Sample records for achieving energy security

  1. Economic Evaluation of the Information Security Levels Achieved by Electric Energy Providers in North Arctic Region

    NASA Astrophysics Data System (ADS)

    Sushko, O. P.; Kaznin, A. A.; Babkin, A. V.; Bogdanov, D. A.

    2017-10-01

    The study we are conducting involves the analysis of information security levels achieved by energy providers operating in the North Arctic Region. We look into whether the energy providers’ current information security levels meet reliability standards and determine what further actions may be needed for upgrading information security in the context of the digital transformation that the world community is undergoing. When developing the information security systems for electric energy providers or selecting the protection means for them, we are governed by the fact that the assets to be protected are process technologies. While information security risk can be assessed using different methods, the evaluation of the economic damage from these risks appears to be a difficult task. The most probable and harmful risks we have identified when evaluating the electric energy providers’ information security will be used by us as variables. To provide the evaluation, it is necessary to calculate the costs relating to elimination of the risks identified. The final stage of the study will involve the development of an operation algorithm for the North Arctic Region’s energy provider’s business information protection security system - a set of information security services, and security software and hardware.

  2. What is Security? A perspective on achieving security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Atencio, Julian J.

    This presentation provides a perspective on achieving security in an organization. It touches upon security as a mindset, ability to adhere to rules, cultivating awareness of the reason for a security mindset, the quality of a security program, willingness to admit fault or acknowledge failure, peer review in security, science as a model that can be applied to the security profession, the security vision, security partnering, staleness in the security program, security responsibilities, and achievement of success over time despite the impossibility of perfection.

  3. Updating energy security and environmental policy: Energy security theories revisited.

    PubMed

    Proskuryakova, L

    2018-06-18

    The energy security theories are based on the premises of sufficient and reliable supply of fossil fuels at affordable prices in centralized supply systems. Policy-makers and company chief executives develop energy security strategies based on the energy security theories and definitions that dominate in the research and policy discourse. It is therefore of utmost importance that scientists revisit these theories in line with the latest changes in the energy industry: the rapid advancement of renewables and smart grid, decentralization of energy systems, new environmental and climate challenges. The study examines the classic energy security concepts (neorealism, neoliberalism, constructivism and international political economy) and assesses if energy technology changes are taken into consideration. This is done through integrative literature review, comparative analysis, identification of 'international relations' and 'energy' research discourse with the use of big data, and case studies of Germany, China, and Russia. The paper offers suggestions for revision of energy security concepts through integration of future technology considerations. Copyright © 2018 Elsevier Ltd. All rights reserved.

  4. Engage States on Energy Assurance and Energy Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kara Colton; John Ratliff; Sue Gander

    2008-09-30

    The NGA Center's 'Engaging States on Energy Security and Energy Assurance' has been successful in achieving the stated project purposes and objectives both in the initial proposal as well as in subsequent revisions to it. Our activities, which involve the NGA Center for Best Practices (The NGA Center) Homeland Security and Technology Division, included conducting tabletop exercises to help federal and state homeland security and energy officials determine roles and actions for various emergency scenarios. This included efforts to education state official on developing an energy assurance plan, harmonizing approaches to controlling price volatility, implementing reliability standards, understanding short andmore » long-term energy outlooks and fuel diversification, and capitalizing on DOE's research and development activities. Regarding our work on energy efficiency and renewable energy, the NGA Center's Environment, Energy and Natural Resources Division hosted three workshops which engaged states on the clean energy and alternative transportation fuel and also produced several reports on related topics. In addition, we convened 18 meetings, via conference call, of the Energy Working Group. Finally, through the NGA Center's Front and Center newsletter articles, the NGA Center disseminated promising practices to a wide audience of state policymakers. The NGA Center also hosted a number of workshops and web conferences designed to directly engage states on the deliverables under this Cooperative Agreement. Through the NGA Center's written products and newsletter articles, the NGA Center was able to disseminate promising practices to a wide audience of state policymakers.« less

  5. Achieving Safety through Security Management

    NASA Astrophysics Data System (ADS)

    Ridgway, John

    Whilst the achievement of safety objectives may not be possible purely through the administration of an effective Information Security Management System (ISMS), your job as safety manager will be significantly eased if such a system is in place. This paper seeks to illustrate the point by drawing a comparison between two of the prominent standards within the two disciplines of security and safety management.

  6. Energy Security: From Deal Killers to Game Changers

    NASA Astrophysics Data System (ADS)

    Cooke, Charlie

    2010-03-01

    Five energy security ``deal killers" are identified: 1) Global warming and CO2 emissions from fossil fuel combustion; 2) Intermittent energy sources (wind, solar) and the presence and stability of the grid; 3) Penetration of plant defenses to produce transportation fuels from biomass; 4) Mimicking nature: artificial photosynthesis for solar energy to fuels; and 5) Spent fuel from nuclear power reactors. Transformational basic research is required to successfully change the ground rules, to transform these ``deal killers" into ``game changers." T hey are: 1) Offsetting carbon capture and storage costs through enhanced oil recovery and methane generation from high temperature geothermal saline aquifers; 2) Electrical energy storage, through batteries and super-capacitors; 3) Genetic modification of plant cell walls, and catalytic methods for transforming plant sugars into fuels; 4) Separation of solar-induced electrons from holes, and catalysis to produce fuels; and 5) Closing the nuclear fuel cycle. Basic research can revolutionize our approach to carbon-free energy by enhancing nature to achieve energy security.

  7. Energy System Integration Facility Secure Data Center | Energy Systems

    Science.gov Websites

    Integration Facility | NREL Energy System Integration Facility Secure Data Center Energy System Integration Facility Secure Data Center The Energy Systems Integration Facility's Secure Data Center provides

  8. Energy technology evaluation report: Energy security

    NASA Astrophysics Data System (ADS)

    Koopman, R.; Lamont, A.; Schock, R.

    1992-09-01

    Energy security was identified in the National Energy Strategy (NES) as a major issue for the Department of Energy (DOE). As part of a process designed by the DOE to identify technologies important to implementing the NES, an expert working group was convened to consider which technologies can best contribute to reducing the nation's economic vulnerability to future disruptions of world oil supplies, the working definition of energy security. Other working groups were established to deal with economic growth, environmental quality, and technical foundations. Energy Security working group members were chosen to represent as broad a spectrum of energy supply and end-use technologies as possible and were selected for their established reputations as experienced experts with an ability to be objective. The time available for this evaluation was very short. The group evaluated technologies using criteria taken from the NES which can be summarized for energy security as follows: diversifying sources of world oil supply so as to decrease the increasing monopoly status of the Persian Gulf region; reducing the importance of oil use in the US economy to diminish the impact of future disruptions in oil supply; and increasing the preparedness of the US to deal with oil supply disruptions by having alternatives available at a known price. The result of the first phase of the evaluation process was the identification of technology groups determined to be clearly important for reducing US vulnerability to oil supply disruptions. The important technologies were mostly within the high leverage areas of oil and gas supply and transportation demand but also included hydrogen utilization, biomass, diversion resistant nuclear power, and substitute industrial feedstocks.

  9. Energy Security: Emerging Challenges and Opportunities

    DTIC Science & Technology

    2010-08-01

    46 Appendix A: Electrical Capacity Margins...options........................................................................................ 21 6 Net electrical capacity compared to the North...Energy Security The Army Energy and Water Campaign Plan for Installations defines energy security as: the capacity to avoid adverse impact of energy

  10. Assurance of energy efficiency and data security for ECG transmission in BASNs.

    PubMed

    Ma, Tao; Shrestha, Pradhumna Lal; Hempel, Michael; Peng, Dongming; Sharif, Hamid; Chen, Hsiao-Hwa

    2012-04-01

    With the technological advancement in body area sensor networks (BASNs), low cost high quality electrocardiographic (ECG) diagnosis systems have become important equipment for healthcare service providers. However, energy consumption and data security with ECG systems in BASNs are still two major challenges to tackle. In this study, we investigate the properties of compressed ECG data for energy saving as an effort to devise a selective encryption mechanism and a two-rate unequal error protection (UEP) scheme. The proposed selective encryption mechanism provides a simple and yet effective security solution for an ECG sensor-based communication platform, where only one percent of data is encrypted without compromising ECG data security. This part of the encrypted data is essential to ECG data quality due to its unequally important contribution to distortion reduction. The two-rate UEP scheme achieves a significant additional energy saving due to its unequal investment of communication energy to the outcomes of the selective encryption, and thus, it maintains a high ECG data transmission quality. Our results show the improvements in communication energy saving of about 40%, and demonstrate a higher transmission quality and security measured in terms of wavelet-based weighted percent root-mean-squared difference.

  11. Evaluation of Roadmap to Achieve Energy Delivery Systems Cybersecurity

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chavez, Adrian R.

    The Department of Energy/Office of Electricity Delivery and Energy Reliability (DOE/OE) Cybersecurity for Energy Delivery Systems (CEDS) program is currently evaluating the Roadmap to Achieve Energy Delivery Systems Cybersecurity document that sets a vision and outlines a set of milestones. The milestones are divided into five strategic focus areas that include: 1. Build a Culture of Security; 2. Assess and Monitor Risk; 3. Develop and Implement New Protective Measures to Reduce Risk; 4. Manage Incidents; and 5. Sustain Security Improvements. The most current version of the roadmap was last updated in September of 2016. Sandia National Laboratories (SNL) has beenmore » tasked with revisiting the roadmap to update the current state of energy delivery systems cybersecurity protections. SNL is currently working with previous and current partners to provide feedback on which of the roadmap milestones have been met and to identify any preexisting or new gaps that are not addressed by the roadmap. The specific focus areas SNL was asked to evaluate are: 1. Develop and Implement New Protective Measures to Reduce Risk and 2. Sustain Security Improvements. SNL has formed an Industry Advisory Board (IAB) to assist in answering these questions. The IAB consists of previous partners on past CEDS funded efforts as well as new collaborators that have unique insights into the current state of cybersecurity within energy delivery systems. The IAB includes asset owners, utilities and vendors of control systems. SNL will continue to maintain regular communications with the IAB to provide various perspectives on potential future updates to further improve the breadth of cybersecurity coverage of the roadmap.« less

  12. Long-term energy security in a national scale using LEAP. Application to de-carbonization scenarios in Andorra

    NASA Astrophysics Data System (ADS)

    Travesset-Baro, Oriol; Jover, Eric; Rosas-Casals, Marti

    2016-04-01

    This paper analyses the long-term energy security in a national scale using Long-range Energy Alternatives Planning System (LEAP) modelling tool. It builds the LEAP Andorra model, which forecasts energy demand and supply for the Principality of Andorra by 2050. It has a general bottom-up structure, where energy demand is driven by the technological composition of the sectors of the economy. The technological model is combined with a top-down econometric model to take into account macroeconomic trends. The model presented in this paper provides an initial estimate of energy demand in Andorra segregated into all sectors (residential, transport, secondary, tertiary and public administration) and charts a baseline scenario based on historical trends. Additional scenarios representing different policy strategies are built to explore the country's potential energy savings and the feasibility to achieve the Intended Nationally Determined Contribution (INDC) submitted in April 2015 to UN. In this climatic agreement Andorra intends to reduce net greenhouse gas emissions (GHG) by 37% as compared to a business-as-usual scenario by 2030. In addition, current and future energy security is analysed in this paper under baseline and de-carbonization scenarios. Energy security issues are assessed in LEAP with an integrated vision, going beyond the classic perspective of security of supply, and being closer to the sustainability's integrative vision. Results of scenarios show the benefits of climate policies in terms of national energy security and the difficulties for Andorra to achieving the de-carbonization target by 2030.

  13. Energy Security is National Security

    DTIC Science & Technology

    2011-03-11

    made to resur~ect Cantrell in early 2000 with some success. A newer technique using nitrogen injection was used on the mammoth field. For four years...related to economic survival. Addiction to fossil f-uels enslaves foreign policy, ensures trade deficits and destroys the · enviro ~ent. Energy security

  14. Energy and National Security

    ERIC Educational Resources Information Center

    Abelson, Philip H.

    1973-01-01

    Discussed in this editorial is the need for a broad and detailed government policy on energy use. Oil companies can not be given complete responsibility to demonstrate usage of different energy sources. The government should construct plants because energy is connected with national security. (PS)

  15. Moving toward energy security and sustainability in 2050 by reconfiguring biofuel production

    USDA-ARS?s Scientific Manuscript database

    To achieve energy security and sustainability by 2050 requires reconfiguring biofuel production both by building on current infrastructure and existing technology and also by making substantial improvements and changes in the feedstocks used, the process technologies applied, and the fuels produced....

  16. Energy Independence and Security Act of 2007

    EPA Pesticide Factsheets

    This page provides an overview of the Energy Independence and Security Act (EISA) of 2007, which aims to increase U.S. energy security, develop renewable energy production, and improve vehicle fuel economy.

  17. Achieving Energy Security in the Caribbean Basin

    DTIC Science & Technology

    2009-04-01

    however. Jamaica Broilers Ethanol, a subsidiary of the private company Jamaica Broilers Group, is spending an additional $15 million to expand its...limited basis. Jamaica Broilers , for example, produces 5MW of energy, but it is investing approximately $5 million to generate an additional 10MW of...Minister Upbeat about Jamaica’s Ethanol Prospects," 16 Dec 08 50 The BioEnergySite News Desk, "Jamaica Broilers Ethanol to Double Capacity," Feb 09

  18. Energy Structure and Energy Security under Climate Mitigation Scenarios in China

    PubMed Central

    Matsumoto, Ken’ichi

    2015-01-01

    This study investigates how energy structure and energy security in China will change in the future under climate mitigation policy scenarios using Representative Concentration Pathways in a computable general equilibrium model. The findings suggest that to reduce greenhouse gas emissions, China needs to shift its energy structure from fossil fuel dominance to renewables and nuclear. The lower the allowable emissions, the larger the shifts required. Among fossil fuels, coal use particularly must significantly decrease. Such structural shifts will improve energy self-sufficiency, thus enhancing energy security. Under the policy scenarios, energy-source diversity as measured by the Herfindahl Index improves until 2050, after which diversity declines because of high dependence on a specific energy source (nuclear and biomass). Overall, however, it is revealed that energy security improves along with progress in climate mitigation. These improvements will also contribute to the economy by reducing energy procurement risks. PMID:26660094

  19. Energy Security: From Deal Killers to Game Changers

    NASA Astrophysics Data System (ADS)

    Orbach, Raymond L.

    2010-03-01

    Five ``deal killers'' for achieving energy security will be addressed: 1) Global warming and CO2 emissions from fossil fuel combustion, 2) Intermittent energy sources (wind, solar) and the presence and stability of the grid, 3) Penetration of plant defenses to produce transportation fuels from biomass, 4) Mimicking nature: artificial photosynthesis for solar energy-to-fuels, and 5) Spent fuel from nuclear power reactors. Basic research can lead to ``game changers'' for these five fields: 1) Carbon capture and storage through enhanced oil and gas recovery, 2) Electrical energy storage for base-load electricity through batteries and supercapacitors, 3) Genetic modification of the plant cell wall, and catalytic methods for conversion of plant sugars to fuels, 4) Separation of solar-induced electrons from holes, and catalysis to produce fuels, and 5) Closing the nuclear fuel cycle. The present state for each of these game changers will be summarized, and future research opportunities discussed.

  20. Achieving food security in times of crisis.

    PubMed

    Swaminathan, M S

    2010-11-30

    In spite of several World Food Summits during the past decade, the number of people going to bed hungry is increasing and now exceeds one billion. Food security strategies should therefore be revisited. Food security systems should begin with local communities who can develop and manage community gene, seed, grain and water banks. At the national level, access to balanced diet and clean drinking water should become a basic human right. Implementation of the right to food will involve concurrent attention to production, procurement, preservation and public distribution. Higher production in perpetuity should be achieved through an ever-green revolution based on the principles of conservation and climate-resilient farming. This will call for a blend of traditional ecological prudence with frontier technologies, particularly biotechnology and information communication technologies. Copyright © 2010. Published by Elsevier B.V.

  1. Achieving Deeper Energy Savings in Federal Energy Performance Contracts

    DOE PAGES

    Shonder, John A.; Nasseri, Cyrus

    2015-01-01

    Legislation requires each agency of the US federal government to reduce the aggregate energy use index of its buildings by 30% by 2015, with respect to a 2003 baseline. The declining availability of appropriated funding means that energy performance contracting will be key to achieving this goal. Historically however, energy performance contracts have been able to reduce energy use by only about 20% over baseline. Achieving 30% energy reductions using performance contracting will require new approaches and a specific focus on achieving higher energy savings, both by ESCOs and by agencies. This paper describes some of the ways federal agenciesmore » are meeting this challenge, and presents results from the efforts of one agency the US General Services Administration -- to achieve deeper energy savings in conventional energy savings performance contracts.« less

  2. The security energy encryption in wireless power transfer

    NASA Astrophysics Data System (ADS)

    Sadzali, M. N.; Ali, A.; Azizan, M. M.; Albreem, M. A. M.

    2017-09-01

    This paper presents a concept of security in wireless power transfer (WPT) by applying chaos theory. Chaos theory is applied as a security system in order to safeguard the transfer of energy from a transmitter to the intended receiver. The energy encryption of the wireless power transfer utilizes chaos theory to generate the possibility of a logistic map for the chaotic security key. The simulation for energy encryption wireless power transfer system was conducted by using MATLAB and Simulink. By employing chaos theory, the chaotic key ensures the transmission of energy from transmitter to its intended receiver.

  3. The Great Game redux: Energy security and the emergence of tripolarity in Eurasia

    NASA Astrophysics Data System (ADS)

    Ozdamar, Ibrahim Ozgur

    Securing energy resources has become a key aspect of foreign policy-making since the 1970s. States have used military and economic foreign policy tools to secure the supply of energy to their domestic markets. With the fall of the USSR in 1991, political and economic competition for penetration into energy-rich regions spread through Eurasia. Inspired from the nineteenth century term to describe Russian-British rivalry in the region, the current rivalry among great powers and their allies is called the "New Great Game". This project analyzes three political conflicts that are shaped by such rivalry that can threaten global energy security. Empirical results from the expected utility model (Bueno de Mesquita 1985) suggest the rivalry among the Western (i.e. EU, US) and Eastern (i.e. Russia, China) powers about the Iranian nuclear program, Nagorno-Karabakh and South Ossetia conflicts is likely to continue and shows some Cold War characteristics. I have also found out the expected outcomes of these conflicts and foreign policy tools and obvious and unseen strategic moves available to actors. The major conclusion of the study is that the EU and US should pursue a coordinated foreign policy and balance the Russian and Chinese influence in the region to secure access to energy resources. Most effective foreign policy tools to achieve such aim appear to be the use of economic relations as leverage against Russia and China and support economic and democratic developments of the newly established republics in Eurasia.

  4. Water-energy-food security nexus: the road map

    NASA Astrophysics Data System (ADS)

    Hamdy, Atef

    2015-04-01

    The world's growing population and increased prosperity will increase global demand for energy, as well as food and water supplies in the coming decades. In the arid and semi arid regions as in most of the world water and energy have historically been managed separately, with little consideration of cross sectoral interactions, yet in reality, water and energy are closely interconnected. By addressing water and energy together planners can identify crucial interactions, conflicting demands and potential synergies. For many countries around the world it is needed to establish a road map on: (i) how to implement nexus policies to increase efficiency of natural resources management? (ii) how to bridge science with policy and business? (iii) how governments be inspired by business? (iv) how can be business be inspired by science? (v) how can we learn from each other and how collaborate to address the challenges ahead? Such road map should seek to bring together stakeholders involved in the nexus implementation approach over the coming years to develop nexus tools for decision making to quantify water energy food resources on both national and regional level. However, experiences gained and learned lessons indicate clearly that numerous countries are facing several barriers in putting in action their nexus road map due to the lack of integrated resource management, lack of capacity for research development, lack of knowledge sharing across sectors, and not enough interaction between policy makers and scientists. Those are major challenges to be faced to achieve the water, energy and food security nexus. Furthermore, such goal cannot be reached without building and strengthening the synergy between education, research and innovation for sustainable resource management. Those issues beside others will be fully discussed in this paper. Keywords: water-energy-food security; nexus

  5. The climate change and energy security nexus

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    King, Marcus Dubois; Gulledge, Jay

    2013-01-01

    The study of the impacts of climate change on national and interna-tional security has grown as a research field, particularly in the last five years. Within this broad field, academic scholarship has concentrated primarily on whether climate change is, or may become, a driver of violent conflict. This relationship remains highly contested. However, national security policy and many non-governmental organizations have identified climate change as a threat multiplier in conflict situations. The U.S. Department of Defense and the United Kingdom's Ministry of Defense have incorporated these findings into strategic planning documents such as the Quadrennial Defense Review and the Strategicmore » Defence and Security Review. In contrast to the climate-conflict nexus, our analysis found that academic scholarship on the climate change and energy security nexus is small and more disciplinarily focused. In fact, a search of social science litera-ture found few sources, with a significant percentage of these works attribut-able to a single journal. Assuming that policymakers are more likely to rely on broader social science literature than technical or scientific journals, this leaves a limited foundation. This then begged the question: what are these sources? We identified a body of grey literature on the nexus of climate change and energy security of a greater size than the body of peer-reviewed social science literature. We reviewed fifty-eight recent reports, issue briefs, and transcripts to better understand the nexus of climate change and energy security, as well as to gain insight about the questions policymakers need answered by those undertaking the research. In this article, we describe the nature of the sources reviewed, highlight possible climate change and energy security linkages found within those sources, identify emerging risks, and offer conclusions that can guide further research.« less

  6. Urbanization, Extreme Climate Hazards and Food, Energy Water Security

    NASA Astrophysics Data System (ADS)

    Romero-Lankao, P.; Davidson, D.; McPhearson, T.

    2016-12-01

    Research is urgently needed that incorporates the interconnected nature of three critical resources supporting our cities: food, energy and water. Cities are increasing demands for food, water and energy resources that in turn stress resource supplies, creating risks of negative impacts to human and ecological wellbeing. Simultaneously, shifts in climatic conditions, including extremes such as floods, heat, and droughts, threaten the sustainable availability of adequate quantities and qualities of food, energy and water (FEW) resources needed for resilient cities and ecosystems. These resource flows cannot be treated in isolation simply because they are interconnected: shifts in food, energy or water dynamics in turn affect the others, affecting the security of the whole - i.e., FEW nexus security. We present a framework to examine the dynamic interactions of urbanization, FEW nexus security and extreme hazard risks, with two overarching research questions: Do existing and emerging actions intended to enhance a population's food, water and energy security have the capacity to ensure FEW nexus security in the face of changing climate and urban development conditions? Can we identify a common set of social, ecological and technological conditions across a diversity of urban-regions that support the emergence of innovations that can lead to structural transformations for FEW nexus security?

  7. China’s Energy Security: The Grand Hedging Strategy

    DTIC Science & Technology

    2010-05-01

    spotlight. The key to sustaining this dynamic economic growth is access to petroleum resources. The central question of this monograph is as follows...Is China’s energy security strategy liberal-institutionalist or realist-mercantilist? Using a qualitative case study methodology that explores the...dependent variable -- energy security -- using three independent variables (cost of supply, reliability of supply, and security of supply), China’s

  8. Achieving household nutrition security in societies in transition: an overview.

    PubMed

    Gopalan, C

    2001-01-01

    The achievement of nutrition security at the household level involves adequacy of food supply at the national level and equitable distribution of food among the population in accordance with their physiological needs. The emergence of globalization and market liberalization and the increasing power of some transnational corporations that are advocating pharmaceutical shortcuts have raised concerns in many developing countries. In order to achieve adequacy of food production, earlier mistakes (such as a reliance on unsustainable new technologies) need to be corrected and the resultant imbalances with respect to food production need to be reversed. Emerging new technologies, including genetic modifications, need to be effectively harnessed and adapted with due consideration to safety and sustainability. There is a need to collect convincing evidence of the efficacy and safety of genetically modified foods before they can gain general public acceptance. Information technology will play an important role in future programmes of food production and developing countries must strive to achieve access to this technology. There is considerable scope and need for the expansion of agro-based industries in villages and townships. This could create job opportunities and could also lead to better production and more effective utilization of local food resources by the community and reduce the present considerable loss of perishable food items. Household nutrition security means more than avoidance of chronic starvation. Policy makers of developing countries should set, as their target in the next century, the achievement of adequate nutrition rather than mere survival.

  9. Global renewable energy-based electricity generation and smart grid system for energy security.

    PubMed

    Islam, M A; Hasanuzzaman, M; Rahim, N A; Nahar, A; Hosenuzzaman, M

    2014-01-01

    Energy is an indispensable factor for the economic growth and development of a country. Energy consumption is rapidly increasing worldwide. To fulfill this energy demand, alternative energy sources and efficient utilization are being explored. Various sources of renewable energy and their efficient utilization are comprehensively reviewed and presented in this paper. Also the trend in research and development for the technological advancement of energy utilization and smart grid system for future energy security is presented. Results show that renewable energy resources are becoming more prevalent as more electricity generation becomes necessary and could provide half of the total energy demands by 2050. To satisfy the future energy demand, the smart grid system can be used as an efficient system for energy security. The smart grid also delivers significant environmental benefits by conservation and renewable generation integration.

  10. Global Renewable Energy-Based Electricity Generation and Smart Grid System for Energy Security

    PubMed Central

    Islam, M. A.; Hasanuzzaman, M.; Rahim, N. A.; Nahar, A.; Hosenuzzaman, M.

    2014-01-01

    Energy is an indispensable factor for the economic growth and development of a country. Energy consumption is rapidly increasing worldwide. To fulfill this energy demand, alternative energy sources and efficient utilization are being explored. Various sources of renewable energy and their efficient utilization are comprehensively reviewed and presented in this paper. Also the trend in research and development for the technological advancement of energy utilization and smart grid system for future energy security is presented. Results show that renewable energy resources are becoming more prevalent as more electricity generation becomes necessary and could provide half of the total energy demands by 2050. To satisfy the future energy demand, the smart grid system can be used as an efficient system for energy security. The smart grid also delivers significant environmental benefits by conservation and renewable generation integration. PMID:25243201

  11. A brief indicator of household energy security: associations with food security, child health, and child development in US infants and toddlers.

    PubMed

    Cook, John T; Frank, Deborah A; Casey, Patrick H; Rose-Jacobs, Ruth; Black, Maureen M; Chilton, Mariana; Ettinger de Cuba, Stephanie; Appugliese, Danielle; Coleman, Sharon; Heeren, Timothy; Berkowitz, Carol; Cutts, Diana B

    2008-10-01

    Household energy security has not been measured empirically or related to child health and development but is an emerging concern for clinicians and researchers as energy costs increase. The objectives of this study were to develop a clinical indicator of household energy security and assess associations with food security, health, and developmental risk in children <36 months of age. A cross-sectional study that used household survey and surveillance data was conducted. Caregivers were interviewed in emergency departments and primary care clinics form January 2001 through December 2006 on demographics, public assistance, food security, experience with heating/cooling and utilities, Parents Evaluation of Developmental Status, and child health. The household energy security indicator includes energy-secure, no energy problems; moderate energy insecurity, utility shutoff threatened in past year; and severe energy insecurity, heated with cooking stove, utility shutoff, or >or=1 day without heat/cooling in past year. The main outcome measures were household and child food security, child reported health status, Parents Evaluation of Developmental Status concerns, and hospitalizations. Of 9721 children, 11% (n = 1043) and 23% (n = 2293) experienced moderate and severe energy insecurity, respectively. Versus children with energy security, children with moderate energy insecurity had greater odds of household food insecurity, child food insecurity, hospitalization since birth, and caregiver report of child fair/poor health, adjusted for research site and mother, child, and household characteristics. Children with severe energy insecurity had greater adjusted odds of household food insecurity, child food insecurity, caregivers reporting significant developmental concerns on the Parents Evaluation of Developmental Status scale, and report of child fair/poor health. No significant association was found between energy security and child weight for age or weight for length. As

  12. Threats to US energy security: the challenge of Arab oil

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Phillips, J.

    1979-08-13

    Assured access to foreign oil supplies is a vital national interest of the United States which has been repeatedly jeopardized in the 1970s and one that will face additional critical challenges in the 1980s. This paper identifies and analyzes various threats to US energy security both in terms of their past use and future usability. Since the most ominous threat to US energy security is posed in connection with the Arab-Israeli conflict, the paper focuses on the Arab oil weapon, although the energy-security implications of the Iranian revolution are also assessed.

