psychopathology Instrument for Mentally Retarded Adults (PIMRA), which was filled in by the caretakers. Group A showed significantly more self-injurious behaviour (SIB) than group B in 1987. The sum of behaviour disturbances shown in the past year, attacks on property, SIB and other disruptive behaviours were also significantly higher in group A than in group B. The soundness scores on the PIMRA for the people in group A were lower than for the

  18. Capacity and optimal collusion attack channels for Gaussian fingerprinting games

    NASA Astrophysics Data System (ADS)

    Wang, Ying; Moulin, Pierre

    2007-02-01

    In content fingerprinting, the same media covertext - image, video, audio, or text - is distributed to many users. A fingerprint, a mark unique to each user, is embedded into each copy of the distributed covertext. In a collusion attack, two or more users may combine their copies in an attempt to "remove" their fingerprints and forge a pirated copy. To trace the forgery back to members of the coalition, we need fingerprinting codes that can reliably identify the fingerprints of those members. Researchers have been focusing on designing or testing fingerprints for Gaussian host signals and the mean square error (MSE) distortion under some classes of collusion attacks, in terms of the detector's error probability in detecting collusion members. For example, under the assumptions of Gaussian fingerprints and Gaussian attacks (the fingerprinted signals are averaged and then the result is passed through a Gaussian test channel), Moulin and Briassouli1 derived optimal strategies in a game-theoretic framework that uses the detector's error probability as the performance measure for a binary decision problem (whether a user participates in the collusion attack or not); Stone2 and Zhao et al. 3 studied average and other non-linear collusion attacks for Gaussian-like fingerprints; Wang et al. 4 stated that the average collusion attack is the most efficient one for orthogonal fingerprints; Kiyavash and Moulin 5 derived a mathematical proof of the optimality of the average collusion attack under some assumptions. In this paper, we also consider Gaussian cover signals, the MSE distortion, and memoryless collusion attacks. We do not make any assumption about the fingerprinting codes used other than an embedding distortion constraint. Also, our only assumptions about the attack channel are an expected distortion constraint, a memoryless constraint, and a fairness constraint. That is, the colluders are allowed to use any arbitrary nonlinear strategy subject to the above

  19. Is There Anybody There? A Psychodynamic View of Panic Attack.

    ERIC Educational Resources Information Center

    Rizq, Rosemary

    2002-01-01

    Presents a process analysis of a psychodynamic intervention for a client with panic attacks. Discusses how a psychodynamic understanding of the complex etiology of the client's panic attacks that ultimately produced improved coping skills and a subjective sense of improvement for her. Process analysis is used to illustrate the theoretical base,…

  20. Women's Heart Disease: Heart Attack Symptoms

    MedlinePlus

    ... this page please turn JavaScript on. Feature: Women's Heart Disease Heart Attack Symptoms Past Issues / Winter 2014 Table ... NHLBI has uncovered some of the causes of heart diseases and conditions, as well as ways to prevent ...

  1. Flow around a slotted circular cylinder at various angles of attack

    NASA Astrophysics Data System (ADS)

    Gao, Dong-Lai; Chen, Wen-Li; Li, Hui; Hu, Hui

    2017-10-01

    We experimentally investigated the flow characteristics around a circular cylinder with a slot at different angles of attack. The experimental campaign was performed in a wind tunnel at the Reynolds number of Re = 2.67 × 104. The cylindrical test model was manufactured with a slot at the slot width S = 0.075 D ( D is the diameter of the cylinder). The angle of attack α was varied from 0° to 90°. In addition to measuring the pressure distributions around the cylinder surface, a digital particle image velocimetry (PIV) system was employed to quantify the wake flow characteristics behind the baseline cylinder (i.e., baseline case of the cylinder without slot) and slotted cylinder at various angles of attack. Measurement results suggested that at low angles of attack, the passive jet flow generated by the slot would work as an effective control scheme to modify the wake flow characteristics and contribute to reducing the drag and suppressing the fluctuating lift. The flip-flop phenomenon was also identified and discussed with the slot at 0° angle of attack. As the angle of attack α became 45°, the effects of the slot were found to be minimal. When the angle of attack α of the slot approached 90°, the self-organized boundary layer suction and blowing were realized. As a result, the flow separations on both sides of the test model were found to be notably delayed, the wake width behind the slotted cylinder was decreased and the vortex formation length was greatly shrunk, in comparison with the baseline case. Instantaneous pressure measurement results revealed that the pressure difference between the two slot ends and the periodically fluctuating pressure distributions would cause the alternative boundary layer suction and blowing at α = 90°.

  2. Systematic Poisoning Attacks on and Defenses for Machine Learning in Healthcare.

    PubMed

    Mozaffari-Kermani, Mehran; Sur-Kolay, Susmita; Raghunathan, Anand; Jha, Niraj K

    2015-11-01

    Machine learning is being used in a wide range of application domains to discover patterns in large datasets. Increasingly, the results of machine learning drive critical decisions in applications related to healthcare and biomedicine. Such health-related applications are often sensitive, and thus, any security breach would be catastrophic. Naturally, the integrity of the results computed by machine learning is of great importance. Recent research has shown that some machine-learning algorithms can be compromised by augmenting their training datasets with malicious data, leading to a new class of attacks called poisoning attacks. Hindrance of a diagnosis may have life-threatening consequences and could cause distrust. On the other hand, not only may a false diagnosis prompt users to distrust the machine-learning algorithm and even abandon the entire system but also such a false positive classification may cause patient distress. In this paper, we present a systematic, algorithm-independent approach for mounting poisoning attacks across a wide range of machine-learning algorithms and healthcare datasets. The proposed attack procedure generates input data, which, when added to the training set, can either cause the results of machine learning to have targeted errors (e.g., increase the likelihood of classification into a specific class), or simply introduce arbitrary errors (incorrect classification). These attacks may be applied to both fixed and evolving datasets. They can be applied even when only statistics of the training dataset are available or, in some cases, even without access to the training dataset, although at a lower efficacy. We establish the effectiveness of the proposed attacks using a suite of six machine-learning algorithms and five healthcare datasets. Finally, we present countermeasures against the proposed generic attacks that are based on tracking and detecting deviations in various accuracy metrics, and benchmark their effectiveness.

  3. Anti-spoofing for display and print attacks on palmprint verification systems

    NASA Astrophysics Data System (ADS)

    Kanhangad, Vivek; Bhilare, Shruti; Garg, Pragalbh; Singh, Pranjalya; Chaudhari, Narendra

    2015-05-01

    A number of approaches for personal authentication using palmprint features have been proposed in the literature, majority of which focus on improving the matching performance. However, of late, preventing potential attacks on biometric systems has become a major concern as more and more biometric systems get deployed for wide range of applications. Among various types of attacks, sensor level attack, commonly known as spoof attack, has emerged as the most common attack due to simplicity in its execution. In this paper, we present an approach for detection of display and print based spoof attacks on palmprint verifcation systems. The approach is based on the analysis of acquired hand images for estimating surface re ectance. First and higher order statistical features computed from the distributions of pixel intensities and sub-band wavelet coeefficients form the feature set. A trained binary classifier utilizes the discriminating information to determine if the acquired image is of real hand or a fake one. Experiments are performed on a publicly available hand image dataset, containing 1300 images corresponding to 230 subjects. Experimental results show that the real hand biometrics samples can be substituted by the fake digital or print copies with an alarming spoof acceptance rate as high as 79.8%. Experimental results also show that the proposed spoof detection approach is very effective for discriminating between real and fake palmprint images. The proposed approach consistently achieves over 99% average 10-fold cross validation classification accuracy in our experiments.

  4. Presentation Attack Detection for Iris Recognition System Using NIR Camera Sensor.

    PubMed

    Nguyen, Dat Tien; Baek, Na Rae; Pham, Tuyen Danh; Park, Kang Ryoung

    2018-04-24

    Among biometric recognition systems such as fingerprint, finger-vein, or face, the iris recognition system has proven to be effective for achieving a high recognition accuracy and security level. However, several recent studies have indicated that an iris recognition system can be fooled by using presentation attack images that are recaptured using high-quality printed images or by contact lenses with printed iris patterns. As a result, this potential threat can reduce the security level of an iris recognition system. In this study, we propose a new presentation attack detection (PAD) method for an iris recognition system (iPAD) using a near infrared light (NIR) camera image. To detect presentation attack images, we first localized the iris region of the input iris image using circular edge detection (CED). Based on the result of iris localization, we extracted the image features using deep learning-based and handcrafted-based methods. The input iris images were then classified into real and presentation attack categories using support vector machines (SVM). Through extensive experiments with two public datasets, we show that our proposed method effectively solves the iris recognition presentation attack detection problem and produces detection accuracy superior to previous studies.

  5. The epidemiology of physical attack and rape among crack-using women.

    PubMed

    Falck, R S; Wang, J; Carlson, R G; Siegal, H A

    2001-02-01

    This prospective study examines the epidemiology of physical attack and rape among a sample of 171 not-in-treatment, crack-cocaine using women. Since initiating crack use, 62% of the women reported suffering a physical attack. The annual rate of victimization by physical attack was 45%. Overall, more than half of the victims sought medical care subsequent to an attack. The prevalence of rape since crack use was initiated was 32%, and the annual rate was 11%. Among those women having been raped since they initiated crack use, 83% reported they were high on crack when the crime occurred as were an estimated 57% of the perpetrators. Logistic regression analyses showed that duration of crack use, arrest for prostitution, and some college education were predictors of having experienced a physical attack. Duration of crack use and a history of prostitution were predictors of suffering a rape. Drug abuse treatment programs must be sensitive to high levels of violence victimization experienced by crack-cocaine using women. Screening women for victimization, and treating the problems that emanate from it, may help make drug abuse treatment more effective.

  6. Presentation Attack Detection for Iris Recognition System Using NIR Camera Sensor

    PubMed Central

    Nguyen, Dat Tien; Baek, Na Rae; Pham, Tuyen Danh; Park, Kang Ryoung

    2018-01-01

    Among biometric recognition systems such as fingerprint, finger-vein, or face, the iris recognition system has proven to be effective for achieving a high recognition accuracy and security level. However, several recent studies have indicated that an iris recognition system can be fooled by using presentation attack images that are recaptured using high-quality printed images or by contact lenses with printed iris patterns. As a result, this potential threat can reduce the security level of an iris recognition system. In this study, we propose a new presentation attack detection (PAD) method for an iris recognition system (iPAD) using a near infrared light (NIR) camera image. To detect presentation attack images, we first localized the iris region of the input iris image using circular edge detection (CED). Based on the result of iris localization, we extracted the image features using deep learning-based and handcrafted-based methods. The input iris images were then classified into real and presentation attack categories using support vector machines (SVM). Through extensive experiments with two public datasets, we show that our proposed method effectively solves the iris recognition presentation attack detection problem and produces detection accuracy superior to previous studies. PMID:29695113

  7. Consensus-Based Cooperative Spectrum Sensing with Improved Robustness Against SSDF Attacks

    NASA Astrophysics Data System (ADS)

    Liu, Quan; Gao, Jun; Guo, Yunwei; Liu, Siyang

    2011-05-01

    Based on the consensus algorithm, an attack-proof cooperative spectrum sensing (CSS) scheme is presented for decentralized cognitive radio networks (CRNs), where a common fusion center is not available and some malicious users may launch attacks with spectrum sensing data falsification (SSDF). Local energy detection is firstly performed by each secondary user (SU), and then, utilizing the consensus notions, each SU can make its own decision individually only by local information exchange with its neighbors rather than any centralized fusion used in most existing schemes. With the help of some anti-attack tricks, each authentic SU can generally identify and exclude those malicious reports during the interactions within the neighborhood. Compared with the existing solutions, the proposed scheme is proved to have much better robustness against three categories of SSDF attack, without requiring any a priori knowledge of the whole network.

  8. Estimating the probability of mountain pine beetle red-attack damage

    Treesearch

    Michael A Wulder; J. C. White; Barbara J Bentz; M. F. Alvarez; N. C. Coops

    2006-01-01

    Accurate spatial information on the location and extent of mountain pine beetle infestation is critical for the planning of mitigation and treatment activities. Areas of mixed forest and variable terrain present unique challenges for the detection and mapping of mountain pine beetle red-attack damage, as red-attack has a more heterogeneous distribution under these...

  9. The Diabetic Foot Attack: "'Tis Too Late to Retreat!"

    PubMed

    Vas, Prashanth R J; Edmonds, Michael; Kavarthapu, Venu; Rashid, Hisham; Ahluwalia, Raju; Pankhurst, Christian; Papanas, Nikolaos

    2018-03-01

    The "diabetic foot attack" is one of the most devastating presentations of diabetic foot disease, typically presenting as an acutely inflamed foot with rapidly progressive skin and tissue necrosis, at times associated with significant systemic symptoms. Without intervention, it may escalate over hours to limb-threatening proportions and poses a high amputation risk. There are only best practice approaches but no international protocols to guide management. Immediate recognition of a typical infected diabetic foot attack, predominated by severe infection, with prompt surgical intervention to debride all infected tissue alongside broad-spectrum antibiotic therapy is vital to ensure both limb and patient survival. Postoperative access to multidisciplinary and advanced wound care therapies is also necessary. More subtle forms exist: these include the ischemic diabetic foot attack and, possibly, in a contemporary categorization, acute Charcot neuroarthropathy. To emphasize the importance of timely action especially in the infected and ischemic diabetic foot attack, we revisit the concept of "time is tissue" and draw parallels with advances in acute myocardial infarction and stroke care. At the moment, international protocols to guide management of severe diabetic foot presentations do not specifically use the term. However, we believe that it may help increase awareness of the urgent actions required in some situations.

  10. Cascade-based attacks on complex networks

    NASA Astrophysics Data System (ADS)

    Motter, Adilson E.; Lai, Ying-Cheng

    2002-12-01

    We live in a modern world supported by large, complex networks. Examples range from financial markets to communication and transportation systems. In many realistic situations the flow of physical quantities in the network, as characterized by the loads on nodes, is important. We show that for such networks where loads can redistribute among the nodes, intentional attacks can lead to a cascade of overload failures, which can in turn cause the entire or a substantial part of the network to collapse. This is relevant for real-world networks that possess a highly heterogeneous distribution of loads, such as the Internet and power grids. We demonstrate that the heterogeneity of these networks makes them particularly vulnerable to attacks in that a large-scale cascade may be triggered by disabling a single key node. This brings obvious concerns on the security of such systems.

  11. Effect of attack angle on flow characteristic of centrifugal fan

    NASA Astrophysics Data System (ADS)

    Wu, Y.; Dou, H. S.; Wei, Y. K.; Chen, X. P.; Chen, Y. N.; Cao, W. B.

    2016-05-01

    In this paper, numerical simulation is performed for the performance and internal flow of a centrifugal fan with different operating conditions using steady three-dimensional incompressible Navier-Stokes equations coupled with the RNG k-e turbulent model. The performance curves, the contours of static pressure, total pressure, radial velocity, relative streamlines and turbulence intensity at different attack angles are obtained. The distributions of static pressure and velocity on suction surface and pressure surface in the same impeller channel are compared for various attack angles. The research shows that the efficiency of the centrifugal fan is the highest when the attack angle is 8 degree. The main reason is that the vortex flow in the impeller is reduced, and the jet-wake pattern is weakened at the impeller outlet. The pressure difference between pressure side and suction side is smooth and the amplitude of the total pressure fluctuation is low along the circumferential direction. These phenomena may cause the loss reduced for the attack angle of about 8 degree.

  12. Management of victims of urban chemical attack: the French approach.

    PubMed

    Laurent, J F; Richter, F; Michel, A

    1999-10-01

    Since the early 1980s several disasters involving mass release of toxic substances have focused the attention of different administrations and the fire services into producing protocols and guidelines for action in civilian situations. The bomb attack in the Tokyo subway, in March 1995, made it clear that a terrorist attack using highly toxic agents is now feasible. Management of disasters in the civil sector in France is based upon two interlinked plans: the Red Plan, which covers on-site organisation, and the White Plan, which concerns the interface with hospital services. Special procedures have been developed to adapt the Red and White Plans for use in the event of toxic attack and concern the deployment of emergency responding personnel, the provision of life support and antidotes in the contaminated zone, the prevention of secondary contamination and the transport and reception of victims at the hospital. Based on the established principle of pre-hospital resuscitation and well-tried assistance plans, this doctrine allows a safe and effective response to terrorist attacks as well as to other toxic release incidents.