  13. Fuelling Insecurity? Sino-Myanmar Energy Cooperation and Human Security in Myanmar

    NASA Astrophysics Data System (ADS)

    Botel, Gabriel

    This thesis examines the relationship between energy, development and human security in Sino-Myanmar relations. Rapid economic growth and increased urbanisation have intensified China's industrial and domestic energy consumption, drastically increasing demand and overwhelming national supply capacities. Chinese foreign policy has responded by becoming more active in securing and protecting foreign energy resources and allowing Chinese companies more freedom and opportunities for investment abroad. Consequently, Chinese foreign investment and policies have become increasing sources of scrutiny and debate, typically focusing on their (presumed) intentions and the social, economic, environmental and political impacts they have on the rest of the world. Within this debate, a key issue has been China's engagement with so-called pariah states. China has frequently received substantial international criticism for its unconditional engagement with such countries, often seen as a geopolitical pursuit of strategic national (energy) interests, unconcerned with international opprobrium. In the case of Myanmar, traditional security analyses interpret this as, at best, undermining (Western) international norms and, at worst, posing a direct challenge to international security. However, traditional security analyses rely on state-centric concepts of security, and tend to over-simply Sino-Myanmar relations and the dynamics which inform it. Conversely, implications for human security are overlooked; this is in part because human security remains poorly defined and also because there are questions regarding its utility. However, human security is a critical tool in delineating between state, corporate and 'civilian' interests, and how these cleavages shape the security environment and potential for instability in the region. This thesis takes a closer look at some of the entrenched and changing security dynamics shaping this Sino-Myanmar energy cooperation, drawing on an extensive

  14. Scenario and multiple criteria decision analysis for energy and environmental security of military and industrial installations.

    PubMed

    Karvetski, Christopher W; Lambert, James H; Linkov, Igor

    2011-04-01

    Military and industrial facilities need secure and reliable power generation. Grid outages can result in cascading infrastructure failures as well as security breaches and should be avoided. Adding redundancy and increasing reliability can require additional environmental, financial, logistical, and other considerations and resources. Uncertain scenarios consisting of emergent environmental conditions, regulatory changes, growth of regional energy demands, and other concerns result in further complications. Decisions on selecting energy alternatives are made on an ad hoc basis. The present work integrates scenario analysis and multiple criteria decision analysis (MCDA) to identify combinations of impactful emergent conditions and to perform a preliminary benefits analysis of energy and environmental security investments for industrial and military installations. Application of a traditional MCDA approach would require significant stakeholder elicitations under multiple uncertain scenarios. The approach proposed in this study develops and iteratively adjusts a scoring function for investment alternatives to find the scenarios with the most significant impacts on installation security. A robust prioritization of investment alternatives can be achieved by integrating stakeholder preferences and focusing modeling and decision-analytical tools on a few key emergent conditions and scenarios. The approach is described and demonstrated for a campus of several dozen interconnected industrial buildings within a major installation. Copyright © 2010 SETAC.

  15. NREL: News - New Energy Systems Enhance National Security

    Science.gov Websites

    resources, bioenergy and bio-based products, zero energy buildings, wind energy, geothermal energy, solar Energy Systems Enhance National Security Washington D.C., March 14, 2002 Experts from the U.S . Department of Energy's National Renewable Energy Laboratory (NREL) have identified key renewable energy

  16. 3 CFR - The Energy Independence and Security Act of 2007

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 3 The President 1 2010-01-01 2010-01-01 false The Energy Independence and Security Act of 2007 Presidential Documents Other Presidential Documents Memorandum of January 26, 2009 The Energy Independence and Security Act of 2007 Memorandum for the Secretary of Transportation [and] the Administrator of the National Highway Traffic Safety...

  17. European Energy Policy and Its Effects on Gas Security

    NASA Astrophysics Data System (ADS)

    Radu, Victorita Stefana Anda

    The goal of this study is to examine the effects of the energy policies of the European Union (EU) on its gas security in the period 2006 to 2016. While energy security is often given a broad meaning, this paper focuses on its external dimension: the EU?s relations with external gas suppliers. It is grounded on four pillars drawing from the compounded institutionalist and liberal theoretical frameworks: regulatory state, rational-choice, external governance, and regime effectiveness. The research question was investigated through a qualitative methodology with two main components: a legislative analysis and four case studies representing the main gas supply options--Russia, North African exporting countries, Norway, and liquefied natural gas (LNG). They highlighted that the EU framed the need for gas security mainly in the context of political risks associated with Russian gas supply, but it almost never took into account other equally important risks. Moreover, the research revealed two main issues. First, that the deeper and the more numerous EU?s energy policies were, the bigger was the magnitude of the effect. Specifically, competitiveness and infrastructure policies had the largest magnitude, while the sustainability and security of supply policies had the smallest effect. Second, EU energy policies only partially diminished the economic and political risks in relation to foreign gas suppliers. To conclude, to a certain extent the EU?s efforts made a positive contribution to the external dimension of the EU?s gas security, but the distinguishing trait remains that there is no consistency in terms of the magnitude of the effect and its nature.

  18. Clean and Secure Energy from Coal

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Smith, Philip; Davies, Lincoln; Kelly, Kerry

    2014-08-31

    The University of Utah, through their Institute for Clean and Secure Energy (ICSE), performed research to utilize the vast energy stored in our domestic coal resources and to do so in a manner that will capture CO 2 from combustion from stationary power generation. The research was organized around the theme of validation and uncertainty quantification (V/UQ) through tightly coupled simulation and experimental designs and through the integration of legal, environment, economics and policy issues.

  19. An integrated water-energy-food-livelihoods approach for assessing environmental livelihood security

    NASA Astrophysics Data System (ADS)

    Biggs, E. M.; Duncan, J.; Boruff, B.; Bruce, E.; Neef, A.; McNeill, K.; van Ogtrop, F. F.; Haworth, B.; Duce, S.; Horsley, J.; Pauli, N.; Curnow, J.; Imanari, Y.

    2015-12-01

    Environmental livelihood security refers to the challenges of maintaining global food security and universal access to freshwater and energy to sustain livelihoods and promote inclusive economic growth, whilst sustaining key environmental systems' functionality, particularly under variable climatic regimes. Environmental security is a concept complementary to sustainable development, and considers the increased vulnerability people have to certain environmental stresses, such as climatic change. Bridging links between the core component concepts of environmental security is integral to future human security, and in an attempt to create this bridge, the nexus approach to human protection has been created, where water resource availability underpins food, water and energy security. The water-energy-food nexus has an influential role in attaining human security, yet little research has made the link between the nexus and livelihoods. In this research we provide a critical appraisal of the synergies between water-energy-food nexus framings and sustainable livelihoods approaches, both of which aim to promote sustainable development. In regions where livelihoods are dependent on environmental conditions, the concept of sustainable development is critical for ensuring future environmental and human security. Given our appraisal we go on to develop an integrated framework for assessing environmental livelihood security of multiscale and multi-level systems. This framework provides a tangible approach for assessing changes in the water-energy-food-livelihood indicators of a system. Examples of where system applications may occur are discussed for the Southeast Asia and Oceania region. Our approach will be particularly useful for policy-makers to inform evidence-based decision-making, especially in localities where climate change increases the vulnerability of impoverished communities and extenuates environmental livelihood insecurity.

  20. German Energy Security and Its Implications on Regional Security

    DTIC Science & Technology

    2016-12-01

    Daniel Moran THIS PAGE INTENTIONALLY LEFT BLANK i REPORT DOCUMENTATION PAGE Form Approved OMB No. 0704–0188 Public reporting burden for this...280-5500 Standard Form 298 (Rev. 2-89) Prescribed by ANSI Std. 239-18 ii THIS PAGE INTENTIONALLY LEFT BLANK iii Approved for public...independence.17 In the 1980s and 1990s, Esakova points out that energy security took a more economic form , with countries focusing on protecting their

  1. The Energy and Security Nexus: A Strategic Dilemma

    DTIC Science & Technology

    2011-07-15

    substantial natural gas reserves which can be exploited if we solve problems associated with hydraulic fracturing and competition over water. Other parts of...between energy, water, and security. Sometimes water is diverted to produce energy as in the case of hydropower, hydraulic fracturing , irrigation of

  2. P.L. 110-140, "Energy Independence and Security Act of 2007", 2007

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2007-12-19

    The Energy Independence and Security Act of 2007 (EISA), signed into law on December 19, 2007, set forth an agenda for improving U.S. energy security across the entire economy. While industrial energy efficiency is specifically called out in Title IV, Subtitle D, other EISA provisions also apply to AMO activities.

  3. Energy Security Strategies: An Analysis of Tanzania and Mozambique

    DTIC Science & Technology

    2016-06-01

    prioritizes domestic consumption or export of energy resources. The strategy a government chooses affects the overall energy security of that country...This thesis seeks to explain why countries pursue energy strategies that focus on domestic consumption of indigenous energy resources instead of...energy strategy that either prioritizes domestic consumption or export of energy resources. The strategy a government chooses affects the overall

  4. Energy Relations in Russia: Administration, Politics and Security

    ERIC Educational Resources Information Center

    Makarychev, Andrey

    2005-01-01

    This chapter analyses energy relations through a prism of three interlinked concepts: administration, politics and security. This triad describes the basic approaches to questions about technical, politicised and securitised energy. These three concepts are logically linked to one another and represent an elementary matrix; a prism through which…

  5. Secure Control Systems for the Energy Sector

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Smith, Rhett; Campbell, Jack; Hadley, Mark

    2012-03-31

    Schweitzer Engineering Laboratories (SEL) will conduct the Hallmark Project to address the need to reduce the risk of energy disruptions because of cyber incidents on control systems. The goals is to develop solutions that can be both applied to existing control systems and designed into new control systems to add the security measures needed to mitigate energy network vulnerabilities. The scope of the Hallmark Project contains four primary elements: 1. Technology transfer of the Secure Supervisory Control and Data Acquisition (SCADA) Communications Protocol (SSCP) from Pacific Northwest National Laboratories (PNNL) to Schweitzer Engineering Laboratories (SEL). The project shall use thismore » technology to develop a Federal Information Processing Standard (FIPS) 140-2 compliant original equipment manufacturer (OEM) module to be called a Cryptographic Daughter Card (CDC) with the ability to directly connect to any PC enabling that computer to securely communicate across serial to field devices. Validate the OEM capabilities with another vendor. 2. Development of a Link Authenticator Module (LAM) using the FIPS 140-2 validated Secure SCADA Communications Protocol (SSCP) CDC module with a central management software kit. 3. Validation of the CDC and Link Authenticator modules via laboratory and field tests. 4. Creation of documents that record the impact of the Link Authenticator to the operators of control systems and on the control system itself. The information in the documents can assist others with technology deployment and maintenance.« less

  6. Power, Profits, and Politics: Energy Security and Cooperation in Eurasia

    NASA Astrophysics Data System (ADS)

    Svyatets, Ekaterina

    This study explores varying outcomes of energy cooperation, defined as diplomatic relations, bilateral trade, and investment in oil and natural gas. Tests of theories pertinent to energy security - broadly speaking, realism, liberalism, and domestic politics---reveal that they alone can offer only a narrow and one-sided explanation, not embracing the complexity of energy issues. Nevertheless, using them as a starting point, this study outlined a structured framework that incorporates three variables---economic potential, geopolitical rivalry, and domestic interest groups---that are applied to the cases of U.S.-Russia, U.S.-Azerbaijan, and Russia-Germany energy ties. This study concludes that if the economic potential (defined by geographic proximity and resource availability) is very high, such as in the case of Russia-Germany, states can overcome geopolitical rivalries and historical enmities in favor of energy cooperation. However, if the economic potential is relatively low (because of geographic obstacles or easily available alternative suppliers, as in the cases of U.S.-Russia and U.S.-Azerbaijan), then geopolitics prevails---for example, to bypass Russia or to limit American access to contracts in Russia when U.S.-Russian relations are strained. In all the cases explored here, domestic interest groups have mixed influence: if they are united along energy issues, they usually successfully achieve their energy policy goals, although the impact of these groups often becomes intertwined with state interests. In other situations, when powerful interest groups are divided or focused on non-energy-related issues (such as ethnic priorities), their influence over energy deals is much lower.

  7. The European Union’s Energy Security Challenges

    DTIC Science & Technology

    2007-01-26

    NATO’s summit in Riga, Latvia in November 2006. Members of the Democratic Leadership in the 110th Congress have signaled their intention to introduce...cooperation through the development of international energy partnerships. Members of the Democratic Leadership in the 110th Congress have signaled their...surrounding global energy supply and demand persist, energy security issues are likely to gain importance in the 110th Congress. Members of the Democratic

  8. 75 FR 39273 - Energy Independence and Security Act (Pub. L. 110-140)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-07-08

    ... DEPARTMENT OF THE INTERIOR U.S. Geological Survey Energy Independence and Security Act (Pub. L... Resource Assessment Methodology. SUMMARY: In 2007, the Energy Independence and Security Act (Pub. L. 110... provide important information to evaluate the potential for CO 2 storage as a mitigation option for global...

  9. Achieving the four dimensions of food security for resettled refugees in Australia: A systematic review.

    PubMed

    Lawlis, Tanya; Islam, Wasima; Upton, Penney

    2018-04-01

    Food security is defined by four dimensions: food availability, access, utilisation and stability. Resettled refugees face unique struggles securing these dimensions and, thus, food security when moving to a new country. This systematic review aimed to identify the challenges Australian refugees experience in achieving the four dimensions of food security. The Preferred Reporting Items for Systematic Reviews and Meta-Analyses (PRISMA) guidelines were followed; the SPIDER tool was used to determine eligibility criteria. Three databases were searched using terms relating to food in/security and refugees from 2000 to 20 May 2017. Seven articles were retained for analysis. Studies were categorised against the four dimensions, with four studies identifying challenges against all dimensions. Challenges contributing to high levels of food insecurity in each dimension included: availability and cost of traditional foods, difficulty in accessing preferred food outlets, limited food knowledge and preparation skills and food stability due to low income and social support. Food insecurity adversely impacts refugee health and integration. Methodical research framed by the four dimensions of food security is imperative to address challenges to securing food security in refugee groups and assisting in the development of sustainable interventions. © 2017 Dietitians Association of Australia.

  10. Nuclear energy and security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    BLEJWAS,THOMAS E.; SANDERS,THOMAS L.; EAGAN,ROBERT J.

    2000-01-01

    Nuclear power is an important and, the authors believe, essential component of a secure nuclear future. Although nuclear fuel cycles create materials that have some potential for use in nuclear weapons, with appropriate fuel cycles, nuclear power could reduce rather than increase real proliferation risk worldwide. Future fuel cycles could be designed to avoid plutonium production, generate minimal amounts of plutonium in proliferation-resistant amounts or configurations, and/or transparently and efficiently consume plutonium already created. Furthermore, a strong and viable US nuclear infrastructure, of which nuclear power is a large element, is essential if the US is to maintain a leadershipmore » or even participatory role in defining the global nuclear infrastructure and controlling the proliferation of nuclear weapons. By focusing on new fuel cycles and new reactor technologies, it is possible to advantageously burn and reduce nuclear materials that could be used for nuclear weapons rather than increase and/or dispose of these materials. Thus, the authors suggest that planners for a secure nuclear future use technology to design an ideal future. In this future, nuclear power creates large amounts of virtually atmospherically clean energy while significantly lowering the threat of proliferation through the thoughtful use, physical security, and agreed-upon transparency of nuclear materials. The authors must develop options for policy makers that bring them as close as practical to this ideal. Just as Atoms for Peace became the ideal for the first nuclear century, they see a potential nuclear future that contributes significantly to power for peace and prosperity.« less

  11. Quantitative analysis of Indonesia's reserves and energy security as an evaluation by the nation in facing global competition

    NASA Astrophysics Data System (ADS)

    Wiratama, Hadi; Yerido, Hezron; Tetrisyanda, Rizki; Ginting, Rizqy R.; Wibawa, Gede

    2015-12-01

    Energy security has become a serious concern for all countries in the world and each country has its own definiton for measuring its energy security. The objective of this study was to measure energy security of Indonesia quantitatively by comparing it with other countries and provide some recommendations for enhancing the energy security. In this study, the database was developed from various sources and was cross-checked to confirm validity of the data. Then the parameters of energy security were defined, where all of data will be processed towards the selected parameters. These parameters (e.g. Primary Energy mix, TPES/capita, FEC/capita, Self Sufficiency, Refining capacity, Overseas Energy Resources, Resources diversification) are the standards used to produce an analysis or evaluation of national energy management. Energy balances for Indonesia and 10 selected countries (USA, Germany, Russia, England, Japan, China, South Korea, Singapore, Thailand and India) were presented from 2009 to 2013. With a base index of 1.0 for Indonesia, calculated energy security index capable of representing Indonesia energy security compared relatively to other countries were also presented and discussed in detail. In 2012, Indonesia security index is ranked 11 from 11 countries, while USA and South Korea are the highest with security index of 3.36 and 2.89, respectively. According to prediction for 2025, Indonesia energy security is ranked 10 from 11 countries with only Thailand has lower security index (0.98). This result shows that Indonesia energy security was vulnerable to crisis and must be improved. Therefore this study proposed some recommendations to improve Indonesia energy security. Indonesia need to increase oil production by constructing new refinery plants, developing infrastructure for energy distribution to reduce the potential of energy shortage and accelerating the utilization of renewable energy to reduce the excessive use of primary energy. From energy policy

  12. Achieving Energy Efficiency Through Real-Time Feedback

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nesse, Ronald J.

    2011-09-01

    Through the careful implementation of simple behavior change measures, opportunities exist to achieve strategic gains, including greater operational efficiencies, energy cost savings, greater tenant health and ensuing productivity and an improved brand value through sustainability messaging and achievement.

  13. Is Yield Increase Sufficient to Achieve Food Security in China?

    PubMed Central

    Wei, Xing; Zhang, Zhao; Shi, Peijun; Wang, Pin; Chen, Yi; Song, Xiao; Tao, Fulu

    2015-01-01

    Increasing demand for food, driven by unprecedented population growth and increasing consumption, will keep challenging food security in China. Although cereal yields have substantially improved during the last three decades, whether it will keep thriving to meet the increasing demand is not known yet. Thus, an integrated analysis on the trends of crop yield and cultivated area is essential to better understand current state of food security in China, especially on county scale. So far, yield stagnation has extensively dominated the main cereal-growing areas across China. Rice yield is facing the most severe stagnation that 53.9% counties tracked in the study have stagnated significantly, followed by maize (42.4%) and wheat (41.9%). As another important element for production sustainability, but often neglected is the planted area patterns. It has been further demonstrated that the loss in productive arable land for rice and wheat have dramatically increased the pressure on achieving food security. Not only a great deal of the planted areas have stagnated since 1980, but also collapsed. 48.4% and 54.4% of rice- and wheat-growing counties have lost their cropland areas to varying degrees. Besides, 27.6% and 35.8% of them have retrograded below the level of the 1980s. The combined influence (both loss in yield and area) has determined the crop sustainable production in China to be pessimistic for rice and wheat, and consequently no surprise to find that more than half of counties rank a lower level of production sustainability. Therefore, given the potential yield increase in wheat and maize, as well as substantial area loss of rice and wheat, the possible targeted adaptation measures for both yield and cropping area is required at county scale. Moreover, policies on food trade, alongside advocation of low calorie diets, reducing food loss and waste can help to enhance food security. PMID:25680193

  14. Secure Distributed Detection under Energy Constraint in IoT-Oriented Sensor Networks.

    PubMed

    Zhang, Guomei; Sun, Hao

    2016-12-16

    We study the secure distributed detection problems under energy constraint for IoT-oriented sensor networks. The conventional channel-aware encryption (CAE) is an efficient physical-layer secure distributed detection scheme in light of its energy efficiency, good scalability and robustness over diverse eavesdropping scenarios. However, in the CAE scheme, it remains an open problem of how to optimize the key thresholds for the estimated channel gain, which are used to determine the sensor's reporting action. Moreover, the CAE scheme does not jointly consider the accuracy of local detection results in determining whether to stay dormant for a sensor. To solve these problems, we first analyze the error probability and derive the optimal thresholds in the CAE scheme under a specified energy constraint. These results build a convenient mathematic framework for our further innovative design. Under this framework, we propose a hybrid secure distributed detection scheme. Our proposal can satisfy the energy constraint by keeping some sensors inactive according to the local detection confidence level, which is characterized by likelihood ratio. In the meanwhile, the security is guaranteed through randomly flipping the local decisions forwarded to the fusion center based on the channel amplitude. We further optimize the key parameters of our hybrid scheme, including two local decision thresholds and one channel comparison threshold. Performance evaluation results demonstrate that our hybrid scheme outperforms the CAE under stringent energy constraints, especially in the high signal-to-noise ratio scenario, while the security is still assured.

  15. Secure Distributed Detection under Energy Constraint in IoT-Oriented Sensor Networks

    PubMed Central

    Zhang, Guomei; Sun, Hao

    2016-01-01

    We study the secure distributed detection problems under energy constraint for IoT-oriented sensor networks. The conventional channel-aware encryption (CAE) is an efficient physical-layer secure distributed detection scheme in light of its energy efficiency, good scalability and robustness over diverse eavesdropping scenarios. However, in the CAE scheme, it remains an open problem of how to optimize the key thresholds for the estimated channel gain, which are used to determine the sensor’s reporting action. Moreover, the CAE scheme does not jointly consider the accuracy of local detection results in determining whether to stay dormant for a sensor. To solve these problems, we first analyze the error probability and derive the optimal thresholds in the CAE scheme under a specified energy constraint. These results build a convenient mathematic framework for our further innovative design. Under this framework, we propose a hybrid secure distributed detection scheme. Our proposal can satisfy the energy constraint by keeping some sensors inactive according to the local detection confidence level, which is characterized by likelihood ratio. In the meanwhile, the security is guaranteed through randomly flipping the local decisions forwarded to the fusion center based on the channel amplitude. We further optimize the key parameters of our hybrid scheme, including two local decision thresholds and one channel comparison threshold. Performance evaluation results demonstrate that our hybrid scheme outperforms the CAE under stringent energy constraints, especially in the high signal-to-noise ratio scenario, while the security is still assured. PMID:27999282

  16. U.S. Energy Security -- The Campaign We Must Win

    DTIC Science & Technology

    2009-03-23

    population.2 Our industry, commerce, transportation and economic livelihood require the uninterrupted supply of energy. In all its forms, energy underpins...mitigate our vulnerability to unstable oil prices. Rising global demand and competition threatens our ability to secure long term economical access... economically while strengthening our enemies. This research paper addresses the effectiveness of U.S. energy policy and proposes a new approach that seeks to

  17. Transportation Energy Security and Climate Change Mitigation Act of 2007

    DOT National Transportation Integrated Search

    2008-09-29

    The Committee on Transportation and Infrastructure, to whom was referred the bill (H.R. 2701) to strengthen our Nations energy security and mitigate the effects of climate change by promoting energy efficient transportation and public buildings, c...

  18. 10 CFR 433.7 - Water used to achieve energy efficiency. [Reserved

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 3 2010-01-01 2010-01-01 false Water used to achieve energy efficiency. [Reserved] 433.7 Section 433.7 Energy DEPARTMENT OF ENERGY ENERGY CONSERVATION ENERGY EFFICIENCY STANDARDS FOR THE DESIGN... Water used to achieve energy efficiency. [Reserved] ...

  19. 10 CFR 433.7 - Water used to achieve energy efficiency. [Reserved

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 3 2011-01-01 2011-01-01 false Water used to achieve energy efficiency. [Reserved] 433.7 Section 433.7 Energy DEPARTMENT OF ENERGY ENERGY CONSERVATION ENERGY EFFICIENCY STANDARDS FOR THE DESIGN... Water used to achieve energy efficiency. [Reserved] ...

  20. Reimagining Energy in the North: Developing Solutions for Improving Renewable Energy Security in Northern Communities

    NASA Astrophysics Data System (ADS)

    Creed, I. F.; Poelzer, G.; Noble, B.; Beatty, B.; Belcher, K.; Chung, T.; Loring, P. A.

    2017-12-01

    The global energy sector is at a crossroads. Efforts to reduce greenhouse gas emissions, volatile fossil fuel prices, the emergence of sustainability markets, and advances in renewable energy technologies are setting the foundation for what could be one of the most significant societal transitions since the industrial revolution. There is a growing movement to "re-energize" Canada, through embracing pathways to facilitate a societal transition a low-carbon future. For example, circumpolar jurisdictions are poised for a transition to renewable energy. There are more than 250 remote, off-grid communities across Canada's North, of which approximately 170 are Indigenous, that rely largely on diesel-fueled generators. Diesel-fueled generation is generally reliable when properly maintained; however, supply is limited, infrastructure is at capacity or in need of major upgrading, and the volatile price of fuel can mean significant social, community and economic opportunity loss. Renewable energy projects offer one possible opportunity to address these challenges. But, given the challenges of human capacity, limited fiscal resources, and regulatory barriers, how can Northern communities participate in the global energy transition and not be left behind? To answer this question, the University of Saskatchewan, together with partners from the circumpolar North, are leading an initiative to develop a cross-sectoral and multi-national consortium of communities, utilities, industries, governments, and academics engaged in renewable energy in the North. This consortium will reimagine energy security in the North by co-creating and brokering the knowledge and understanding to design renewable energy systems that enhance social and economic value. Northern communities and utilities will learn directly from other northern communities and utilities across Canada and internationally about what can be achieved in renewable energy development and the solutions to current and future

  1. Relevance of Clean Coal Technology for India’s Energy Security: A Policy Perspective

    NASA Astrophysics Data System (ADS)

    Garg, Amit; Tiwari, Vineet; Vishwanathan, Saritha

    2017-07-01

    Climate change mitigation regimes are expected to impose constraints on the future use of fossil fuels in order to reduce greenhouse gas (GHG) emissions. In 2015, 41% of total final energy consumption and 64% of power generation in India came from coal. Although almost a sixth of the total coal based thermal power generation is now super critical pulverized coal technology, the average CO2 emissions from the Indian power sector are 0.82 kg-CO2/kWh, mainly driven by coal. India has large domestic coal reserves which give it adequate energy security. There is a need to find options that allow the continued use of coal while considering the need for GHG mitigation. This paper explores options of linking GHG emission mitigation and energy security from 2000 to 2050 using the AIM/Enduse model under Business-as-Usual scenario. Our simulation analysis suggests that advanced clean coal technologies options could provide promising solutions for reducing CO2 emissions by improving energy efficiencies. This paper concludes that integrating climate change security and energy security for India is possible with a large scale deployment of advanced coal combustion technologies in Indian energy systems along with other measures.

  2. Quantitative analysis of Indonesia’s reserves and energy security as an evaluation by the nation in facing global competition

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wiratama, Hadi; Yerido, Hezron; Tetrisyanda, Rizki

    Energy security has become a serious concern for all countries in the world and each country has its own definiton for measuring its energy security. The objective of this study was to measure energy security of Indonesia quantitatively by comparing it with other countries and provide some recommendations for enhancing the energy security. In this study, the database was developed from various sources and was cross-checked to confirm validity of the data. Then the parameters of energy security were defined, where all of data will be processed towards the selected parameters. These parameters (e.g. Primary Energy mix, TPES/capita, FEC/capita, Selfmore » Sufficiency, Refining capacity, Overseas Energy Resources, Resources diversification) are the standards used to produce an analysis or evaluation of national energy management. Energy balances for Indonesia and 10 selected countries (USA, Germany, Russia, England, Japan, China, South Korea, Singapore, Thailand and India) were presented from 2009 to 2013. With a base index of 1.0 for Indonesia, calculated energy security index capable of representing Indonesia energy security compared relatively to other countries were also presented and discussed in detail. In 2012, Indonesia security index is ranked 11 from 11 countries, while USA and South Korea are the highest with security index of 3.36 and 2.89, respectively. According to prediction for 2025, Indonesia energy security is ranked 10 from 11 countries with only Thailand has lower security index (0.98). This result shows that Indonesia energy security was vulnerable to crisis and must be improved. Therefore this study proposed some recommendations to improve Indonesia energy security. Indonesia need to increase oil production by constructing new refinery plants, developing infrastructure for energy distribution to reduce the potential of energy shortage and accelerating the utilization of renewable energy to reduce the excessive use of primary energy. From energy

  3. Smart Grid Communications Security Project, U.S. Department of Energy

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Barnes, Frank

    There were four groups that worked on this project in different areas related to Smart Girds and Security. They included faculty and students from electric computer and energy engineering, law, business and sociology. The results of the work are summarized in a verity of reports, papers and thesis. A major report to the Governor of Colorado’s energy office with contributions from all the groups working on this project is given bellow. Smart Grid Deployment in Colorado: Challenges and Opportunities, Report to Colorado Governor’s Energy Office and Colorado Smart Grid Task Force(2010) (Kevin Doran, Frank Barnes, and Puneet Pasrich, eds.) Thismore » report includes information on the state of the grid cyber security, privacy, energy storage and grid stability, workforce development, consumer behavior with respect to the smart grid and safety issues.« less

  4. EU energy policies achievement by industries in decentralized areas

    NASA Astrophysics Data System (ADS)

    Destro, Nicola; Stoppato, Anna; Benato, Alberto; Schiro, Fabio

    2017-11-01

    Energy Roadmap outlined by the European Commission sets out several routes for a more sustainable, competitive and secure energy system in 2050. All the outlined scenarios consider energy efficiency, renewable energy, nuclear energy and carbon capture and storage. In this paper, more attention has been devoted to the energy efficiency issue, by the identification of new micro and small networks opportunity fed by hybrid plants in the North-East of Italy. National energy balance and national transmission system operator data allowed to collect industrial energy consumptions data on the investigated area. Applying industrial statistics to the local energy needs allows to collect a dataset including consumption information by factory and by company structure (size and employees) for each industrial sector highlighting the factory density in the area. Preliminary outcomes from the model address to the exploitation of local by-product for energy purposes.

  5. 10 CFR 433.7 - Water used to achieve energy efficiency. [Reserved

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 3 2014-01-01 2014-01-01 false Water used to achieve energy efficiency. [Reserved] 433.7 Section 433.7 Energy DEPARTMENT OF ENERGY ENERGY CONSERVATION ENERGY EFFICIENCY STANDARDS FOR NEW FEDERAL COMMERCIAL AND MULTI-FAMILY HIGH-RISE RESIDENTIAL BUILDINGS § 433.7 Water used to achieve energy efficiency...

  6. 10 CFR 433.7 - Water used to achieve energy efficiency. [Reserved

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 3 2012-01-01 2012-01-01 false Water used to achieve energy efficiency. [Reserved] 433.7 Section 433.7 Energy DEPARTMENT OF ENERGY ENERGY CONSERVATION ENERGY EFFICIENCY STANDARDS FOR NEW FEDERAL COMMERCIAL AND MULTI-FAMILY HIGH-RISE RESIDENTIAL BUILDINGS § 433.7 Water used to achieve energy efficiency...

  7. Secure and Fair Cluster Head Selection Protocol for Enhancing Security in Mobile Ad Hoc Networks

    PubMed Central

    Paramasivan, B.; Kaliappan, M.

    2014-01-01

    Mobile ad hoc networks (MANETs) are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP) is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP. PMID:25143986

  8. Secure and fair cluster head selection protocol for enhancing security in mobile ad hoc networks.

    PubMed

    Paramasivan, B; Kaliappan, M

    2014-01-01

    Mobile ad hoc networks (MANETs) are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP) is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  9. Public views on multiple dimensions of security : nuclear waepons, terrorism, energy, and the environment : 2007.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Herron, Kerry Gale; Jenkins-Smith, Hank C.

    2008-01-01

    We analyze and compare findings from identical national surveys of the US general public on nuclear security and terrorism administered by telephone and Internet in mid-2007. Key areas of investigation include assessments of threats to US security; valuations of US nuclear weapons and nuclear deterrence; perspectives on nuclear proliferation, including the specific cases of North Korea and Iran; and support for investments in nuclear weapons capabilities. Our analysis of public views on terrorism include assessments of the current threat, progress in the struggle against terrorism, preferences for responding to terrorist attacks at different levels of assumed casualties, and support formore » domestic policies intended to reduce the threat of terrorism. Also we report findings from an Internet survey conducted in mid 2007 that investigates public views of US energy security, to include: energy supplies and reliability; energy vulnerabilities and threats, and relationships among security, costs, energy dependence, alternative sources, and research and investment priorities. We analyze public assessments of nuclear energy risks and benefits, nuclear materials management issues, and preferences for the future of nuclear energy in the US. Additionally, we investigate environmental issues as they relate to energy security, to include expected implications of global climate change, and relationships among environmental issues and potential policy options.« less

  10. Powering America’s Economy: Energy Innovation at the Crossroads of National Security Challenges

    DTIC Science & Technology

    2010-07-01

    the United States? • How can DOD contribute to America’s eco - nomic and national security while addressing its own energy challenges? Our findings and...recommendations follow. Findings Finding 1: America’s energy choices are inextricably linked to national and eco - nomic security. America’s...tegic environment. By taking bold leadership actions now, the nation can turn the growing energy and eco - nomic challenges into great opportunity

  11. Green Peace: Can Biofuels Accelerate Energy Security

    DTIC Science & Technology

    2013-02-14

    http://www.navy.mil/features/Navy_EnergySecurity.pdf 6 James T. Bartis and Lawrence Van Bibber. Alternative Fuels for Military Applications, (Santa...2013) 28 James T. Bartis and Lawrence Van Bibber, Alternative Fuels for Military Applications, (Santa Monica, CA: RAND Corporation, 2011), http...research/algae-based-biofuels (accessed 18 November 2012). 55 John Laitner, Karen Ehrhardt-Martinez, and Vanessa McKinney, Examining the Scale of

  12. Secure Communications in CIoT Networks with a Wireless Energy Harvesting Untrusted Relay

    PubMed Central

    Hu, Hequn; Liao, Xuewen

    2017-01-01

    The Internet of Things (IoT) represents a bright prospect that a variety of common appliances can connect to one another, as well as with the rest of the Internet, to vastly improve our lives. Unique communication and security challenges have been brought out by the limited hardware, low-complexity, and severe energy constraints of IoT devices. In addition, a severe spectrum scarcity problem has also been stimulated by the use of a large number of IoT devices. In this paper, cognitive IoT (CIoT) is considered where an IoT network works as the secondary system using underlay spectrum sharing. A wireless energy harvesting (EH) node is used as a relay to improve the coverage of an IoT device. However, the relay could be a potential eavesdropper to intercept the IoT device’s messages. This paper considers the problem of secure communication between the IoT device (e.g., sensor) and a destination (e.g., controller) via the wireless EH untrusted relay. Since the destination can be equipped with adequate energy supply, secure schemes based on destination-aided jamming are proposed based on power splitting (PS) and time splitting (TS) policies, called intuitive secure schemes based on PS (Int-PS), precoded secure scheme based on PS (Pre-PS), intuitive secure scheme based on TS (Int-TS) and precoded secure scheme based on TS (Pre-TS), respectively. The secure performances of the proposed schemes are evaluated through the metric of probability of successfully secure transmission (PSST), which represents the probability that the interference constraint of the primary user is satisfied and the secrecy rate is positive. PSST is analyzed for the proposed secure schemes, and the closed form expressions of PSST for Pre-PS and Pre-TS are derived and validated through simulation results. Numerical results show that the precoded secure schemes have better PSST than the intuitive secure schemes under similar power consumption. When the secure schemes based on PS and TS polices have

  13. Secure Communications in CIoT Networks with a Wireless Energy Harvesting Untrusted Relay.

    PubMed

    Hu, Hequn; Gao, Zhenzhen; Liao, Xuewen; Leung, Victor C M

    2017-09-04

    The Internet of Things (IoT) represents a bright prospect that a variety of common appliances can connect to one another, as well as with the rest of the Internet, to vastly improve our lives. Unique communication and security challenges have been brought out by the limited hardware, low-complexity, and severe energy constraints of IoT devices. In addition, a severe spectrum scarcity problem has also been stimulated by the use of a large number of IoT devices. In this paper, cognitive IoT (CIoT) is considered where an IoT network works as the secondary system using underlay spectrum sharing. A wireless energy harvesting (EH) node is used as a relay to improve the coverage of an IoT device. However, the relay could be a potential eavesdropper to intercept the IoT device's messages. This paper considers the problem of secure communication between the IoT device (e.g., sensor) and a destination (e.g., controller) via the wireless EH untrusted relay. Since the destination can be equipped with adequate energy supply, secure schemes based on destination-aided jamming are proposed based on power splitting (PS) and time splitting (TS) policies, called intuitive secure schemes based on PS (Int-PS), precoded secure scheme based on PS (Pre-PS), intuitive secure scheme based on TS (Int-TS) and precoded secure scheme based on TS (Pre-TS), respectively. The secure performances of the proposed schemes are evaluated through the metric of probability of successfully secure transmission ( P S S T ), which represents the probability that the interference constraint of the primary user is satisfied and the secrecy rate is positive. P S S T is analyzed for the proposed secure schemes, and the closed form expressions of P S S T for Pre-PS and Pre-TS are derived and validated through simulation results. Numerical results show that the precoded secure schemes have better P S S T than the intuitive secure schemes under similar power consumption. When the secure schemes based on PS and TS

  14. Access to primary energy sources - the basis of national energy security

    NASA Astrophysics Data System (ADS)

    Szlązak, Jan; Szlązak, Rafał A.

    2017-11-01

    National energy security is of fundamental importance for economic development of a country. To ensure such safety energy raw material, also called primary energy sources, are necessary. Currently in Poland primary energy sources include mainly fossil fuels, such as hard coal, brown coal, natural gas and crude oil. Other sources, e.g. renewable energy sources account for c. 15% in the energy mix. Primary energy sources are used to produce mainly electricity, which is considered as the cleanest form of energy. Poland does not have, unfortunately, sufficient energy sources and is forced to import some of them, mainly natural gas and crude oil. The article presents an insightful analysis of energy raw material reserves possessed by Poland and their structure taking account of the requirements applicable in the European Union, in particular, those related to environmental protection. The article also describes demand for electricity now and in the perspective of 2030. Primary energy sources necessary for its production have also been given. The article also includes the possibilities for the use of renewable energy sources in Poland, however, climatic conditions there are not are not particularly favourable to it. All the issues addressed in the article are summed up and ended with conclusions.

  15. Challenges in Achieving Food Security in India

    PubMed Central

    Upadhyay, R Prakash; Palanivel, C

    2011-01-01

    First Millennium Development Goal states the target of “Halving hunger by 2015”. Sadly, the recent statistics for India present a very gloomy picture. India currently has the largest number of undernourished people in the world and this is in spite of the fact that it has made substantial progress in health determinants over the past decades and ranks second worldwide in farm output. The causes of existing food insecurity can be better viewed under three concepts namely the: ‘traditional concept’ which includes factors such as unavailability of food and poor purchasing capacity; ‘socio-demographic concept’ which includes illiteracy, unemployment, overcrowding, poor environmental conditions and gender bias; ‘politico-developmental concept’ comprising of factors such as lack of intersectoral coordination and political will, poorly monitored nutritional programmes and inadequate public food distribution system. If the Millennium Development Goal is to be achieved by 2015, efforts to improve food and nutrition security have to increase considerably. Priority has to be assigned to agriculture and rural development along with promoting women empowerment, ensuring sustainable employment and improving environmental conditions (water, sanitation and hygiene). As the problem is multi-factorial, so the solution needs to be multi-sectoral. PMID:23113100

  16. Unconditional security of time-energy entanglement quantum key distribution using dual-basis interferometry.

    PubMed

    Zhang, Zheshen; Mower, Jacob; Englund, Dirk; Wong, Franco N C; Shapiro, Jeffrey H

    2014-03-28

    High-dimensional quantum key distribution (HDQKD) offers the possibility of high secure-key rate with high photon-information efficiency. We consider HDQKD based on the time-energy entanglement produced by spontaneous parametric down-conversion and show that it is secure against collective attacks. Its security rests upon visibility data-obtained from Franson and conjugate-Franson interferometers-that probe photon-pair frequency correlations and arrival-time correlations. From these measurements, an upper bound can be established on the eavesdropper's Holevo information by translating the Gaussian-state security analysis for continuous-variable quantum key distribution so that it applies to our protocol. We show that visibility data from just the Franson interferometer provides a weaker, but nonetheless useful, secure-key rate lower bound. To handle multiple-pair emissions, we incorporate the decoy-state approach into our protocol. Our results show that over a 200-km transmission distance in optical fiber, time-energy entanglement HDQKD could permit a 700-bit/sec secure-key rate and a photon information efficiency of 2 secure-key bits per photon coincidence in the key-generation phase using receivers with a 15% system efficiency.

  17. Basic research needs to assure a secure energy future. A report from the Basic Energy Sciences Advisory Committee

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    research that must be done. For example, the applied research programs in the DOE need a greater awareness of the user facilities and an understanding of how to use them to solve their unique problems. The discussions reinforced what all of the participants already knew: the issue of energy security is of major importance both for the U.S. and for the world. Furthermore, it is clear that major changes in the primary energy sources, in energy conversion, and in energy use, must be achieved within the next fifty years. This time scale is determined by two drivers: increasing world population and increasing expectations of that population. Much of the research and development currently being done are concerned with incremental improvements in what has been done in the immediate past; and it is necessary to take this path because improvements will be needed across the board. These advances extend the period before the radical changes have to be made; however, they will not solve the underlying, long-range problem. The Subpanel recommends that a major program be funded to conduct a multidisciplinary research program to address the issues to ensure a secure energy future for the U.S. It is necessary to recognize that this program must be ensured of a long-term stability. It is also necessary that a management and funding structure appropriate for such an approach be developed. The Department of Energy's Office of Basic Energy Sciences is well positioned to support this initiative by enhancement of their already world-class scientific research programs and user facilities.« less

  18. A Methodology to Achieve Secure Administration of English Comprehension Level Tests--Phase 1. Final Report.

    ERIC Educational Resources Information Center

    Berger, Louis S.; And Others

    This report analyzes a two-step program designed to achieve security in the administration of the English Comprehension Level (ECL) test given by the Defense Language Institute. Since the ECL test score is the basis for major administrative and academic decisions, there is great motivation for performing well, and student test compromise is…

  19. Strategic Response to Energy-Related Security Threats in the US Department of Defense

    DTIC Science & Technology

    2014-10-15

    generation in the United States are fossil fuels . These include coal, natural gas, and oil . In some cases solar, wind, geothermal, and hydroelectric...and findings. The research addressed engagement on climate change and energy security issues by DoD across various tiers and sectors of the...on climate change and energy security issues by DoD across various tiers and sectors of the organization. Specifically, a tripartite analysis

  20. 22 CFR 9a.1 - Security of certain information and material related to the International Energy Program.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 22 Foreign Relations 1 2011-04-01 2011-04-01 false Security of certain information and material... GENERAL SECURITY INFORMATION REGULATIONS APPLICABLE TO CERTAIN INTERNATIONAL ENERGY PROGRAMS; RELATED MATERIAL § 9a.1 Security of certain information and material related to the International Energy Program...

  1. 22 CFR 9a.1 - Security of certain information and material related to the International Energy Program.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Security of certain information and material... GENERAL SECURITY INFORMATION REGULATIONS APPLICABLE TO CERTAIN INTERNATIONAL ENERGY PROGRAMS; RELATED MATERIAL § 9a.1 Security of certain information and material related to the International Energy Program...

  2. A lightweight security scheme for wireless body area networks: design, energy evaluation and proposed microprocessor design.

    PubMed

    Selimis, Georgios; Huang, Li; Massé, Fabien; Tsekoura, Ioanna; Ashouei, Maryam; Catthoor, Francky; Huisken, Jos; Stuyt, Jan; Dolmans, Guido; Penders, Julien; De Groot, Harmke

    2011-10-01

    In order for wireless body area networks to meet widespread adoption, a number of security implications must be explored to promote and maintain fundamental medical ethical principles and social expectations. As a result, integration of security functionality to sensor nodes is required. Integrating security functionality to a wireless sensor node increases the size of the stored software program in program memory, the required time that the sensor's microprocessor needs to process the data and the wireless network traffic which is exchanged among sensors. This security overhead has dominant impact on the energy dissipation which is strongly related to the lifetime of the sensor, a critical aspect in wireless sensor network (WSN) technology. Strict definition of the security functionality, complete hardware model (microprocessor and radio), WBAN topology and the structure of the medium access control (MAC) frame are required for an accurate estimation of the energy that security introduces into the WBAN. In this work, we define a lightweight security scheme for WBAN, we estimate the additional energy consumption that the security scheme introduces to WBAN based on commercial available off-the-shelf hardware components (microprocessor and radio), the network topology and the MAC frame. Furthermore, we propose a new microcontroller design in order to reduce the energy consumption of the system. Experimental results and comparisons with other works are given.

  3. The pivotal and paradoxical role of phosphorus in a resilient water-energy-food security nexus

    USDA-ARS?s Scientific Manuscript database

    We make the case that phosphorus (P) is inextricably linked to an increasingly fragile, interconnected and interdependent ‘nexus’ of water, energy, and food security. While there are many other drivers that influence water, energy, and food security, P plays a unique and under-recognized role within...

  4. Science and the Energy Security Challenge: The Example of Solid-State Lighting

    ScienceCinema

    Philips, Julia [Sandia

    2017-12-09

    Securing a viable, carbon neutral energy future for humankind will require an effort of gargantuan proportions. As outlined clearly in a series of workshops sponsored by the DOE Office of Basic Energy Sciences (http://www.sc.doe.gov/bes/reports/list.html), fundamental advances in scientific understanding are needed to broadly implement many of the technologies that are held out as promising options to meet future energy needs, ranging from solar energy, to nuclear energy, to approaches to clean combustion. Using solid state lighting based on inorganic materials as an example, I will discuss some recent results and new directions, emphasizing the multidisciplinary, team nature of the endeavor. I will also offer some thoughts about how to encourage translation of the science into attractive, widely available products – a significant challenge that cannot be ignored. This case study offers insight into approaches that are likely to be beneficial for addressing other aspects of the energy security challenge.

  5. Microgrid Study: Energy Security for DoD Installations

    DTIC Science & Technology

    2012-06-18

    security, efficiency, and the incorporation of renewable and distributed energy resources into microgrids, as well as the factors that might facilitate...better understand how different environmental factors affected the choice of optimal microgrid architecture. Environmental factors in this context...lower costs—Networking generation assets allow for load sharing, allowing fewer generators to run at higher load factors and therefore with greater

  6. AY 2007-2008 Achieving U.S. Energy Security: Energy Industry Sector Report Seminar 8

    DTIC Science & Technology

    2008-01-01

    de Desenvolvimento Economico e Social, Rio de Janeiro , Brazil Brazilian Petroleum, Gas, and Biofuels...Institute, Rio de Janeiro , Brazil Brazilian School of Public and Business Administration, Rio de Janeiro , Brazil Canada Energy Pipeline Association...Colombia, Canada Enbridge Inc., Calgary, Alberta, Canada Federation of Industries of the State of Rio de Janeiro , Rio , Brazil Point Lisas

  7. A Source Anonymity-Based Lightweight Secure AODV Protocol for Fog-Based MANET

    PubMed Central

    Fang, Weidong; Zhang, Wuxiong; Xiao, Jinchao; Yang, Yang; Chen, Wei

    2017-01-01

    Fog-based MANET (Mobile Ad hoc networks) is a novel paradigm of a mobile ad hoc network with the advantages of both mobility and fog computing. Meanwhile, as traditional routing protocol, ad hoc on-demand distance vector (AODV) routing protocol has been applied widely in fog-based MANET. Currently, how to improve the transmission performance and enhance security are the two major aspects in AODV’s research field. However, the researches on joint energy efficiency and security seem to be seldom considered. In this paper, we propose a source anonymity-based lightweight secure AODV (SAL-SAODV) routing protocol to meet the above requirements. In SAL-SAODV protocol, source anonymous and secure transmitting schemes are proposed and applied. The scheme involves the following three parts: the source anonymity algorithm is employed to achieve the source node, without being tracked and located; the improved secure scheme based on the polynomial of CRC-4 is applied to substitute the RSA digital signature of SAODV and guarantee the data integrity, in addition to reducing the computation and energy consumption; the random delayed transmitting scheme (RDTM) is implemented to separate the check code and transmitted data, and achieve tamper-proof results. The simulation results show that the comprehensive performance of the proposed SAL-SAODV is a trade-off of the transmission performance, energy efficiency, and security, and better than AODV and SAODV. PMID:28629142

  8. A Source Anonymity-Based Lightweight Secure AODV Protocol for Fog-Based MANET.

    PubMed

    Fang, Weidong; Zhang, Wuxiong; Xiao, Jinchao; Yang, Yang; Chen, Wei

    2017-06-17

    Fog-based MANET (Mobile Ad hoc networks) is a novel paradigm of a mobile ad hoc network with the advantages of both mobility and fog computing. Meanwhile, as traditional routing protocol, ad hoc on-demand distance vector (AODV) routing protocol has been applied widely in fog-based MANET. Currently, how to improve the transmission performance and enhance security are the two major aspects in AODV's research field. However, the researches on joint energy efficiency and security seem to be seldom considered. In this paper, we propose a source anonymity-based lightweight secure AODV (SAL-SAODV) routing protocol to meet the above requirements. In SAL-SAODV protocol, source anonymous and secure transmitting schemes are proposed and applied. The scheme involves the following three parts: the source anonymity algorithm is employed to achieve the source node, without being tracked and located; the improved secure scheme based on the polynomial of CRC-4 is applied to substitute the RSA digital signature of SAODV and guarantee the data integrity, in addition to reducing the computation and energy consumption; the random delayed transmitting scheme (RDTM) is implemented to separate the check code and transmitted data, and achieve tamper-proof results. The simulation results show that the comprehensive performance of the proposed SAL-SAODV is a trade-off of the transmission performance, energy efficiency, and security, and better than AODV and SAODV.

  9. Basic Science for a Secure Energy Future

    NASA Astrophysics Data System (ADS)

    Horton, Linda

    2010-03-01

    Anticipating a doubling in the world's energy use by the year 2050 coupled with an increasing focus on clean energy technologies, there is a national imperative for new energy technologies and improved energy efficiency. The Department of Energy's Office of Basic Energy Sciences (BES) supports fundamental research that provides the foundations for new energy technologies and supports DOE missions in energy, environment, and national security. The research crosses the full spectrum of materials and chemical sciences, as well as aspects of biosciences and geosciences, with a focus on understanding, predicting, and ultimately controlling matter and energy at electronic, atomic, and molecular levels. In addition, BES is the home for national user facilities for x-ray, neutron, nanoscale sciences, and electron beam characterization that serve over 10,000 users annually. To provide a strategic focus for these programs, BES has held a series of ``Basic Research Needs'' workshops on a number of energy topics over the past 6 years. These workshops have defined a number of research priorities in areas related to renewable, fossil, and nuclear energy -- as well as cross-cutting scientific grand challenges. These directions have helped to define the research for the recently established Energy Frontier Research Centers (EFRCs) and are foundational for the newly announced Energy Innovation Hubs. This overview will review the current BES research portfolio, including the EFRCs and user facilities, will highlight past research that has had an impact on energy technologies, and will discuss future directions as defined through the BES workshops and research opportunities.

  10. Energy for Education

    ERIC Educational Resources Information Center

    Cook, Emma

    2011-01-01

    Increased energy efficiency and reduced reliance on fossil fuels are both essential if people are to have any chance of avoiding escalating energy prices and the grim reality of catastrophic climate change. By increasing the diversity of energy sources people can also achieve increased security, reducing their dependence on imports. As…

  11. EPA Recognizes Holcim for Achieving 2015 ENERGY STAR Certification

    EPA Pesticide Factsheets

    (02/24/16 - ATLANTA ) -- The U.S. Environmental Protection Agency (EPA) announced today that Holcim in Holly Hill, South Carolina, is among 70 manufacturing plants to have achieved Energy Star certification for their superior energy performance in 201

  12. Advanced Micro Grid Energy Management Coupled with Integrated Volt/VAR Control for Improved Energy Efficiency, Energy Security, and Power Quality at DoD Installations

    DTIC Science & Technology

    2016-10-28

    assumptions. List of Assumptions: Price of electrical energy : $0.07/kWh flat rate for energy at the base Price of peak power: $15/MW peak power...EW-201147) Advanced Micro-Grid Energy Management Coupled with Integrated Volt/VAR Control for Improved Energy Efficiency, Energy Security, and...12-C-0002 5b. GRANT NUMBER Advanced Micro-Grid Energy Management Coupled with Integrated Volt/VAR Control for Improved Energy Efficiency, Energy

  13. AES based secure low energy adaptive clustering hierarchy for WSNs

    NASA Astrophysics Data System (ADS)

    Kishore, K. R.; Sarma, N. V. S. N.

    2013-01-01

    Wireless sensor networks (WSNs) provide a low cost solution in diversified application areas. The wireless sensor nodes are inexpensive tiny devices with limited storage, computational capability and power. They are being deployed in large scale in both military and civilian applications. Security of the data is one of the key concerns where large numbers of nodes are deployed. Here, an energy-efficient secure routing protocol, secure-LEACH (Low Energy Adaptive Clustering Hierarchy) for WSNs based on the Advanced Encryption Standard (AES) is being proposed. This crypto system is a session based one and a new session key is assigned for each new session. The network (WSN) is divided into number of groups or clusters and a cluster head (CH) is selected among the member nodes of each cluster. The measured data from the nodes is aggregated by the respective CH's and then each CH relays this data to another CH towards the gateway node in the WSN which in turn sends the same to the Base station (BS). In order to maintain confidentiality of data while being transmitted, it is necessary to encrypt the data before sending at every hop, from a node to the CH and from the CH to another CH or to the gateway node.

  14. 10 CFR 435.7 - Water used to achieve energy efficiency. [Reserved

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 3 2011-01-01 2011-01-01 false Water used to achieve energy efficiency. [Reserved] 435.7 Section 435.7 Energy DEPARTMENT OF ENERGY ENERGY CONSERVATION ENERGY EFFICIENCY STANDARDS FOR NEW FEDERAL LOW-RISE RESIDENTIAL BUILDINGS Mandatory Energy Efficiency Standards for Federal Low-Rise Residential...

  15. 10 CFR 435.7 - Water used to achieve energy efficiency. [Reserved

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 3 2014-01-01 2014-01-01 false Water used to achieve energy efficiency. [Reserved] 435.7 Section 435.7 Energy DEPARTMENT OF ENERGY ENERGY CONSERVATION ENERGY EFFICIENCY STANDARDS FOR NEW FEDERAL LOW-RISE RESIDENTIAL BUILDINGS Mandatory Energy Efficiency Standards for Federal Low-Rise Residential...

  16. 10 CFR 435.7 - Water used to achieve energy efficiency. [Reserved

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 3 2012-01-01 2012-01-01 false Water used to achieve energy efficiency. [Reserved] 435.7 Section 435.7 Energy DEPARTMENT OF ENERGY ENERGY CONSERVATION ENERGY EFFICIENCY STANDARDS FOR NEW FEDERAL LOW-RISE RESIDENTIAL BUILDINGS Mandatory Energy Efficiency Standards for Federal Low-Rise Residential...

  17. 10 CFR 435.7 - Water used to achieve energy efficiency. [Reserved

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 3 2010-01-01 2010-01-01 false Water used to achieve energy efficiency. [Reserved] 435.7 Section 435.7 Energy DEPARTMENT OF ENERGY ENERGY CONSERVATION ENERGY EFFICIENCY STANDARDS FOR NEW FEDERAL LOW-RISE RESIDENTIAL BUILDINGS Mandatory Energy Efficiency Standards for Federal Low-Rise Residential...

  18. Assessing national nutrition security: The UK reliance on imports to meet population energy and nutrient recommendations

    PubMed Central

    Clark, Heather; Whybrow, Stephen; de Ruiter, Henri; McNeill, Geraldine

    2018-01-01

    Nutrition security describes the adequacy of the food supply to meet not only energy but also macronutrient and micronutrient requirements for the population. The aim of this study was to develop a method to assess trends in national nutrition security and the contribution of imports to nutrition security, using the UK as a case study. Food supply data from FAO food balance sheets and national food composition tables were used to estimate the nutrient content of domestically produced food, imported food and exported food. Nutrition security was defined as the total nutrient supply (domestic production, minus exports, plus imports) to meet population-level nutrient requirements. The results showed that the UK was nutrition secure over the period 1961–2011 for energy, macronutrients and key micronutrients, with the exception of total carbohydrates and fibre, which may be due to the loss of fibre incurred by processing cereals into refined products. The supply of protein exceeded population requirements and could be met with domestic production alone. Even excluding all meat there was sufficient protein for population requirements. The supply of total fat, saturated fat and sugar considerably exceeded the current dietary recommendation. As regards nutrition security in 2010, the UK was reliant on imported foods to meet energy, fibre, total carbohydrate, iron, zinc and vitamin A requirements. This analysis demonstrates the importance of including nutrients other than energy to determine the adequacy of the food supply. The methodology also provides an alternative perspective on food security and self-sufficiency by assessing the dependency on imports to meet population level nutritional requirements. PMID:29489830

  19. Assessing national nutrition security: The UK reliance on imports to meet population energy and nutrient recommendations.

    PubMed

    Macdiarmid, Jennie I; Clark, Heather; Whybrow, Stephen; de Ruiter, Henri; McNeill, Geraldine

    2018-01-01

    Nutrition security describes the adequacy of the food supply to meet not only energy but also macronutrient and micronutrient requirements for the population. The aim of this study was to develop a method to assess trends in national nutrition security and the contribution of imports to nutrition security, using the UK as a case study. Food supply data from FAO food balance sheets and national food composition tables were used to estimate the nutrient content of domestically produced food, imported food and exported food. Nutrition security was defined as the total nutrient supply (domestic production, minus exports, plus imports) to meet population-level nutrient requirements. The results showed that the UK was nutrition secure over the period 1961-2011 for energy, macronutrients and key micronutrients, with the exception of total carbohydrates and fibre, which may be due to the loss of fibre incurred by processing cereals into refined products. The supply of protein exceeded population requirements and could be met with domestic production alone. Even excluding all meat there was sufficient protein for population requirements. The supply of total fat, saturated fat and sugar considerably exceeded the current dietary recommendation. As regards nutrition security in 2010, the UK was reliant on imported foods to meet energy, fibre, total carbohydrate, iron, zinc and vitamin A requirements. This analysis demonstrates the importance of including nutrients other than energy to determine the adequacy of the food supply. The methodology also provides an alternative perspective on food security and self-sufficiency by assessing the dependency on imports to meet population level nutritional requirements.