  13. Possibility of spoof attack against robustness of multibiometric authentication systems

    NASA Astrophysics Data System (ADS)

    Hariri, Mahdi; Shokouhi, Shahriar Baradaran

    2011-07-01

    Multibiometric systems have been recently developed in order to overcome some weaknesses of single biometric authentication systems, but security of these systems against spoofing has not received enough attention. In this paper, we propose a novel practical method for simulation of possibilities of spoof attacks against a biometric authentication system. Using this method, we model matching scores from standard to completely spoofed genuine samples. Sum, product, and Bayes fusion rules are applied for score level combination. The security of multimodal authentication systems are examined and compared with the single systems against various spoof possibilities. However, vulnerability of fused systems is considerably increased against spoofing, but their robustness is generally higher than single matcher systems. In this paper we show that robustness of a combined system is not always higher than a single system against spoof attack. We propose empirical methods for upgrading the security of multibiometric systems, which contain how to organize and select biometric traits and matchers against various possibilities of spoof attack. These methods provide considerable robustness and present an appropriate reason for using combined systems against spoof attacks.

  14. Deterrence and Risk Preferences in Sequential Attacker-Defender Games with Continuous Efforts.

    PubMed

    Payyappalli, Vineet M; Zhuang, Jun; Jose, Victor Richmond R

    2017-11-01

    Most attacker-defender games consider players as risk neutral, whereas in reality attackers and defenders may be risk seeking or risk averse. This article studies the impact of players' risk preferences on their equilibrium behavior and its effect on the notion of deterrence. In particular, we study the effects of risk preferences in a single-period, sequential game where a defender has a continuous range of investment levels that could be strategically chosen to potentially deter an attack. This article presents analytic results related to the effect of attacker and defender risk preferences on the optimal defense effort level and their impact on the deterrence level. Numerical illustrations and some discussion of the effect of risk preferences on deterrence and the utility of using such a model are provided, as well as sensitivity analysis of continuous attack investment levels and uncertainty in the defender's beliefs about the attacker's risk preference. A key contribution of this article is the identification of specific scenarios in which the defender using a model that takes into account risk preferences would be better off than a defender using a traditional risk-neutral model. This study provides insights that could be used by policy analysts and decisionmakers involved in investment decisions in security and safety. © 2017 Society for Risk Analysis.

  15. PKI Layer Cake: New Collision Attacks against the Global X.509 Infrastructure

    NASA Astrophysics Data System (ADS)

    Kaminsky, Dan; Patterson, Meredith L.; Sassaman, Len

    Research unveiled in December of 2008 [15] showed how MD5's long-known flaws could be actively exploited to attack the real-worldCertification Authority infrastructure. In this paper, we demonstrate two new classes of collision, which will be somewhat trickier to address than previous attacks against X.509: the applicability of MD2 preimage attacks against the primary root certificate for Verisign, and the difficulty of validating X.509 Names contained within PKCS#10 Certificate Requests.We also draw particular attention to two possibly unrecognized vectors for implementation flaws that have been problematic in the past: the ASN.1 BER decoder required to parsePKCS#10, and the potential for SQL injection fromtext contained within its requests. Finally, we explore why the implications of these attacks are broader than some have realized - first, because Client Authentication is sometimes tied to X.509, and second, because Extended Validation certificates were only intended to stop phishing attacks from names similar to trusted brands. As per the work of Adam Barth and Collin Jackson [4], EV does not prevent an attacker who can synthesize or acquire a "low assurance" certificate for a given name from acquiring the "green bar" EV experience.

  16. Panic Attacks and Smoking Cessation among Cancer Patients Receiving Smoking Cessation Treatment

    PubMed Central

    Farris, Samantha G.; Robinson, Jason D.; Zvolensky, Michael J.; Hogan, Julianna; Rabius, Vance; Cinciripini, Paul M.; Karam-Hage, Maher; Blalock, Janice A.

    2018-01-01

    Objective Little is known about factors associated with smoking cessation in cancer patients. This study examined the impact of panic attacks on smoking abstinence likelihood among cancer patients receiving tobacco cessation treatment. Method The relationship of panic attacks to 7-day point-prevalence abstinence at mid-treatment, end of treatment, and 6-month post-end of treatment were examined among cancer patients (N = 2,255 patients; 50.1% female; Mage = 54.9, SD = 11.0) who received counseling and pharmacotherapy for smoking cessation. Panic attack history indexed by two questions from the Patient Health Questionnaire (PHQ). Post-prevalence abstinence was assessed via the Timeline Follow-Back. Results Cancer patients with a history of panic attacks, (n = 493, 21.9%) relative to those without, were less likely to be abstinent at mid-treatment (OR = 0.79, CI95% = 0.64–0.98) and end of treatment (OR = 0.72, CI95% = 0.58–0.89). After adjusting for significant covariates, panic attack history remained predictive of decreased abstinence likelihood at end of treatment (OR = 0.78, CI95% = 0.62–0.99). Conclusions Panic attacks may be related to poorer cessation outcome during smoking treatment among cancer patients, and may be usefully assessed and targeted for intervention. PMID:27235990

  17. Panic attacks and smoking cessation among cancer patients receiving smoking cessation treatment.

    PubMed

    Farris, Samantha G; Robinson, Jason D; Zvolensky, Michael J; Hogan, Julianna; Rabius, Vance; Cinciripini, Paul M; Karam-Hage, Maher; Blalock, Janice A

    2016-10-01

    Little is known about factors associated with smoking cessation in cancer patients. This study examined the impact of panic attacks on smoking abstinence likelihood among cancer patients receiving tobacco cessation treatment. The relationship of panic attacks to 7-day point-prevalence abstinence at mid-treatment, end of treatment, and 6-month post-end of treatment were examined among cancer patients (N=2255 patients; 50.1% female; Mage=54.9, SD=11.0) who received counseling and pharmacotherapy for smoking cessation. Panic attack history indexed by two questions from the Patient Health Questionnaire (PHQ). Point-prevalence abstinence was assessed via the Timeline Follow-Back. Cancer patients with a history of panic attacks, (n=493, 21.9%) relative to those without, were less likely to be abstinent at mid-treatment (OR=0.79, CI95%=0.64-0.98) and end of treatment (OR=0.72, CI95%=0.58-0.89). After adjusting for significant covariates, panic attack history remained predictive of decreased abstinence likelihood at end of treatment (OR =0.78, CI95%=0.62-0.99). Panic attacks may be related to poorer cessation outcome during smoking treatment among cancer patients, and may be usefully assessed and targeted for intervention. Copyright © 2016 Elsevier Ltd. All rights reserved.

  18. French Ministry of Health's response to Paris attacks of 13 November 2015.

    PubMed

    Philippe, Jean-Marc; Brahic, Olivier; Carli, Pierre; Tourtier, Jean-Pierre; Riou, Bruno; Vallet, Benoit

    2016-04-01

    On Friday November 13th at 9:20 pm, three kamikaze bombs went off around the Stade de France a stadium in Saint-Denis just outside Paris, 4 different shootings took place and bombings in Paris and hundreds of people were held hostage in a theater.This multi-site terrorist attack was the first of this magnitude in France. Drawing the lessons of these attacks and those which occurred in other countries from a health perspective is essential to continuously adapt and improve the French response to possible future attacks. Several issues would need to be further explored: Management of uncertainties: When to trigger the plans: after the 1st attack, the 2nd? When do attacks end and when to release mobilized resources? Management of victims: How to ensure that all victims are secured or taken care of? How to provide assistance when attacks are ongoing? Management of teams: Proper follow-up of persons involved in the response: health professionals, police and firemen, emergency call centers but also civil servants within administration that contributed to the response. Communication: Reactivity of all is a key element to secure appropriate resource is mobilized for the response. All actors have to be able to communicate quickly in a secured way.

  19. Detection of network attacks based on adaptive resonance theory

    NASA Astrophysics Data System (ADS)

    Bukhanov, D. G.; Polyakov, V. M.

    2018-05-01

    The paper considers an approach to intrusion detection systems using a neural network of adaptive resonant theory. It suggests the structure of an intrusion detection system consisting of two types of program modules. The first module manages connections of user applications by preventing the undesirable ones. The second analyzes the incoming network traffic parameters to check potential network attacks. After attack detection, it notifies the required stations using a secure transmission channel. The paper describes the experiment on the detection and recognition of network attacks using the test selection. It also compares the obtained results with similar experiments carried out by other authors. It gives findings and conclusions on the sufficiency of the proposed approach. The obtained information confirms the sufficiency of applying the neural networks of adaptive resonant theory to analyze network traffic within the intrusion detection system.

  20. Olfactory-triggered panic attacks among Khmer refugees: a contextual approach.

    PubMed

    Hinton, Devon; Pich, Vuth; Chhean, Dara; Pollack, Mark

    2004-06-01

    One hundred Khmer refugees attending a psychiatric clinic were surveyed to determine the prevalence of olfactory-triggered panic attacks as well as certain characteristics of the episodes, including trigger (i.e. type of odor), frequency, length, somatic symptoms, and the rate of associated flashbacks and catastrophic cognitions. Forty-five of the 100 patients had experienced an olfactory-triggered panic attack in the last month. Trauma associations and catastrophic cognitions (e.g. fears of a 'wind attack', 'weakness', and 'weak heart') were common during events of olfactory panic. Several case examples are presented. A multifactorial model of the generation of olfactory panic is adduced. The therapeutic implications of this model for the treatment of olfactory panic are discussed.

  1. Mitigating Higher Ed Cyber Attacks

    ERIC Educational Resources Information Center

    Rogers, Gary; Ashford, Tina

    2015-01-01

    In this presentation we will discuss the many and varied cyber attacks that have recently occurred in the higher ed community. We will discuss the perpetrators, the victims, the impact and how these institutions have evolved to meet this threat. Mitigation techniques and defense strategies will be covered as will a discussion of effective security…

  2. The Weight of Cognitions in Panic: The Link between Misinterpretations and Panic Attacks

    PubMed Central

    De Cort, Klara; Hermans, Dirk; Noortman, Daphne; Arends, Wiesje; Griez, Eric J. L.; Schruers, Koen R. J.

    2013-01-01

    In cognitive theory it is hypothesized that panic attacks are provoked by catastrophic misinterpretations of bodily sensations. The aim of the present study was to investigate the ability of associated word pairs referring to catastrophic thinking (e.g. palpitations-heart attack) in producing panic attacks. Patients with PD (n = 20), patients with mixed anxiety disorders (n = 20), and a healthy control group (n = 30) participated in the present study. To enhance ecological validity we first conducted a stimulus validation experiment. Subsequently, nine suitable panic and neutral word pairs were presented in block to the participants. Anxiety levels were assessed before and after the presentation. PD patients were more anxious when reading these word pairs, compared to neutral word pairs. However, none of the participants experienced a panic attack upon reading the word pairs. From the present results it seems that catastrophic thinking is rather related to the anticipatory anxiety for panic attacks, but not necessarily with the occurrence of the panic attacks themselves. PMID:23940559

  3. Side Channel Attacks on STTRAM and Low Overhead Countermeasures

    DTIC Science & Technology

    2017-03-20

    introduce security vulnerabilities and expose the cache memory to side channel attacks. In this paper, we propose a side channel attack (SCA) model...where the adversary can monitor the supply current of the memory array to partially identify the sensi- tive cache data that is being read or written. We...propose solutions such as short retention STTRAM, obfuscation of SCA using 1-bit parity, multi-bit random write, and, neutral- izing the SCA using

  4. WAIS differences between murderers and attackers referred for evaluation.

    PubMed

    Wagner, E E; Klein, I

    1977-02-01

    12 first and second degree murderers were matched on sex and age with subjects who had perpetrated aggressive interpersonal attacks short of homicide. Both groups had been referred for psychological testing by courts and social agencies. A substantial and significant difference in IQ was found in favor of the attackers over the murderers. Results were interpreted as lending credence to the hypothesis that differences in IQ exist among important sub-populations of murderers.

  5. CORESAFE: A Formal Approach against Code Replacement Attacks on Cyber Physical Systems

    DTIC Science & Technology

    2018-04-19

    AFRL-AFOSR-JP-TR-2018-0035 CORESAFE:A Formal Approach against Code Replacement Attacks on Cyber Physical Systems Sandeep Shukla INDIAN INSTITUTE OF...Formal Approach against Code Replacement Attacks on Cyber Physical Systems 5a.  CONTRACT NUMBER 5b.  GRANT NUMBER FA2386-16-1-4099 5c.  PROGRAM ELEMENT...Institute of Technology Kanpur India Final Report for AOARD Grant “CORESAFE: A Formal Approach against Code Replacement Attacks on Cyber Physical

  6. Optimal space-time attacks on system state estimation under a sparsity constraint

    NASA Astrophysics Data System (ADS)

    Lu, Jingyang; Niu, Ruixin; Han, Puxiao

    2016-05-01

    System state estimation in the presence of an adversary that injects false information into sensor readings has attracted much attention in wide application areas, such as target tracking with compromised sensors, secure monitoring of dynamic electric power systems, secure driverless cars, and radar tracking and detection in the presence of jammers. From a malicious adversary's perspective, the optimal strategy for attacking a multi-sensor dynamic system over sensors and over time is investigated. It is assumed that the system defender can perfectly detect the attacks and identify and remove sensor data once they are corrupted by false information injected by the adversary. With this in mind, the adversary's goal is to maximize the covariance matrix of the system state estimate by the end of attack period under a sparse attack constraint such that the adversary can only attack the system a few times over time and over sensors. The sparsity assumption is due to the adversary's limited resources and his/her intention to reduce the chance of being detected by the system defender. This becomes an integer programming problem and its optimal solution, the exhaustive search, is intractable with a prohibitive complexity, especially for a system with a large number of sensors and over a large number of time steps. Several suboptimal solutions, such as those based on greedy search and dynamic programming are proposed to find the attack strategies. Examples and numerical results are provided in order to illustrate the effectiveness and the reduced computational complexities of the proposed attack strategies.

  7. The effect of nursing professional pay structures and pay levels on hospitals' heart attack outcomes.

    PubMed

    Brown, Mark P

    2006-01-01

    The effect of nursing professionals (i.e., nurse aid/orderly, licensed practical nurse, registered nurse) pay structures and pay levels on hospitals risk-adjusted heart attack outcomes was determined. Operationalizing hospitals' heart attack outcomes as their thirty-day risk-adjusted mortality rates, a positive curvilinear relation is hypothesized between pay dispersion and hospitals' heart attack outcomes, whereas a direct relation is hypothesized between pay level and hospitals' heart attack outcomes. Pay level is also hypothesized as a moderator of the relation between pay dispersion and hospitals' heart attack outcomes. Using a sample of 138 California hospitals, support is not found for either the curvilinear relation between hospitals' nursing professionals pay dispersion and hospitals' heart attack outcomes, or the direct relation between nursing professionals' pay level and hospitals' heart attack outcomes. Support is found for the moderation hypothesis in which nursing professionals' pay level moderates the relation between hospitals' nursing professionals pay dispersion and hospitals' heart attack outcomes. Implications for practice are discussed in light of the study's results.

  8. Development of mental health first aid guidelines for panic attacks: a Delphi study.

    PubMed

    Kelly, Claire M; Jorm, Anthony F; Kitchener, Betty A

    2009-08-10

    Panic attacks are common, and while they are not life-threatening events, they can lead to the development of panic disorder and agoraphobia. Appropriate help at the time that a panic attack occurs may decrease the fear associated with the attack and reduce the risk of developing an anxiety disorder. However, few people have the knowledge and skills required to assist. Simple first aid guidelines may help members of the public to offer help to people who experience panic attacks. The Delphi method was used to reach consensus in a panel of experts. Experts included 50 professionals and 6 people who had experience of panic attacks and were active in mental health advocacy. Statements about how to assist someone who is having a panic attack were sourced through a systematic search of both professional and lay literature. These statements were rated for importance as first aid guidelines by the expert and consumer panels and guidelines were written using the items most consistently endorsed. Of 144 statements presented to the panels, 27 were accepted. These statements were used to develop the guidelines appended to this paper. There are a number of actions which are considered to be useful for members of the public to do if they encounter someone who is having a panic attack. These guidelines will be useful in revision of curricula of mental health first aid programs. They can also be used by members of the public who want immediate information about how to assist someone who is experiencing panic attacks.