  20. Improving Energy Security for Air Force Installations

    NASA Astrophysics Data System (ADS)

    Schill, David

    Like civilian infrastructure, Air Force installations are dependent on electrical energy for daily operations. Energy shortages translate to decreased productivity, higher costs, and increased health risks. But for the United States military, energy shortages have the potential to become national security risks. Over ninety-five percent of the electrical energy used by the Air Force is supplied by the domestic grid, which is susceptible to shortages and disruptions. Many Air Force operations require a continuous source of energy, and while the Air Force has historically established redundant supplies of electrical energy, these back-ups are designed for short-term outages and may not provide sufficient supply for a longer, sustained power outage. Furthermore, it is the goal of the Department of Defense to produce or procure 25 percent of its facility energy from renewable sources by fiscal year 2025. In a government budget environment where decision makers are required to provide more capability with less money, it is becoming increasingly important for informed decisions regarding which energy supply options bear the most benefit for an installation. The analysis begins by exploring the field of energy supply options available to an Air Force installation. The supply options are assessed according to their ability to provide continuous and reliable energy, their applicability to unique requirements of Air Force installations, and their costs. Various methods of calculating energy usage by an installation are also addressed. The next step of this research develops a methodology and tool which assesses how an installation responds to various power outage scenarios. Lastly, various energy supply options are applied to the tool, and the results are reported in terms of cost and loss of installation capability. This approach will allow installation commanders and energy managers the ability to evaluate the cost and effectiveness of various energy investment options.

  1. Securing the Future of Water, Energy and Food: Can solutions for the currently stressed countries provide the direction for ensuring global water sustainability and food security in the 21st century?

    NASA Astrophysics Data System (ADS)

    Devineni, N.; Lall, U.

    2014-12-01

    Where will the food for the 9 billion people we expect on Earth by 2050 come from? The answer to this question depends on where the water and the energy for agriculture will come from. This assumes of course, that our primary food source will continue to be based on production on land, and that irrigation and the use of fertilizers to improve production are needed to address climate shocks and deteriorating soil health. Given this, establishing an economically, environmentally and physically feasible pathway to achieve water, energy and food security in the face of a changing climate is crucial to planetary well-being. A central hypothesis of the proposed paper is that innovation towards agricultural sustainability in countries such as India and China, that have large populations relative to their water, energy and arable land endowment, and yet have opportunity for improvement in productivity metrics such as crop yield per unit water or energy use, can show us the way to achieve global water-food-energy sustainability. These countries experience a monsoonal climate, which has a high frequency of climate extremes (more floods and droughts, and a short rainy season) relative to the developed countries in temperate climates. Global climate change projections indicate that the frequency and severity of extremes may pose a challenge in the future. Thus, strategies that are resilient to such extremes in monsoonal climates may be of global value in a warmer, more variable world. Much of the future population growth is expected to occur in Africa, S. America and S. Asia. Targeting these regions for higher productivity and resilience is consequently important from a national security perspective as well. Through this paper, we propose to (a) layout in detail, the challenges faced by the water, energy and food sectors in emerging countries, with specific focus on India and China and (b) provide the scientific background for an integrated systems analytic approach to

  2. Role of environmental geology in US Department of Energy's advanced research and development programs to promote energy security in the United States

    NASA Astrophysics Data System (ADS)

    Brown, C. E.

    1995-12-01

    The purpose of this report is to describe the research programs and program activities of the US Department of Energy (DOE) that most directly relate to topics in the field of environmental geology. In this light, the mission of the DOE and the definition of environmental geology will be discussed. In a broad sense, environmental geology is that branch of earth science that emphasizes the entire spectrum of human interactions with the physical environment that include environmental health, mineral exploration and exploitation, waste management, energy use and conservation, global change, environmental law, natural and man-made hazard assessment, and land-use planning. A large number of research, development, and demonstration programs are under DOE's administration and guidance that directly or indirectly relate to topics in environmental geology. The primary mission of the DOE is to contribute to the welfare of the nation by providing the scientific foundation, technology, policy, and institutional leadership necessary to achieve efficiency in energy use, diversity in energy sources, a more productive and competitive economy, improved environmental quality, and a secure national defense. The research and development funding effort has most recently been redirected toward greater utilization of clean fossil fuels, especially natural gas, weatherization, renewable energy, energy efficiency, fusion energy, and high-energy physics. This paper will summarize the role that environmental geology has played and will continue to play in the execution of DOE's mission and the energy options that DOE has investigated closely. The specific options are those that center around energy choices, such as alternative-fueled transportation, building technologies, energy-efficient lighting, and clean energy.

  3. Hawaii energy strategy project 2: Fossil energy review. Task 2: Fossil energy in Hawaii

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Breazeale, K.; Yamaguchi, N.D.; Keeville, H.

    1993-12-01

    In Task 2, the authors establish a baseline for evaluating energy use in Hawaii, and examine key energy and economic indicators. They provide a detailed look at fossil energy imports by type, current and possible sources of oil, gas and coal, quality considerations, and processing/transformation. They present time series data on petroleum product consumption by end-use sector, though they caution the reader that the data is imperfect. They discuss fuel substitutability to identify those end-use categories that are most easily switched to other fuels. They then define and analyze sequential scenarios of fuel substitution in Hawaii and their impacts onmore » patterns of demand. They also discuss energy security--what it means to Hawaii, what it means to neighboring economies, whether it is possible to achieve energy security. 95 figs., 48 tabs.« less

  4. American Security and the International Energy Situation. Volume 1. Introduction and Summary

    DTIC Science & Technology

    1975-04-15

    Financial Security 28 Timely Energy Supply Enhancement 31 Prospects for a Price Break M Concluding Remarks ’♦S II. World Energy Interdependence...likely to experience as the level of social and political chaos rises under the pressures of economic contraction, financial hemorrhage, and pervasive...and Consolidated Edison’s punned storage facility planned for Storm King). Often, energy projects are delayed from the very beginning by vocal

  5. 12 New England Organizations Honored for Outstanding Achievements in Energy Efficiency

    EPA Pesticide Factsheets

    EPA and the U.S. Department of Energy (DOE) are honoring 12 New England businesses and organizations for their commitment to saving energy, saving money, and protecting the environment through superior energy efficiency achievements.

  6. Reconciling food security and bioenergy: priorities for action

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kline, Keith L.; Msangi, Siwa; Dale, Virginia H.

    Addressing the challenges of understanding and managing complex interactions among food security, biofuels, and land management requires a focus on specific contextual problems and opportunities. The United Nations 2030 Sustainable Development Goals prioritize food and energy security and bioenergy links these two priorities. Effective food security programs begin by clearly defining the problem and asking, What options will be effective to assist people at high risk? Headlines and cartoons that blame biofuels for food insecurity reflect good intentions but mislead the public and policy makers because they obscure or miss the main drivers of local food insecurity and opportunities formore » biofuels to contribute to solutions. Applying sustainability guidelines to bioenergy will help achieve near- and long- term goals to eradicate hunger. Priorities for achieving successful synergies between bioenergy and food security include (1) clarifying communications with clear and consistent terms, (2) recognizing that food and bioenergy do not compete for land but food and bioenergy systems can and do work together to improve resource management, (3) investing in innovations to build capacity and infrastructure such as rural agricultural extension and technology, (4) promoting stable prices that incentivize local production, (5) adopting flex crops that can provide food along with other products and services to society, and (6) engaging stakeholders in identifying and assessing specific opportunities for biofuels to improve food security. In conclusion, systematic monitoring and analysis to support adaptive management and continual improvement are essential elements to build synergies and help society equitably meet growing demands for both food and energy.« less

  7. Reconciling food security and bioenergy: priorities for action

    DOE PAGES

    Kline, Keith L.; Msangi, Siwa; Dale, Virginia H.; ...

    2016-06-14

    Addressing the challenges of understanding and managing complex interactions among food security, biofuels, and land management requires a focus on specific contextual problems and opportunities. The United Nations 2030 Sustainable Development Goals prioritize food and energy security and bioenergy links these two priorities. Effective food security programs begin by clearly defining the problem and asking, What options will be effective to assist people at high risk? Headlines and cartoons that blame biofuels for food insecurity reflect good intentions but mislead the public and policy makers because they obscure or miss the main drivers of local food insecurity and opportunities formore » biofuels to contribute to solutions. Applying sustainability guidelines to bioenergy will help achieve near- and long- term goals to eradicate hunger. Priorities for achieving successful synergies between bioenergy and food security include (1) clarifying communications with clear and consistent terms, (2) recognizing that food and bioenergy do not compete for land but food and bioenergy systems can and do work together to improve resource management, (3) investing in innovations to build capacity and infrastructure such as rural agricultural extension and technology, (4) promoting stable prices that incentivize local production, (5) adopting flex crops that can provide food along with other products and services to society, and (6) engaging stakeholders in identifying and assessing specific opportunities for biofuels to improve food security. In conclusion, systematic monitoring and analysis to support adaptive management and continual improvement are essential elements to build synergies and help society equitably meet growing demands for both food and energy.« less

  8. Transportation's oil dependence and energy security in the 21st century

    DOT National Transportation Integrated Search

    1997-10-01

    The persistent and in many parts of the world rapid motorization of transport is intensifying global dependence on petroleum. Transportation's global oil dependence poses real energy security risks for the first few decades of the 21st century, at le...

  9. Achieving Energy Efficiency in Accordance with Bioclimatic Architecture Principles

    NASA Astrophysics Data System (ADS)

    Bajcinovci, Bujar; Jerliu, Florina

    2016-12-01

    By using our natural resources, and through inefficient use of energy, we produce much waste that can be recycled as a useful resource, which further contributes to climate change. This study aims to address energy effective bioclimatic architecture principles, by which we can achieve a potential energy savings, estimated at thirty-three per cent, mainly through environmentally affordable reconstruction, resulting in low negative impact on the environment. The study presented in this paper investigated the Ulpiana neighbourhood of Prishtina City, focusing on urban design challenges, energy efficiency and air pollution issues. The research methods consist of empirical observations through the urban spatial area using a comparative method, in order to receive clearer data and information research is conducted within Ulpiana's urban blocks, shapes of architectural structures, with the objective focusing on bioclimatic features in terms of the morphology and microclimate of Ulpiana. Energy supply plays a key role in the economic development of any country, hence, bioclimatic design principles for sustainable architecture and energy efficiency, present an evolutive integrated strategy for achieving efficiency and healthier conditions for Kosovar communities. Conceptual findings indicate that with the integrated design strategy: energy efficiency, and passive bioclimatic principles will result in a bond of complex interrelation between nature, architecture, and community. The aim of this study is to promote structured organized actions to be taken in Prishtina, and Kosovo, which will result in improved energy efficiency in all sectors, and particularly in the residential housing sector.

  10. P.L. 110-140, "Energy Independence and Security Act of 2007" (2007)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2007-12-13

    An act to move the United States toward greater energy independence and security, to increase the production of clean renewable fuels, to protect consumers, to increase the efficiency of products, buildings, and vehicles, to promote research on and deploy greenhouse gas capture and storage options, and to improve the energy performance of the Federal Government, and for other purposes.

  11. Energy Security, Innovation & Sustainability Initiative

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    More than a dozen energy experts convened in Houston, Texas, on February 13, 2009, for the first in a series of four regionally-based energy summits being held by the Council on Competitiveness. The Southern Energy Summit was hosted by Marathon Oil Corporation, and participants explored the public policy, business and technological challenges to increasing the diversity and sustainability of U.S. energy supplies. There was strong consensus that no single form of energy can satisfy the projected doubling, if not tripling, of demand by the year 2050 while also meeting pressing environmental challenges, including climate change. Innovative technology such as carbonmore » capture and storage, new mitigation techniques and alternative forms of energy must all be brought to bear. However, unlike breakthroughs in information technology, advancing broad-based energy innovation requires an enormous scale that must be factored into any equation that represents an energy solution. Further, the time frame for developing alternative forms of energy is much longer than many believe and is not understood by the general public, whose support for sustainability is critical. Some panelists estimated that it will take more than 50 years to achieve the vision of an energy system that is locally tailored and has tremendous diversity in generation. A long-term commitment to energy sustainability may also require some game-changing strategies that calm volatile energy markets and avoid political cycles. Taking a page from U.S. economic history, one panelist suggested the creation of an independent Federal Energy Reserve Board not unlike the Federal Reserve. The board would be independent and influence national decisions on energy supply, technology, infrastructure and the nation's carbon footprint to better calm the volatile energy market. Public-private efforts are critical. Energy sustainability will require partnerships with the federal government, such as the U.S. Department of

  12. Achieving energy efficiency during collective communications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sundriyal, Vaibhav; Sosonkina, Masha; Zhang, Zhao

    2012-09-13

    Energy consumption has become a major design constraint in modern computing systems. With the advent of petaflops architectures, power-efficient software stacks have become imperative for scalability. Techniques such as dynamic voltage and frequency scaling (called DVFS) and CPU clock modulation (called throttling) are often used to reduce the power consumption of the compute nodes. To avoid significant performance losses, these techniques should be used judiciously during parallel application execution. For example, its communication phases may be good candidates to apply the DVFS and CPU throttling without incurring a considerable performance loss. They are often considered as indivisible operations although littlemore » attention is being devoted to the energy saving potential of their algorithmic steps. In this work, two important collective communication operations, all-to-all and allgather, are investigated as to their augmentation with energy saving strategies on the per-call basis. The experiments prove the viability of such a fine-grain approach. They also validate a theoretical power consumption estimate for multicore nodes proposed here. While keeping the performance loss low, the obtained energy savings were always significantly higher than those achieved when DVFS or throttling were switched on across the entire application run« less

  13. 75 FR 63867 - DTE Energy; Enrico Fermi Atomic Power Plant Unit 1, Exemption From Certain Security Requirements

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-18

    ... procedures, physical security plan, guard training and qualification plan, or cyber security plan for the... Power Plant Unit 1, Exemption From Certain Security Requirements 1.0 Background DTE Energy (DTE) is the... atmospheric pressure. In November 1972, the Power Reactor Development Company (PRDC), the licensee at that...

  14. Addressing China's grand challenge of achieving food security while ensuring environmental sustainability.

    PubMed

    Lu, Yonglong; Jenkins, Alan; Ferrier, Robert C; Bailey, Mark; Gordon, Iain J; Song, Shuai; Huang, Jikun; Jia, Shaofeng; Zhang, Fusuo; Liu, Xuejun; Feng, Zhaozhong; Zhang, Zhibin

    2015-02-01

    China's increasingly urbanized and wealthy population is driving a growing and changing demand for food, which might not be met without significant increase in agricultural productivity and sustainable use of natural resources. Given the past relationship between lack of access to affordable food and political instability, food security has to be given a high priority on national political agendas in the context of globalization. The drive for increased food production has had a significant impact on the environment, and the deterioration in ecosystem quality due to historic and current levels of pollution will potentially compromise the food production system in China. We discuss the grand challenges of not only producing more food but also producing it sustainably and without environmental degradation. In addressing these challenges, food production should be considered as part of an environmental system (soil, air, water, and biodiversity) and not independent from it. It is imperative that new ways of meeting the demand for food are developed while safeguarding the natural resources upon which food production is based. We present a holistic approach to both science and policy to ensure future food security while embracing the ambition of achieving environmental sustainability in China. It is a unique opportunity for China to be a role model as a new global player, especially for other emerging economies.

  15. A Secure Routing Protocol for Wireless Sensor Networks Considering Secure Data Aggregation

    PubMed Central

    Rahayu, Triana Mugia; Lee, Sang-Gon; Lee, Hoon-Jae

    2015-01-01

    The commonly unattended and hostile deployments of WSNs and their resource-constrained sensor devices have led to an increasing demand for secure energy-efficient protocols. Routing and data aggregation receive the most attention since they are among the daily network routines. With the awareness of such demand, we found that so far there has been no work that lays out a secure routing protocol as the foundation for a secure data aggregation protocol. We argue that the secure routing role would be rendered useless if the data aggregation scheme built on it is not secure. Conversely, the secure data aggregation protocol needs a secure underlying routing protocol as its foundation in order to be effectively optimal. As an attempt for the solution, we devise an energy-aware protocol based on LEACH and ESPDA that combines secure routing protocol and secure data aggregation protocol. We then evaluate its security effectiveness and its energy-efficiency aspects, knowing that there are always trade-off between both. PMID:26131669

  16. A Secure Routing Protocol for Wireless Sensor Networks Considering Secure Data Aggregation.

    PubMed

    Rahayu, Triana Mugia; Lee, Sang-Gon; Lee, Hoon-Jae

    2015-06-26

    The commonly unattended and hostile deployments of WSNs and their resource-constrained sensor devices have led to an increasing demand for secure energy-efficient protocols. Routing and data aggregation receive the most attention since they are among the daily network routines. With the awareness of such demand, we found that so far there has been no work that lays out a secure routing protocol as the foundation for a secure data aggregation protocol. We argue that the secure routing role would be rendered useless if the data aggregation scheme built on it is not secure. Conversely, the secure data aggregation protocol needs a secure underlying routing protocol as its foundation in order to be effectively optimal. As an attempt for the solution, we devise an energy-aware protocol based on LEACH and ESPDA that combines secure routing protocol and secure data aggregation protocol. We then evaluate its security effectiveness and its energy-efficiency aspects, knowing that there are always trade-off between both.

  17. Hydrogen Production from Nuclear Energy

    NASA Astrophysics Data System (ADS)

    Walters, Leon; Wade, Dave

    2003-07-01

    During the past decade the interest in hydrogen as transportation fuel has greatly escalated. This heighten interest is partly related to concerns surrounding local and regional air pollution from the combustion of fossil fuels along with carbon dioxide emissions adding to the enhanced greenhouse effect. More recently there has been a great sensitivity to the vulnerability of our oil supply. Thus, energy security and environmental concerns have driven the interest in hydrogen as the clean and secure alternative to fossil fuels. Remarkable advances in fuel-cell technology have made hydrogen fueled transportation a near-term possibility. However, copious quantities of hydrogen must be generated in a manner independent of fossil fuels if environmental benefits and energy security are to be achieved. The renewable technologies, wind, solar, and geothermal, although important contributors, simply do not comprise the energy density required to deliver enough hydrogen to displace much of the fossil transportation fuels. Nuclear energy is the only primary energy source that can generate enough hydrogen in an energy secure and environmentally benign fashion. Methods of production of hydrogen from nuclear energy, the relative cost of hydrogen, and possible transition schemes to a nuclear-hydrogen economy will be presented.

  18. Energy security impacts of a severe drought on the future Finnish energy system.

    PubMed

    Jääskeläinen, Jaakko; Veijalainen, Noora; Syri, Sanna; Marttunen, Mika; Zakeri, Behnam

    2018-07-01

    Finland updated its Energy and Climate Strategy in late 2016 with the aim of increasing the share of renewable energy sources, increasing energy self-sufficiency and reducing greenhouse gas emissions. Concurrently, the issue of generation adequacy has grown more topical, especially since the record-high demand peak in Finland in January 2016. This paper analyses the Finnish energy system in years 2020 and 2030 by using the EnergyPLAN simulation tool to model whether different energy policy scenarios result in a plausible generation inadequacy. Moreover, as the Nordic energy system is so heavily dependent on hydropower production, we model and analyse the impacts of a severe drought on the Finnish energy system. We simulate hydropower availability according to the weather of the worst drought of the last century (in 1939-1942) with Finnish Environment Institute's Watershed Simulation and Forecasting System and we analyse the indirect impacts via reduced availability of electricity imports based on recent realised dry periods. Moreover, we analyse the environmental impacts of hydropower production during the drought and peak demand period and the impacts of climate change on generation adequacy in Finland. The results show that the scenarios of the new Energy and Climate Strategy result in an improved generation adequacy comparing to the current situation. However, a severe drought similar to that experienced in 1940s could cause a serious energy security threat. Copyright © 2018 Elsevier Ltd. All rights reserved.

  19. Education Secured? The School Performance of Adolescents in Secure Residential Youth Care

    ERIC Educational Resources Information Center

    Harder, Annemiek T.; Huyghen, Anne-Marie N.; Knot-Dickscheit, Jana; Kalverboer, Margrite E.; Köngeter, Stefan; Zeller, Maren; Knorth, Erik J.

    2014-01-01

    Background: Despite poor school performance by adolescents in secure residential care and the potential importance of education during care, little is known about how to achieve academic success with these adolescents. Objective: Therefore, the aim of the present study is to assess adolescents' academic achievement during secure residential…

  20. Modelling energy and environmental impacts of traditional and improved shea butter production in West Africa for food security.

    PubMed

    Naughton, Colleen C; Zhang, Qiong; Mihelcic, James R

    2017-01-15

    This study improves the global application of methods and analyses, especially Life Cycle Assessment (LCA), that properly incorporates environmental impacts of firewood and a social sustainability indicator (human energy) as tools for sustainable human development. Specifically shea butter production processes, common throughout sub-Saharan Africa and crucial to food security, environmental sustainability, and women's empowerment, are analyzed. Many economic activities in the world rely on firewood for energy and labor that aren't included in traditional LCAs. Human energy (entirely from women) contributed 25-100% of shea butter production processes (2000-6100kJ/kg of shea butter) and mechanized production processes had reduced human energy without considerably greater total energy. Firewood accounted for 94-100% of total embodied energy (103 and 172MJ/kg of shea butter for improved and traditional shea butter production processes respectively) and global warming potential and 18-100% of human toxicity of the production processes. Implementation of improved cookstoves modeled in this study could reduce: (1) global warming potential by 78% (from 18 to 4.1kg CO 2 eq/kg and 11 to 2.4kg CO 2 eq/kg of shea butter for the traditional and improved processes respectively), (2) the embodied energy of using firewood by 52% (from 170 to 82MJ/kg and 103 to 49MJ/kg for the traditional and improved processes respectively), and (3) human toxicity by 83% for the non-mechanized traditional and improved processes (from 0.041 to 0.0071 1,4 DB eq/kg and 0.025 to 0.0042 1,4 DB eq/kg respectively). In addition, this is the first study to compare Economic Input-Output Life Cycle Assessment (EIO-LCA) and process-based LCA in a developing country and evaluate five traditional and improved shea butter production processes over different impact categories. Overall, this study developed a framework to evaluate and improve processes for achievement of the United Nation's Sustainable

  1. Redefining Security. A Report by the Joint Security Commission

    DTIC Science & Technology

    1994-02-28

    security policies. This report offers recommendations on developing new strategies for achieving security within our infor-mation systems, including...better, and we outline methods of improving government and industry personnel security poli- cies. We offer recommendations on developing new strategies ... strategies , sufficient funding, and management attention if our comput- ers and networks are to protect the confidentiality, integrity, and availability of

  2. Achieving high energy absorption capacity in cellular bulk metallic glasses

    PubMed Central

    Chen, S. H.; Chan, K. C.; Wu, F. F.; Xia, L.

    2015-01-01

    Cellular bulk metallic glasses (BMGs) have exhibited excellent energy-absorption performance by inheriting superior strength from the parent BMGs. However, how to achieve high energy absorption capacity in cellular BMGs is vital but mysterious. In this work, using step-by-step observations of the deformation evolution of a series of cellular BMGs, the underlying mechanisms for the remarkable energy absorption capacity have been investigated by studying two influencing key factors: the peak stress and the decay of the peak stress during the plastic-flow plateau stages. An analytical model of the peak stress has been proposed, and the predicted results agree well with the experimental data. The decay of the peak stress has been attributed to the geometry change of the macroscopic cells, the formation of shear bands in the middle of the struts, and the “work-softening” nature of BMGs. The influencing factors such as the effect of the strut thickness and the number of unit cells have also been investigated and discussed. Strategies for achieving higher energy absorption capacity in cellular BMGs have been proposed. PMID:25973781

  3. Optimal allocation of land and water resources to achieve Water, Energy and Food Security in the upper Blue Nile basin

    NASA Astrophysics Data System (ADS)

    Allam, M.; Eltahir, E. A. B.

    2017-12-01

    Rapid population growth, hunger problems, increasing energy demands, persistent conflicts between the Nile basin riparian countries and the potential impacts of climate change highlight the urgent need for the conscious stewardship of the upper Blue Nile (UBN) basin resources. This study develops a framework for the optimal allocation of land and water resources to agriculture and hydropower production in the UBN basin. The framework consists of three optimization models that aim to: (a) provide accurate estimates of the basin water budget, (b) allocate land and water resources optimally to agriculture, and (c) allocate water to agriculture and hydropower production, and investigate trade-offs between them. First, a data assimilation procedure for data-scarce basins is proposed to deal with data limitations and produce estimates of the hydrologic components that are consistent with the principles of mass and energy conservation. Second, the most representative topography and soil properties datasets are objectively identified and used to delineate the agricultural potential in the basin. The agricultural potential is incorporated into a land-water allocation model that maximizes the net economic benefits from rain-fed agriculture while allowing for enhancing the soils from one suitability class to another to increase agricultural productivity in return for an investment in soil inputs. The optimal agricultural expansion is expected to reduce the basin flow by 7.6 cubic kilometres, impacting downstream countries. The optimization framework is expanded to include hydropower production. This study finds that allocating water to grow rain-fed teff in the basin is more profitable than allocating water for hydropower production. Optimal operation rules for the Grand Ethiopian Renaissance dam (GERD) are identified to maximize annual hydropower generation while achieving a relatively uniform monthly production rate. Trade-offs between agricultural expansion and hydropower

  4. Columbia, Missouri: Using Energy Data to Reduce Emissions and Achieve Low-Income Household Energy Savings (City Energy: From Data to Decisions)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Office of Strategic Programs, Strategic Priorities and Impact Analysis Team

    This fact sheet "Columbia, Missouri: Using Energy Data to Reduce Emissions and Achieve Low-Income Household Energy Savings" explains how the City of Columbia used data from the U.S. Department of Energy's Cities Leading through Energy Analysis and Planning (Cities-LEAP) and the State and Local Energy Data (SLED) programs to inform its city energy planning. It is one of ten fact sheets in the "City Energy: From Data to Decisions" series.

  5. Metering Best Practices, A Guide to Achieving Utility Resource Efficiency, Release 2.0

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sullivan, Greg; Hunt, W. D.; Pugh, Ray

    2011-08-31

    This release is an update and expansion of the information provided in Release 1.0 of the Metering Best Practice Guide that was issued in October 2007. This release, as was the previous release, was developed under the direction of the U.S. Department of Energy's Federal Energy Management Program (FEMP). The mission of FEMP is to facilitate the Federal Government's implementation of sound cost-effective energy management and investment practices to enhance the nation's energy security and environmental stewardship. Each of these activities is directly related to achieving requirements set forth in the Energy Policy Acts of 1992 and 2005, the Energymore » Independence and Security Act (EISA) of 2007, and the goals that have been established in Executive Orders 13423 and 13514 - and also those practices that are inherent in sound management of Federal financial and personnel resources.« less

  6. 10 CFR 780.8 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 4 2012-01-01 2012-01-01 false Security. 780.8 Section 780.8 Energy DEPARTMENT OF ENERGY PATENT COMPENSATION BOARD REGULATIONS General Provisions § 780.8 Security. In any proceeding under this... the Act to assure compliance with Department security regulations and the common defense. ...

  7. 10 CFR 780.8 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Security. 780.8 Section 780.8 Energy DEPARTMENT OF ENERGY PATENT COMPENSATION BOARD REGULATIONS General Provisions § 780.8 Security. In any proceeding under this... the Act to assure compliance with Department security regulations and the common defense. ...

  8. 10 CFR 780.8 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 4 2014-01-01 2014-01-01 false Security. 780.8 Section 780.8 Energy DEPARTMENT OF ENERGY PATENT COMPENSATION BOARD REGULATIONS General Provisions § 780.8 Security. In any proceeding under this... the Act to assure compliance with Department security regulations and the common defense. ...

  9. 10 CFR 780.8 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Security. 780.8 Section 780.8 Energy DEPARTMENT OF ENERGY PATENT COMPENSATION BOARD REGULATIONS General Provisions § 780.8 Security. In any proceeding under this... the Act to assure compliance with Department security regulations and the common defense. ...

  10. 10 CFR 780.8 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 4 2013-01-01 2013-01-01 false Security. 780.8 Section 780.8 Energy DEPARTMENT OF ENERGY PATENT COMPENSATION BOARD REGULATIONS General Provisions § 780.8 Security. In any proceeding under this... the Act to assure compliance with Department security regulations and the common defense. ...