  9. Lethality of sea lamprey attacks on lake trout in relation to location on the body surface

    USGS Publications Warehouse

    Bergstedt, Roger A.; Schneider, Clifford P.; O'Gorman, Robert

    2001-01-01

    We compared the locations of healed attack marks of the sea lamprey Petromyzon marinus on live lake trout Salvelinus namaycush with those of unhealed attack marks on dead lake trout to determine if the lethality of a sea lamprey attack was related to attack location. Lake trout were collected from Lake Ontario, live fish with gill nets in September 1985 and dead fish with trawls in October 1983−1986. Attack location was characterized by the percent distances from snout to tail and from the ventral to the dorsal midline. Kolmogorov−Smirnov two-sample tests did not detect significant differences in the distribution of attack location along either the anteroposterior axis or the dorsoventral axis. When attack locations were grouped into six anatomical regions historically used to record sea lamprey attacks, dead fish did not exhibit a significantly higher proportion of attacks in the more anterior regions. Even if the differences in attack location on live and dead fish were significant, they were too small to imply substantial spatial differences in attack lethality that should be accounted for when modeling the effects of sea lampreys feeding on lake trout. We suggest that the tendency for sea lamprey attacks to occur on the anterior half of the fish is related to the lower amplitude of lateral body movement there during swimming and thus the lower likelihood of being dislodged.

  10. Characteristic features of injuries due to shark attacks: a review of 12 cases.

    PubMed

    Ihama, Yoko; Ninomiya, Kenji; Noguchi, Masamichi; Fuke, Chiaki; Miyazaki, Tetsuji

    2009-09-01

    Shark attacks on humans might not occur as often as is believed and the characteristic features of shark injuries on corpses have not been extensively reviewed. We describe the characteristic features of shark injuries on 12 corpses. The analysis of these injuries might reveal the motivation behind the attacks and/or the shark species involved in the attack. Gouge marks on the bones are evidence of a shark attack, even if the corpse is decomposed. Severance of the body part at the joints without a fracture was found to be a characteristic feature of shark injuries.

  11. Case report of a fatal bear attack documented by forensic wildlife genetics.

    PubMed

    Frosch, Christiane; Dutsov, Aleksandar; Georgiev, Georgi; Nowak, Carsten

    2011-08-01

    Fatal bear attacks on humans are extremely rare across Europe. Here we report a fatal bear attack on a man in Bulgaria. We used microsatellite analysis for bear individualization based on hair samples found near the man's corpse. The genetic profile of the killing bear was compared to that of a bear shot three days later near the killing scene. Our results show that the wrong bear has been shot. Shortly after our results were reported a second person was attacked by a bear nearby. This case documents the importance of forensic DNA analysis following severe wildlife attacks in order to improve wildlife management actions in regions were direct human-bear conflicts are likely to happen. Copyright © 2011 Elsevier Ireland Ltd. All rights reserved.

  12. Cyber-Attack Methods, Why They Work on Us, and What to Do

    NASA Technical Reports Server (NTRS)

    Byrne, DJ

    2015-01-01

    Basic cyber-attack methods are well documented, and even automated with user-friendly GUIs (Graphical User Interfaces). Entire suites of attack tools are legal, conveniently packaged, and freely downloadable to anyone; more polished versions are sold with vendor support. Our team ran some of these against a selected set of projects within our organization to understand what the attacks do so that we can design and validate defenses against them. Some existing defenses were effective against the attacks, some less so. On average, every machine had twelve easily identifiable vulnerabilities, two of them "critical". Roughly 5% of passwords in use were easily crack-able. We identified a clear set of recommendations for each project, and some common patterns that emerged among them all.

  13. Impact of Tumarkin attacks on complaints and work ability in Ménière's disease.

    PubMed

    Pyykkö, Ilmari; Manchaiah, Vinaya; Zou, Jing; Levo, Hilla; Kentala, Erna

    2018-05-22

    The purpose of the present study was to characterize the occurrence of Tumarkin attacks in patients with Ménière'sdisease (MD), and to study its association with reported complaints, severity of consequences, and also self-reported work ability. The study used a cross-sectional design. Data obtained from the Finnish Ménière Federation using an electronic survey was analyzed. 602 people with MD responded to the survey (62% response rate) with a mean age of 56.7 years and a mean duration of the disease 12.4 years. 49% of the respondents experienced Tumarkin attacks, which lasted for a few seconds to a few minutes. There were significant differences in complaints reported by MD patients with and without Tumarkin attacks. Respondents with Tumarkin attacks experienced various consequences, including tripping, falls, fear, anxiety, problems in dyadic life, and even transient loss of consciousness. Respondents with Tumarkin attacks had more frequently applied for pension than those not having Tumarkin attacks. On an average, respondents with Tumarkin attacks had less self-reported working ability when compared to those without Tumarkin attacks. The current study results suggest various differences in terms of complaints reported, severity of consequences, and the self-reported working ability in MD patients with and without Tumarkin attacks. Hearing healthcare professionals must examine Tumarkin attacks and their consequences in patients with MD during clinical examinations. In addition, the therapy should focus on alleviating the consequences and improving work ability.

  14. Jasmonate-induced responses are costly but benefit plants under attack in native populations

    PubMed Central

    Baldwin, Ian T.

    1998-01-01

    Herbivore attack is widely known to reduce food quality and to increase chemical defenses and other traits responsible for herbivore resistance. Inducible defenses are commonly thought to allow plants to forgo the costs of defense when not needed; however, neither their defensive function (increasing a plant’s fitness) nor their cost-savings function have been demonstrated in nature. The root-produced toxin nicotine increases after herbivore attack in the native, postfire annual Nicotiana attenuata and is internally activated by the wound hormone, jasmonic acid. I treated the roots of plants with the methyl ester of this hormone (MeJA) to elicit a response in one member of each of 745 matched pairs of plants growing in native populations with different probabilities of attack from herbivores, and measured the lifetime production of viable seed. In populations with intermediate rates of attack, induced plants were attacked less often by herbivores and survived to produce more seed than did their uninduced counterparts. Previous induction did not significantly increase the fitness of plants suffering high rates of attack. However, if plants had not been attacked, induced plants produced less seed than did their uninduced counterparts. Jasmonate-induced responses function as defenses but are costly, and inducibility allows this species to forgo these costs when the defenses are unnecessary. PMID:9653149

  15. Password-only authenticated three-party key exchange proven secure against insider dictionary attacks.

    PubMed

    Nam, Junghyun; Choo, Kim-Kwang Raymond; Paik, Juryon; Won, Dongho

    2014-01-01

    While a number of protocols for password-only authenticated key exchange (PAKE) in the 3-party setting have been proposed, it still remains a challenging task to prove the security of a 3-party PAKE protocol against insider dictionary attacks. To the best of our knowledge, there is no 3-party PAKE protocol that carries a formal proof, or even definition, of security against insider dictionary attacks. In this paper, we present the first 3-party PAKE protocol proven secure against both online and offline dictionary attacks as well as insider and outsider dictionary attacks. Our construct can be viewed as a protocol compiler that transforms any 2-party PAKE protocol into a 3-party PAKE protocol with 2 additional rounds of communication. We also present a simple and intuitive approach of formally modelling dictionary attacks in the password-only 3-party setting, which significantly reduces the complexity of proving the security of 3-party PAKE protocols against dictionary attacks. In addition, we investigate the security of the well-known 3-party PAKE protocol, called GPAKE, due to Abdalla et al. (2005, 2006), and demonstrate that the security of GPAKE against online dictionary attacks depends heavily on the composition of its two building blocks, namely a 2-party PAKE protocol and a 3-party key distribution protocol.

  16. Password-Only Authenticated Three-Party Key Exchange Proven Secure against Insider Dictionary Attacks

    PubMed Central

    Nam, Junghyun; Choo, Kim-Kwang Raymond

    2014-01-01

    While a number of protocols for password-only authenticated key exchange (PAKE) in the 3-party setting have been proposed, it still remains a challenging task to prove the security of a 3-party PAKE protocol against insider dictionary attacks. To the best of our knowledge, there is no 3-party PAKE protocol that carries a formal proof, or even definition, of security against insider dictionary attacks. In this paper, we present the first 3-party PAKE protocol proven secure against both online and offline dictionary attacks as well as insider and outsider dictionary attacks. Our construct can be viewed as a protocol compiler that transforms any 2-party PAKE protocol into a 3-party PAKE protocol with 2 additional rounds of communication. We also present a simple and intuitive approach of formally modelling dictionary attacks in the password-only 3-party setting, which significantly reduces the complexity of proving the security of 3-party PAKE protocols against dictionary attacks. In addition, we investigate the security of the well-known 3-party PAKE protocol, called GPAKE, due to Abdalla et al. (2005, 2006), and demonstrate that the security of GPAKE against online dictionary attacks depends heavily on the composition of its two building blocks, namely a 2-party PAKE protocol and a 3-party key distribution protocol. PMID:25309956

  17. Modeling Resources Allocation in Attacker-Defender Games with "Warm Up" CSF.

    PubMed

    Guan, Peiqiu; Zhuang, Jun

    2016-04-01

    Like many other engineering investments, the attacker's and defender's investments may have limited impact without initial capital to "warm up" the systems. This article studies such "warm up" effects on both the attack and defense equilibrium strategies in a sequential-move game model by developing a class of novel and more realistic contest success functions. We first solve a single-target attacker-defender game analytically and provide numerical solutions to a multiple-target case. We compare the results of the models with and without consideration of the investment "warm up" effects, and find that the defender would suffer higher expected damage, and either underestimate the attacker effort or waste defense investment if the defender falsely believes that no investment "warm up" effects exist. We illustrate the model results with real data, and compare the results of the models with and without consideration of the correlation between the "warm up" threshold and the investment effectiveness. Interestingly, we find that the defender is suggested to give up defending all the targets when the attack or the defense "warm up" thresholds are sufficiently high. This article provides new insights and suggestions on policy implications for homeland security resource allocation. © 2015 Society for Risk Analysis.

  18. Two fatal tiger attacks in zoos.

    PubMed

    Tantius, Britta; Wittschieber, Daniel; Schmidt, Sven; Rothschild, Markus A; Banaschak, Sibylle

    2016-01-01

    Two captive tiger attacks are presented that took place in Cologne and Münster zoos. Both attacks occurred when the handlers, intent on cleaning the enclosures, entered whilst the tigers accidently retained access to the location, and thus defended their territory against the perceived intruders. Both victims suffered fatal neck injuries from the bites. At Münster, colleagues managed to lure the tiger away from its victim to enable treatment, whilst the Cologne zoo tiger had to be shot in order to allow access to be gained. Whilst it was judged that human error led to the deaths of the experienced zookeepers, the investigation in Münster was closed as no third party was found to be at fault, whereas the Cologne zoo director was initially charged with being negligent. These charges were subsequently dismissed as safety regulations were found to be up to date.

  19. Aerodynamic characteristics of cruciform missiles at high angles of attack

    NASA Technical Reports Server (NTRS)

    Lesieutre, Daniel J.; Mendenhall, Michael R.; Nazario, Susana M.; Hemsch, Michael J.

    1987-01-01

    An aerodynamic prediction method for missile aerodynamic performance and preliminary design has been developed to utilize a newly available systematic fin data base and an improved equivalent angle of attack methodology. The method predicts total aerodynamic loads and individual fin forces and moments for body-tail (wing-body) and canard-body-tail configurations with cruciform fin arrangements. The data base and the prediction method are valid for angles of attack up to 45 deg, arbitrary roll angles, fin deflection angles between -40 deg and 40 deg, Mach numbers between 0.6 and 4.5, and fin aspect ratios between 0.25 and 4.0. The equivalent angle of attack concept is employed to include the effects of vorticity and geometric scaling.

  20. Olfactory-Triggered Panic Attacks Among Khmer Refugees: A Contextual Approach

    PubMed Central

    Hinton, Devon; Pich, Vuth; Chhean, Dara; Pollack, Mark

    2009-01-01

    One hundred Khmer refugees attending a psychiatric clinic were surveyed to determine the prevalence of olfactory-triggered panic attacks as well as certain characteristics of the episodes, including trigger (i.e. type of odor), frequency, length, somatic symptoms, and the rate of associated flashbacks and catastrophic cognitions. Forty-five of the 100 patients had experienced an olfactory-triggered panic attack in the last month. Trauma associations and catastrophic cognitions (e.g. fears of a ‘wind attack,’ ‘weakness,’ and ‘weak heart’) were common during events of olfactory panic. Several case examples are presented. A multifactorial model of the generation of olfactory panic is adduced. The therapeutic implications of this model for the treatment of olfactory panic are discussed. PMID:15446720

  1. Brain Circulation during Panic Attack: A Transcranial Doppler Study with Clomipramine Challenge.

    PubMed

    Rotella, Francesco; Marinoni, Marinella; Lejeune, Francesca; Alari, Fabiana; Depinesi, Daniela; Cosci, Fiammetta; Faravelli, Carlo

    2014-01-01

    Introduction. Cerebral blood flow has been well studied in patients with panic disorder, but only few studies analyzed the mechanisms underlying the onset of a panic attack. The aim of the present study was to monitor the cerebral hemodynamics modifications during a panic attack. Materials and Methods. 10 panic disorder patients with recent onset, fully drug naïve, were compared to 13 patients with panic disorder with a previous history of treatment and to 14 controls. A continuous bilateral monitoring of mean flow velocities in right and left middle cerebral arteries was performed by transcranial Doppler. Clomipramine was chosen as challenge. Results. Eight out of 10 patients drug naïve and 6 control subjects out of 13 had a full blown panic attack during the test, whereas none of the patients with a history of treatment panicked. The occurrence of a panic attack was accompanied by a rapid decrease of flow velocities in both right and left middle cerebral arteries. Discussion. The bilateral acute decrease of mean flow velocity during a panic attack suggests the vasoconstriction of the microcirculation of deep brain structures perfused by middle cerebral arteries and involved in the so-called "fear circuitry," thus suggesting that cerebral homeostatic dysfunctions seem to have a key role in the onset of a panic attack.

  2. Receipt of outpatient cardiac rehabilitation among heart attack survivors--United States, 2005.

    PubMed

    2008-02-01

    Each year, approximately 865,000 persons in the United States have a myocardial infarction (i.e., heart attack). In 2007, direct and indirect costs of heart disease were estimated at approximately $277.1 billion. Cardiac rehabilitation, an essential component of recovery care after a heart attack, focuses on cardiovascular risk reduction, promoting healthy behaviors, reducing death and disability, and promoting an active lifestyle for heart attack survivors. Current guidelines from the American Heart Association (AHA) and the American Association of Cardiovascular and Pulmonary Rehabilitation emphasize the importance of cardiac rehabilitation, which reduces morbidity and mortality, improves clinical outcomes, enhances psychological recovery, and decreases the risk for secondary cardiac events. To estimate the prevalence of receipt of outpatient cardiac rehabilitation among heart attack survivors in 21 states and the District of Columbia (DC), data from the 2005 Behavioral Risk Factor Surveillance System (BRFSS) were assessed. The results of that assessment indicated that 34.7% of BRFSS respondents who had experienced a heart attack participated in outpatient cardiac rehabilitation. Outpatient cardiac rehabilitation for eligible patients after a heart attack is an essential component of care that should be incorporated into treatment plans. Increasing the number of persons who participate in cardiac rehabilitation services also can reduce health-care costs for recurrent events and reduce the burden on families and caregivers of patients with serious sequelae.

  3. Cyber-Physical Attack-Resilient Wide-Area Monitoring, Protection, and Control for the Power Grid

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ashok, Aditya; Govindarasu, Manimaran; Wang, Jianhui

    Cyber security and resiliency of Wide-Area Monitoring, Protection and Control (WAMPAC) applications is critically important to ensure secure, reliable, and economic operation of the bulk power system. WAMPAC relies heavily on the security of measurements and control commands transmitted over wide-area communication networks for real-time operational, protection, and control functions. Also, the current “N-1 security criteria” for grid operation is inadequate to address malicious cyber events and therefore it is important to fundamentally redesign WAMPAC and to enhance Energy Management System (EMS) applications to make them attack-resilient. In this paper, we propose an end-to-end defense-in-depth architecture for attack-resilient WAMPAC thatmore » addresses resilience at both the infrastructure layer and the application layers. Also, we propose an attack-resilient cyber-physical security framework that encompasses the entire security life cycle including risk assessment, attack prevention, attack detection, attack mitigation, and attack resilience. The overarching objective of this paper is to provide a broad scope that comprehensively describes most of the major research issues and potential solutions in the context of cyber-physical security of WAMPAC for the power grid.« less

  4. High angle-of-attack aerodynamic characteristics of crescent and elliptic wings

    NASA Technical Reports Server (NTRS)

    Vandam, C. P.