  11. A Trust-Based Secure Routing Scheme Using the Traceback Approach for Energy-Harvesting Wireless Sensor Networks.

    PubMed

    Tang, Jiawei; Liu, Anfeng; Zhang, Jian; Xiong, Neal N; Zeng, Zhiwen; Wang, Tian

    2018-03-01

    The Internet of things (IoT) is composed of billions of sensing devices that are subject to threats stemming from increasing reliance on communications technologies. A Trust-Based Secure Routing (TBSR) scheme using the traceback approach is proposed to improve the security of data routing and maximize the use of available energy in Energy-Harvesting Wireless Sensor Networks (EHWSNs). The main contributions of a TBSR are (a) the source nodes send data and notification to sinks through disjoint paths, separately; in such a mechanism, the data and notification can be verified independently to ensure their security. (b) Furthermore, the data and notification adopt a dynamic probability of marking and logging approach during the routing. Therefore, when attacked, the network will adopt the traceback approach to locate and clear malicious nodes to ensure security. The probability of marking is determined based on the level of battery remaining; when nodes harvest more energy, the probability of marking is higher, which can improve network security. Because if the probability of marking is higher, the number of marked nodes on the data packet routing path will be more, and the sink will be more likely to trace back the data packet routing path and find malicious nodes according to this notification. When data packets are routed again, they tend to bypass these malicious nodes, which make the success rate of routing higher and lead to improved network security. When the battery level is low, the probability of marking will be decreased, which is able to save energy. For logging, when the battery level is high, the network adopts a larger probability of marking and smaller probability of logging to transmit notification to the sink, which can reserve enough storage space to meet the storage demand for the period of the battery on low level; when the battery level is low, increasing the probability of logging can reduce energy consumption. After the level of battery

  12. A Trust-Based Secure Routing Scheme Using the Traceback Approach for Energy-Harvesting Wireless Sensor Networks

    PubMed Central

    Tang, Jiawei; Zhang, Jian; Zeng, Zhiwen; Wang, Tian

    2018-01-01

    The Internet of things (IoT) is composed of billions of sensing devices that are subject to threats stemming from increasing reliance on communications technologies. A Trust-Based Secure Routing (TBSR) scheme using the traceback approach is proposed to improve the security of data routing and maximize the use of available energy in Energy-Harvesting Wireless Sensor Networks (EHWSNs). The main contributions of a TBSR are (a) the source nodes send data and notification to sinks through disjoint paths, separately; in such a mechanism, the data and notification can be verified independently to ensure their security. (b) Furthermore, the data and notification adopt a dynamic probability of marking and logging approach during the routing. Therefore, when attacked, the network will adopt the traceback approach to locate and clear malicious nodes to ensure security. The probability of marking is determined based on the level of battery remaining; when nodes harvest more energy, the probability of marking is higher, which can improve network security. Because if the probability of marking is higher, the number of marked nodes on the data packet routing path will be more, and the sink will be more likely to trace back the data packet routing path and find malicious nodes according to this notification. When data packets are routed again, they tend to bypass these malicious nodes, which make the success rate of routing higher and lead to improved network security. When the battery level is low, the probability of marking will be decreased, which is able to save energy. For logging, when the battery level is high, the network adopts a larger probability of marking and smaller probability of logging to transmit notification to the sink, which can reserve enough storage space to meet the storage demand for the period of the battery on low level; when the battery level is low, increasing the probability of logging can reduce energy consumption. After the level of battery

  13. Addressing China’s grand challenge of achieving food security while ensuring environmental sustainability

    PubMed Central

    Lu, Yonglong; Jenkins, Alan; Ferrier, Robert C.; Bailey, Mark; Gordon, Iain J.; Song, Shuai; Huang, Jikun; Jia, Shaofeng; Zhang, Fusuo; Liu, Xuejun; Feng, Zhaozhong; Zhang, Zhibin

    2015-01-01

    China’s increasingly urbanized and wealthy population is driving a growing and changing demand for food, which might not be met without significant increase in agricultural productivity and sustainable use of natural resources. Given the past relationship between lack of access to affordable food and political instability, food security has to be given a high priority on national political agendas in the context of globalization. The drive for increased food production has had a significant impact on the environment, and the deterioration in ecosystem quality due to historic and current levels of pollution will potentially compromise the food production system in China. We discuss the grand challenges of not only producing more food but also producing it sustainably and without environmental degradation. In addressing these challenges, food production should be considered as part of an environmental system (soil, air, water, and biodiversity) and not independent from it. It is imperative that new ways of meeting the demand for food are developed while safeguarding the natural resources upon which food production is based. We present a holistic approach to both science and policy to ensure future food security while embracing the ambition of achieving environmental sustainability in China. It is a unique opportunity for China to be a role model as a new global player, especially for other emerging economies. PMID:26601127

  14. Application of Multipurpose Cadastre to Evaluate Energy Security of Land Parcel (Case Study: Gedung A and Gedung B, Institut Teknologi Sumatra)

    NASA Astrophysics Data System (ADS)

    Alif, S. M.; Nugroho, A. P.; Leksono, B. E.

    2018-03-01

    Energy security has one of its dimensions: Short-term energy security which focuses on the ability of the energy system to react promptly to sudden changes within the supply-demand balance. Non-energy components (such as land parcel) that comprise an energy system are analysed comprehensively with other component to measure energy security related to energy supply. Multipurpose cadastre which is an integrated land information system containing legal, physical, and cultural is used to evaluate energy (electrical energy) security of land parcel. The fundamental component of multipurpose cadastre used to evaluate energy security is attribute data which is the value of land parcel facilities. Other fundamental components (geographic control data, base map data, cadastral data) are used as position information and provide weight in room (part of land parcel) valuation. High value-room means the room is comfortable and/or used productively by its occupant. The method of valuation is by comparing one facility to other facilities. Facilities included in room valuation are relatively static items (such as chair, desk, and cabinet) except lamps and other electronic devices. The room value and number of electronic devices which consume electrical energy are correlated with each other. Consumption of electrical energy of electronic devices in the room with average value remains constant while consumption in other room needs to be evaluated to save the energy. The result of this research shows that room value correlate weakly with number of electronic device in corresponding room. It shows excess energy consumed in low-value room. Although numbers of electronic devices do not always mean the consumption of electrical energy and there are plenty electronic devices, it is recommended for occupant to be careful in utilizing electronic devices in low-value room to minimize energy consumption.

  15. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  16. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  17. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  18. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  19. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  20. Blockchain for Smart Grid Resilience: Exchanging Distributed Energy at Speed, Scale and Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mylrea, Michael E.; Gourisetti, Sri Nikhil Gup

    Blockchain may help solve several complex problems related to integrity and trustworthiness of rapid, distributed, complex energy transactions and data exchanges. In a move towards resilience, blockchain commoditizes trust and enables automated smart contracts to support auditable multiparty transactions based on predefined rules between distributed energy providers and customers. Blockchain based smart contracts also help remove the need to interact with third-parties, facilitating the adoption and monetization of distributed energy transactions and exchanges, both energy flows as well as financial transactions. This may help reduce transactive energy costs and increase the security and sustainability of distributed energy resource (DER) integration,more » helping to remove barriers to a more decentralized and resilient power grid.« less

  1. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  2. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  3. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  4. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  5. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  6. Radiation Detection and Dual-Energy X-Ray Imaging for Port Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pashby, J.; Glenn, S.; Divin, C.

    Millions of cargo containers are transported across the United States border annually and are inspected for illicit radioactive material and contraband using a combination of passive radiation portal monitors (RPM) and high energy X-ray non-intrusive inspection (NII) systems. As detection performance is expected to vary with the material composition of cargo, characterizing the types of material present in cargo is important to national security. This work analyzes the passive radiation and dual energy radiography signatures from on RPM and two NII system, respectively. First, the cargos were analyzed to determine their ability to attenuate emissions from an embedded radioactive source.more » Secondly, dual-energy X-ray discrimination was used to determine the material composition and density of the cargos.« less

  7. Global Security Sciences Home - Global Security Sciences

    Science.gov Websites

    Us About Our Research Global Security Sciences Leadership Strategic Initiatives Research Centers Center for Strategic Security Overview Leadership Risk and Infrastructure Science Center Overview Leadership Strategic Alliance for Global Energy Solutions Overview Leadership Systems Science Center Overview

  8. Method of achieving the controlled release of thermonuclear energy

    DOEpatents

    Brueckner, Keith A.

    1986-01-01

    A method of achieving the controlled release of thermonuclear energy by illuminating a minute, solid density, hollow shell of a mixture of material such as deuterium and tritium with a high intensity, uniformly converging laser wave to effect an extremely rapid build-up of energy in inwardly traveling shock waves to implode the shell creating thermonuclear conditions causing a reaction of deuterons and tritons and a resultant high energy thermonuclear burn. Utilizing the resulting energy as a thermal source and to breed tritium or plutonium. The invention also contemplates a laser source wherein the flux level is increased with time to reduce the initial shock heating of fuel and provide maximum compression after implosion; and, in addition, computations and an equation are provided to enable the selection of a design having a high degree of stability and a dependable fusion performance by establishing a proper relationship between the laser energy input and the size and character of the selected material for the fusion capsule.

  9. Climate Change and Poor Water Resource Management Will Have Serious Security Implications in the Balkan Peninsula

    DTIC Science & Technology

    2015-06-12

    develop in the following order: Water Security, Rivers, Agreements, Population, Water Resource Management, Deforestation, History , Threats , and Climate...and political stability. To achieve peace , solutions can be developed through the use of international institutions, signing agreements...influences population, economy, energy, peace , and political stability. Achieveing peaceful solutions must come through the use of international

  10. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  11. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  12. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  13. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  14. Evaluation of security algorithms used for security processing on DICOM images

    NASA Astrophysics Data System (ADS)

    Chen, Xiaomeng; Shuai, Jie; Zhang, Jianguo; Huang, H. K.

    2005-04-01

    In this paper, we developed security approach to provide security measures and features in PACS image acquisition and Tele-radiology image transmission. The security processing on medical images was based on public key infrastructure (PKI) and including digital signature and data encryption to achieve the security features of confidentiality, privacy, authenticity, integrity, and non-repudiation. There are many algorithms which can be used in PKI for data encryption and digital signature. In this research, we select several algorithms to perform security processing on different DICOM images in PACS environment, evaluate the security processing performance of these algorithms, and find the relationship between performance with image types, sizes and the implementation methods.

  15. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  16. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  17. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  18. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  19. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  20. National Security Technology Incubator Evaluation Process

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    This report describes the process by which the National Security Technology Incubator (NSTI) will be evaluated. The technology incubator is being developed as part of the National Security Preparedness Project (NSPP), funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report includes a brief description of the components, steps, and measures of the proposed evaluation process. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with national security technology applications by nurturing them through critical stages ofmore » early development. An effective evaluation process of the NSTI is an important step as it can provide qualitative and quantitative information on incubator performance over a given period. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety and security. The mission of the NSTI is to identify, incubate, and accelerate technologies with national security applications at various stages of development by providing hands-on mentoring and business assistance to small businesses and emerging or growing companies. To achieve success for both incubator businesses and the NSTI program, an evaluation process is essential to effectively measure results and implement corrective processes in the incubation design if needed. The evaluation process design will collect and analyze qualitative and quantitative data through performance evaluation system.« less

  1. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... providing security education and training. A licensee or other entity subject to part 95 may obtain...

  2. Potential and attainable food production and food security in different regions

    PubMed Central

    Vries, F. W. T. Penning de; Rabbinge, R.; Groot, J. J. R.

    1997-01-01

    Growing prosperity in the South is accompanied by human diets that will claim more natural resources per capita. This reality, combined with growing populations, may raise the global demand for food crops two- to four-fold within two generations. Considering the large volume of natural resources and potential crop yields, it seems that this demand can be met smoothly. However, this is a fallacy for the following reasons. (i) Geographic regions differ widely in their potential food security: policy choices for agricultural use of natural resources are limited in Asia. For example, to ensure national self-sufficiency and food security, most of the suitable land (China) and nearly all of the surface water (India) are needed. Degradation restricts options further. (ii) The attainable level of agricultural production depends also on socio-economic conditions. Extensive poverty keeps the attainable food production too low to achieve food security, even when the yield gap is wide, as in Africa. (iii) Bio-energy, non-food crops and nature compete with food crops for natural resources. Global and regional food security are attainable, but only with major efforts. Strategies to achieve alternative aims will be discussed.

  3. Secure and Time-Aware Communication of Wireless Sensors Monitoring Overhead Transmission Lines.

    PubMed

    Mazur, Katarzyna; Wydra, Michal; Ksiezopolski, Bogdan

    2017-07-11

    Existing transmission power grids suffer from high maintenance costs and scalability issues along with a lack of effective and secure system monitoring. To address these problems, we propose to use Wireless Sensor Networks (WSNs) as a technology to achieve energy efficient, reliable, and low-cost remote monitoring of transmission grids. With WSNs, smart grid enables both utilities and customers to monitor, predict and manage energy usage effectively and react to possible power grid disturbances in a timely manner. However, the increased application of WSNs also introduces new security challenges, especially related to privacy, connectivity, and security management, repeatedly causing unpredicted expenditures. Monitoring the status of the power system, a large amount of sensors generates massive amount of sensitive data. In order to build an effective Wireless Sensor Network (WSN) for a smart grid, we focus on designing a methodology of efficient and secure delivery of the data measured on transmission lines. We perform a set of simulations, in which we examine different routing algorithms, security mechanisms and WSN deployments in order to select the parameters that will not affect the delivery time but fulfill their role and ensure security at the same time. Furthermore, we analyze the optimal placement of direct wireless links, aiming at minimizing time delays, balancing network performance and decreasing deployment costs.

  4. Synchrophasor Sensing and Processing based Smart Grid Security Assessment for Renewable Energy Integration

    NASA Astrophysics Data System (ADS)

    Jiang, Huaiguang

    With the evolution of energy and power systems, the emerging Smart Grid (SG) is mainly featured by distributed renewable energy generations, demand-response control and huge amount of heterogeneous data sources. Widely distributed synchrophasor sensors, such as phasor measurement units (PMUs) and fault disturbance recorders (FDRs), can record multi-modal signals, for power system situational awareness and renewable energy integration. An effective and economical approach is proposed for wide-area security assessment. This approach is based on wavelet analysis for detecting and locating the short-term and long-term faults in SG, using voltage signals collected by distributed synchrophasor sensors. A data-driven approach for fault detection, identification and location is proposed and studied. This approach is based on matching pursuit decomposition (MPD) using Gaussian atom dictionary, hidden Markov model (HMM) of real-time frequency and voltage variation features, and fault contour maps generated by machine learning algorithms in SG systems. In addition, considering the economic issues, the placement optimization of distributed synchrophasor sensors is studied to reduce the number of the sensors without affecting the accuracy and effectiveness of the proposed approach. Furthermore, because the natural hazards is a critical issue for power system security, this approach is studied under different types of faults caused by natural hazards. A fast steady-state approach is proposed for voltage security of power systems with a wind power plant connected. The impedance matrix can be calculated by the voltage and current information collected by the PMUs. Based on the impedance matrix, locations in SG can be identified, where cause the greatest impact on the voltage at the wind power plants point of interconnection. Furthermore, because this dynamic voltage security assessment method relies on time-domain simulations of faults at different locations, the proposed approach

  5. Materials for Sustainable Energy

    NASA Astrophysics Data System (ADS)

    Crabtree, George

    2009-03-01

    The global dependence on fossil fuels for energy is among the greatest challenges facing our economic, social and political future. The uncertainty in the cost and supply of oil threatens the global economy and energy security, the pollution of fossil combustion threatens human health, and the emission of greenhouse gases threatens global climate. Meeting the demand for double the current global energy use in the next 50 years without damaging our economy, security, environment or climate requires finding alternative sources of energy that are clean, abundant, accessible and sustainable. The transition to greater sustainability involves tapping unused energy flows such as sunlight and wind, producing electricity without carbon emissions from clean coal and high efficiency nuclear power plants, and using energy more efficiently in solid-state lighting, fuel cells and transportation based on plug-in hybrid and electric cars. Achieving these goals requires creating materials of increasing complexity and functionality to control the transformation of energy between light, electrons and chemical bonds. Challenges and opportunities for developing the complex materials and controlling the chemical changes that enable greater sustainability will be presented.

  6. The Policy Trade-off Between Energy Security and Climate Change in the GCC States

    NASA Astrophysics Data System (ADS)

    Shahbek, Shaikha Ali

    Developing policies for energy security and climate change simultaneously can be very challenging as there is a trade-off. This research project strives to analyze the policies regarding the same that should be developed in the Gulf Co-operation Council (GCC) States which are; Saudi Arabia, Kuwait, Qatar, United Arab Emirates, Bahrain and Oman. Energy security is important in these countries because it is the prominent sector of their economies. Yet, the environment is being negatively impacted because of the energy production. There has been lot of international pressure on the GCC to divert its production and move towards clean energy production. It needs more research and development, as well as better economic diversification to maintain and improve the economic growth. Along with the literature review that has been used to study the cases and impacts of the GCC states, six in-depth interviews were conducted with professors, scholars and specialists in the environment and natural science fields to discuss about the GCC's situation. It has been alluded that the GCC states cannot be held solely responsible about the climate change because they are not the only energy producing nations in the world. Based on OPEC, there are 14 countries including the United States and China that also have prominent energy sectors. They should also be held accountable for the causes of environmental and climate change. This research provides recommendations for the GCC states to follow and apply in order to move forward with clean energy production, economic diversification and develop better policies.

  7. Energy Market and Economic Impacts of H.R. 2454, the American Clean Energy and Security Act of 2009

    EIA Publications

    2009-01-01

    This report responds to a request from Chairman Henry Waxman and Chairman Edward Markey for an analysis of H.R. 2454, the American Clean Energy and Security Act of 2009 (ACESA). ACESA, as passed by the House of Representatives on June 26, 2009, is a complex bill that regulates emissions of greenhouse gases through market-based mechanisms, efficiency programs, and economic incentives.

  8. AFRICOM’s Role in Promoting U.S. Energy Security

    DTIC Science & Technology

    2009-01-01

    L-’:::"’+~~ s --,,......,.,...,...-~ _ Date: --.f-’--l..:I.-f’-’-’-’---=’---I- -+-_) Oral Defense CommitteY’Member:----"’F·’--__-=E=--~-L...other provision of law , no person shall be subject to a penalty for failing to comply with a collection of information if it does not display a...Role In Promoting U.S. Energy Security 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER 6. AUTHOR( S ) 5d. PROJECT NUMBER 5e. TASK

  9. Ethical Hacking in Information Security Curricula

    ERIC Educational Resources Information Center

    Trabelsi, Zouheir; McCoey, Margaret

    2016-01-01

    Teaching offensive security (ethical hacking) is becoming a necessary component of information security curricula with a goal of developing better security professionals. The offensive security components extend curricula beyond system defense strategies. This paper identifies and discusses the learning outcomes achieved as a result of hands-on…

  10. The Caspian Sea regionalism in a globalized world: Energy security and regional trajectories of Azerbaijan and Iran

    NASA Astrophysics Data System (ADS)

    Hedjazi, Babak

    2007-12-01

    This dissertation is fundamentally about the formation of new regional spaces in Central Eurasia viewed from a dynamic, comparative and historical approach. Analyzing the global-local economic and political interactions and their consequences on resource rich countries of the Caspian Sea enable us to reframe security as a central element of the new global order. In this respect, the dissertation examines how two particular states, Azerbaijan and Iran, respond to the changing global security environment and optimize their capacity to absorb or control change. Here, security as I conceive is multidimensional and engages various social, political and economic domains. My research is articulated along three hypotheses regarding the formation of a new regional space and its consequences on territorial polarization and interstate rivalry. These hypotheses, respectively and cumulatively, elucidate global and domestic contexts of regional space formation, regional strategic and discursive trajectories, and regional tensions of global/local interactions. In order to empirically test these hypotheses, a series of thirty interviews were conducted by the author with local and foreign business representatives, civilian and government representatives, and corroborated by economic data collected from the International Energy Agency. The findings of the research validate the primary assumption of the dissertation that Azerbaijan and Iran have chosen the regional scale to address discrepancies between their aspired place in the new world order and the reality of their power and international status. Extending the argument for structural scarcity of oil towards contenders, this dissertation concludes that the Caspian oil has become a fundamental element of the regional discourse. The mismatch between the rhetoric of sovereign rights and energy security on one side and the reality of regional countries' powerlessness and their need to reach international markets on the other side are

  11. Security and privacy issues in implantable medical devices: A comprehensive survey.

    PubMed

    Camara, Carmen; Peris-Lopez, Pedro; Tapiador, Juan E

    2015-06-01

    Bioengineering is a field in expansion. New technologies are appearing to provide a more efficient treatment of diseases or human deficiencies. Implantable Medical Devices (IMDs) constitute one example, these being devices with more computing, decision making and communication capabilities. Several research works in the computer security field have identified serious security and privacy risks in IMDs that could compromise the implant and even the health of the patient who carries it. This article surveys the main security goals for the next generation of IMDs and analyzes the most relevant protection mechanisms proposed so far. On the one hand, the security proposals must have into consideration the inherent constraints of these small and implanted devices: energy, storage and computing power. On the other hand, proposed solutions must achieve an adequate balance between the safety of the patient and the security level offered, with the battery lifetime being another critical parameter in the design phase. Copyright © 2015 Elsevier Inc. All rights reserved.

  12. Fuel Cycle Technologies 2014 Achievement Report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hong, Bonnie C.

    2015-01-01

    The Fuel Cycle Technologies (FCT) program supports the Department of Energy’s (DOE’s) mission to: “Enhance U.S. security and economic growth through transformative science, technology innovation, and market solutions to meet our energy, nuclear security, and environmental challenges.” Goal 1 of DOE’s Strategic Plan is to innovate energy technologies that enhance U.S. economic growth and job creation, energy security, and environmental quality. FCT does this by investing in advanced technologies that could transform the nuclear fuel cycle in the decades to come. Goal 2 of DOE’s Strategic Plan is to strengthen national security by strengthening key science, technology, and engineering capabilities.more » FCT does this by working closely with the National Nuclear Security Administration and the U.S Department of State to develop advanced technologies that support the Nation’s nuclear nonproliferation goals.« less

  13. [Evolution of worker's health in the social security medical examination in Brazil].

    PubMed

    Pinto Júnior, Afrânio Gomes; Braga, Ana Maria Cheble Bahia; Roselli-Cruz, Amadeu

    2012-10-01

    In order to analyze the practice of the social security medical examination starting from the introduction of the worker's health paradigms, data was gathered on the granting of social security disability benefits to assess worker illness based on notification of work-related accidents in the cement industries of Rio de Janeiro. From 2007 to 2009 there was only one notification, which involved a worker handling toxic waste instead of the energy matrix. However, the analysis revealed sources and mechanisms of illness overlooked in the social security medical examination, which is still focused on the one-cause-only logic of occupational medicine. To achieve the worker's health paradigms, changes are required to alter the way of conducting the social security medical examination, by re-establishing partnerships, training human resources, adopting epidemiological indicators, as well as setting and assessing social security goals that transcend the mere granting of disability benefits.

  14. 10 CFR 605.18 - National security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false National security. 605.18 Section 605.18 Energy DEPARTMENT... PROGRAM § 605.18 National security. Activities under ER's Financial Assistance Program shall not involve classified information (i.e., Restricted Data, formerly Restricted Data, National Security Information...

  15. 10 CFR 605.18 - National security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 4 2014-01-01 2014-01-01 false National security. 605.18 Section 605.18 Energy DEPARTMENT... PROGRAM § 605.18 National security. Activities under ER's Financial Assistance Program shall not involve classified information (i.e., Restricted Data, formerly Restricted Data, National Security Information...

  16. 10 CFR 605.18 - National security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 4 2013-01-01 2013-01-01 false National security. 605.18 Section 605.18 Energy DEPARTMENT... PROGRAM § 605.18 National security. Activities under ER's Financial Assistance Program shall not involve classified information (i.e., Restricted Data, formerly Restricted Data, National Security Information...

  17. National Strategy for Aviation Security

    DTIC Science & Technology

    2007-03-26

    for Aviation Security (hereafter referred to as the Strategy) to protect the Nation and its interests from threats in the Air Domain. The Secretary of... Aviation security is best achieved by integrating public and private aviation security global activities into a coordinated effort to detect, deter...might occur. The Strategy aligns Federal government aviation security programs and initiatives into a comprehensive and cohesive national effort

  18. 10 CFR 602.16 - National security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false National security. 602.16 Section 602.16 Energy DEPARTMENT... ASSISTANCE PROGRAM § 602.16 National security. Activities under the Epidemiology and Other Health Studies..., Formerly Restricted Data, National Security Information). However, if in the opinion of the recipient or...

  19. 10 CFR 602.16 - National security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 4 2013-01-01 2013-01-01 false National security. 602.16 Section 602.16 Energy DEPARTMENT... ASSISTANCE PROGRAM § 602.16 National security. Activities under the Epidemiology and Other Health Studies..., Formerly Restricted Data, National Security Information). However, if in the opinion of the recipient or...

  20. 10 CFR 602.16 - National security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 4 2014-01-01 2014-01-01 false National security. 602.16 Section 602.16 Energy DEPARTMENT... ASSISTANCE PROGRAM § 602.16 National security. Activities under the Epidemiology and Other Health Studies..., Formerly Restricted Data, National Security Information). However, if in the opinion of the recipient or...

  1. Predictors for achieving adequate protein and energy intake in nursing home rehabilitation patients.

    PubMed

    van Zwienen-Pot, J I; Visser, M; Kruizenga, H M

    2018-07-01

    Adequate energy and protein intake could be essential for contributing significantly to the rehabilitations process. Data on the actual nutritional intake of older nursing home rehabilitation patients have not yet been investigated. To investigate the nutritional intake and predictors for achieving protein and energy requirements on the 14th day of admission in nursing home rehabilitation patients. Fifty-nine patients aged 65+ years newly admitted to nursing home rehabilitation wards were included. Data on potential variables were collected on admission. On the fourteenth day nutritional intake was assessed. Intake was considered 'adequate' if patients had achieved ≥ 1.2 g of protein/kg bodyweight and ≥ 85% of their energy needs according to Harris and Benedict + 30%. Multiple logistic regression analyses were performed to select predictors for adequate intake. Protein and energy intake was assessed in 79 patients [67% female, mean age 82 ± (SD) 8 years, BMI 25 ± 6 kg/m 2 ]. Mean energy intake was 1677 kcal (± 433) and mean protein intake was 68 g (± 20). Fourteen patients (18%) achieved an adequate protein and energy intake. Predictors for adequate intake were use of sip/tube feeding (OR = 7.7; 95% CI = 1.35-44.21), BMI (0.68; 0.53-0.87) and nausea (8.59; 1.42-52.01). Only 18% of older nursing home rehabilitation patients had an adequate protein and energy intake at 14 days after admission. Patients with higher BMI were less likely, while those using sip/tube feeding or feeling nauseous were more likely to achieve an adequate protein and energy intake.

  2. Achieving 50% Energy Savings in Office Buildings, Advanced Energy Design Guides: Office Buildings (Brochure)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Not Available

    2014-09-01

    This fact sheet summarizes recommendations for designing new office buildings that result in 50% less energy use than conventional designs meeting minimum code requirements. The recommendations are drawn from the Advanced Energy Design Guide for Small to Medium Office Buildings, an ASHRAE publication that provides comprehensive recommendations for designing low-energy-use office buildings with gross floor areas up to 100,000 ft2 (see sidebar). Designed as a stand-alone document, this fact sheet provides key principles and a set of prescriptive design recommendations appropriate for smaller office buildings with insufficient budgets to fully implement best practices for integrated design and optimized performance. Themore » recommendations have undergone a thorough analysis and review process through ASHRAE, and have been deemed the best combination of measures to achieve 50% savings in the greatest number of office buildings.« less

  3. Pathways to achieve universal household access to modern energy by 2030

    NASA Astrophysics Data System (ADS)

    Pachauri, Shonali; van Ruijven, Bas J.; Nagai, Yu; Riahi, Keywan; van Vuuren, Detlef P.; Brew-Hammond, Abeeku; Nakicenovic, Nebojsa

    2013-06-01

    A lack of access to modern energy impacts health and welfare and impedes development for billions of people. Growing concern about these impacts has mobilized the international community to set new targets for universal modern energy access. However, analyses exploring pathways to achieve these targets and quantifying the potential costs and benefits are limited. Here, we use two modelling frameworks to analyse investments and consequences of achieving total rural electrification and universal access to clean-combusting cooking fuels and stoves by 2030. Our analysis indicates that these targets can be achieved with additional investment of US200565-86 billion per year until 2030 combined with dedicated policies. Only a combination of policies that lowers costs for modern cooking fuels and stoves, along with more rapid electrification, can enable the realization of these goals. Our results demonstrate the critical importance of accounting for varying demands and affordability across heterogeneous household groups in both analysis and policy setting. While the investments required are significant, improved access to modern cooking fuels alone can avert between 0.6 and 1.8 million premature deaths annually in 2030 and enhance wellbeing substantially.