    1989-01-01

    Static longitudinal and lateral-directional forces and moments were measured for elliptic- and crescent-wing models at high angles-of-attack in the NASA Langley 14 by 22-Ft Subsonic Tunnel. The forces and moments were obtained for an angle-of-attack range including stall and post-stall conditions at a Reynolds number based on the average wing chord of about 1.8 million. Flow-visualization photographs using a mixture of oil and titanium-dioxide were also taken for several incidence angles. The force and moment data and the flow-visualization results indicated that the crescent wing model with its highly swept tips produced much better high angle-of-attack aerodynamic characteristics than the elliptic model. Leading-edge separation-induced vortex flow over the highly swept tips of the crescent wing is thought to produce this improved behavior at high angles-of-attack. The unique planform design could result in safer and more efficient low-speed airplanes.

  5. A Game Theoretical Approach to Hacktivism: Is Attack Likelihood a Product of Risks and Payoffs?

    PubMed

    Bodford, Jessica E; Kwan, Virginia S Y

    2018-02-01

    The current study examines hacktivism (i.e., hacking to convey a moral, ethical, or social justice message) through a general game theoretic framework-that is, as a product of costs and benefits. Given the inherent risk of carrying out a hacktivist attack (e.g., legal action, imprisonment), it would be rational for the user to weigh these risks against perceived benefits of carrying out the attack. As such, we examined computer science students' estimations of risks, payoffs, and attack likelihood through a game theoretic design. Furthermore, this study aims at constructing a descriptive profile of potential hacktivists, exploring two predicted covariates of attack decision making, namely, peer prevalence of hacking and sex differences. Contrary to expectations, results suggest that participants' estimations of attack likelihood stemmed solely from expected payoffs, rather than subjective risks. Peer prevalence significantly predicted increased payoffs and attack likelihood, suggesting an underlying descriptive norm in social networks. Notably, we observed no sex differences in the decision to attack, nor in the factors predicting attack likelihood. Implications for policymakers and the understanding and prevention of hacktivism are discussed, as are the possible ramifications of widely communicated payoffs over potential risks in hacking communities.

  6. Detecting and Preventing Sybil Attacks in Wireless Sensor Networks Using Message Authentication and Passing Method.

    PubMed

    Dhamodharan, Udaya Suriya Raj Kumar; Vayanaperumal, Rajamani

    2015-01-01

    Wireless sensor networks are highly indispensable for securing network protection. Highly critical attacks of various kinds have been documented in wireless sensor network till now by many researchers. The Sybil attack is a massive destructive attack against the sensor network where numerous genuine identities with forged identities are used for getting an illegal entry into a network. Discerning the Sybil attack, sinkhole, and wormhole attack while multicasting is a tremendous job in wireless sensor network. Basically a Sybil attack means a node which pretends its identity to other nodes. Communication to an illegal node results in data loss and becomes dangerous in the network. The existing method Random Password Comparison has only a scheme which just verifies the node identities by analyzing the neighbors. A survey was done on a Sybil attack with the objective of resolving this problem. The survey has proposed a combined CAM-PVM (compare and match-position verification method) with MAP (message authentication and passing) for detecting, eliminating, and eventually preventing the entry of Sybil nodes in the network. We propose a scheme of assuring security for wireless sensor network, to deal with attacks of these kinds in unicasting and multicasting.

  7. Detecting and Preventing Sybil Attacks in Wireless Sensor Networks Using Message Authentication and Passing Method

    PubMed Central

    Dhamodharan, Udaya Suriya Raj Kumar; Vayanaperumal, Rajamani

    2015-01-01

    Wireless sensor networks are highly indispensable for securing network protection. Highly critical attacks of various kinds have been documented in wireless sensor network till now by many researchers. The Sybil attack is a massive destructive attack against the sensor network where numerous genuine identities with forged identities are used for getting an illegal entry into a network. Discerning the Sybil attack, sinkhole, and wormhole attack while multicasting is a tremendous job in wireless sensor network. Basically a Sybil attack means a node which pretends its identity to other nodes. Communication to an illegal node results in data loss and becomes dangerous in the network. The existing method Random Password Comparison has only a scheme which just verifies the node identities by analyzing the neighbors. A survey was done on a Sybil attack with the objective of resolving this problem. The survey has proposed a combined CAM-PVM (compare and match-position verification method) with MAP (message authentication and passing) for detecting, eliminating, and eventually preventing the entry of Sybil nodes in the network. We propose a scheme of assuring security for wireless sensor network, to deal with attacks of these kinds in unicasting and multicasting. PMID:26236773

  8. Toward Exposing Timing-Based Probing Attacks in Web Applications.

    PubMed

    Mao, Jian; Chen, Yue; Shi, Futian; Jia, Yaoqi; Liang, Zhenkai

    2017-02-25

    Web applications have become the foundation of many types of systems, ranging from cloud services to Internet of Things (IoT) systems. Due to the large amount of sensitive data processed by web applications, user privacy emerges as a major concern in web security. Existing protection mechanisms in modern browsers, e.g., the same origin policy, prevent the users' browsing information on one website from being directly accessed by another website. However, web applications executed in the same browser share the same runtime environment. Such shared states provide side channels for malicious websites to indirectly figure out the information of other origins. Timing is a classic side channel and the root cause of many recent attacks, which rely on the variations in the time taken by the systems to process different inputs. In this paper, we propose an approach to expose the timing-based probing attacks in web applications. It monitors the browser behaviors and identifies anomalous timing behaviors to detect browser probing attacks. We have prototyped our system in the Google Chrome browser and evaluated the effectiveness of our approach by using known probing techniques. We have applied our approach on a large number of top Alexa sites and reported the suspicious behavior patterns with corresponding analysis results. Our theoretical analysis illustrates that the effectiveness of the timing-based probing attacks is dramatically limited by our approach.

  9. Evaluation of vestibular functions in children with vertigo attacks

    PubMed Central

    Uneri, A; Turkdogan, D

    2003-01-01

    Aim: To examine vestibular system functions in children with episodic vertigo attacks. Methods: Thirty four children (20 males) aged 4–18 years with paroxysmal dizziness and/or vertigo attacks were evaluated. A medical history for vestibular symptoms and migraine was taken. Vestibular and auditory functions were assessed. Results: Chronic headache attacks consistent with migraine were reported in 12 children and motion sickness was reported in 30. Family history in first degree relatives was positive for migraine in 29 children and for episodic vertigo in 22. Electronystagmography and videonystagmography showed two types of nystagmus: spontaneous vestibular nystagmus (41%) and benign paroxysmal positional nystagmus (BPPN) (59%). The first type of nystagmus was assessed as a sign of vestibulopathy and the patients with BPPN were diagnosed as having benign paroxysmal positional vertigo (BPPV). Audiometric examination in four cases revealed bilateral sensory neural hearing loss in low frequencies. Pure tone averages in 30 cases were within normal ranges; however low frequencies in 28 of them were approximately 10 dB lower than high frequencies. Unilateral caloric responses diminished in eight children. Conclusions: Peripheral vestibular problems in childhood present in a wide spectrum, which varies from a short episode of dizziness to a typical vestibular attack with fluctuating sensory neural hearing loss or episodes of BPPV. A considerable number of these vestibular problems might be related to the migraine syndrome. PMID:12765917

  10. Coherent attacking continuous-variable quantum key distribution with entanglement in the middle

    NASA Astrophysics Data System (ADS)

    Zhang, Zhaoyuan; Shi, Ronghua; Zeng, Guihua; Guo, Ying

    2018-06-01

    We suggest an approach on the coherent attack of continuous-variable quantum key distribution (CVQKD) with an untrusted entangled source in the middle. The coherent attack strategy can be performed on the double links of quantum system, enabling the eavesdropper to steal more information from the proposed scheme using the entanglement correlation. Numeric simulation results show the improved performance of the attacked CVQKD system in terms of the derived secret key rate with the controllable parameters maximizing the stolen information.

  11. Wrap-Attack Pack: Product Packaging Exercise

    ERIC Educational Resources Information Center

    Lee, Seung Hwan; Hoffman, K. Douglas

    2016-01-01

    Although many marketing courses discuss traditional concepts pertaining to product strategy, concepts specifically relating to packaging are often glossed over. This exercise, "Wrap-Attack Pack," teaches students about the utilitarian and hedonic design elements of packaging. More specifically, the primary objective is to creatively…

  12. Risk assessment for physical and cyber attacks on critical infrastructures.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Smith, Bryan J.; Sholander, Peter E.; Phelan, James M.

    2005-08-01

    Assessing the risk of malevolent attacks against large-scale critical infrastructures requires modifications to existing methodologies. Existing risk assessment methodologies consider physical security and cyber security separately. As such, they do not accurately model attacks that involve defeating both physical protection and cyber protection elements (e.g., hackers turning off alarm systems prior to forced entry). This paper presents a risk assessment methodology that accounts for both physical and cyber security. It also preserves the traditional security paradigm of detect, delay and respond, while accounting for the possibility that a facility may be able to recover from or mitigate the results ofmore » a successful attack before serious consequences occur. The methodology provides a means for ranking those assets most at risk from malevolent attacks. Because the methodology is automated the analyst can also play 'what if with mitigation measures to gain a better understanding of how to best expend resources towards securing the facilities. It is simple enough to be applied to large infrastructure facilities without developing highly complicated models. Finally, it is applicable to facilities with extensive security as well as those that are less well-protected.« less

  13. Panic-attack-induced transient leukocytosis in a healthy male: a case report.

    PubMed

    Iskandar, Joseph W; Griffeth, Benjamin; Sapra, Mamta; Singh, Karamjit; Giugale, Juan M

    2011-01-01

    The lifetime prevalence of panic attacks is 28.3% in American adults 18 years and older. The age of onset of panic attack extends throughout adulthood; however, it typically develops in early adulthood, with median age of onset of 22 years [Kessler R.C., Chiu W.T., Jin R., Ruscio A.M., Shear K., Walters E.E. The epidemiology of panic attacks, panic disorder, and agoraphobia in the National Comorbidity Survey Replication. Arch Gen Psychiatry. 2006 Apr;63(4):415-24.]. As reported in our case, panic attacks could induce transient leukocytosis in healthy adults. If practitioners recognize this association, expensive investigations and extensive hospital stays may be prevented, although prudent practice would likely still require some type of investigations. Copyright © 2011 Elsevier Inc. All rights reserved.

  14. Agent Based Study of Surprise Attacks:. Roles of Surveillance, Prompt Reaction and Intelligence

    NASA Astrophysics Data System (ADS)

    Shanahan, Linda; Sen, Surajit

    Defending a confined territory from a surprise attack is seldom possible. We use molecular dynamics and statistical physics inspired agent-based simulations to explore the evolution and outcome of such attacks. The study suggests robust emergent behavior, which emphasizes the importance of accurate surveillance, automated and powerful attack response, building layout, and sheds light on the role of communication restrictions in defending such territories.

  15. Successful attack on permutation-parity-machine-based neural cryptography.

    PubMed

    Seoane, Luís F; Ruttor, Andreas

    2012-02-01

    An algorithm is presented which implements a probabilistic attack on the key-exchange protocol based on permutation parity machines. Instead of imitating the synchronization of the communicating partners, the strategy consists of a Monte Carlo method to sample the space of possible weights during inner rounds and an analytic approach to convey the extracted information from one outer round to the next one. The results show that the protocol under attack fails to synchronize faster than an eavesdropper using this algorithm.

  16. Review of attacks on health care facilities in six conflicts of the past three decades.

    PubMed

    Briody, Carolyn; Rubenstein, Leonard; Roberts, Les; Penney, Eamon; Keenan, William; Horbar, Jeffrey

    2018-01-01

    In the ongoing conflicts of Syria and Yemen, there have been widespread reports of attacks on health care facilities and personnel. Tabulated evidence does suggest hospital bombings in Syria and Yemen are far higher than reported in other conflicts but it is unclear if this is a reporting artefact. This article examines attacks on health care facilities in conflicts in six middle- to high- income countries that have occurred over the past three decades to try and determine if attacks have become more common, and to assess the different methods used to collect data on attacks. The six conflicts reviewed are Yemen (2015-Present), Syria (2011- Present), Iraq (2003-2011), Chechnya (1999-2000), Kosovo (1998-1999), and Bosnia and Herzegovina (1992-1995). We attempted to get the highest quality source(s) with summary data of the number of facilities attacked for each of the conflicts. The only conflict that did not have summary data was the conflict in Iraq. In this case, we tallied individual reported events of attacks on health care. Physicians for Human Rights (PHR) reported attacks on 315 facilities (4.38 per month) in Syria over a 7-year period, while the Monitoring Violence against Health Care (MVH) tool launched later by the World Health Organization (WHO) Turkey Health Cluster reported attacks on 135 facilities (9.64 per month) over a 14-month period. Yemen had a reported 93 attacks (4.65 per month), Iraq 12 (0.12 per month), Chechnya > 24 (2.4 per month), Kosovo > 100 (6.67 per month), and Bosnia 21 (0.41 per month). Methodologies to collect data, and definitions of both facilities and attacks varied widely across sources. The number of reported facilities attacked is by far the greatest in Syria, suggesting that this phenomenon has increased compared to earlier conflicts. However, data on attacks of facilities was incomplete for all of the conflicts examined, methodologies varied widely, and in some cases, attacks were not defined at all. A global

  17. The effect of ad hominem attacks on the evaluation of claims promoted by scientists.

    PubMed

    Barnes, Ralph M; Johnston, Heather M; MacKenzie, Noah; Tobin, Stephanie J; Taglang, Chelsea M

    2018-01-01

    Two experiments were conducted to determine the relative impact of direct and indirect (ad hominem) attacks on science claims. Four hundred and thirty-nine college students (Experiment 1) and 199 adults (Experiment 2) read a series of science claims and indicated their attitudes towards those claims. Each claim was paired with one of the following: A) a direct attack upon the empirical basis of the science claim B) an ad hominem attack on the scientist who made the claim or C) both. Results indicate that ad hominem attacks may have the same degree of impact as attacks on the empirical basis of the science claims, and that allegations of conflict of interest may be just as influential as allegations of outright fraud.

  18. The effect of ad hominem attacks on the evaluation of claims promoted by scientists

    PubMed Central

    2018-01-01

    Two experiments were conducted to determine the relative impact of direct and indirect (ad hominem) attacks on science claims. Four hundred and thirty-nine college students (Experiment 1) and 199 adults (Experiment 2) read a series of science claims and indicated their attitudes towards those claims. Each claim was paired with one of the following: A) a direct attack upon the empirical basis of the science claim B) an ad hominem attack on the scientist who made the claim or C) both. Results indicate that ad hominem attacks may have the same degree of impact as attacks on the empirical basis of the science claims, and that allegations of conflict of interest may be just as influential as allegations of outright fraud. PMID:29381757

  19. Caffeine challenge test in panic disorder and depression with panic attacks.

    PubMed

    Nardi, Antonio E; Lopes, Fabiana L; Valença, Alexandre M; Freire, Rafael C; Veras, André B; de-Melo-Neto, Valfrido L; Nascimento, Isabella; King, Anna Lucia; Mezzasalma, Marco A; Soares-Filho, Gastão L; Zin, Walter A

    2007-01-01

    Our aim was to observe if patients with panic disorder (PD) and patients with major depression with panic attacks (MDP) (Diagnostic and Statistical Manual of Mental Disorders, Fourth Edition criteria) respond in a similar way to the induction of panic attacks by an oral caffeine challenge test. We randomly selected 29 patients with PD, 27 with MDP, 25 with major depression without panic attacks (MD), and 28 healthy volunteers. The patients had no psychotropic drug for at least a 4-week period. In a randomized double-blind experiment performed in 2 occasions 7 days apart, 480 mg caffeine and a caffeine-free (placebo) solution were administered in a coffee form and anxiety scales were applied before and after each test. A total of 58.6% (n = 17) of patients with PD, 44.4% (n = 12) of patients with MDP, 12.0% (n = 3) of patients with MD, and 7.1% (n= 2) of control subjects had a panic attack after the 480-mg caffeine challenge test (chi(2)(3) = 16.22, P = .001). The patients with PD and MDP were more sensitive to caffeine than were patients with MD and healthy volunteers. No panic attack was observed after the caffeine-free solution intake. The patients with MD had a lower heart rate response to the test than all the other groups (2-way analysis of variance, group by time interaction with Greenhouse-Geisser correction: F(3,762) = 2.85, P = .026). Our data suggest that there is an association between panic attacks, no matter if associated with PD or MDP, and hyperreactivity to an oral caffeine challenge test.