  4. Secure and Time-Aware Communication of Wireless Sensors Monitoring Overhead Transmission Lines

    PubMed Central

    Mazur, Katarzyna; Wydra, Michal; Ksiezopolski, Bogdan

    2017-01-01

    Existing transmission power grids suffer from high maintenance costs and scalability issues along with a lack of effective and secure system monitoring. To address these problems, we propose to use Wireless Sensor Networks (WSNs)as a technology to achieve energy efficient, reliable, and low-cost remote monitoring of transmission grids. With WSNs, smart grid enables both utilities and customers to monitor, predict and manage energy usage effectively and react to possible power grid disturbances in a timely manner. However, the increased application of WSNs also introduces new security challenges, especially related to privacy, connectivity, and security management, repeatedly causing unpredicted expenditures. Monitoring the status of the power system, a large amount of sensors generates massive amount of sensitive data. In order to build an effective Wireless Sensor Networks (WSNs) for a smart grid, we focus on designing a methodology of efficient and secure delivery of the data measured on transmission lines. We perform a set of simulations, in which we examine different routing algorithms, security mechanisms and WSN deployments in order to select the parameters that will not affect the delivery time but fulfill their role and ensure security at the same time. Furthermore, we analyze the optimal placement of direct wireless links, aiming at minimizing time delays, balancing network performance and decreasing deployment costs. PMID:28696390

  5. Sandia National Laboratories: National Security Missions: Defense Systems

    Science.gov Websites

    Accomplishments Energy Stationary Power Earth Science Transportation Energy Energy Research Global Security WMD Cyber & Infrastructure Security Global Security Remote Sensing & Verification Research Research Robotics R&D 100 Awards Laboratory Directed Research & Development Technology Deployment Centers

  6. 10 CFR 1016.12 - Termination of security facility approval.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Termination of security facility approval. 1016.12 Section 1016.12 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.12 Termination of security facility approval. Security facility approval will be terminated...

  7. 10 CFR 1016.12 - Termination of security facility approval.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Termination of security facility approval. 1016.12 Section 1016.12 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.12 Termination of security facility approval. Security facility approval will be terminated...

  8. An Energy-Efficient Secure Routing and Key Management Scheme for Mobile Sinks in Wireless Sensor Networks Using Deployment Knowledge

    PubMed Central

    Hung, Le Xuan; Canh, Ngo Trong; Lee, Sungyoung; Lee, Young-Koo; Lee, Heejo

    2008-01-01

    For many sensor network applications such as military or homeland security, it is essential for users (sinks) to access the sensor network while they are moving. Sink mobility brings new challenges to secure routing in large-scale sensor networks. Previous studies on sink mobility have mainly focused on efficiency and effectiveness of data dissemination without security consideration. Also, studies and experiences have shown that considering security during design time is the best way to provide security for sensor network routing. This paper presents an energy-efficient secure routing and key management for mobile sinks in sensor networks, called SCODEplus. It is a significant extension of our previous study in five aspects: (1) Key management scheme and routing protocol are considered during design time to increase security and efficiency; (2) The network topology is organized in a hexagonal plane which supports more efficiency than previous square-grid topology; (3) The key management scheme can eliminate the impacts of node compromise attacks on links between non-compromised nodes; (4) Sensor node deployment is based on Gaussian distribution which is more realistic than uniform distribution; (5) No GPS or like is required to provide sensor node location information. Our security analysis demonstrates that the proposed scheme can defend against common attacks in sensor networks including node compromise attacks, replay attacks, selective forwarding attacks, sinkhole and wormhole, Sybil attacks, HELLO flood attacks. Both mathematical and simulation-based performance evaluation show that the SCODEplus significantly reduces the communication overhead, energy consumption, packet delivery latency while it always delivers more than 97 percent of packets successfully. PMID:27873956

  9. An Energy-Efficient Secure Routing and Key Management Scheme for Mobile Sinks in Wireless Sensor Networks Using Deployment Knowledge.

    PubMed

    Hung, Le Xuan; Canh, Ngo Trong; Lee, Sungyoung; Lee, Young-Koo; Lee, Heejo

    2008-12-03

    For many sensor network applications such as military or homeland security, it is essential for users (sinks) to access the sensor network while they are moving. Sink mobility brings new challenges to secure routing in large-scale sensor networks. Previous studies on sink mobility have mainly focused on efficiency and effectiveness of data dissemination without security consideration. Also, studies and experiences have shown that considering security during design time is the best way to provide security for sensor network routing. This paper presents an energy-efficient secure routing and key management for mobile sinks in sensor networks, called SCODE plus . It is a significant extension of our previous study in five aspects: (1) Key management scheme and routing protocol are considered during design time to increase security and efficiency; (2) The network topology is organized in a hexagonal plane which supports more efficiency than previous square-grid topology; (3) The key management scheme can eliminate the impacts of node compromise attacks on links between non-compromised nodes; (4) Sensor node deployment is based on Gaussian distribution which is more realistic than uniform distribution; (5) No GPS or like is required to provide sensor node location information. Our security analysis demonstrates that the proposed scheme can defend against common attacks in sensor networks including node compromise attacks, replay attacks, selective forwarding attacks, sinkhole and wormhole, Sybil attacks, HELLO flood attacks. Both mathematical and simulation-based performance evaluation show that the SCODE plus significantly reduces the communication overhead, energy consumption, packet delivery latency while it always delivers more than 97 percent of packets successfully.

  10. Aviation security : terrorist acts demonstrate urgent need to improve security at the nation's airports

    DOT National Transportation Integrated Search

    2001-09-20

    A safe and secure civil aviation system is a critical component of the nation's overall security, physical infrastructure, and economic foundation. Billions of dollars and a myriad of programs and policies have been devoted to achieving such a system...

  11. Multi-energy x-ray detectors to improve air-cargo security

    NASA Astrophysics Data System (ADS)

    Paulus, Caroline; Moulin, Vincent; Perion, Didier; Radisson, Patrick; Verger, Loïck

    2017-05-01

    X-ray based systems have been used for decades to screen luggage or cargo to detect illicit material. The advent of energy-sensitive photon-counting x-ray detectors mainly based on Cd(Zn)Te semi-conductor technology enables to improve discrimination between materials compared to single or dual energy technology. The presented work is part of the EUROSKY European project to develop a Single European Secure Air-Cargo Space. "Cargo" context implies the presence of relatively heavy objects and with potentially high atomic number. All the study is conducted on simulations with three different detectors: a typical dual energy sandwich detector, a realistic model of the commercial ME100 multi-energy detector marketed by MULTIX, and a ME100 "Cargo": a not yet existing modified multi-energy version of the ME100 more suited to air freight cargo inspection. Firstly, a comparison on simulated measurements shows the performances improvement of the new multi-energy detectors compared to the current dual-energy one. The relative performances are evaluated according to different criteria of separability or contrast-to-noise ratio and the impact of different parameters is studied (influence of channel number, type of materials and tube voltage). Secondly, performances of multi-energy detectors for overlaps processing in a dual-view system is accessed: the case of orthogonal projections has been studied, one giving dimensional values, the other one providing spectral data to assess effective atomic number. A method of overlap correction has been proposed and extended to multi-layer objects case. Therefore, Calibration and processing based on bi-material decomposition have been adapted for this purpose.

  12. A Qualitative Meta-Analysis of the Diffusion of Mandated and Subsidized Technology: United States Energy Security and Independence

    ERIC Educational Resources Information Center

    Noah, Philip D., Jr.

    2013-01-01

    The purpose of this research project was to explore what the core factors are that play a role in the development of the smart-grid. This research study examined The Energy Independence and Security Act (EISA) of 2007 as it pertains to the smart-grid, the economic and security effects of the smart grid, and key factors for its success. The…

  13. Sandia National Laboratories: National Security Missions: International

    Science.gov Websites

    Transportation Energy Energy Research Global Security WMD Counterterrorism & Response Global Threat Reduction Homeland Defense & Force Protection Homeland Security Cyber & Infrastructure Security Global Business Procurement Technical Assistance Program (PTAP) Current Suppliers iSupplier Account Accounts

  14. Achieving the physical limits of the bounded-storage model

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mandayam, Prabha; Wehner, Stephanie; Centre for Quantum Technologies, National University of Singapore, 2 Science Drive 3, 117543 Singapore

    2011-02-15

    Secure two-party cryptography is possible if the adversary's quantum storage device suffers imperfections. For example, security can be achieved if the adversary can store strictly less then half of the qubits transmitted during the protocol. This special case is known as the bounded-storage model, and it has long been an open question whether security can still be achieved if the adversary's storage were any larger. Here, we answer this question positively and demonstrate a two-party protocol which is secure as long as the adversary cannot store even a small fraction of the transmitted pulses. We also show that security canmore » be extended to a larger class of noisy quantum memories.« less

  15. Radioactive source security: the cultural challenges.

    PubMed

    Englefield, Chris

    2015-04-01

    Radioactive source security is an essential part of radiation protection. Sources can be abandoned, lost or stolen. If they are stolen, they could be used to cause deliberate harm and the risks are varied and significant. There is a need for a global security protection system and enhanced capability to achieve this. The establishment of radioactive source security requires 'cultural exchanges'. These exchanges include collaboration between: radiation protection specialists and security specialists; the nuclear industry and users of radioactive sources; training providers and regulators/users. This collaboration will facilitate knowledge and experience exchange for the various stakeholder groups, beyond those already provided. This will promote best practice in both physical and information security and heighten security awareness generally. Only if all groups involved are prepared to open their minds to listen to and learn from, each other will a suitable global level of control be achieved. © The Author 2014. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  16. Achieving 50% Energy Savings in New Schools, Advanced Energy Design Guides: K-12 Schools (Brochure)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Not Available

    This fact sheet summarizes recommendations for designing elementary, middle, and high school buildings that will result in 50% less energy use than conventional new schools built to minimum code requirements. The recommendations are drawn from the Advanced Energy Design Guide for K-12 School Buildings, an ASHRAE publication that provides comprehensive recommendations for designing low-energy-use school buildings (see sidebar). Designed as a stand-alone document, this fact sheet provides key principles and a set of prescriptive design recommendations appropriate for smaller schools with insufficient budgets to fully implement best practices for integrated design and optimized performance. The recommendations have undergone a thoroughmore » analysis and review process through ASHRAE, and have been deemed the best combination of measures to achieve 50% savings in the greatest number of schools.« less

  17. Potential for the Use of Energy Savings Performance Contracts to Reduce Energy Consumption and Provide Energy and Cost Savings in Non-Building Applications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Williams, Charles; Green, Andrew S.; Dahle, Douglas

    2013-08-01

    The findings of this study indicate that potential exists in non-building applications to save energy and costs. This potential could save billions of federal dollars, reduce reliance on fossil fuels, increase energy independence and security, and reduce greenhouse gas emissions. The Federal Government has nearly twenty years of experience with achieving similar energy cost reductions, and letting the energy costs savings pay for themselves, by applying energy savings performance contracts (ESPC) inits buildings. Currently, the application of ESPCs is limited by statute to federal buildings. This study indicates that ESPCs can be a compatible and effective contracting tool for achievingmore » savings in non-building applications.« less

  18. The future of energy security in the 21st Century

    NASA Astrophysics Data System (ADS)

    Gupta, Rajan

    2006-10-01

    Energy is essential for modern life and is a critical resource that we take for granted. Economies and security of nations depend on reliable and cost-effective access. As the world transitions from conventional oil and natural gas to nuclear, renewables, and unconventional sources we are increasingly confronted by many unsettling questions. Will there be enough cheap oil and gas for preserve the standard of living in the developed world and allow the industrializing world to develop? Will renewable sources provide a significant fraction of our energy needs in the near future? Is global warming already happening as a result of our consumption of fossil fuels? If there is a resource crunch before new sources come on line, will there be conflict or global cooperation? This talk will attempt to answer these questions by examining the global oil and gas resources, geopolitics, and key science and technology issues that need to be addressed by the global community with cooperation and a sense of urgency.

  19. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Physical security standards. 110.44 Section 110.44 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) EXPORT AND IMPORT OF NUCLEAR EQUIPMENT AND MATERIAL Review of License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient...

  20. American perspectives on security : energy, environment, nuclear weapons, and terrorism : 2010.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Herron, Kerry Gale; Jenkins-Smith, Hank C.; Silva, Carol L.

    2011-03-01

    We report findings from an Internet survey and a subset of questions administered by telephone among the American public in mid-2010 on US energy and environmental security. Key areas of investigation include public perceptions shaping the context for debate about a comprehensive national energy policy, and what levels of importance are assigned to various prospective energy technologies. Additionally, we investigate how public views on global climate change are evolving, how the public assesses the risks and benefits of nuclear energy, preferences for managing used nuclear fuel, and public trust in sources of scientific and technical information. We also report findingsmore » from a national Internet survey and a subset of questions administered by telephone in mid-2010 on public views of the relevance of US nuclear weapons today, support for strategic arms control, and assessments of the potential for nuclear abolition. Additionally, we analyze evolving public views of the threat of terrorism, assessments of progress in the struggle against terrorism, and tolerance for intrusive antiterror policies. Where possible, findings from each survey are compared with previous surveys in this series for analyses of trends.« less

  1. Self-Assembled Resonance Energy Transfer Keys for Secure Communication over Classical Channels.

    PubMed

    Nellore, Vishwa; Xi, Sam; Dwyer, Chris

    2015-12-22

    Modern authentication and communication protocols increasingly use physical keys in lieu of conventional software-based keys for security. This shift is primarily driven by the ability to derive a unique, unforgeable signature from a physical key. The sole demonstration of an unforgeable key, thus far, has been through quantum key distribution, which suffers from limited communication distances and expensive infrastructure requirements. Here, we show a method for creating unclonable keys by molecular self-assembly of resonance energy transfer (RET) devices. It is infeasible to clone the RET-key due to the inability to characterize the key using current technology, the large number of input-output combinations per key, and the variation of the key's response with time. However, the manufacturer can produce multiple identical devices, which enables inexpensive, secure authentication and communication over classical channels, and thus any distance. Through a detailed experimental survey of the nanoscale keys, we demonstrate that legitimate users are successfully authenticated 99.48% of the time and the false-positives are only 0.39%, over two attempts. We estimate that a legitimate user would have a computational advantage of more than 10(340) years over an attacker. Our method enables the discovery of physical key based multiparty authentication and communication schemes that are both practical and possess unprecedented security.

  2. Alternative Formats to Achieve More Efficient Energy Codes for Commercial Buildings

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Conover, David R.; Rosenberg, Michael I.; Halverson, Mark A.

    2013-01-26

    This paper identifies and examines several formats or structures that could be used to create the next generation of more efficient energy codes and standards for commercial buildings. Pacific Northwest National Laboratory (PNNL) is funded by the U.S. Department of Energy’s Building Energy Codes Program (BECP) to provide technical support to the development of ANSI/ASHRAE/IES Standard 90.1. While the majority of PNNL’s ASHRAE Standard 90.1 support focuses on developing and evaluating new requirements, a portion of its work involves consideration of the format of energy standards. In its current working plan, the ASHRAE 90.1 committee has approved an energy goalmore » of 50% improvement in Standard 90.1-2013 relative to Standard 90.1-2004, and will likely be considering higher improvement targets for future versions of the standard. To cost-effectively achieve the 50% goal in manner that can gain stakeholder consensus, formats other than prescriptive must be considered. Alternative formats that include reducing the reliance on prescriptive requirements may make it easier to achieve these aggressive efficiency levels in new codes and standards. The focus on energy code and standard formats is meant to explore approaches to presenting the criteria that will foster compliance, enhance verification, and stimulate innovation while saving energy in buildings. New formats may also make it easier for building designers and owners to design and build the levels of efficiency called for in the new codes and standards. This paper examines a number of potential formats and structures, including prescriptive, performance-based (with sub-formats of performance equivalency and performance targets), capacity constraint-based, and outcome-based. The paper also discusses the pros and cons of each format from the viewpoint of code users and of code enforcers.« less

  3. Targeting Net Zero Energy at Marine Corps Base Hawaii, Kaneohe Bay: Preprint

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Burman, K.; Kandt, A.; Lisell, L.

    2012-05-01

    This paper summarizes the results of an NREL assessment of Marine Corps Base Hawaii (MCBH), Kaneohe Bay to appraise the potential of achieving net zero energy status through energy efficiency, renewable energy, and hydrogen vehicle integration. In 2008, the U.S. Department of Defense's U.S. Pacific Command partnered with the U.S. Department of Energy's (DOE's) National Renewable Energy Laboratory (NREL) to assess opportunities for increasing energy security through renewable energy and energy efficiency at Hawaii military installations. DOE selected Marine Corps Base Hawaii (MCBH), Kaneohe Bay, to receive technical support for net zero energy assessment and planning funded through the Hawaiimore » Clean Energy Initiative (HCEI). NREL performed a comprehensive assessment to appraise the potential of MCBH Kaneohe Bay to achieve net zero energy status through energy efficiency, renewable energy, and hydrogen vehicle integration. This paper summarizes the results of the assessment and provides energy recommendations. The analysis shows that MCBH Kaneohe Bay has the potential to make significant progress toward becoming a net zero installation. Wind, solar photovoltaics, solar hot water, and hydrogen production were assessed, as well as energy efficiency technologies. Deploying wind turbines is the most cost-effective energy production measure. If the identified energy projects and savings measures are implemented, the base will achieve a 96% site Btu reduction and a 99% source Btu reduction. Using excess wind and solar energy to produce hydrogen for a fleet and fuel cells could significantly reduce energy use and potentially bring MCBH Kaneohe Bay to net zero. Further analysis with an environmental impact and interconnection study will need to be completed. By achieving net zero status, the base will set an example for other military installations, provide environmental benefits, reduce costs, increase energy security, and exceed its energy goals and mandates.« less

  4. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  5. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  6. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  7. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  8. Securing your financial future.

    PubMed

    Kachalia, Parag R

    2009-04-01

    Securing one's financial future requires dedication and planning. A clear plan must be implemented and continually re-examined to assure an individual remains on track to achieve this security. True success of the plan will be dependent upon taking the appropriate steps to protecting one's assets against unfortunate events along with building assets with a clear end goal in mind. This article will cover the fundamental steps an individual can take to secure their financial future.

  9. 78 FR 73868 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-DHS...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-12-09

    ... transportation systems to ensure freedom of movement for people and commerce. To achieve this mission, TSA is... security screening and identity verification of individuals, including identification media and identifying... addresses, phone numbers); Social Security Number, Fingerprints or other biometric identifiers; Photographs...

  10. Information security of power enterprises of North-Arctic region

    NASA Astrophysics Data System (ADS)

    Sushko, O. P.

    2018-05-01

    The role of information technologies in providing technological security for energy enterprises is a component of the economic security for the northern Arctic region in general. Applying instruments and methods of information protection modelling of the energy enterprises' business process in the northern Arctic region (such as Arkhenergo and Komienergo), the authors analysed and identified most frequent risks of information security. With the analytic hierarchy process based on weighting factor estimations, information risks of energy enterprises' technological processes were ranked. The economic estimation of the information security within an energy enterprise considers weighting factor-adjusted variables (risks). Investments in information security systems of energy enterprises in the northern Arctic region are related to necessary security elements installation; current operating expenses on business process protection systems become materialized economic damage.

  11. 10 CFR 2.905 - Access to restricted data and national security information for parties; security clearances.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Access to restricted data and national security... to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.905 Access to restricted data and national security information for parties; security clearances. (a) Access...

  12. 10 CFR 2.905 - Access to restricted data and national security information for parties; security clearances.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Access to restricted data and national security... to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.905 Access to restricted data and national security information for parties; security clearances. (a) Access...

  13. Impact of climate change on crop yield and role of model for achieving food security.

    PubMed

    Kumar, Manoj

    2016-08-01

    In recent times, several studies around the globe indicate that climatic changes are likely to impact the food production and poses serious challenge to food security. In the face of climate change, agricultural systems need to adapt measures for not only increasing food supply catering to the growing population worldwide with changing dietary patterns but also to negate the negative environmental impacts on the earth. Crop simulation models are the primary tools available to assess the potential consequences of climate change on crop production and informative adaptive strategies in agriculture risk management. In consideration with the important issue, this is an attempt to provide a review on the relationship between climate change impacts and crop production. It also emphasizes the role of crop simulation models in achieving food security. Significant progress has been made in understanding the potential consequences of environment-related temperature and precipitation effect on agricultural production during the last half century. Increased CO2 fertilization has enhanced the potential impacts of climate change, but its feasibility is still in doubt and debates among researchers. To assess the potential consequences of climate change on agriculture, different crop simulation models have been developed, to provide informative strategies to avoid risks and understand the physical and biological processes. Furthermore, they can help in crop improvement programmes by identifying appropriate future crop management practises and recognizing the traits having the greatest impact on yield. Nonetheless, climate change assessment through model is subjected to a range of uncertainties. The prediction uncertainty can be reduced by using multimodel, incorporating crop modelling with plant physiology, biochemistry and gene-based modelling. For devloping new model, there is a need to generate and compile high-quality field data for model testing. Therefore, assessment of

  14. Cyber Security and Resilient Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert S. Anderson

    2009-07-01

    The Department of Energy (DOE) Idaho National Laboratory (INL) has become a center of excellence for critical infrastructure protection, particularly in the field of cyber security. It is one of only a few national laboratories that have enhanced the nation’s cyber security posture by performing industrial control system (ICS) vendor assessments as well as user on-site assessments. Not only are vulnerabilities discovered, but described actions for enhancing security are suggested – both on a system-specific basis and from a general perspective of identifying common weaknesses and their corresponding corrective actions. These cyber security programs have performed over 40 assessments tomore » date which have led to more robust, secure, and resilient monitoring and control systems for the US electrical grid, oil and gas, chemical, transportation, and many other sectors. In addition to cyber assessments themselves, the INL has been engaged in outreach to the ICS community through vendor forums, technical conferences, vendor user groups, and other special engagements as requested. Training programs have been created to help educate all levels of management and worker alike with an emphasis towards real everyday cyber hacking methods and techniques including typical exploits that are used. The asset owner or end user has many products available for its use created from these programs. One outstanding product is the US Department of Homeland Security (DHS) Cyber Security Procurement Language for Control Systems document that provides insight to the user when specifying a new monitoring and control system, particularly concerning security requirements. Employing some of the top cyber researchers in the nation, the INL can leverage this talent towards many applications other than critical infrastructure. Monitoring and control systems are used throughout the world to perform simple tasks such as cooking in a microwave to complex ones such as the monitoring and

  15. Secure medical digital libraries.

    PubMed

    Papadakis, I; Chrissikopoulos, V; Polemi, D

    2001-12-01

    In this paper, a secure medical digital library is presented. It is based on the CORBA specifications for distributed systems. The described approach relies on a three-tier architecture. Interaction between the medical digital library and its users is achieved through a Web server. The choice of employing Web technology for the dissemination of medical data has many advantages compared to older approaches, but also poses extra requirements that need to be fulfilled. Thus, special attention is paid to the distinguished nature of such medical data, whose integrity and confidentiality should be preserved at all costs. This is achieved through the employment of Trusted Third Parties (TTP) technology for the support of the required security services. Additionally, the proposed digital library employs smartcards for the management of the various security tokens that are used from the above services.

  16. Energy Independence and Security Act of 2007: A Summary of Major Provisions

    DTIC Science & Technology

    2007-12-21

    Service,The Library of Congress,101 Independence Ave, SW,Washington,DC,20540-7500 8. PERFORMING ORGANIZATION REPORT NUMBER 9. SPONSORING/ MONITORING ...establishes a zero -energy commercial buildings initiative. A national goal is set to achieve zero -net-energy use CRS-8 for new commercial buildings built...after 2025. A further goal is to retrofit all pre- 2025 buildings to zero -net-energy use by 2050. Section 423 requires that DOE establish a national

  17. Achieving Homeland Security in a Time of Diminishing Resources

    DTIC Science & Technology

    2012-06-08

    and merged over 22 federal agencies and programs under the DHS umbrella. The overall mission of DHS is to enact “ a concerted national effort to ensure... A concerted national effort to prevent terrorist attacks within the United States; reduce America’s vulnerability to terrorism, major disasters...activity or effort performed to protect a nation against attack or other threats National Security. Requirement to maintain the survival of the state

  18. System Dynamics of Polysilicon for Solar Photovoltaics: A Framework for Investigating the Energy Security of Renewable Energy Supply Chains

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sandor, Debra; Fulton, Sadie; Engel-Cox, Jill

    Renewable energy, produced with widely available low-cost energy resources, is often included as a component of national strategies to address energy security and sustainability. Market and political forces cannot disrupt the sun or wind, unlike oil and gas supplies. However, the cost of renewable energy is highly dependent on technologies manufactured through global supply chains in leading manufacturing countries. The countries that contribute to the global supply chains may take actions that, directly or indirectly, influence global access to materials and components. For example, high-purity polysilicon, a key material in solar photovoltaics, has experienced significant price fluctuations, affecting the manufacturingmore » capacity and cost of both polysilicon and solar panels. This study has developed and validated an initial system dynamics framework to gain insights into global trade in polysilicon. The model represents an initial framework for exploration. Three regions were modeled-China, the United States, and the rest of the world - for a range of trade scenarios to understand the impacts of import duties and non-price drivers on the relative volumes of imports and domestic supply. The model was validated with the historical case of China imposing an import duty on polysilicon from the United States, the European Union, and South Korea, which altered the regional flows of polysilicon - in terms of imports, exports, and domestic production-to varying degrees. As expected, the model tracked how regional demand shares and influx volumes decrease as a duty on a region increases. Using 2016 as a reference point, in the scenarios examined for U.S. exports to China, each 10% increase in the import duty results in a 40% decrease in import volume. The model also indicates that, under the scenarios investigated, once a duty has been imposed on a region, the demand share from that region declines and does not achieve pre-duty levels, even as global demand

  19. System Dynamics of Polysilicon for Solar Photovoltaics: A Framework for Investigating the Energy Security of Renewable Energy Supply Chains

    DOE PAGES

    Sandor, Debra; Fulton, Sadie; Engel-Cox, Jill; ...

    2018-01-11

    Renewable energy, produced with widely available low-cost energy resources, is often included as a component of national strategies to address energy security and sustainability. Market and political forces cannot disrupt the sun or wind, unlike oil and gas supplies. However, the cost of renewable energy is highly dependent on technologies manufactured through global supply chains in leading manufacturing countries. The countries that contribute to the global supply chains may take actions that, directly or indirectly, influence global access to materials and components. For example, high-purity polysilicon, a key material in solar photovoltaics, has experienced significant price fluctuations, affecting the manufacturingmore » capacity and cost of both polysilicon and solar panels. This study has developed and validated an initial system dynamics framework to gain insights into global trade in polysilicon. The model represents an initial framework for exploration. Three regions were modeled-China, the United States, and the rest of the world - for a range of trade scenarios to understand the impacts of import duties and non-price drivers on the relative volumes of imports and domestic supply. The model was validated with the historical case of China imposing an import duty on polysilicon from the United States, the European Union, and South Korea, which altered the regional flows of polysilicon - in terms of imports, exports, and domestic production-to varying degrees. As expected, the model tracked how regional demand shares and influx volumes decrease as a duty on a region increases. Using 2016 as a reference point, in the scenarios examined for U.S. exports to China, each 10% increase in the import duty results in a 40% decrease in import volume. The model also indicates that, under the scenarios investigated, once a duty has been imposed on a region, the demand share from that region declines and does not achieve pre-duty levels, even as global demand

  20. Strategies for achieving healthy energy balance among African Americans in the Mississippi Delta.

    PubMed

    Parham, Groesbeck P; Scarinci, Isabel C

    2007-10-01

    Low-income African Americans who live in rural areas of the Deep South are particularly vulnerable to diseases associated with unhealthy energy imbalance. The Centers for Disease Control and Prevention (CDC) has suggested various physical activity strategies to achieve healthy energy balance. Our objective was to conduct formal, open-ended discussions with low-income African Americans in the Mississippi Delta to determine 1) their dietary habits and physical activity levels, 2) their attitudes toward CDC's suggested physical activity strategies, and 3) their suggestions on how to achieve CDC's strategies within their own environment. A qualitative method (focus groups) was used to conduct the study during 2005. Prestudy meetings were held with African American lay health workers to formulate a focus group topic guide, establish inclusion criteria for focus group participants, select meeting sites and times, and determine group segmentation guidelines. Focus groups were divided into two phases. All discussions and focus group meetings were held in community centers within African American neighborhoods in the Mississippi Delta and were led by trained African American moderators. Phase I focus groups identified the following themes: overeating, low self-esteem, low income, lack of physical exercise, unhealthy methods of food preparation, a poor working definition of healthy energy balance, and superficial knowledge of strategies for achieving healthy energy balance. Phase 2 focus groups identified a preference for social support-based strategies for increasing physical activity levels. Energy balance strategies targeting low-income, rural African Americans in the Deep South may be more effective if they emphasize social interaction at the community and family levels and incorporate the concept of community volunteerism.

  1. APEC's greener energy outlook

    NASA Astrophysics Data System (ADS)

    Isa, A. M.; Samuelson, R. D.

    2013-06-01

    The APEC member economies combined accounts for more than 50% of the world's GDP and consume almost 60% of the world's energy. Under the 2011 Honolulu Declaration, APEC Leaders have set an aspirational goal to reduce APEC's aggregate energy intensity by 45 percent by 2035, compared to 2005 levels. This article summarises the results from an APEC-wide study on APEC energy demand and supply outlook from 2010 to 2035. Our business-as-usual projections show that by 2035, APEC energy demand will have increased by 40% of 2010 levels. We also found that historical trends for declining energy intensity will continue and that APEC will likely achieve its aspirational intensity reduction goal. However, our results also suggest that CO2 emissions will continue to rise and energy security will become less assured. Recognizing these vulnerabilities, APEC has already initiated a broad range of activities to achieve its 'green growth' objectives. While these have been fairly successful in guiding APEC economies towards a path of more sustainable development, these efforts will need to be intensified further to avoid serious environmental degradation.

  2. Personal health record systems and their security protection.

    PubMed

    Win, Khin Than; Susilo, Willy; Mu, Yi

    2006-08-01

    The objective of this study is to analyze the security protection of personal health record systems. To achieve this we have investigated different personal health record systems, their security functions, and security issues. We have noted that current security mechanisms are not adequate and we have proposed some security mechanisms to tackle these problems.

  3. Distributed Energy Systems: Security Implications of the Grid of the Future

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Stamber, Kevin L.; Kelic, Andjelka; Taylor, Robert A.

    2017-01-01

    Distributed Energy Resources (DER) are being added to the nation's electric grid, and as penetration of these resources increases, they have the potential to displace or offset large-scale, capital-intensive, centralized generation. Integration of DER into operation of the traditional electric grid requires automated operational control and communication of DER elements, from system measurement to control hardware and software, in conjunction with a utility's existing automated and human-directed control of other portions of the system. Implementation of DER technologies suggests a number of gaps from both a security and a policy perspective. This page intentionally left blank.

  4. Towards a Standard for Highly Secure SCADA Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Carlson, R.

    1998-09-25

    The critical energy inkstructures include gas, OL and electric power. These Mrastructures are complex and interdependent nmvorks that are vital to the national secwiy and social well being of our nation. Many electric power systems depend upon gas and oil, while fossil energy delive~ systems depend upon elecnic power. The control mechanisms for these Mrastructures are often referred to as SCADA (Supmivry CkmdandDaU Ac@itz&z) systems. SCADA systems provide remote monitoring and centralized control for a distributed tmnsportation infmsmucture in order to facilitate delivery of a commodi~. AIthough many of the SCADA concepts developed in this paper can be applied tomore » automotive mmsponation systems, we will use transportation to refer to the movement of electrici~, gas, and oil. \\ Recently, there have been seveml reports suggesting that the widespread and increasing use of SCADA for control of energy systems provides an increasing opportuni~ for an advers~ to cause serious darnage to the energy inbstmcturei~. This damage could arise through cyber infiltration of the SCADA networks, by physically tampering with the control networks, or through a combination of both means. SCADA system threats decompose into cyber and physical threats. One solution to the SCADA security problem is to design a standard for a highly secure KA.DA system that is both cyber, and physdly secure. Not all-physical threats are possible to guard again% but of those threats that are, high security SCADA provides confidence that the system will continue to operate in their presence. One of the most important problems in SCADA securi~ is the relationship between the cyber and physical vulnerabilities. Cyber intrusion increases physical Vulnerabilities, while in the dual problem physical tampering increases cyber vulnerabilit.ies. There is potential for feedback and the precise dynamics need to be understood. As a first step towards a stan~ the goal of this paper is to facilitate a discussion

  5. Inventing an Energy Internet: Concepts, Architectures and Protocols for Smart Energy Utilization

    ScienceCinema

    Tsoukalas, Lefteri

    2018-01-24

    In recent years, the Internet is revolutionizing information availability much like the Power Grid revolutionized energy availability a century earlier. We will explore the differences and similarities of these two critical infrastructures and identify ways for convergence which may lead to an energy internet. Pricing signals, nodal forecasting, and short-term elasticities are key concepts in smart energy flows respecting the delicate equilibrium involved in generation-demand and aiming at higher efficiencies. We will discuss how intelligent forecasting approaches operating at multiple levels (including device or nodal levels) can ameliorate the challenges of power storage. In addition to higher efficiencies, an energy internet may achieve significant reliability and security improvements and offer greater flexibility and transparency in the overall energy-environmental relation.

  6. The Strategic Petroleum Reserve: United States energy security, oil politics, and petroleum reserves policies in the twentieth century

    NASA Astrophysics Data System (ADS)

    Beaubouef, Bruce Andre

    The history of U.S. petroleum reserves policies in the twentieth century, including the Strategic Petroleum Reserve (SPR) program, provides a case study of the economic and political aspects of national security, and shows the ways in which the American political economy influences national security. One key problem plagued federal petroleum reserve programs and proposals throughout the twentieth century. In a political economy which traditionally placed strong emphasis upon the sanctity of private property and free markets, could the government develop an emergency petroleum reserve policy despite opposition from the private sector? Previous literature on the SPR and oil-stockpiling programs has largely disregarded the historical perspective, focusing instead upon econometric models, suggesting future oil-stockpiling policy options. This study will also make conclusions about the future of governmental oil-stockpiling policies, particularly with regard to the SPR program, but it will do so informed by a systematic history of the emergency petroleum reserve impulse in the twentieth century. Through a study of the emergency petroleum reserve impulse, one can see how the American political economy of oil and energy changed over the twentieth century. As petroleum became crucial to the military and then economic security of the United States, the federal government sought to develop emergency petroleum reserves first for the military, then for the civilian economy. But while the American petroleum industry could deliver the energy "goods" to American energy consumers at a reasonable price, the companies reigned supreme in the political equation. While that was true, federal petroleum reserve programs and proposals conflicted with and were overwhelmed by the historic American tradition of individual economic and private property rights. The depletion of American petroleum reserves changed that political equation, and the ensuing energy crises of the 1970s not only

  7. 10 CFR 712.16 - DOE security review.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false DOE security review. 712.16 Section 712.16 Energy DEPARTMENT OF ENERGY HUMAN RELIABILITY PROGRAM Establishment of and Procedures for the Human Reliability... part. (c) Any mental/personality disorder or behavioral issues found in a personnel security file...

  8. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  9. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  10. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  11. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  12. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  13. Ethanol for a sustainable energy future.

    PubMed

    Goldemberg, José

    2007-02-09

    Renewable energy is one of the most efficient ways to achieve sustainable development. Increasing its share in the world matrix will help prolong the existence of fossil fuel reserves, address the threats posed by climate change, and enable better security of the energy supply on a global scale. Most of the "new renewable energy sources" are still undergoing large-scale commercial development, but some technologies are already well established. These include Brazilian sugarcane ethanol, which, after 30 years of production, is a global energy commodity that is fully competitive with motor gasoline and appropriate for replication in many countries.

  14. Toward a Robust Security Paradigm for Bluetooth Low Energy-Based Smart Objects in the Internet-of-Things.

    PubMed

    Cha, Shi-Cho; Yeh, Kuo-Hui; Chen, Jyun-Fu

    2017-10-14

    Bluetooth Low Energy (BLE) has emerged as one of the most promising technologies to enable the Internet-of-Things (IoT) paradigm. In BLE-based IoT applications, e.g., wearables-oriented service applications, the Bluetooth MAC addresses of devices will be swapped for device pairings. The random address technique is adopted to prevent malicious users from tracking the victim's devices with stationary Bluetooth MAC addresses and accordingly the device privacy can be preserved. However, there exists a tradeoff between privacy and security in the random address technique. That is, when device pairing is launched and one device cannot actually identify another one with addresses, it provides an opportunity for malicious users to break the system security via impersonation attacks. Hence, using random addresses may lead to higher security risks. In this study, we point out the potential risk of using random address technique and then present critical security requirements for BLE-based IoT applications. To fulfill the claimed requirements, we present a privacy-aware mechanism, which is based on elliptic curve cryptography, for secure communication and access-control among BLE-based IoT objects. Moreover, to ensure the security of smartphone application associated with BLE-based IoT objects, we construct a Smart Contract-based Investigation Report Management framework (SCIRM) which enables smartphone application users to obtain security inspection reports of BLE-based applications of interest with smart contracts.

  15. Sandia National Laboratories: National Security Programs

    Science.gov Websites

    policy. Topics About Nuclear Weapons Safety & Security Science & Technology Defense Systems & science and technology to help defend and protect the United States. Topics About Defense Systems & . Topics Stationary Power Earth Science Transportation Energy Energy Research Global Security Birc We

  16. The Center for Frontiers of Subsurface Energy Security (A "Life at the Frontiers of Energy Research" contest entry from the 2011 Energy Frontier Research Centers (EFRCs) Summit and Forum)

    ScienceCinema

    Pope, Gary A. (Director, Center for Frontiers of Subsurface Energy Security); CFSES Staff

    2017-12-09

    'The Center for Frontiers of Subsurface Energy Security (CFSES)' was submitted to the 'Life at the Frontiers of Energy Research' video contest at the 2011 Science for Our Nation's Energy Future: Energy Frontier Research Centers (EFRCs) Summit and Forum. Twenty-six EFRCs created short videos to highlight their mission and their work. CFSES is directed by Gary A. Pope at the University of Texas at Austin and partners with Sandia National Laboratories. The Office of Basic Energy Sciences in the U.S. Department of Energy's Office of Science established the 46 Energy Frontier Research Centers (EFRCs) in 2009. These collaboratively-organized centers conduct fundamental research focused on 'grand challenges' and use-inspired 'basic research needs' recently identified in major strategic planning efforts by the scientific community. The overall purpose is to accelerate scientific progress toward meeting the nation's critical energy challenges.

  17. Energy Market and Economic Impacts of S.2191, the Lieberman-Warner Climate Security Act of 2007

    EIA Publications

    2008-01-01

    This report responds to a request from Senators Lieberman and Warner for an analysis of S.2191, the Lieberman-Warner Climate Security Act of 2007. S.2191 is a complex bill regulating emissions of greenhouse gases through market- based mechanisms, energy efficiency programs, and economic incentives.

  18. Achieving Youth Employment and National Security in Nigeria: TVET Imperatives

    ERIC Educational Resources Information Center

    Ogbuanya, T. C.; Ofonmbuk, Michael

    2015-01-01

    The rate of unemployment in Nigeria is alarming and could promote social vices some of which are kidnapping, armed robbery, child trafficking, Cultism, Drug peddling and ritual killing. These social vices could in no small measure constitute a threat to national security as a matter of fact. Therefore, the development of a workable Technical and…

  19. Closing the N-use efficiency gap to achieve food and environmental security.

    PubMed

    Cui, Zhenling; Wang, Guiliang; Yue, Shanchao; Wu, Liang; Zhang, Weifeng; Zhang, Fusuo; Chen, Xinping

    2014-05-20

    To achieve food and environmental security, closing the gap between actual and attainable N-use efficiency should be as important as closing yield gaps. Using a meta-analysis of 205 published studies from 317 study sites, including 1332 observations from rice, wheat, and maize system in China, reactive N (Nr) losses, and total N2O emissions from N fertilization both increased exponentially with increasing N application rate. On the basis of the N loss response curves from the literature meta-analysis, the direct N2O emission, NH3 volatilization, N leaching, and N runoff, and total N2O emission (direct + indirect) were calculated using information from the survey of farmers. The PFP-N (kilogram of harvested product per kilogram of N applied (kg (kg of N)(-1))) for 6259 farmers were relative low with only 37, 23, and 32 kg (kg of N)(-1) for rice, wheat, and maize systems, respectively. In comparison, the PFP-N for highest yield and PFP-N group (refers to fields where the PFP-N was within the 80-100th percentile among those fields that achieved yields within the 80-100th percentile) averaged 62, 42, and 53 kg (kg of N)(-1) for rice, wheat, and maize systems, respectively. The corresponding grain yield would increase by 1.6-2.3 Mg ha(-1), while the N application rate would be reduced by 56-100 kg of N ha(-1) from average farmer field to highest yield and PFP-N group. In return, the Nr loss intensity (4-11 kg of N (Mg of grain)(-1)) and total N2O emission intensity (0.15-0.29 kg of N (Mg of grain)(-1)) would both be reduced significantly as compared to current agricultural practices. In many circumstances, closing the PFP-N gap in intensive cropping systems is compatible with increased crop productivity and reductions in both Nr losses and total N2O emissions.

  20. Food and nutritional security requires adequate protein as well as energy, delivered from whole-year crop production.

    PubMed

    Coles, Graeme D; Wratten, Stephen D; Porter, John R

    2016-01-01

    Human food security requires the production of sufficient quantities of both high-quality protein and dietary energy. In a series of case-studies from New Zealand, we show that while production of food ingredients from crops on arable land can meet human dietary energy requirements effectively, requirements for high-quality protein are met more efficiently by animal production from such land. We present a model that can be used to assess dietary energy and quality-corrected protein production from various crop and crop/animal production systems, and demonstrate its utility. We extend our analysis with an accompanying economic analysis of commercially-available, pre-prepared or simply-cooked foods that can be produced from our case-study crop and animal products. We calculate the per-person, per-day cost of both quality-corrected protein and dietary energy as provided in the processed foods. We conclude that mixed dairy/cropping systems provide the greatest quantity of high-quality protein per unit price to the consumer, have the highest food energy production and can support the dietary requirements of the highest number of people, when assessed as all-year-round production systems. Global food and nutritional security will largely be an outcome of national or regional agroeconomies addressing their own food needs. We hope that our model will be used for similar analyses of food production systems in other countries, agroecological zones and economies.

  1. Inventing an Energy Internet: Concepts, Architectures and Protocols for Smart Energy Utilization

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Tsoukalas, Lefteri

    2009-04-29

    In recent years, the Internet is revolutionizing information availability much like the Power Grid revolutionized energy availability a century earlier. We will explore the differences and similarities of these two critical infrastructures and identify ways for convergence which may lead to an energy internet. Pricing signals, nodal forecasting, and short-term elasticities are key concepts in smart energy flows respecting the delicate equilibrium involved in generation-demand and aiming at higher efficiencies. We will discuss how intelligent forecasting approaches operating at multiple levels (including device or nodal levels) can ameliorate the challenges of power storage. In addition to higher efficiencies, an energymore » internet may achieve significant reliability and security improvements and offer greater flexibility and transparency in the overall energy-environmental relation.« less

  2. The Center for Frontiers of Subsurface Energy Security (A "Life at the Frontiers of Energy Research" contest entry from the 2011 Energy Frontier Research Centers (EFRCs) Summit and Forum)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pope, Gary A.

    "The Center for Frontiers of Subsurface Energy Security (CFSES)" was submitted to the "Life at the Frontiers of Energy Research" video contest at the 2011 Science for Our Nation's Energy Future: Energy Frontier Research Centers (EFRCs) Summit and Forum. Twenty-six EFRCs created short videos to highlight their mission and their work. CFSES is directed by Gary A. Pope at the University of Texas at Austin and partners with Sandia National Laboratories. The Office of Basic Energy Sciences in the U.S. Department of Energy's Office of Science established the 46 Energy Frontier Research Centers (EFRCs) in 2009. These collaboratively-organized centers conductmore » fundamental research focused on 'grand challenges' and use-inspired 'basic research needs' recently identified in major strategic planning efforts by the scientific community. The overall purpose is to accelerate scientific progress toward meeting the nation's critical energy challenges.« less

  3. Toward a Robust Security Paradigm for Bluetooth Low Energy-Based Smart Objects in the Internet-of-Things

    PubMed Central

    Cha, Shi-Cho; Chen, Jyun-Fu

    2017-01-01

    Bluetooth Low Energy (BLE) has emerged as one of the most promising technologies to enable the Internet-of-Things (IoT) paradigm. In BLE-based IoT applications, e.g., wearables-oriented service applications, the Bluetooth MAC addresses of devices will be swapped for device pairings. The random address technique is adopted to prevent malicious users from tracking the victim’s devices with stationary Bluetooth MAC addresses and accordingly the device privacy can be preserved. However, there exists a tradeoff between privacy and security in the random address technique. That is, when device pairing is launched and one device cannot actually identify another one with addresses, it provides an opportunity for malicious users to break the system security via impersonation attacks. Hence, using random addresses may lead to higher security risks. In this study, we point out the potential risk of using random address technique and then present critical security requirements for BLE-based IoT applications. To fulfill the claimed requirements, we present a privacy-aware mechanism, which is based on elliptic curve cryptography, for secure communication and access-control among BLE-based IoT objects. Moreover, to ensure the security of smartphone application associated with BLE-based IoT objects, we construct a Smart Contract-based Investigation Report Management framework (SCIRM) which enables smartphone application users to obtain security inspection reports of BLE-based applications of interest with smart contracts. PMID:29036900

  4. Cyber Security Audit and Attack Detection Toolkit

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Peterson, Dale

    2012-05-31

    This goal of this project was to develop cyber security audit and attack detection tools for industrial control systems (ICS). Digital Bond developed and released a tool named Bandolier that audits ICS components commonly used in the energy sector against an optimal security configuration. The Portaledge Project developed a capability for the PI Historian, the most widely used Historian in the energy sector, to aggregate security events and detect cyber attacks.

  5. Reasons in Support of Data Security and Data Security Management as Two Independent Concepts: A New Model.

    PubMed

    Moghaddasi, Hamid; Sajjadi, Samad; Kamkarhaghighi, Mehran

    2016-01-01

    Any information which is generated and saved needs to be protected against accidental or intentional losses and manipulations if it is to be used by the intended users in due time. As such, information managers have adopted numerous measures to achieve data security within data storage systems, along with the spread of information technology. The "data security models" presented thus far have unanimously highlighted the significance of data security management. For further clarification, the current study first introduces the "needs and improvement" cycle; the study will then present some independent definitions, together with a support umbrella, in an attempt to shed light on the data security management. Data security focuses on three features or attributes known as integrity, identity of sender(s) and identity of receiver(s). Management in data security follows an endless evolutionary process, to keep up with new developments in information technology and communication. In this process management develops new characteristics with greater capabilities to achieve better data security. The characteristics, continuously increasing in number, with a special focus on control, are as follows: private zone, confidentiality, availability, non-repudiation, possession, accountability, authenticity, authentication and auditability. Data security management steadily progresses, resulting in more sophisticated features. The developments are in line with new developments in information and communication technology and novel advances in intrusion detection systems (IDS). Attention to differences between data security and data security management by international organizations such as the International Standard Organization (ISO), and International Telecommunication Union (ITU) is necessary if information quality is to be enhanced.

  6. Reasons in Support of Data Security and Data Security Management as Two Independent Concepts: A New Model

    PubMed Central

    Moghaddasi, Hamid; Kamkarhaghighi, Mehran

    2016-01-01

    Introduction: Any information which is generated and saved needs to be protected against accidental or intentional losses and manipulations if it is to be used by the intended users in due time. As such, information managers have adopted numerous measures to achieve data security within data storage systems, along with the spread of information technology. Background: The “data security models” presented thus far have unanimously highlighted the significance of data security management. For further clarification, the current study first introduces the “needs and improvement” cycle; the study will then present some independent definitions, together with a support umbrella, in an attempt to shed light on the data security management. Findings: Data security focuses on three features or attributes known as integrity, identity of sender(s) and identity of receiver(s). Management in data security follows an endless evolutionary process, to keep up with new developments in information technology and communication. In this process management develops new characteristics with greater capabilities to achieve better data security. The characteristics, continuously increasing in number, with a special focus on control, are as follows: private zone, confidentiality, availability, non-repudiation, possession, accountability, authenticity, authentication and auditability. Conclusion: Data security management steadily progresses, resulting in more sophisticated features. The developments are in line with new developments in information and communication technology and novel advances in intrusion detection systems (IDS). Attention to differences between data security and data security management by international organizations such as the International Standard Organization (ISO), and International Telecommunication Union (ITU) is necessary if information quality is to be enhanced. PMID:27857823

  7. Peak power reduction and energy efficiency improvement with the superconducting flywheel energy storage in electric railway system

    NASA Astrophysics Data System (ADS)

    Lee, Hansang; Jung, Seungmin; Cho, Yoonsung; Yoon, Donghee; Jang, Gilsoo

    2013-11-01

    This paper proposes an application of the 100 kWh superconducting flywheel energy storage systems to reduce the peak power of the electric railway system. The electric railway systems have high-power characteristics and large amount of regenerative energy during vehicles’ braking. The high-power characteristic makes operating cost high as the system should guarantee the secure capacity of electrical equipment and the low utilization rate of regenerative energy limits the significant energy efficiency improvement. In this paper, it had been proved that the peak power reduction and energy efficiency improvement can be achieved by using 100 kWh superconducting flywheel energy storage systems with the optimally controlled charging or discharging operations. Also, economic benefits had been assessed.

  8. Carrots and Sticks: A Comprehensive Business Model for the Successful Achievement of Energy Efficiency Resource Standards Environmental Energy Technologies DivisionMarch 2011

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Satchwell, Andrew; Cappers, Peter; Goldman, Charles

    2011-03-22

    Energy efficiency resource standards (EERS) are a prominent strategy to potentially achieve rapid and aggressive energy savings goals in the U.S. As of December 2010, twenty-six U.S. states had some form of an EERS with savings goals applicable to energy efficiency (EE) programs paid for by utility customers. The European Union has initiated a similar type of savings goal, the Energy End-use Efficiency and Energy Services Directive, where it is being implemented in some countries through direct partnership with regulated electric utilities. U.S. utilities face significant financial disincentives under traditional regulation which affects the interest of shareholders and managers inmore » aggressively pursuing cost-effective energy efficiency. Regulators are considering some combination of mandated goals ('sticks') and alternative utility business model components ('carrots' such as performance incentives) to align the utility's business and financial interests with state and federal energy efficiency public policy goals. European countries that have directed their utilities to administer EE programs have generally relied on non-binding mandates and targets; in the U.S., most state regulators have increasingly viewed 'carrots' as a necessary condition for successful achievement of energy efficiency goals and targets. In this paper, we analyze the financial impacts of an EERS on a large electric utility in the State of Arizona using a pro-forma utility financial model, including impacts on utility earnings, customer bills and rates. We demonstrate how a viable business model can be designed to improve the business case while retaining sizable ratepayer benefits. Quantifying these concerns and identifying ways they can be addressed are crucial steps in gaining the support of major stakeholder groups - lessons that can apply to other countries looking to significantly increase savings targets that can be achieved from their own utility-administered EE programs.« less

  9. Simple & Secure: Attitude and behaviour towards security and usability in internet products and services at home

    NASA Astrophysics Data System (ADS)

    Wolthuis, Reinder; Broenink, Gerben; Fransen, Frank; Schultz, Sven; de Vries, Arnout

    This paper is the result of research on the security perception of users in ICT services and equipment. We analyze the rationale of users to have an interest in security and to decide to change security parameters of equipment and services. We focus on the home environment, where more and more devices are (inter)connected to form a complex end-to-end chain in using online services. In our research, we constructed a model to determine the delta between the perceived overall security and the real security in home networks. To achieve an understanding of perception and how to identify the delta between perceived and real security, our work forms the basis for examining how perception relates to behaviour. Since humans are referred to as the weakest link in security, there are also differences in behaviour and desired behaviour from a security perspective.

  10. Distance bounded energy detecting ultra-wideband impulse radio secure protocol.

    PubMed

    Hedin, Daniel S; Kollmann, Daniel T; Gibson, Paul L; Riehle, Timothy H; Seifert, Gregory J

    2014-01-01

    We present a demonstration of a novel protocol for secure transmissions on a Ultra-wideband impulse radio that includes distance bounding. Distance bounding requires radios to be within a certain radius to communicate. This new protocol can be used in body area networks for medical devices where security is imperative. Many current wireless medical devices were not designed with security as a priority including devices that can be life threatening if controlled by a hacker. This protocol provides multiple levels of security including encryption and a distance bounding test to prevent long distance attacks.

  11. Republic of the Marshall Islands. Energy Project Development Options and Technical Assessment (2013)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Conrad, Misty Dawn; Olis, Dan; Ness, J. Erik

    2015-09-01

    The advancement of renewable energy and energy efficient technologies continues to be fluid. There are many technical opportunities and strategies that can be utilized to guide communities to deploy cost-effective commercial alternative energy options; however, to achieve aggressive economic, environmental, and security goals, it requires a comprehensive, integrated approach. This document reports on the initial findings of an energy assessment that was conducted for the Republic of the Marshall Islands.

  12. The contemporary dynamics of Sino-Indian relations: Examining maritime security, economics, energy and elite dialogue

    NASA Astrophysics Data System (ADS)

    Athwal, Amardeep

    This dissertation examines the modern-day dynamics of the Sino-Indian relationship---with a particular focus on issues relating to maritime security, economics, energy and elite bilateral dialogue. In exploring the contemporary nature of the Sino-Indian relationship, the dissertation also seeks to assess the accuracy of predominant neorealist accounts of the Sino-Indian relationship. Since the 1962 Sino-Indian War, most analysts have continued to emphasize the conflictual and competitive elements within the Sino-Indian relationship. The dissertation first explores the crucial post-independence history of Sino-Indian relations to provide the appropriate contextual background (chapter one). Thereafter, the dissertation explores the geopolitical significance of the Indian Ocean in light of soaring (global) energy demands. This then leads into an analysis of China and India's naval modernization and China's strategic partnership with Pakistan and Myanmar (chapter two). While acknowledging the credibility of neorealist insights in the realm of maritime security by detailing China and India's naval buildup and naval strategy, overall, it is found that the security dilemma argument is overstated. There is both a lack of threat perception and the existence of alternate explanations for both Chinese and Indian activities in Southern Asia. The dissertation then moves on to explore the positive elements within the Sino-Indian relationship---growing economic interdependence, energy convergence and elite consensus. In the economic realm (chapter three) it is found that Sino-Indian bilateral trade is increasingly being framed institutionally and rapidly expanding every year. The areas where the Sino-Indian economic relationship could be fruitfully expanded are traced and the great potential of bilateral trade is discussed. Thereafter, the dissertation highlights how China and India are beginning to coordinate energy policy (chapter four) as well as the growing political will

  13. 10 CFR 1016.23 - Establishment of security areas.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Establishment of security areas. 1016.23 Section 1016.23 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016... safeguard documents and material containing Restricted Data in accordance with the provisions of §§ 1016.21...

  14. 10 CFR 1016.23 - Establishment of security areas.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Establishment of security areas. 1016.23 Section 1016.23 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016... safeguard documents and material containing Restricted Data in accordance with the provisions of §§ 1016.21...

  15. A Comprehensive Comparison of Multiparty Secure Additions with Differential Privacy

    PubMed Central

    Goryczka, Slawomir; Xiong, Li

    2016-01-01

    This paper considers the problem of secure data aggregation (mainly summation) in a distributed setting, while ensuring differential privacy of the result. We study secure multiparty addition protocols using well known security schemes: Shamir’s secret sharing, perturbation-based, and various encryptions. We supplement our study with our new enhanced encryption scheme EFT, which is efficient and fault tolerant. Differential privacy of the final result is achieved by either distributed Laplace or Geometric mechanism (respectively DLPA or DGPA), while approximated differential privacy is achieved by diluted mechanisms. Distributed random noise is generated collectively by all participants, which draw random variables from one of several distributions: Gamma, Gauss, Geometric, or their diluted versions. We introduce a new distributed privacy mechanism with noise drawn from the Laplace distribution, which achieves smaller redundant noise with efficiency. We compare complexity and security characteristics of the protocols with different differential privacy mechanisms and security schemes. More importantly, we implemented all protocols and present an experimental comparison on their performance and scalability in a real distributed environment. Based on the evaluations, we identify our security scheme and Laplace DLPA as the most efficient for secure distributed data aggregation with privacy. PMID:28919841

  16. A Comprehensive Comparison of Multiparty Secure Additions with Differential Privacy.

    PubMed

    Goryczka, Slawomir; Xiong, Li

    2017-01-01

    This paper considers the problem of secure data aggregation (mainly summation) in a distributed setting, while ensuring differential privacy of the result. We study secure multiparty addition protocols using well known security schemes: Shamir's secret sharing, perturbation-based, and various encryptions. We supplement our study with our new enhanced encryption scheme EFT, which is efficient and fault tolerant. Differential privacy of the final result is achieved by either distributed Laplace or Geometric mechanism (respectively DLPA or DGPA), while approximated differential privacy is achieved by diluted mechanisms. Distributed random noise is generated collectively by all participants, which draw random variables from one of several distributions: Gamma, Gauss, Geometric, or their diluted versions. We introduce a new distributed privacy mechanism with noise drawn from the Laplace distribution, which achieves smaller redundant noise with efficiency. We compare complexity and security characteristics of the protocols with different differential privacy mechanisms and security schemes. More importantly, we implemented all protocols and present an experimental comparison on their performance and scalability in a real distributed environment. Based on the evaluations, we identify our security scheme and Laplace DLPA as the most efficient for secure distributed data aggregation with privacy.

  17. Correlation Research of Medical Security Management System Network Platform in Medical Practice

    NASA Astrophysics Data System (ADS)

    Jie, Wang; Fan, Zhang; Jian, Hao; Li-nong, Yu; Jun, Fei; Ping, Hao; Ya-wei, Shen; Yue-jin, Chang

    Objective-The related research of medical security management system network in medical practice. Methods-Establishing network platform of medical safety management system, medical security network host station, medical security management system(C/S), medical security management system of departments and sections, comprehensive query, medical security disposal and examination system. Results-In medical safety management, medical security management system can reflect the hospital medical security problem, and can achieve real-time detection and improve the medical security incident detection rate. Conclusion-The application of the research in the hospital management implementation, can find hospital medical security hidden danger and the problems of medical disputes, and can help in resolving medical disputes in time and achieve good work efficiency, which is worth applying in the hospital practice.