  20. ICS logging solution for network-based attacks using Gumistix technology

    NASA Astrophysics Data System (ADS)

    Otis, Jeremy R.; Berman, Dustin; Butts, Jonathan; Lopez, Juan

    2013-05-01

    Industrial Control Systems (ICS) monitor and control operations associated with the national critical infrastructure (e.g., electric power grid, oil and gas pipelines and water treatment facilities). These systems rely on technologies and architectures that were designed for system reliability and availability. Security associated with ICS was never an inherent concern, primarily due to the protections afforded by network isolation. However, a trend in ICS operations is to migrate to commercial networks via TCP/IP in order to leverage commodity benefits and cost savings. As a result, system vulnerabilities are now exposed to the online community. Indeed, recent research has demonstrated that many exposed ICS devices are being discovered using readily available applications (e.g., ShodanHQ search engine and Google-esque queries). Due to the lack of security and logging capabilities for ICS, most knowledge about attacks are derived from real world incidents after an attack has already been carried out and the damage has been done. This research provides a method for introducing sensors into the ICS environment that collect information about network-based attacks. The sensors are developed using an inexpensive Gumstix platform that can be deployed and incorporated with production systems. Data obtained from the sensors provide insight into attack tactics (e.g., port scans, Nessus scans, Metasploit modules, and zero-day exploits) and characteristics (e.g., attack origin, frequency, and level of persistence). Findings enable security professionals to draw an accurate, real-time awareness of the threats against ICS devices and help shift the security posture from reactionary to preventative.

  1. Buffeting of NACA 0012 airfoil at high angle of attack

    NASA Astrophysics Data System (ADS)

    Zhou, Tong; Dowell, Earl

    2014-11-01

    Buffeting is a fluid instability caused by flow separation or shock wave oscillations in the flow around a bluff body. Typically there is a dominant frequency of these flow oscillations called Strouhal or buffeting frequency. In prior work several researchers at Duke University have noted the analogy between the classic Von Karman Vortex Street behind a bluff body and the flow oscillations that occur for flow around a NACA 0012 airfoil at sufficiently large angle of attack. Lock-in is found for certain combinations of airfoil oscillation (pitching motion) frequencies and amplitudes when the frequency of the airfoil motion is sufficiently close to the buffeting frequency. The goal of this paper is to explore the flow around a static and an oscillating airfoil at high angle of attack by developing a method for computing buffet response. Simulation results are compared with experimental data. Conditions for the onset of buffeting and lock-in of a NACA 0012 airfoil at high angle of attack are determined. Effects of several parameters on lift coefficient and flow response frequency are studied including Reynolds number, angle of attack and blockage ratio of the airfoil size to the wind tunnel dimensions. Also more detailed flow field characteristics are determined. For a static airfoil, a universal Strouhal number scaling has been found for angles of attack from 30° to 90°, where the flow around airfoil is fully separated. For an oscillating airfoil, conditions for lock-in are discussed. Differences between the lock-in case and the unlocked case are also studied. The second affiliation: Duke University.

  2. Comparisons of Attacks on Honeypots With Those on Real Networks

    DTIC Science & Technology

    2006-03-01

    Oracle , MySQL , or PostgreSQL. Figure 2 shows an incoming packet and the process involved before and after the Snort engine detects the suspicious...stored on a separate, secured system.”[2]. Honeypots have several other uses besides monitoring attackers. They serve to protect real networks and...interaction vs . high-interaction. Although, both low-interaction and high-interaction honeypots are effective in soliciting attacks, high-interaction

  3. Major depressive disorder following terrorist attacks: A systematic review of prevalence, course and correlates

    PubMed Central

    2011-01-01

    Background Terrorist attacks are traumatic events that may result in a wide range of psychological disorders for people exposed. This review aimed to systematically assess the current evidence on major depressive disorder (MDD) after terrorist attacks. Methods A systematic review was performed. Studies included assessed the impact of human-made, intentional, terrorist attacks in direct victims and/or persons in general population and evaluated MDD based on diagnostic criteria. Results A total of 567 reports were identified, 11 of which were eligible for this review: 6 carried out with direct victims, 4 with persons in general population, and 1 with victims and general population. The reviewed literature suggests that the risk of MDD ranges between 20 and 30% in direct victims and between 4 and 10% in the general population in the first few months after terrorist attacks. Characteristics that tend to increase risk of MDD after a terrorist attack are female gender, having experienced more stressful situations before or after the attack, peritraumatic reactions during the attack, loss of psychosocial resources, and low social support. The course of MDD after terrorist attacks is less clear due to the scarcity of longitudinal studies. Conclusions Methodological limitations in the literature of this field are considered and potentially important areas for future research such as the assessment of the course of MDD, the study of correlates of MDD or the comorbidity between MDD and other mental health problems are discussed. PMID:21627850

  4. Comparison of artificial intelligence classifiers for SIP attack data

    NASA Astrophysics Data System (ADS)

    Safarik, Jakub; Slachta, Jiri

    2016-05-01

    Honeypot application is a source of valuable data about attacks on the network. We run several SIP honeypots in various computer networks, which are separated geographically and logically. Each honeypot runs on public IP address and uses standard SIP PBX ports. All information gathered via honeypot is periodically sent to the centralized server. This server classifies all attack data by neural network algorithm. The paper describes optimizations of a neural network classifier, which lower the classification error. The article contains the comparison of two neural network algorithm used for the classification of validation data. The first is the original implementation of the neural network described in recent work; the second neural network uses further optimizations like input normalization or cross-entropy cost function. We also use other implementations of neural networks and machine learning classification algorithms. The comparison test their capabilities on validation data to find the optimal classifier. The article result shows promise for further development of an accurate SIP attack classification engine.

  5. Cyber Attacks and Terrorism: A Twenty-First Century Conundrum.

    PubMed

    Albahar, Marwan

    2017-01-05

    In the recent years, an alarming rise in the incidence of cyber attacks has made cyber security a major concern for nations across the globe. Given the current volatile socio-political environment and the massive increase in the incidence of terrorism, it is imperative that government agencies rapidly realize the possibility of cyber space exploitation by terrorist organizations and state players to disrupt the normal way of life. The threat level of cyber terrorism has never been as high as it is today, and this has created a lot of insecurity and fear. This study has focused on different aspects of cyber attacks and explored the reasons behind their increasing popularity among the terrorist organizations and state players. This study proposes an empirical model that can be used to estimate the risk levels associated with different types of cyber attacks and thereby provide a road map to conceptualize and formulate highly effective counter measures and cyber security policies.

  6. Effective traffic features selection algorithm for cyber-attacks samples

    NASA Astrophysics Data System (ADS)

    Li, Yihong; Liu, Fangzheng; Du, Zhenyu

    2018-05-01

    By studying the defense scheme of Network attacks, this paper propose an effective traffic features selection algorithm based on k-means++ clustering to deal with the problem of high dimensionality of traffic features which extracted from cyber-attacks samples. Firstly, this algorithm divide the original feature set into attack traffic feature set and background traffic feature set by the clustering. Then, we calculates the variation of clustering performance after removing a certain feature. Finally, evaluating the degree of distinctiveness of the feature vector according to the result. Among them, the effective feature vector is whose degree of distinctiveness exceeds the set threshold. The purpose of this paper is to select out the effective features from the extracted original feature set. In this way, it can reduce the dimensionality of the features so as to reduce the space-time overhead of subsequent detection. The experimental results show that the proposed algorithm is feasible and it has some advantages over other selection algorithms.

  7. Gray Matter Is Targeted in First-Attack Multiple Sclerosis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Schutzer, Steven E.; Angel, Thomas E.; Liu, Tao

    The cause of multiple sclerosis (MS), its driving pathogenesis at the earliest stages, and what factors allow the first clinical attack to manifest remain unknown. Some imaging studies suggest gray rather than white matter may be involved early, and some postulate this may be predictive of developing MS. Other imaging studies are in conflict. To determine if there was objective molecular evidence of gray matter involvement in early MS we used high-resolution mass spectrometry to identify proteins in the cerebrospinal fluid (CSF) of first-attack MS patients (two independent groups) compared to established relapsing remitting (RR) MS and controls. We foundmore » that the CSF proteins in first-attack patients were differentially enriched for gray matter components (axon, neuron, synapse). Myelin components did not distinguish these groups. The results support that gray matter dysfunction is involved early in MS, and also may be integral for the initial clinical presentation.« less

  8. ATTACKS ON LINKING OR A DRIVE TO COMMUNICATE? TOLERATING THE PARADOX.

    PubMed

    Bergstein, Avner

    2015-10-01

    The notion of attacks on linking, as described by Bion, may depict a patient's drive to communicate the internalization of a destructive relationship between a primary object and an infant. This may be enacted between patient and analyst in the here and now of the analysis, whereby fragmentation and numbing of thinking may point to a primitive catastrophe relived in the psychoanalytic setting. The patient's material may seem incoherent, but incoherence might be the communication the patient is unconsciously trying to convey. Thus, the notion of attacks on linking depicts a paradoxical, caesural experience in which the attack on linking is itself a link. © 2015 The Psychoanalytic Quarterly, Inc.

  9. Wind-tunnel investigation of the flow correction for a model-mounted angle of attack sensor at angles of attack from -10 deg to 110 deg. [Langley 12-foot low speed wind tunnel test

    NASA Technical Reports Server (NTRS)

    Moul, T. M.

    1979-01-01

    A preliminary wind tunnel investigation was undertaken to determine the flow correction for a vane angle of attack sensor over an angle of attack range from -10 deg to 110 deg. The sensor was mounted ahead of the wing on a 1/5 scale model of a general aviation airplane. It was shown that the flow correction was substantial, reaching about 15 deg at an angle of attack of 90 deg. The flow correction was found to increase as the sensor was moved closer to the wing or closer to the fuselage. The experimentally determined slope of the flow correction versus the measured angle of attack below the stall angle of attack agreed closely with the slope of flight data from a similar full scale airplane.

  10. A taxonomy and discussion of software attack technologies

    NASA Astrophysics Data System (ADS)

    Banks, Sheila B.; Stytz, Martin R.

    2005-03-01

    Software is a complex thing. It is not an engineering artifact that springs forth from a design by simply following software coding rules; creativity and the human element are at the heart of the process. Software development is part science, part art, and part craft. Design, architecture, and coding are equally important activities and in each of these activities, errors may be introduced that lead to security vulnerabilities. Therefore, inevitably, errors enter into the code. Some of these errors are discovered during testing; however, some are not. The best way to find security errors, whether they are introduced as part of the architecture development effort or coding effort, is to automate the security testing process to the maximum extent possible and add this class of tools to the tools available, which aids in the compilation process, testing, test analysis, and software distribution. Recent technological advances, improvements in computer-generated forces (CGFs), and results in research in information assurance and software protection indicate that we can build a semi-intelligent software security testing tool. However, before we can undertake the security testing automation effort, we must understand the scope of the required testing, the security failures that need to be uncovered during testing, and the characteristics of the failures. Therefore, we undertook the research reported in the paper, which is the development of a taxonomy and a discussion of software attacks generated from the point of view of the security tester with the goal of using the taxonomy to guide the development of the knowledge base for the automated security testing tool. The representation for attacks and threat cases yielded by this research captures the strategies, tactics, and other considerations that come into play during the planning and execution of attacks upon application software. The paper is organized as follows. Section one contains an introduction to our research

  11. Autopsy Features of Fatal Donkey Attack.

    PubMed

    Fogel, Lajos; Varga, Gyula; Hubay, Marta; Felszeghy, Endre; Varga, Peter; Byard, Roger W

    2018-05-02

    Lethal donkey attacks have very rarely been described. The case of a 65-year-old man who was found deceased on a country road with 2 domestic donkeys nearby is, therefore, reported. Examination of the body revealed contusions and lacerations of the face and scalp, a comminuted fracture of the left maxilla, comminuted fracturing of the right radius and ulna and of the left anterior superior iliac spine, a flail chest, and pulmonary contusions. In addition, there were bite marks on the left thigh, right buttock, right axilla/upper arm, and left cheek which corresponded to the dental arcades of the donkeys. Death had resulted from blunt chest trauma due to an attack by 1 or 2 donkeys. Deaths and serious injuries are much more commonly caused by horses; however, this case shows that even domesticated donkeys may also rarely be capable of inflicting significant trauma and so should be approached with circumspection.

  12. Confronting the bomber: coping at the site of previous terror attacks.

    PubMed

    Strous, Rael D; Mishaeli, Nurit; Ranen, Yaniv; Benatov, Joy; Green, Dovid; Zivotofsky, Ari Z

    2007-03-01

    Terror exposure has become commonplace in Israel, with civilians needing to develop appropriate coping mechanisms. This study investigated coping mechanisms of those who are able to return to leisure activity at sites of previous terror attacks. A specially designed questionnaire, exploring knowledge of the terror event, previous terror exposure, coping mechanisms, state of anxiety, and mood, was administered to 93 restaurant attendees at sites of well-known recent terror attacks (2001-2005). Most respondents were aware of the previous terror attack (92.3%) and most reported no fear at revisiting (70.3%), with 20.9% reporting some anxiety and 5.5% reporting moderate or severe anxiety. Sixty percent reported that they have no fear that a terror attack will reoccur at the same place. Some (27.7%) reported change in practices or decrease in one or more activity, especially use of public transport (18%). The most helpful reported resource for facilitating stress coping following a suicide bombing was to "call or be in touch with friends or relatives," and least helpful was "medicines." Over half of respondents (53%) reported that the current security climate affected their mood. Older individuals and females were more affected by terror events. Study observations confirm that resilience develops in the general population in response to ongoing terror attacks. Response to terror is heterogeneous with a range of coping mechanisms expressed.

  13. Seizure attacks while driving: quality of life in persons with epilepsy.

    PubMed

    Tiamkao, Somsak; Sawanyawisuth, Kittisak; Towanabut, Somchai; Visudhipun, Pongsak

    2009-07-01

    To study the effect on quality of life (QOL) of a seizure attack while driving in persons with epilepsy (PWE). From four provincial and eight university hospitals in Thailand, we enrolled epileptic patients who drove a car or motorcycle or used to drive. The SF-36 questionnaire was used to evaluate QOL. The mean SF-36 score for all dimensions was calculated and compared with patients who either had or did not have a seizure attack while driving and in those who either had or had not been involved in a traffic accident while driving. We had 245 adult PWE who drove a car or motorcycle or used to drive. Of these, 69 cases (28%) had a seizure attack whilst driving. Over half (36/69; 57%) had had seizure-related accidents, most of which were mild but about 20% needed hospitalization. PWE having a seizure attack while driving had a significantly lower QOL in four of the eight categories compared with patients who had not. PWE who had a seizure-related accident had a significantly lower mean value in the vitality category than those who did not. Seizure attacks while driving diminished QOL in PWE even though they only suffered minor injuries. Driving as a QOL issue should be discussed with patients. A good public transportation system would ease the need to drive.

  14. LDFT-based watermarking resilient to local desynchronization attacks.

    PubMed

    Tian, Huawei; Zhao, Yao; Ni, Rongrong; Qin, Lunming; Li, Xuelong

    2013-12-01

    Up to now, a watermarking scheme that is robust against desynchronization attacks (DAs) is still a grand challenge. Most image watermarking resynchronization schemes in literature can survive individual global DAs (e.g., rotation, scaling, translation, and other affine transforms), but few are resilient to challenging cropping and local DAs. The main reason is that robust features for watermark synchronization are only globally invariable rather than locally invariable. In this paper, we present a blind image watermarking resynchronization scheme against local transform attacks. First, we propose a new feature transform named local daisy feature transform (LDFT), which is not only globally but also locally invariable. Then, the binary space partitioning (BSP) tree is used to partition the geometrically invariant LDFT space. In the BSP tree, the location of each pixel is fixed under global transform, local transform, and cropping. Lastly, the watermarking sequence is embedded bit by bit into each leaf node of the BSP tree by using the logarithmic quantization index modulation watermarking embedding method. Simulation results show that the proposed watermarking scheme can survive numerous kinds of distortions, including common image-processing attacks, local and global DAs, and noninvertible cropping.

  15. Shoulder injuries from attacking motion

    NASA Astrophysics Data System (ADS)

    Yanagi, Shigeru; Nishimura, Tetsu; Itoh, Masaru; Wada, Yuhei; Watanabe, Naoki

    1997-03-01

    Sports injuries have bothered professional players. Although many medical doctors try to treat injured players, to prevent sports injuries is more important. Hence, it is required to clear a kinematic mechanism of the sport injuries. A shoulder of volleyball attacker or baseball pitcher is often inured by playing motion. The injuries are mainly caused at the end of long head tendon, which is located in the upper side of scapula. Generally, a muscle and tendon have enough strength against tensile force, however, it seems that they are sometimes defeated by the lateral force. It is imagined that the effect of the lateral force has a possibility of injuring the tendon. If we find the influence of the lateral force on the injured portion, the mechanism of injuries must be cleared. In our research, volleyball attacking motion is taken by high speed video cameras. We analyze the motion as links system and obtain an acceleration of an arm and a shoulder from video image data. The generated force at a shoulder joint is calculated and resolved into the lateral and longitudinal forces. Our final goal is to discuss a possibility that the lateral force causes the injuries.

  16. Integrated approach for investigating the durability of self-consolidating concrete to sulfate attack

    NASA Astrophysics Data System (ADS)

    Bassuoni, Mohamed Tamer F.

    The growing use of self-consolidating concrete (SCC) in various infrastructure applications exposed to sulfate-rich environments necessitates conducting comprehensive research to evaluate its durability to external sulfate attack. Since the reliability and adequacy of standard sulfate immersion tests have been questioned, the current thesis introduced an integrated testing approach for assessing the durability of a wide scope of SCC mixtures to external sulfate attack. This testing approach involved progressive levels of complexity from single to multiple damage processes. A new series of sulfate attack tests involving multiple field-like parameters and combined damage mechanisms (various cations, controlled pH, wetting-drying, partial immersion, freezing-thawing, and cyclic cold-hot conditions with or without sustained flexural loading) were designed to evaluate the performance (suitability) of the SCC mixtures under various sulfate attack exposure scenarios. The main mixture design variables of SCC included the type of binder (single, binary, ternary and quaternary), air-entrainment, sand-to-aggregate mass ratio and hybrid fibre reinforcement. The comprehensive database and knowledge obtained from this research were used to develop smart models (fuzzy and neuro-fuzzy inference systems) based on artificial-intelligence to evaluate and predict the performance of the SCC mixtures under various sulfate attack exposure regimes implemented in this study. In full immersion tests involving high concentration sodium and magnesium sulfate solutions with controlled pH, the low penetrability of SCC was responsible for the high durability of specimens. Ternary and quaternary cementitious systems with or without limestone materials provided a passivating layer, with or without acid neutralization capacity, which protected SCC from severe damage in the aggressive sulfuric acid and ammonium sulfate solutions. In contrast to conclusions drawn from the sodium sulfate immersion

  17. Secure Fusion Estimation for Bandwidth Constrained Cyber-Physical Systems Under Replay Attacks.

    PubMed

    Chen, Bo; Ho, Daniel W C; Hu, Guoqiang; Yu, Li; Bo Chen; Ho, Daniel W C; Guoqiang Hu; Li Yu; Chen, Bo; Ho, Daniel W C; Hu, Guoqiang; Yu, Li

    2018-06-01

    State estimation plays an essential role in the monitoring and supervision of cyber-physical systems (CPSs), and its importance has made the security and estimation performance a major concern. In this case, multisensor information fusion estimation (MIFE) provides an attractive alternative to study secure estimation problems because MIFE can potentially improve estimation accuracy and enhance reliability and robustness against attacks. From the perspective of the defender, the secure distributed Kalman fusion estimation problem is investigated in this paper for a class of CPSs under replay attacks, where each local estimate obtained by the sink node is transmitted to a remote fusion center through bandwidth constrained communication channels. A new mathematical model with compensation strategy is proposed to characterize the replay attacks and bandwidth constrains, and then a recursive distributed Kalman fusion estimator (DKFE) is designed in the linear minimum variance sense. According to different communication frameworks, two classes of data compression and compensation algorithms are developed such that the DKFEs can achieve the desired performance. Several attack-dependent and bandwidth-dependent conditions are derived such that the DKFEs are secure under replay attacks. An illustrative example is given to demonstrate the effectiveness of the proposed methods.

  18. Labeling of Medication and Placebo Alters the Outcome of Episodic Migraine Attacks

    PubMed Central

    Kam-Hansen, Slavenka; Jakubowski, Moshe; Kelley, John M.; Kirsch, Irving; Hoaglin, David C.; Kaptchuk, Ted J.; Burstein, Rami

    2014-01-01

    Information provided to patients is thought to influence placebo and drug effects. We investigated the potential relationship between treatment labeling and its outcome in a prospective, within-subjects, repeated measures study of episodic migraine. A cohort of 66 participants documented 7 separate migraine attack: one untreated attack, followed by six attacks that were randomly assigned for either rizatriptan (10 mg Maxalt) or placebo treatments, each of which labeled once as ‘Maxalt’, once as ‘Placebo’, and once as ‘Maxalt or Placebo’ (459 documented attacks). Data were analyzed using generalized linear mixed model statistics. While Maxalt was generally superior to placebo, the placebo effect, and to a lesser extent Maxalt efficacy, increased monotonically with treatment labeling as follows: ‘Placebo’ label < ‘Maxalt or placebo’ label ≤ ‘Maxalt’ label. Efficacy of Maxalt mislabeled as placebo was not significantly different from the efficacy of placebo mislabeled as Maxalt. The placebo effect was significant under each labeling condition relative to no treatment, amounting in magnitude to >50% of Maxalt effect under the corresponding labeling condition. Thus, incremental “positive” information yielded incremental efficacy of placebo and medication during migraine attacks. PMID:24401940

  19. Impact Assessment of GNSS Spoofing Attacks on INS/GNSS Integrated Navigation System.

    PubMed

    Liu, Yang; Li, Sihai; Fu, Qiangwen; Liu, Zhenbo

    2018-05-04

    In the face of emerging Global Navigation Satellite System (GNSS) spoofing attacks, there is a need to give a comprehensive analysis on how the inertial navigation system (INS)/GNSS integrated navigation system responds to different kinds of spoofing attacks. A better understanding of the integrated navigation system’s behavior with spoofed GNSS measurements gives us valuable clues to develop effective spoofing defenses. This paper focuses on an impact assessment of GNSS spoofing attacks on the integrated navigation system Kalman filter’s error covariance, innovation sequence and inertial sensor bias estimation. A simple and straightforward measurement-level trajectory spoofing simulation framework is presented, serving as the basis for an impact assessment of both unsynchronized and synchronized spoofing attacks. Recommendations are given for spoofing detection and mitigation based on our findings in the impact assessment process.

  20. A decoy chain deployment method based on SDN and NFV against penetration attack

    PubMed Central

    Zhao, Qi; Zhang, Chuanhao

    2017-01-01

    Penetration attacks are one of the most serious network security threats. However, existing network defense technologies do not have the ability to entirely block the penetration behavior of intruders. Therefore, the network needs additional defenses. In this paper, a decoy chain deployment (DCD) method based on SDN+NFV is proposed to address this problem. This method considers about the security status of networks, and deploys decoy chains with the resource constraints. DCD changes the attack surface of the network and makes it difficult for intruders to discern the current state of the network. Simulation experiments and analyses show that DCD can effectively resist penetration attacks by increasing the time cost and complexity of a penetration attack. PMID:29216257

  1. A decoy chain deployment method based on SDN and NFV against penetration attack.

    PubMed

    Zhao, Qi; Zhang, Chuanhao; Zhao, Zheng

    2017-01-01

    Penetration attacks are one of the most serious network security threats. However, existing network defense technologies do not have the ability to entirely block the penetration behavior of intruders. Therefore, the network needs additional defenses. In this paper, a decoy chain deployment (DCD) method based on SDN+NFV is proposed to address this problem. This method considers about the security status of networks, and deploys decoy chains with the resource constraints. DCD changes the attack surface of the network and makes it difficult for intruders to discern the current state of the network. Simulation experiments and analyses show that DCD can effectively resist penetration attacks by increasing the time cost and complexity of a penetration attack.

  2. Content modification attacks on consensus seeking multi-agent system with double-integrator dynamics.

    PubMed

    Dong, Yimeng; Gupta, Nirupam; Chopra, Nikhil

    2016-11-01

    In this paper, vulnerability of a distributed consensus seeking multi-agent system (MAS) with double-integrator dynamics against edge-bound content modification cyber attacks is studied. In particular, we define a specific edge-bound content modification cyber attack called malignant content modification attack (MCoMA), which results in unbounded growth of an appropriately defined group disagreement vector. Properties of MCoMA are utilized to design detection and mitigation algorithms so as to impart resilience in the considered MAS against MCoMA. Additionally, the proposed detection mechanism is extended to detect the general edge-bound content modification attacks (not just MCoMA). Finally, the efficacies of the proposed results are illustrated through numerical simulations.

  3. Content modification attacks on consensus seeking multi-agent system with double-integrator dynamics

    NASA Astrophysics Data System (ADS)

    Dong, Yimeng; Gupta, Nirupam; Chopra, Nikhil

    2016-11-01

    In this paper, vulnerability of a distributed consensus seeking multi-agent system (MAS) with double-integrator dynamics against edge-bound content modification cyber attacks is studied. In particular, we define a specific edge-bound content modification cyber attack called malignant content modification attack (MCoMA), which results in unbounded growth of an appropriately defined group disagreement vector. Properties of MCoMA are utilized to design detection and mitigation algorithms so as to impart resilience in the considered MAS against MCoMA. Additionally, the proposed detection mechanism is extended to detect the general edge-bound content modification attacks (not just MCoMA). Finally, the efficacies of the proposed results are illustrated through numerical simulations.

  4. Burton Award Talk: Science Under Attack: Intelligent Design

    NASA Astrophysics Data System (ADS)

    Krauss, Lawrence

    2005-04-01

    Science is under attack in many places throughout our society, from the White House to the classroom. I will concentrate my remarks here on the emerging threat to science education associated with the effort to have Intelligent Design incorporated into high school science curricula. While this may appear to be primarily an attack on evolutionary biology, it is in fact motivated by an effort to undermine the teaching of science itself as a discipline based on the scientific method. Moreover, the key proponents of this methodology are not misguided scientists, they are highly refined political operatives who are motivated by a desire to incorporate religion directly in science classes.

  5. Rage Attacks in Pediatric Obsessive-Compulsive Disorder: Phenomenology and Clinical Correlates

    ERIC Educational Resources Information Center

    Storch, Eric A.; Jones, Anna M.; Lack, Caleb W.; Ale, Chelsea M.; Sulkowski, Michael L.; Lewin, Adam B.; De Nadai, Alessandro S.; Murphy, Tanya K.

    2012-01-01

    Objective: Rage attacks have been documented in youth with varied psychiatric disorders, but few data have been reported on the clinical characteristics and correlates of rage attacks among children with obsessive-compulsive disorder (OCD). Method: Participants were 86 children (ages 6-16 years) with a primary diagnosis of OCD. Patients and their…

  6. The Role of Initial Attack and Performer Expertise on Instrument Identification

    ERIC Educational Resources Information Center

    Cassidy, Jane W.; Schlegel, Amanda L.

    2016-01-01

    The purpose of this study was to examine the role initial attack and expertise play in the identification of instrumental tones. A stimulus CD was made of 32 excerpts of instrumental tones. Sixteen possible combinations of the variables of initial attack (present or absent), expertise (beginner versus professional), and timbre (flute, clarinet,…

  7. Disparities in adult awareness of heart attack warning signs and symptoms--14 states, 2005.

    PubMed

    2008-02-22

    In 2005, approximately 920,000 persons in the United States had a myocardial infarction (i.e., heart attack); in 2004, approximately 157,000 heart attacks were fatal. One study indicated that approximately half of cardiac deaths occur within 1 hour of symptom onset, before patients reach a hospital. Timely access to emergency cardiac care, receipt of advanced treatment, and potential for surviving a heart attack all depend on 1) early recognition of warning signs and symptoms of a heart attack by persons who are having a heart attack and bystanders and 2) immediately calling 9-1-1. Healthy People 2010 includes an objective to increase from 46% to 50% the proportion of adults aged > or =20 years who are aware of the early warning signs and symptoms of a heart attack and the importance of accessing rapid emergency care by calling 9-1-1 (objective 12-2). To update estimates of public awareness of heart attack warning signs and symptoms and knowledge of the importance of calling 9-1-1, CDC analyzed 2005 Behavioral Risk Factor Surveillance System (BRFSS) data from the 14 states that included questions on signs and symptoms of a heart attack. This report describes the results of that analysis, which indicated that although the awareness of certain individual warning signs was as high as 93% (i.e., for shortness of breath), awareness of all five warning signs was 31%, underscoring the need for public health measures to increase public awareness of heart attack warning signs and symptoms. In addition, disparities in awareness were observed by race/ethnicity, sex, and level of education, suggesting that new public health measures should target populations with the lowest levels of awareness.

  8. Daily Stress as a Trigger of Migraine Attacks: Results of Thirteen Single-Subject Studies.

    ERIC Educational Resources Information Center

    Kohler, Thomas; Haimerl, Christianne

    1990-01-01

    Six-month longitudinal study examined whether migraine attacks were preceded by or occurred on stressful days. Every evening, 13 patients completed questionnaires assessing daily stress. Analyses on single-subject level tested when attacks occurred. Increased stress was generally not found for Days 2 and 3 before an attack, but often for Day 1 and…

  9. Security attack detection algorithm for electric power gis system based on mobile application

    NASA Astrophysics Data System (ADS)

    Zhou, Chao; Feng, Renjun; Wang, Liming; Huang, Wei; Guo, Yajuan

    2017-05-01

    Electric power GIS is one of the key information technologies to satisfy the power grid construction in China, and widely used in power grid construction planning, weather, and power distribution management. The introduction of electric power GIS based on mobile applications is an effective extension of the geographic information system that has been widely used in the electric power industry. It provides reliable, cheap and sustainable power service for the country. The accurate state estimation is the important conditions to maintain the normal operation of the electric power GIS. Recent research has shown that attackers can inject the complex false data into the power system. The injection attack of this new type of false data (load integrity attack LIA) can successfully bypass the routine detection to achieve the purpose of attack, so that the control center will make a series of wrong decision. Eventually, leading to uneven distribution of power in the grid. In order to ensure the safety of the electric power GIS system based on mobile application, it is very important to analyze the attack mechanism and propose a new type of attack, and to study the corresponding detection method and prevention strategy in the environment of electric power GIS system based on mobile application.

  10. Knowledge of signs and symptoms of heart attack and stroke among Singapore residents.

    PubMed

    Quah, Joy Li Juan; Yap, Susan; Cheah, Si Oon; Ng, Yih Yng; Goh, E Shaun; Doctor, Nausheen; Leong, Benjamin Sieu-Hon; Tiah, Ling; Chia, Michael Yih Chong; Ong, Marcus Eng Hock

    2014-01-01

    To determine the level of knowledge of signs and symptoms of heart attack and stroke in Singapore resident population, in comparison to the global community. A population based, random sample of 7,840 household addresses was selected from a validated national sampling frame. Each participant was asked eight questions on signs and symptoms of heart attack and 10 questions on stroke. The response rate was 65.2% with 4,192 respondents. The level of knowledge for preselected, common signs and symptoms of heart attack and stroke was 57.8% and 57.1%, respectively. The respondents scored a mean of 5.0 (SD 2.4) out of 8 for heart attack, while they scored a mean of 6.8 (SD 2.9) out of 10 for stroke. Respondents who were ≥ 50 years, with lower educational level, and unemployed/retired had the least knowledge about both conditions. The level of knowledge of signs and symptoms of heart attack and stroke in Singapore is comparable to USA and Canada. We found a comparable knowledge of stroke and heart attack signs and symptoms in the community to countries within the same economic, educational, and healthcare strata. However older persons, those with lower educational level and those who are unemployed/retired, require more public health education efforts.

  11. Three cases giant panda attack on human at Beijing Zoo.

    PubMed

    Zhang, Peixun; Wang, Tianbing; Xiong, Jian; Xue, Feng; Xu, Hailin; Chen, Jianhai; Zhang, Dianying; Fu, Zhongguo; Jiang, Baoguo

    2014-01-01

    Panda is regarded as Chinese national treasure. Most people always thought they were cute and just ate bamboo and had never imagined a panda could be vicious. Giant panda attacks on human are rare. There, we present three cases of giant panda attacks on humans at the Panda House at Beijing Zoo from September 2006 to June 2009 to warn people of the giant panda's potentially dangerous behavior.

  12. Three cases giant panda attack on human at Beijing Zoo

    PubMed Central

    Zhang, Peixun; Wang, Tianbing; Xiong, Jian; Xue, Feng; Xu, Hailin; Chen, Jianhai; Zhang, Dianying; Fu, Zhongguo; Jiang, Baoguo

    2014-01-01

    Panda is regarded as Chinese national treasure. Most people always thought they were cute and just ate bamboo and had never imagined a panda could be vicious. Giant panda attacks on human are rare. There, we present three cases of giant panda attacks on humans at the Panda House at Beijing Zoo from September 2006 to June 2009 to warn people of the giant panda’s potentially dangerous behavior. PMID:25550978

  13. [A survey of perioperative asthmatic attack among patients with bronchial asthma underwent general anesthesia].

    PubMed

    Ie, Kenya; Yoshizawa, Atsuto; Hirano, Satoru; Izumi, Sinyuu; Hojo, Masaaki; Sugiyama, Haruhito; Kobayasi, Nobuyuki; Kudou, Kouichirou; Maehara, Yasuhiro; Kawachi, Masaharu; Miyakoshi, Kouichi

    2010-07-01

    We investigated the risk factor of perioperative asthmatic attack and effectiveness of preventing treatment for asthmatic attack before operation. We performed retrospective chart review of one hundred eleven patients with asthma underwent general anesthesia and surgical intervention from January 2006 to October 2007 in our hospital. The rate of perioperative asthmatic attack were as follows; 10.2% (5 in 49 cases) in no pretreatment group, 7.5% (3 in 40 cases) in any pretreatments except for systemic steroid, and 4.5% (1 in 22 cases) in systemic steroid pretreatment group. Neither preoperative asthma severity nor duration from the last attack had significant relevancy to perioperative attack rate. The otolaryngological surgery, especially those have nasal polyp and oral surgery had high perioperative asthma attack rate, although there was no significant difference. We recommend the systemic steroid pretreatment for asthmatic patients, especially when they have known risk factor such as administration of the systemic steroid within 6 months, or possibly new risk factor such as nasal polyp, otolaryngological and oral surgery.

  14. [Incidence of asthmatic attack during anesthesia in patients with a history of bronchial asthma].

    PubMed

    Nonaka, M; Sakanashi, Y; Sugahara, K; Terasaki, H

    1999-07-01

    We investigated retrospectively, the incidence of intraoperative asthmatic attack in patients with bronchial asthma, and compared the past 5-year period (Jan 1, 1979 to Dec 31, 1983) and the recent 5-year period (July 1, 1990 to June 30, 1994). The influence of anesthetic methods, induction agents, and intervals between the most recent attack and anesthesia were evaluated. The incidence of the attack during anesthesia in patients with asthma was similar in both period, 6.7% in the past and 7.8% in the recent period. Patients who had a history of recurrent attacks within 2 years prior to anesthesia tended to have higher incidence of intraoperative attack in both periods. Furthermore, the incidence of asthmatic attack was significantly greater in patients receiving inhalational anesthetics for induction of anesthesia than in those given intravenous anesthetics in the recent period. Although inhalational anesthetics are considered to be used safely for asthmatic patients, care should be taken when volatile anesthetics are administered to asthmatic patients during induction of anesthesia.

  15. Robust Structural Analysis and Design of Distributed Control Systems to Prevent Zero Dynamics Attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Weerakkody, Sean; Liu, Xiaofei; Sinopoli, Bruno

    We consider the design and analysis of robust distributed control systems (DCSs) to ensure the detection of integrity attacks. DCSs are often managed by independent agents and are implemented using a diverse set of sensors and controllers. However, the heterogeneous nature of DCSs along with their scale leave such systems vulnerable to adversarial behavior. To mitigate this reality, we provide tools that allow operators to prevent zero dynamics attacks when as many as p agents and sensors are corrupted. Such a design ensures attack detectability in deterministic systems while removing the threat of a class of stealthy attacks in stochasticmore » systems. To achieve this goal, we use graph theory to obtain necessary and sufficient conditions for the presence of zero dynamics attacks in terms of the structural interactions between agents and sensors. We then formulate and solve optimization problems which minimize communication networks while also ensuring a resource limited adversary cannot perform a zero dynamics attacks. Polynomial time algorithms for design and analysis are provided.« less

  16. Numerical simulation of the optimal two-mode attacks for two-way continuous-variable quantum cryptography in reverse reconciliation

    NASA Astrophysics Data System (ADS)

    Zhang, Yichen; Li, Zhengyu; Zhao, Yijia; Yu, Song; Guo, Hong

    2017-02-01

    We analyze the security of the two-way continuous-variable quantum key distribution protocol in reverse reconciliation against general two-mode attacks, which represent all accessible attacks at fixed channel parameters. Rather than against one specific attack model, the expression of secret key rates of the two-way protocol are derived against all accessible attack models. It is found that there is an optimal two-mode attack to minimize the performance of the protocol in terms of both secret key rates and maximal transmission distances. We identify the optimal two-mode attack, give the specific attack model of the optimal two-mode attack and show the performance of the two-way protocol against the optimal two-mode attack. Even under the optimal two-mode attack, the performances of two-way protocol are still better than the corresponding one-way protocol, which shows the advantage of making double use of the quantum channel and the potential of long-distance secure communication using a two-way protocol.

  17. Proactive Alleviation Procedure to Handle Black Hole Attack and Its Version

    PubMed Central

    Babu, M. Rajesh; Dian, S. Moses; Chelladurai, Siva; Palaniappan, Mathiyalagan

    2015-01-01

    The world is moving towards a new realm of computing such as Internet of Things. The Internet of Things, however, envisions connecting almost all objects within the world to the Internet by recognizing them as smart objects. In doing so, the existing networks which include wired, wireless, and ad hoc networks should be utilized. Moreover, apart from other networks, the ad hoc network is full of security challenges. For instance, the MANET (mobile ad hoc network) is susceptible to various attacks in which the black hole attacks and its versions do serious damage to the entire MANET infrastructure. The severity of this attack increases, when the compromised MANET nodes work in cooperation with each other to make a cooperative black hole attack. Therefore this paper proposes an alleviation procedure which consists of timely mandate procedure, hole detection algorithm, and sensitive guard procedure to detect the maliciously behaving nodes. It has been observed that the proposed procedure is cost-effective and ensures QoS guarantee by assuring resource availability thus making the MANET appropriate for Internet of Things. PMID:26495430

  18. Lone Actor Terrorist Attack Planning and Preparation: A Data-Driven Analysis.

    PubMed

    Schuurman, Bart; Bakker, Edwin; Gill, Paul; Bouhana, Noémie

    2017-10-23

    This article provides an in-depth assessment of lone actor terrorists' attack planning and preparation. A codebook of 198 variables related to different aspects of pre-attack behavior is applied to a sample of 55 lone actor terrorists. Data were drawn from open-source materials and complemented where possible with primary sources. Most lone actors are not highly lethal or surreptitious attackers. They are generally poor at maintaining operational security, leak their motivations and capabilities in numerous ways, and generally do so months and even years before an attack. Moreover, the "loneness" thought to define this type of terrorism is generally absent; most lone actors uphold social ties that are crucial to their adoption and maintenance of the motivation and capability to commit terrorist violence. The results offer concrete input for those working to detect and prevent this form of terrorism and argue for a re-evaluation of the "lone actor" concept. © 2017 The Authors. Journal of Forensic Sciences published by Wiley Periodicals, Inc. on behalf of American Academy of Forensic Sciences.

  19. Proactive Alleviation Procedure to Handle Black Hole Attack and Its Version.

    PubMed

    Babu, M Rajesh; Dian, S Moses; Chelladurai, Siva; Palaniappan, Mathiyalagan

    2015-01-01

    The world is moving towards a new realm of computing such as Internet of Things. The Internet of Things, however, envisions connecting almost all objects within the world to the Internet by recognizing them as smart objects. In doing so, the existing networks which include wired, wireless, and ad hoc networks should be utilized. Moreover, apart from other networks, the ad hoc network is full of security challenges. For instance, the MANET (mobile ad hoc network) is susceptible to various attacks in which the black hole attacks and its versions do serious damage to the entire MANET infrastructure. The severity of this attack increases, when the compromised MANET nodes work in cooperation with each other to make a cooperative black hole attack. Therefore this paper proposes an alleviation procedure which consists of timely mandate procedure, hole detection algorithm, and sensitive guard procedure to detect the maliciously behaving nodes. It has been observed that the proposed procedure is cost-effective and ensures QoS guarantee by assuring resource availability thus making the MANET appropriate for Internet of Things.

  20. Some scale-free networks could be robust under selective node attacks

    NASA Astrophysics Data System (ADS)

    Zheng, Bojin; Huang, Dan; Li, Deyi; Chen, Guisheng; Lan, Wenfei

    2011-04-01

    It is a mainstream idea that scale-free network would be fragile under the selective attacks. Internet is a typical scale-free network in the real world, but it never collapses under the selective attacks of computer viruses and hackers. This phenomenon is different from the deduction of the idea above because this idea assumes the same cost to delete an arbitrary node. Hence this paper discusses the behaviors of the scale-free network under the selective node attack with different cost. Through the experiments on five complex networks, we show that the scale-free network is possibly robust under the selective node attacks; furthermore, the more compact the network is, and the larger the average degree is, then the more robust the network is; with the same average degrees, the more compact the network is, the more robust the network is. This result would enrich the theory of the invulnerability of the network, and can be used to build robust social, technological and biological networks, and also has the potential to find the target of drugs.

  1. Attacks by packs of dogs involving predation on human beings

    PubMed Central

    Borchelt, Peter L.; Lockwood, Randall; Beck, Alan M.; Voith, Victoria L.

    1983-01-01

    Dog bites are a medical problem for millions of people, children being the most common victims. Human deaths attributable to dog bite injury (not rabies) are relatively infrequent. There have been some epidemiologic reviews, but this study is the first attempt to arrive at an understanding of bites involving predation on human beings by conducting behavioral examinations under controlled conditions of the dogs involved, and by interviewing victims, witnesses, and people familiar with the animals. The three cases studied involved two fatalities and an attack that was nearly fatal. The victims were 11, 14, and 81. In each case, owned pet dogs consumed some human tissue. The severity of the victims' injuries was not the consequence of a single dog bite, but the result of repeated attacks by dogs behaving as a social group. Factors that might contribute to a dog's regarding human beings as potential prey were examined, including hunger, prior predation, group behaviors, defense of territory, previous interactions with people, the presence of estrous female dogs, and environmental stimuli. In two of the cases, it was possible, by using similar stimuli, to duplicate the circumstances at the time of the attack. The results of the observations showed the value of behavioral analysis and simulations methods in evaluating possible factors in dog attacks. Among the many factors probably involved in severe dog attacks are the size, number, and nutritional status of the dogs; the dogs' previous aggressive contacts with people; the victim's age, size, health, and behavior; and the absence of other human beings in the vicinity. Imagesp61-ap61-bp61-c PMID:6828639

  2. Ambient ozone concentration and emergency department visits for panic attacks.

    PubMed

    Cho, Jaelim; Choi, Yoon Jung; Sohn, Jungwoo; Suh, Mina; Cho, Seong-Kyung; Ha, Kyoung Hwa; Kim, Changsoo; Shin, Dong Chun

    2015-03-01

    The effect of ambient air pollution on panic disorder in the general population has not yet been thoroughly elucidated, although the occurrence of panic disorder in workers exposed to organic solvents has been reported previously. We investigated the association of ambient air pollution with the risk of panic attack-related emergency department visits. Using health insurance claims, we collected data from emergency department visits for panic attacks in Seoul, Republic of Korea (2005-2009). Daily air pollutant concentrations were obtained using automatic monitoring system data. We conducted a time-series study using a generalized additive model with Poisson distribution, which included spline variables (date of visit, daily mean temperature, and relative humidity) and parametric variables (daily mean air pollutant concentration, national holiday, and day of the week). In addition to single lag models (lag1 to lag3), cumulative lag models (lag0-1 to lag0-3) were constructed using moving-average concentrations on the days leading up to the visit. The risk was expressed as relative risk (RR) per one standard deviation of each air pollutant and its 95% confidence interval (95% CI). A total of 2320 emergency department visits for panic attacks were observed during the study period. The adjusted RR of panic attack-related emergency department visits was 1.051 (95% CI, 1.014-1.090) for same-day exposure to ozone. In cumulative models, adjusted RRs were 1.068 (1.029-1.107) in lag0-2 and 1.074 (1.035-1.114) in lag0-3. The ambient ozone concentration was significantly associated with emergency department visits for panic attacks. Copyright © 2015 Elsevier Ltd. All rights reserved.

  3. A Method of Synchrophasor Technology for Detecting and Analyzing Cyber-Attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    McCann, Roy; Al-Sarray, Muthanna

    Studying cybersecurity events and analyzing their impacts encourage planners and operators to develop innovative approaches for preventing attacks in order to avoid outages and other disruptions. This work considers two parts in security studies; detecting an integrity attack and examining its effects on power system generators. The detection was conducted through employing synchrophasor technology to provide authentication of ACG commands based on observed system operating characteristics. The examination of an attack is completed via a detailed simulation of a modified IEEE 68-bus benchmark model to show the associated power system dynamic response. The results of the simulation are discussed formore » assessing the impacts of cyber threats.« less

  4. Implementation of an attack scheme on a practical QKD system

    NASA Astrophysics Data System (ADS)

    Lamas-Linares, Antia; Liu, Qin; Gerhardt, Ilja; Makarov, Vadim; Kurtsiefer, Christian

    2010-03-01

    We report on an experimental implementation of an attack of a practical quantum key distribution system [1], based on a vulnerability of single photon detectors [2]. An intercept/resend-like attack has been carried out which revealed 100% of the raw key generated between the legitimate communication partners. No increase of the error ratio was observed, which is usually considered a reliable witness for any eavesdropping attempt. We also present an experiment which shows that this attack is not revealed by key distribution protocols probing for eavesdroppers by testing a Bell inequality [3], and discuss implications for practical quantum key distribution.[4pt] [1] I. Marcikic, A. Lamas-Linares, C. Kurtsiefer, Appl. Phys. Lett. 89, 101122 (2006); [2] V. Makarov, New J. Phys. 11, 065003 (2009); [3] A. Ling et al., Phys. Rev. A 78, 020301(R), (2008)

  5. Detecting Heap-Spraying Code Injection Attacks in Malicious Web Pages Using Runtime Execution

    NASA Astrophysics Data System (ADS)

    Choi, Younghan; Kim, Hyoungchun; Lee, Donghoon

    The growing use of web services is increasing web browser attacks exponentially. Most attacks use a technique called heap spraying because of its high success rate. Heap spraying executes a malicious code without indicating the exact address of the code by copying it into many heap objects. For this reason, the attack has a high potential to succeed if only the vulnerability is exploited. Thus, attackers have recently begun using this technique because it is easy to use JavaScript to allocate the heap memory area. This paper proposes a novel technique that detects heap spraying attacks by executing a heap object in a real environment, irrespective of the version and patch status of the web browser. This runtime execution is used to detect various forms of heap spraying attacks, such as encoding and polymorphism. Heap objects are executed after being filtered on the basis of patterns of heap spraying attacks in order to reduce the overhead of the runtime execution. Patterns of heap spraying attacks are based on analysis of how an web browser accesses benign web sites. The heap objects are executed forcibly by changing the instruction register into the address of them after being loaded into memory. Thus, we can execute the malicious code without having to consider the version and patch status of the browser. An object is considered to contain a malicious code if the execution reaches a call instruction and then the instruction accesses the API of system libraries, such as kernel32.dll and ws_32.dll. To change registers and monitor execution flow, we used a debugger engine. A prototype, named HERAD(HEap spRAying Detector), is implemented and evaluated. In experiments, HERAD detects various forms of exploit code that an emulation cannot detect, and some heap spraying attacks that NOZZLE cannot detect. Although it has an execution overhead, HERAD produces a low number of false alarms. The processing time of several minutes is negligible because our research focuses on

  6. Don't Take a Chance with a Heart Attack: Know the Facts and Act Fast

    MedlinePlus

    heart attack Know the symptoms. Take action. call Don’t Take a Chance With a Heart Attack: Know the Facts and Act Fast “ One evening ... didn’t think I could be having a heart attack. I didn’t expect it to happen to ...

  7. A Simulation on Organizational Communication Patterns During a Terrorist Attack

    DTIC Science & Technology

    2008-06-01

    and the Air Support Headquarters. The call is created at the time of attack, and it automatically includes a request for help. Reliability of...communication conditions. 2. Air Support call : This call is produced for just the Headquarters of Air Component, only in case of armed attacks. The request can...estimated speed of armored vehicles in combat areas (West-Point Organization, 2002). When a call for air support is received, an information

  8. Vestibular syncope: A disorder associated with drop attack in Ménière's disease.

    PubMed

    Pyykkö, Ilmari; Manchaiah, Vinaya; Zou, Jing; Levo, Hilla; Kentala, Erna

    2018-04-01

    Experiments in humans and animals indicate that vestibular influx through vestibular sympathetic reflex is an important and vital part of the regulatory system of circulation. The otolith organ adjusts the circulatory responses through the vestibular sympathetic reflex during an upright stance and may trigger a vasovagal attack of syncope. The aim of the present study was to evaluate the prevalence and association of syncope attacks among patients with Ménière's disease (MD). Vestibular syncope was defined as a sudden and transient loss of consciousness, which subsides spontaneously in people with vestibular disorders and without localizing neurological deficit. During clinical interactions, we encountered 5 patients with syncope during a Tumarkin attack of MD. Thereafter we evaluated data from 952 patients collected with a questionnaire from the Finnish Ménière Association (FMA). The data contained case histories with special attention to Tumarkin attacks, participation restriction, migraines, and syncope attacks. The mean age of the subjects participating in the study was 60.6 years (range 25-75 years). The duration of the disease was on average 9.8 years (range 0.5-35 years). In the current study sample, attacks of syncope were reported by 38 patients (4%) in association with the vertigo attack. Syncope was associated with Tumarkin attacks (X 2 =16.7, p<0.001), migraine (X 2 =7.4, p<0.011), history of ischemic heart disease (X 2 =6.0, p<0.025), and history of cerebrovascular disease (X 2 =11.7, p<0.004). Duration of MD was correlated with syncope. Syncope was provoked by physical strain and environmental pressure, and was associated with impairment of the visual field (i.e., visual blurring). In logistic regression analysis, syncope was significantly associated with Tumarkin attacks (odds ratio 3.2), migraines (odds ratio 2.3) and nausea (odds ratio 1.3). The attack of syncope was experienced as frightening, and general health related quality of life (HRQo

  9. Somatic panic-attack equivalents in a community sample of Rwandan widows who survived the 1994 genocide

    PubMed Central

    Hagengimana, Athanase; Hinton, Devon; Bird, Bruce; Pollack, Mark; Pitman, Roger K.

    2009-01-01

    The present study is the first to attempt to determine rates of panic attacks, especially ‘somatically focused’ panic attacks, panic disorder, symptoms of post-traumatic stress disorder (PTSD), and depression levels in a population of Rwandans traumatized by the 1994 genocide. The following measures were utilized: the Rwandan Panic-Disorder Survey (RPDS); the Beck Depression Inventory (BDI); the Harvard Trauma Questionnaire (HTQ); and the PTSD Checklist (PCL). Forty of 100 Rwandan widows suffered somatically focused panic attacks during the previous 4 weeks. Thirty-five (87%) of those having panic attacks suffered panic disorder, making the rate of panic disorder for the entire sample 35%. Rwandan widows with panic attacks had greater psychopathology on all measures. Somatically focused panic-attack subtypes seem to constitute a key response to trauma in the Rwandan population. Future studies of traumatized non-Western populations should carefully assess not only somatoform disorder but also somatically focused panic attacks. PMID:12581815

  10. Air pollution sources and childhood asthma attacks in Catano, Puerto Rico.

    PubMed

    Loyo-Berríos, Nilsa I; Irizarry, Rafael; Hennessey, Joseph G; Tao, Xuguang Grant; Matanoski, Genevieve

    2007-04-15

    Asthma prevalence in the Cataño Air Basin of Puerto Rico is 27% for children aged 13-14 years and 45% for children aged 5-6 years. There is concern that these rates are related to air pollution. The authors conducted a nested case-control study to evaluate whether proximity to air pollution point sources was associated with increased risk of asthma attacks. For 1997-2001, 1,382 asthma-related medical visits (International Classification of Diseases, Ninth Revision, codes 493 and 493.9) in children under 17 were identified through health insurance claims. Controls were children with no asthma attacks who were randomly selected from enrollees in two health insurance companies by incidence density sampling (1:5) and matched to cases on gender, age, insurance company, and event date. The distance from a point source to the subject's residence area represented a surrogate exposure measurement. Odds ratios for a 1-km decrease in distance were obtained by conditional logistic regression. Risk of asthma attack was associated with residing near a grain mill (odds ratio (OR) = 1.35), petroleum refinery (OR = 1.44), asphalt plant (OR = 1.23), or power plant (OR = 1.28) (all p's < 0.05). Residence near major air emissions sources (>100 tons/year) increased asthma attack risk by 108% (p < 0.05). These results showed that proximity to some air pollution sources is associated with increased risks of asthma attacks.

  11. Prevention of Hereditary Angioedema Attacks with a Subcutaneous C1 Inhibitor.

    PubMed

    Longhurst, Hilary; Cicardi, Marco; Craig, Timothy; Bork, Konrad; Grattan, Clive; Baker, James; Li, Huamin H; Reshef, Avner; Bonner, James; Bernstein, Jonathan A; Anderson, John; Lumry, William R; Farkas, Henriette; Katelaris, Constance H; Sussman, Gordon L; Jacobs, Joshua; Riedl, Marc; Manning, Michael E; Hebert, Jacques; Keith, Paul K; Kivity, Shmuel; Neri, Sergio; Levy, Donald S; Baeza, Maria L; Nathan, Robert; Schwartz, Lawrence B; Caballero, Teresa; Yang, William; Crisan, Ioana; Hernandez, María D; Hussain, Iftikhar; Tarzi, Michael; Ritchie, Bruce; Králíčková, Pavlina; Guilarte, Mar; Rehman, Syed M; Banerji, Aleena; Gower, Richard G; Bensen-Kennedy, Debra; Edelman, Jonathan; Feuersenger, Henrike; Lawo, John-Philip; Machnig, Thomas; Pawaskar, Dipti; Pragst, Ingo; Zuraw, Bruce L

    2017-03-23

    Hereditary angioedema is a disabling, potentially fatal condition caused by deficiency (type I) or dysfunction (type II) of the C1 inhibitor protein. In a phase 2 trial, the use of CSL830, a nanofiltered C1 inhibitor preparation that is suitable for subcutaneous injection, resulted in functional levels of C1 inhibitor activity that would be expected to provide effective prophylaxis of attacks. We conducted an international, prospective, multicenter, randomized, double-blind, placebo-controlled, dose-ranging, phase 3 trial to evaluate the efficacy and safety of self-administered subcutaneous CSL830 in patients with type I or type II hereditary angioedema who had had four or more attacks in a consecutive 2-month period within 3 months before screening. We randomly assigned the patients to one of four treatment sequences in a crossover design, each involving two 16-week treatment periods: either 40 IU or 60 IU of CSL830 per kilogram of body weight twice weekly followed by placebo, or vice versa. The primary efficacy end point was the number of attacks of angioedema. Secondary efficacy end points were the proportion of patients who had a response (≥50% reduction in the number of attacks with CSL830 as compared with placebo) and the number of times that rescue medication was used. Of the 90 patients who underwent randomization, 79 completed the trial. Both doses of CSL830, as compared with placebo, reduced the rate of attacks of hereditary angioedema (mean difference with 40 IU, -2.42 attacks per month; 95% confidence interval [CI], -3.38 to -1.46; and mean difference with 60 IU, -3.51 attacks per month; 95% CI, -4.21 to -2.81; P<0.001 for both comparisons). Response rates were 76% (95% CI, 62 to 87) in the 40-IU group and 90% (95% CI, 77 to 96) in the 60-IU group. The need for rescue medication was reduced from 5.55 uses per month in the placebo group to 1.13 uses per month in the 40-IU group and from 3.89 uses in the placebo group to 0.32 uses per month in the 60-IU

  12. The framework for simulation of bioinspired security mechanisms against network infrastructure attacks.

    PubMed

    Shorov, Andrey; Kotenko, Igor

    2014-01-01

    The paper outlines a bioinspired approach named "network nervous system" and methods of simulation of infrastructure attacks and protection mechanisms based on this approach. The protection mechanisms based on this approach consist of distributed procedures of information collection and processing, which coordinate the activities of the main devices of a computer network, identify attacks, and determine necessary countermeasures. Attacks and protection mechanisms are specified as structural models using a set-theoretic approach. An environment for simulation of protection mechanisms based on the biological metaphor is considered; the experiments demonstrating the effectiveness of the protection mechanisms are described.

  13. The Framework for Simulation of Bioinspired Security Mechanisms against Network Infrastructure Attacks

    PubMed Central

    Kotenko, Igor

    2014-01-01

    The paper outlines a bioinspired approach named “network nervous system" and methods of simulation of infrastructure attacks and protection mechanisms based on this approach. The protection mechanisms based on this approach consist of distributed prosedures of information collection and processing, which coordinate the activities of the main devices of a computer network, identify attacks, and determine nessesary countermeasures. Attacks and protection mechanisms are specified as structural models using a set-theoretic approach. An environment for simulation of protection mechanisms based on the biological metaphor is considered; the experiments demonstrating the effectiveness of the protection mechanisms are described. PMID:25254229

  14. Attack rates of Sirex noctilio and patterns of pine tree defenses and mortality in northern Patagonia.

    PubMed

    Martinson, S J; Fernádez Ajó, A A; Martínez, A S; Krivak-Tetley, F E; Villacide, J M; Ayres, M P; Corley, J C

    2018-04-18

    Accidental and intentional global movement of species has increased the frequency of novel plant-insect interactions. In Patagonia, the European woodwasp, Sirex noctilio, has invaded commercial plantations of North American pines. We compared the patterns of resin defenses and S. noctilio-caused mortality at two mixed-species forests near San Carlos de Bariloche, Argentina. We observed lower levels of resin flow and higher levels of mortality in Pinus contorta compared with Pinus ponderosa. In general, S. noctilio attacked trees with lower resin compared with neighboring trees. Resin production in P. ponderosa was not related to growth rates, but for P. contorta, slower growing trees produced less resin than faster growing conspecifics. For all infested trees, attack density and number of drills (ovipositor probes) per attack did not vary with resin production. Most attacks resulted in one or two drills. Attack rates and drills/attack were basically uniform across the bole of the tree except for a decrease in both drills/attack and attack density in the upper portion of the crown, and an increase in the attack density for the bottom 10% of the tree. Planted pines in Patagonia grow faster than their counterparts in North America, and produce less resin, consistent with the growth-differentiation balance hypothesis. Limited resin defenses may help to explain the high susceptibility of P. contorta to woodwasps in Patagonia.

  15. Health services utilization under Qassam rocket attacks.

    PubMed

    Goldberg, Lital; Dreiher, Jacob; Friger, Michael; Levin, Alexander; Shvartzman, Pesach

    2013-08-01

    The Qassam rocket attacks on southern Israel during the years 2000-2007 created a unique situation of life undera continuous threat. The effect of this unique situation on health services utilization has not been previously examined. To evaluate health utilization patterns in two primary care clinics in southern Israel: one under continuous attacks of Qassam rockets as compared with a similar clinic not under a rocket threat. We conducted a retrospective cross-sectional study in two primary care clinics in southern Israel, with 11,630 persons listed in the two clinics during the entire study period. The primary outcome measures were total annual number of visits per person to the clinic and for specific diagnoses, and the number of drug prescriptions issued, emergency room (ER) visits, hospitalization days, cardiac catheterizations and coronary bypass surgeries. In both clinics there was an increase over time in the mean annual number of visits per person. During the years of severe attacks there was an increase in visits with a chief complaint of depression and anxiety and an increase in the number of anxiolytic prescriptions in the study clinic compared with the control. During the same period there was a decrease in the number of ER visits in the study clinic compared with the control. The population under continuous life-threatening events showed more depression and anxiety problems. Under severe bombardment, the residents prefer not to leave home, unless necessary.

  16. YET ANOTHER ATTACK ON WAGES AND CONDITIONS.

    PubMed

    McCarthy, Andrew

    2016-10-01

    An unobjectionable-sounding title obscures the real intent of the latest in a series of Bills which the federal Coalition government is attempting to legislate in its ongoing attempts to undermine employee wages and conditions and attack unions.

  17. Secure Data Aggregation in Wireless Sensor Network-Fujisaki Okamoto(FO) Authentication Scheme against Sybil Attack.

    PubMed

    Nirmal Raja, K; Maraline Beno, M

    2017-07-01

    In the wireless sensor network(WSN) security is a major issue. There are several network security schemes proposed in research. In the network, malicious nodes obstruct the performance of the network. The network can be vulnerable by Sybil attack. When a node illicitly assertions multiple identities or claims fake IDs, the WSN grieves from an attack named Sybil attack. This attack threatens wireless sensor network in data aggregation, synchronizing system, routing, fair resource allocation and misbehavior detection. Henceforth, the research is carried out to prevent the Sybil attack and increase the performance of the network. This paper presents the novel security mechanism and Fujisaki Okamoto algorithm and also application of the work. The Fujisaki-Okamoto (FO) algorithm is ID based cryptographic scheme and gives strong authentication against Sybil attack. By using Network simulator2 (NS2) the scheme is simulated. In this proposed scheme broadcasting key, time taken for different key sizes, energy consumption, Packet delivery ratio, Throughput were analyzed.

  18. [Mortality from heart attack in Belgrade population during the period 1990-2004].

    PubMed

    Ratkov, Isidora; Sipetić, Sandra; Vlajinac, Hristina; Sekeres, Bojan

    2008-01-01

    In most countries, cardiovascular diseases are the leading disorders, with ischemic heart diseases being the leading cause of death. According to WHO data, every year about 17 million people die of cardiovascular diseases, which is 30% of all deaths. Ischemic heart diseases contribute from one-third to one-half of all deaths due to cardiovascular diseases. Three point eight million men and 3.4 million women in the world die every year from ischemic heart diseases, and in Europe about 2 million. The highest mortality rate from ischemic heart diseases occurs in India, China and Russia. The aim of this descriptive epidemiological study was to determine heart attack mortality in Belgrade population during the period 1990-2004. In the study, we conducted investigation of Belgrade population during the period 1990-2004. Mortality data were obtained from the city institution for statistics. The mortality rates were calculated based on the total Belgrade population obtained from the mean values for the last two register years (1991 and 2002). The mortality rates were standardized using the direct method of standardization according to the world (Segi) standard population. In the Belgrade population during the period 1990-2004, the participation of mortality rate due to heart attack among deaths from cardiovascular diseases was 17% in males and 10% in females. In Belgrade male population, mean standardized mortality rates (per 100,000 habitants) were 50.5 for heart attack, 8.3 for chronic ischemic heart diseases and 4.6 for angina pectoris, while in females the rates were 30.8, 6.7 and 4.2, respectively. Mortality from ischemic heart diseases and from heart attack was higher in males than in females. During the studied 15-year period, on average 755 males and 483 females died due to heart attack every year. Mean standardized mortality rates per 100,000 habitants were 50.0 in male and 31.1 in female population. Males died 1.6 times more frequently from heart attack than

  19. Rhode Island School Terrorist Attack Preparedness

    ERIC Educational Resources Information Center

    Dube, Michael W. M.

    2012-01-01

    This study examined the state of safety and terrorist attack preparedness in Rhode Island Schools as determined by Rhode Island school leader perceptions. The study is descriptive in nature as it gathers data to describe a particular event or situation. Using a researcher generated survey based on terrorist preparedness guidelines and suggestions…

  20. Knowledge of Signs and Symptoms of Heart Attack and Stroke among Singapore Residents

    PubMed Central

    Quah, Joy Li Juan; Yap, Susan; Cheah, Si Oon; Ng, Yih Yng; Goh, E. Shaun; Doctor, Nausheen; Leong, Benjamin Sieu-Hon; Tiah, Ling; Chia, Michael Yih Chong; Ong, Marcus Eng Hock

    2014-01-01

    Aim. To determine the level of knowledge of signs and symptoms of heart attack and stroke in Singapore resident population, in comparison to the global community. Methods. A population based, random sample of 7,840 household addresses was selected from a validated national sampling frame. Each participant was asked eight questions on signs and symptoms of heart attack and 10 questions on stroke. Results. The response rate was 65.2% with 4,192 respondents. The level of knowledge for preselected, common signs and symptoms of heart attack and stroke was 57.8% and 57.1%, respectively. The respondents scored a mean of 5.0 (SD 2.4) out of 8 for heart attack, while they scored a mean of 6.8 (SD 2.9) out of 10 for stroke. Respondents who were ≥50 years, with lower educational level, and unemployed/retired had the least knowledge about both conditions. The level of knowledge of signs and symptoms of heart attack and stroke in Singapore is comparable to USA and Canada. Conclusion. We found a comparable knowledge of stroke and heart attack signs and symptoms in the community to countries within the same economic, educational, and healthcare strata. However older persons, those with lower educational level and those who are unemployed/retired, require more public health education efforts. PMID:24812623