  18. 18 CFR 3a.51 - Designation of security officers.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 18 Conservation of Power and Water Resources 1 2013-04-01 2013-04-01 false Designation of security officers. 3a.51 Section 3a.51 Conservation of Power and Water Resources FEDERAL ENERGY REGULATORY COMMISSION, DEPARTMENT OF ENERGY GENERAL RULES NATIONAL SECURITY INFORMATION Security Officers § 3a.51...

  19. 18 CFR 3a.51 - Designation of security officers.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 18 Conservation of Power and Water Resources 1 2010-04-01 2010-04-01 false Designation of security officers. 3a.51 Section 3a.51 Conservation of Power and Water Resources FEDERAL ENERGY REGULATORY COMMISSION, DEPARTMENT OF ENERGY GENERAL RULES NATIONAL SECURITY INFORMATION Security Officers § 3a.51...

  20. 18 CFR 3a.51 - Designation of security officers.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 18 Conservation of Power and Water Resources 1 2012-04-01 2012-04-01 false Designation of security officers. 3a.51 Section 3a.51 Conservation of Power and Water Resources FEDERAL ENERGY REGULATORY COMMISSION, DEPARTMENT OF ENERGY GENERAL RULES NATIONAL SECURITY INFORMATION Security Officers § 3a.51...

  1. 18 CFR 3a.51 - Designation of security officers.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 18 Conservation of Power and Water Resources 1 2014-04-01 2014-04-01 false Designation of security officers. 3a.51 Section 3a.51 Conservation of Power and Water Resources FEDERAL ENERGY REGULATORY COMMISSION, DEPARTMENT OF ENERGY GENERAL RULES NATIONAL SECURITY INFORMATION Security Officers § 3a.51...

  2. 10 CFR 1016.11 - Cancellation of requests for security facility approval.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Cancellation of requests for security facility approval. 1016.11 Section 1016.11 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.11 Cancellation of requests for security facility approval. When a...

  3. 10 CFR 1016.11 - Cancellation of requests for security facility approval.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Cancellation of requests for security facility approval. 1016.11 Section 1016.11 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.11 Cancellation of requests for security facility approval. When a...

  4. An energy-efficient and secure hybrid algorithm for wireless sensor networks using a mobile data collector

    NASA Astrophysics Data System (ADS)

    Dayananda, Karanam Ravichandran; Straub, Jeremy

    2017-05-01

    This paper proposes a new hybrid algorithm for security, which incorporates both distributed and hierarchal approaches. It uses a mobile data collector (MDC) to collect information in order to save energy of sensor nodes in a wireless sensor network (WSN) as, in most networks, these sensor nodes have limited energy. Wireless sensor networks are prone to security problems because, among other things, it is possible to use a rogue sensor node to eavesdrop on or alter the information being transmitted. To prevent this, this paper introduces a security algorithm for MDC-based WSNs. A key use of this algorithm is to protect the confidentiality of the information sent by the sensor nodes. The sensor nodes are deployed in a random fashion and form group structures called clusters. Each cluster has a cluster head. The cluster head collects data from the other nodes using the time-division multiple access protocol. The sensor nodes send their data to the cluster head for transmission to the base station node for further processing. The MDC acts as an intermediate node between the cluster head and base station. The MDC, using its dynamic acyclic graph path, collects the data from the cluster head and sends it to base station. This approach is useful for applications including warfighting, intelligent building and medicine. To assess the proposed system, the paper presents a comparison of its performance with other approaches and algorithms that can be used for similar purposes.

  5. Green Secure Processors: Towards Power-Efficient Secure Processor Design

    NASA Astrophysics Data System (ADS)

    Chhabra, Siddhartha; Solihin, Yan

    With the increasing wealth of digital information stored on computer systems today, security issues have become increasingly important. In addition to attacks targeting the software stack of a system, hardware attacks have become equally likely. Researchers have proposed Secure Processor Architectures which utilize hardware mechanisms for memory encryption and integrity verification to protect the confidentiality and integrity of data and computation, even from sophisticated hardware attacks. While there have been many works addressing performance and other system level issues in secure processor design, power issues have largely been ignored. In this paper, we first analyze the sources of power (energy) increase in different secure processor architectures. We then present a power analysis of various secure processor architectures in terms of their increase in power consumption over a base system with no protection and then provide recommendations for designs that offer the best balance between performance and power without compromising security. We extend our study to the embedded domain as well. We also outline the design of a novel hybrid cryptographic engine that can be used to minimize the power consumption for a secure processor. We believe that if secure processors are to be adopted in future systems (general purpose or embedded), it is critically important that power issues are considered in addition to performance and other system level issues. To the best of our knowledge, this is the first work to examine the power implications of providing hardware mechanisms for security.

  6. 10 CFR 95.49 - Security of automatic data processing (ADP) systems.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security of automatic data processing (ADP) systems. 95.49 Section 95.49 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY CLEARANCE AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION AND RESTRICTED DATA Control of Information § 95.49 Security of...

  7. A Distributed Energy-Aware Trust Management System for Secure Routing in Wireless Sensor Networks

    NASA Astrophysics Data System (ADS)

    Stelios, Yannis; Papayanoulas, Nikos; Trakadas, Panagiotis; Maniatis, Sotiris; Leligou, Helen C.; Zahariadis, Theodore

    Wireless sensor networks are inherently vulnerable to security attacks, due to their wireless operation. The situation is further aggravated because they operate in an infrastructure-less environment, which mandates the cooperation among nodes for all networking tasks, including routing, i.e. all nodes act as “routers”, forwarding the packets generated by their neighbours in their way to the sink node. This implies that malicious nodes (denying their cooperation) can significantly affect the network operation. Trust management schemes provide a powerful tool for the detection of unexpected node behaviours (either faulty or malicious). Once misbehaving nodes are detected, their neighbours can use this information to avoid cooperating with them either for data forwarding, data aggregation or any other cooperative function. We propose a secure routing solution based on a novel distributed trust management system, which allows for fast detection of a wide set of attacks and also incorporates energy awareness.

  8. A Practical Evaluation of a High-Security Energy-Efficient Gateway for IoT Fog Computing Applications

    PubMed Central

    Castedo, Luis

    2017-01-01

    Fog computing extends cloud computing to the edge of a network enabling new Internet of Things (IoT) applications and services, which may involve critical data that require privacy and security. In an IoT fog computing system, three elements can be distinguished: IoT nodes that collect data, the cloud, and interconnected IoT gateways that exchange messages with the IoT nodes and with the cloud. This article focuses on securing IoT gateways, which are assumed to be constrained in terms of computational resources, but that are able to offload some processing from the cloud and to reduce the latency in the responses to the IoT nodes. However, it is usually taken for granted that IoT gateways have direct access to the electrical grid, which is not always the case: in mission-critical applications like natural disaster relief or environmental monitoring, it is common to deploy IoT nodes and gateways in large areas where electricity comes from solar or wind energy that charge the batteries that power every device. In this article, how to secure IoT gateway communications while minimizing power consumption is analyzed. The throughput and power consumption of Rivest–Shamir–Adleman (RSA) and Elliptic Curve Cryptography (ECC) are considered, since they are really popular, but have not been thoroughly analyzed when applied to IoT scenarios. Moreover, the most widespread Transport Layer Security (TLS) cipher suites use RSA as the main public key-exchange algorithm, but the key sizes needed are not practical for most IoT devices and cannot be scaled to high security levels. In contrast, ECC represents a much lighter and scalable alternative. Thus, RSA and ECC are compared for equivalent security levels, and power consumption and data throughput are measured using a testbed of IoT gateways. The measurements obtained indicate that, in the specific fog computing scenario proposed, ECC is clearly a much better alternative than RSA, obtaining energy consumption reductions of up

  9. A Practical Evaluation of a High-Security Energy-Efficient Gateway for IoT Fog Computing Applications.

    PubMed

    Suárez-Albela, Manuel; Fernández-Caramés, Tiago M; Fraga-Lamas, Paula; Castedo, Luis

    2017-08-29

    Fog computing extends cloud computing to the edge of a network enabling new Internet of Things (IoT) applications and services, which may involve critical data that require privacy and security. In an IoT fog computing system, three elements can be distinguished: IoT nodes that collect data, the cloud, and interconnected IoT gateways that exchange messages with the IoT nodes and with the cloud. This article focuses on securing IoT gateways, which are assumed to be constrained in terms of computational resources, but that are able to offload some processing from the cloud and to reduce the latency in the responses to the IoT nodes. However, it is usually taken for granted that IoT gateways have direct access to the electrical grid, which is not always the case: in mission-critical applications like natural disaster relief or environmental monitoring, it is common to deploy IoT nodes and gateways in large areas where electricity comes from solar or wind energy that charge the batteries that power every device. In this article, how to secure IoT gateway communications while minimizing power consumption is analyzed. The throughput and power consumption of Rivest-Shamir-Adleman (RSA) and Elliptic Curve Cryptography (ECC) are considered, since they are really popular, but have not been thoroughly analyzed when applied to IoT scenarios. Moreover, the most widespread Transport Layer Security (TLS) cipher suites use RSA as the main public key-exchange algorithm, but the key sizes needed are not practical for most IoT devices and cannot be scaled to high security levels. In contrast, ECC represents a much lighter and scalable alternative. Thus, RSA and ECC are compared for equivalent security levels, and power consumption and data throughput are measured using a testbed of IoT gateways. The measurements obtained indicate that, in the specific fog computing scenario proposed, ECC is clearly a much better alternative than RSA, obtaining energy consumption reductions of up to

  10. Impacts of a 25% Renewable Electricity Standard as Proposed in the American Clean Energy and Security Act Discussion Draft

    EIA Publications

    2009-01-01

    This report responds to requests from Chairman Edward Markey, for an analysis of a 25% federal renewable electricity standard (RES). The RES proposal analyzed in this report is included in the discussion draft of broader legislation, the American Clean Energy and Security Act (ACESA) of 2009, issued on the Energy and Commerce Committee website at the end of March 2009.

  11. A review of security of electronic health records.

    PubMed

    Win, Khin Than

    The objective of this study is to answer the research question, "Are current information security technologies adequate for electronic health records (EHRs)?" In order to achieve this, the following matters have been addressed in this article: (i) What is information security in the context of EHRs? (ii) Why is information security important for EHRs? and (iii) What are the current technologies for information security available to EHRs? It is concluded that current EHR security technologies are inadequate and urgently require improvement. Further study regarding information security of EHRs is indicated.

  12. Using the network to achieve energy efficiency

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Giglio, M.

    1995-12-01

    Novell, the third largest software company in the world, has developed Netware Embedded Systems Technology (NEST). NEST will take the network deeper into non-traditional computing environments and will imbed networking into more intelligent devices. Ultimately, this will lead to energy efficiencies in the office. NEST can make point-of-sale terminals, alarm systems, televisions, traffic controls, printers, lights, fax machines, copiers, HVAC controls, PBX machines, etc., either intelligent or more intelligent than they are currently. The mission statement for this particular group is to integrate over 30 million new intelligent devices into the workplace and the home with Novell networks by 1997.more » Computing trends have progressed from mainframes in the 1960s to keys, security systems, and airplanes in the year 2000. In fact, the new Boeing 777 has NEST in it, and it also has network servers on board. NEST enables the embedded network with the ability to put intelligence into devices. This gives one more control of the devices from wherever one is. For example, the pharmaceutical industry could use NEST to coordinate what the consumer is buying, what is in the warehouse, what the manufacturing plant is tooled for, and so on. Through NEST technology, the pharmaceutical industry now uses a camera that takes pictures of the pills. It can see whether an {open_quotes}overdose{close_quotes} or {open_quotes}underdose{close_quotes} of a particular type of pill is being manufactured. The plant can be shut down and corrections made immediately.« less

  13. Oil substitution and energy saving - A research and development strategy of the International Energy Agency /IEA/

    NASA Astrophysics Data System (ADS)

    Rath-Nagel, S.

    1981-03-01

    Systems analyses were carried out by the International Energy Agency for the participating 15 countries in order to work out strategies and scenarios for lessening the dependence on imported oil and for developing new energy technologies. MARKAL model computations show the technology and energy mixes necessary for achieving a reduction of oil imports by two thirds over the next 40 years. The scenario 'high social security' examines the projected rise in energy consumption, the development of oil substitutes, the increase in alternative heating sources, the development of markets for liquid energy products, the demand for gas, and the relative usage of various energy generation methods. The recommended strategy involves as the most important points an increase in coal consumption, greater nuclear energy reliance and development of alternative technologies.

  14. Secure and Energy-Efficient Data Transmission System Based on Chaotic Compressive Sensing in Body-to-Body Networks.

    PubMed

    Peng, Haipeng; Tian, Ye; Kurths, Jurgen; Li, Lixiang; Yang, Yixian; Wang, Daoshun

    2017-06-01

    Applications of wireless body area networks (WBANs) are extended from remote health care to military, sports, disaster relief, etc. With the network scale expanding, nodes increasing, and links complicated, a WBAN evolves to a body-to-body network. Along with the development, energy saving and data security problems are highlighted. In this paper, chaotic compressive sensing (CCS) is proposed to solve these two crucial problems, simultaneously. Compared with the traditional compressive sensing, CCS can save vast storage space by only storing the matrix generation parameters. Additionally, the sensitivity of chaos can improve the security of data transmission. Aimed at image transmission, modified CCS is proposed, which uses two encryption mechanisms, confusion and mask, and performs a much better encryption quality. Simulation is conducted to verify the feasibility and effectiveness of the proposed methods. The results show that the energy efficiency and security are strongly improved, while the storage space is saved. And the secret key is extremely sensitive, [Formula: see text] perturbation of the secret key could lead to a total different decoding, the relative error is larger than 100%. Particularly for image encryption, the performance of the modified method is excellent. The adjacent pixel correlation is smaller than 0.04 in different directions including horizontal, vertical, and diagonal; the entropy of the cipher image with a 256-level gray value is larger than 7.98.

  15. System and method for key generation in security tokens

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Evans, Philip G.; Humble, Travis S.; Paul, Nathanael R.

    Functional randomness in security tokens (FRIST) may achieve improved security in two-factor authentication hardware tokens by improving on the algorithms used to securely generate random data. A system and method in one embodiment according to the present invention may allow for security of a token based on storage cost and computational security. This approach may enable communication where security is no longer based solely on onetime pads (OTPs) generated from a single cryptographic function (e.g., SHA-256).

  16. Linking hospital security to customer service: making the case for 'world class' security.

    PubMed

    Hill, Scott A

    2011-01-01

    The reluctance of many hospitals today to invest money and resources into security and safety while at the same time promoting customer good will is a fallacy that has to be corrected, according to the author. He demonstrates how high customer satisfaction scores, as well as regulatory compliance, can only be achieved if a hospital takes the steps necessary to provide adequate safety and security to patients, visitors, physicians and to all who come to the hospital.

  17. Energy efficiency in buildings, industry and transportation

    NASA Astrophysics Data System (ADS)

    Milovanovic, Dobrica; Babic, Milun; Jovicic, Nebojsa; Gordic, Dusan

    2012-11-01

    This paper reviews the literature concerning the energy saving and outlines the importance of energy efficiency, particularly in three the most important areas: buildings, industry and transportation. Improving energy efficiency plays a crucial role in minimizing the societal and environmental impacts of economic growth and offers a powerful tool for achieving sustainable development by reducing the need for investment in new infrastructure, by cutting fuel costs, and by increasing competitiveness for businesses and welfare for consumers. It creates environmental benefits through reduced emissions of greenhouse gases and local air pollutants. It can offer social benefits in the form of increased energy security (through reduced dependence on fossil fuels, particularly when imported) and better energy services.

  18. Secure communication via an energy-harvesting untrusted relay in the presence of an eavesdropper

    NASA Astrophysics Data System (ADS)

    Tuan, Van Phu; Kong, Hyung Yun

    2018-02-01

    This article studies a secure communication of a simultaneous wireless information and power transfer system in which an energy-constrained untrusted relay, which harvests energy from the wireless signals, helps the communication between the source and destination and is able to decode the source's confidential signal. Additionally, the source's confidential signal is also overheard by a passive eavesdropper. To create positive secrecy capacity, a destination-assisted jamming signal that is completely cancelled at the destination is adopted. Moreover, the jamming signal is also exploited as an additional energy source. To evaluate the secrecy performance, analytical expressions for the secrecy outage probability (SOP) and the average secrecy capacity are derived. Moreover, a high-power approximation for the SOP is presented. The accuracy of the analytical results is verified by Monte Carlo simulations. Numerical results provide valuable insights into the effect of various system parameters, such as the energy-harvesting efficiency, secrecy rate threshold, power-splitting ratio, transmit powers, and locations of the relay and eavesdropper, on the secrecy performance.

  19. A Security Monitoring Framework For Virtualization Based HEP Infrastructures

    NASA Astrophysics Data System (ADS)

    Gomez Ramirez, A.; Martinez Pedreira, M.; Grigoras, C.; Betev, L.; Lara, C.; Kebschull, U.; ALICE Collaboration

    2017-10-01

    High Energy Physics (HEP) distributed computing infrastructures require automatic tools to monitor, analyze and react to potential security incidents. These tools should collect and inspect data such as resource consumption, logs and sequence of system calls for detecting anomalies that indicate the presence of a malicious agent. They should also be able to perform automated reactions to attacks without administrator intervention. We describe a novel framework that accomplishes these requirements, with a proof of concept implementation for the ALICE experiment at CERN. We show how we achieve a fully virtualized environment that improves the security by isolating services and Jobs without a significant performance impact. We also describe a collected dataset for Machine Learning based Intrusion Prevention and Detection Systems on Grid computing. This dataset is composed of resource consumption measurements (such as CPU, RAM and network traffic), logfiles from operating system services, and system call data collected from production Jobs running in an ALICE Grid test site and a big set of malware samples. This malware set was collected from security research sites. Based on this dataset, we will proceed to develop Machine Learning algorithms able to detect malicious Jobs.

  20. Supporting Clean Energy Development in Swaziland

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    2016-04-01

    Swaziland, a country largely dependent on regional fossil fuel imports to meet power needs, is vulnerable to supply changes and price shocks. To address this challenge, the country's National Energy Policy and Implementation Strategy prioritizes actions to enhance energy independence through scaling up renewable energy and energy efficiency. With approximately 70 percent of the country lacking electricity, Swaziland is also strongly committed to expanding energy access to support key economic and social development goals. Within this context, energy security and energy access are two foundational objectives for clean energy development in Swaziland. The partnership between the Swaziland Energy Regulatory Authoritymore » and the Clean Energy Solutions Center led to concrete outcomes to support clean energy development in Swaziland. Improving renewable energy project licensing processes will enable Swaziland to achieve key national objectives to expand clean energy access and transition to greater energy independence.« less

  1. 10 CFR 1016.10 - Grant, denial, or suspension of security facility approval.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 4 2012-01-01 2012-01-01 false Grant, denial, or suspension of security facility approval. 1016.10 Section 1016.10 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.10 Grant, denial, or suspension of security facility approval...

  2. 10 CFR 1016.10 - Grant, denial, or suspension of security facility approval.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Grant, denial, or suspension of security facility approval. 1016.10 Section 1016.10 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.10 Grant, denial, or suspension of security facility approval...

  3. 10 CFR 1016.10 - Grant, denial, or suspension of security facility approval.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Grant, denial, or suspension of security facility approval. 1016.10 Section 1016.10 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.10 Grant, denial, or suspension of security facility approval...

  4. Fossil resource and energy security dynamics in conventional and carbon-constrained worlds

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    McCollum, David; Bauer, Nico; Calvin, Katherine V.

    Fossil resource endowments and the future development of fossil fuel prices are important factors that will critically influence the nature and direction of the global energy system. In this paper we analyze a multi-model ensemble of long-term energy and emissions scenarios that were developed within the framework of the EMF27 integrated assessment model inter-comparison exercise. The diverse nature of these models highlights large uncertainties in the likely development of fossil resource (coal, oil, and natural gas) consumption, trade, and prices over the course of the twenty-first century and under different climate policy frameworks. We explore and explain some of themore » differences across scenarios and models and compare the scenario results with fossil resource estimates from the literature. A robust finding across the suite of IAMs is that the cumulative fossil fuel consumption foreseen by the models is well within the bounds of estimated recoverable reserves and resources. Hence, fossil resource constraints are, in and of themselves, unlikely to limit future GHG emissions. Our analysis also shows that climate mitigation policies could lead to a major reallocation of financial flows between regions, in terms of expenditures on fossil fuels and carbon, and can help to alleviate near-term energy security concerns via the reductions in oil imports and increases in energy system diversity they will help to motivate.« less

  5. Prototype system of secure VOD

    NASA Astrophysics Data System (ADS)

    Minemura, Harumi; Yamaguchi, Tomohisa

    1997-12-01

    Secure digital contents delivery systems are to realize copyright protection and charging mechanism, and aim at secure delivery service of digital contents. Encrypted contents delivery and history (log) management are means to accomplish this purpose. Our final target is to realize a video-on-demand (VOD) system that can prevent illegal usage of video data and manage user history data to achieve a secure video delivery system on the Internet or Intranet. By now, mainly targeting client-server systems connected with enterprise LAN, we have implemented and evaluated a prototype system based on the investigation into the delivery method of encrypted video contents.

  6. Water and energy link in the cities of the future - achieving net zero carbon and pollution emissions footprint.

    PubMed

    Novotny, V

    2011-01-01

    This article discusses the link between water conservation, reclamation, reuse and energy use as related to the goal of achieving the net zero carbon emission footprint in future sustainable cities. It defines sustainable ecocities and outlines quantitatively steps towards the reduction of energy use due to water and used water flows, management and limits in linear and closed loop water/stormwater/wastewater management systems. The three phase water energy nexus diagram may have a minimum inflection point beyond which reduction of water demand may not result in a reduction of energy and carbon emissions. Hence, water conservation is the best alternative solution to water shortages and minimizing the carbon footprint. A marginal water/energy chart is developed and proposed to assist planners in developing future ecocities and retrofitting older communities to achieve sustainability.

  7. A Lightweight Protocol for Secure Video Streaming.

    PubMed

    Venčkauskas, Algimantas; Morkevicius, Nerijus; Bagdonas, Kazimieras; Damaševičius, Robertas; Maskeliūnas, Rytis

    2018-05-14

    The Internet of Things (IoT) introduces many new challenges which cannot be solved using traditional cloud and host computing models. A new architecture known as fog computing is emerging to address these technological and security gaps. Traditional security paradigms focused on providing perimeter-based protections and client/server point to point protocols (e.g., Transport Layer Security (TLS)) are no longer the best choices for addressing new security challenges in fog computing end devices, where energy and computational resources are limited. In this paper, we present a lightweight secure streaming protocol for the fog computing "Fog Node-End Device" layer. This protocol is lightweight, connectionless, supports broadcast and multicast operations, and is able to provide data source authentication, data integrity, and confidentiality. The protocol is based on simple and energy efficient cryptographic methods, such as Hash Message Authentication Codes (HMAC) and symmetrical ciphers, and uses modified User Datagram Protocol (UDP) packets to embed authentication data into streaming data. Data redundancy could be added to improve reliability in lossy networks. The experimental results summarized in this paper confirm that the proposed method efficiently uses energy and computational resources and at the same time provides security properties on par with the Datagram TLS (DTLS) standard.

  8. A Lightweight Protocol for Secure Video Streaming

    PubMed Central

    Morkevicius, Nerijus; Bagdonas, Kazimieras

    2018-01-01

    The Internet of Things (IoT) introduces many new challenges which cannot be solved using traditional cloud and host computing models. A new architecture known as fog computing is emerging to address these technological and security gaps. Traditional security paradigms focused on providing perimeter-based protections and client/server point to point protocols (e.g., Transport Layer Security (TLS)) are no longer the best choices for addressing new security challenges in fog computing end devices, where energy and computational resources are limited. In this paper, we present a lightweight secure streaming protocol for the fog computing “Fog Node-End Device” layer. This protocol is lightweight, connectionless, supports broadcast and multicast operations, and is able to provide data source authentication, data integrity, and confidentiality. The protocol is based on simple and energy efficient cryptographic methods, such as Hash Message Authentication Codes (HMAC) and symmetrical ciphers, and uses modified User Datagram Protocol (UDP) packets to embed authentication data into streaming data. Data redundancy could be added to improve reliability in lossy networks. The experimental results summarized in this paper confirm that the proposed method efficiently uses energy and computational resources and at the same time provides security properties on par with the Datagram TLS (DTLS) standard. PMID:29757988

  9. 20 CFR 416.1181 - What is a plan to achieve self-support (PASS)?

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 20 Employees' Benefits 2 2012-04-01 2012-04-01 false What is a plan to achieve self-support (PASS)? 416.1181 Section 416.1181 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE AGED, BLIND, AND DISABLED Income Rules for Helping Blind and Disabled Individuals Achieve...

  10. 20 CFR 416.1181 - What is a plan to achieve self-support (PASS)?

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 20 Employees' Benefits 2 2014-04-01 2014-04-01 false What is a plan to achieve self-support (PASS)? 416.1181 Section 416.1181 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE AGED, BLIND, AND DISABLED Income Rules for Helping Blind and Disabled Individuals Achieve...

  11. 20 CFR 416.1181 - What is a plan to achieve self-support (PASS)?

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 20 Employees' Benefits 2 2013-04-01 2013-04-01 false What is a plan to achieve self-support (PASS)? 416.1181 Section 416.1181 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE AGED, BLIND, AND DISABLED Income Rules for Helping Blind and Disabled Individuals Achieve...

  12. 20 CFR 416.1181 - What is a plan to achieve self-support (PASS)?

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 20 Employees' Benefits 2 2011-04-01 2011-04-01 false What is a plan to achieve self-support (PASS)? 416.1181 Section 416.1181 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE AGED, BLIND, AND DISABLED Income Rules for Helping Blind and Disabled Individuals Achieve...

  13. Biofuels and Food Security. A report by the High Level Panel of Experts on Food Security and Nutrition

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    NONE

    In October 2011, the UN Committee on World Food Security (CFS) recommended a ''review of biofuels policies -- where applicable and if necessary -- according to balanced science-based assessments of the opportunities and challenges that they may represent for food security so that biofuels can be produced where it is socially, economically and environmentally feasible to do so''. In line with this, the CFS requested the HLPE (High Level Panel of Experts) to ''conduct a science-based comparative literature analysis taking into consideration the work produced by the FAO and Global Bioenergy Partnership (GBEP) of the positive and negative effects ofmore » biofuels on food security''. Recommendations from the report include the following. Food security policies and biofuel policies cannot be separated because they mutually interact. Food security and the right to food should be priority concerns in the design of any biofuel policy. Governments should adopt the principle: biofuels shall not compromise food security and therefore should be managed so that food access or the resources necessary for the production of food, principally land, biodiversity, water and labour are not put at risk. The CFS should undertake action to ensure that this principle is operable in the very varied contexts in which all countries find themselves. Given the trend to the emergence of a global biofuels market, and a context moving from policy-driven to market-driven biofuels, there is an urgent need for close and pro-active coordination of food security, biofuel/bioenergy policies and energy policies, at national and international levels, as well as rapid response mechanisms in case of crisis. There is also an urgent need to create an enabling, responsible climate for food and non-food investments compatible with food security. The HLPE recommends that governments adopt a coordinated food security and energy security strategy, which would require articulation around the following five axes

  14. The 21st Century Challenges and the Food-Energy-Water-Security (FEWS) Nexus in the Middle East Region

    NASA Astrophysics Data System (ADS)

    Moradkhani, H.; Hameed, M.

    2017-12-01

    Developing countries have experienced crucial conditions in meeting the needs for food, energy, and water security. This paper presents a country-level quantitative assessment of the current issues associated with the Food-Energy-Water-Security (FEWS) Nexus in the Middle East region. In this study, sixteen countries in the Middle East region are chosen, namely, Arabian Peninsula, Iran, Syria, Lebanon, Israel, Palestine, Egypt, and Turkey. The most recent datasets are used to study and analyze the factors that have emerged the demand to understand and manage the linkage of FEW systems in the region. Water scarcity, extreme events, population growth, urbanization, economic growth, poverty, and political stability are found to be the key drivers of the current challenges in the Middle East region. Additionally, the results suggest that these factors have created a subsequent stress on FEW resources specifically on water sector in the region. Therefore, more attention is required to sustain the FEW resources and cope with the socio-economic development.

  15. Space assets, technology and services in support of energy policy

    NASA Astrophysics Data System (ADS)

    Vasko, C. A.; Adriaensen, M.; Bretel, A.; Duvaux-Bechon, I.; Giannopapa, C. G.

    2017-09-01

    Space can be used as a tool by decision and policy makers in developing, implementing and monitoring various policy areas including resource management, environment, transport, security and energy. This paper focuses on the role of space for the energy policy. Firstly, the paper summarizes the European Union's (EU) main objectives in energy policy enclosed in the Energy Strategy 2020-2030-2050 and demonstrates how space assets can contribute to achieving those objectives. Secondly, the paper addresses how the European Space Agency (ESA) has established multiple initiatives and programs that directly finance the development of space assets, technology and applications that deliver services in support of the EU energy policy and sector. These efforts should be continued and strengthened in order to overcome identified technological challenges. The use of space assets, technology and applications, can help achieve the energy policy objectives for the next decades.

  16. Survey of cyber security issues in smart grids

    NASA Astrophysics Data System (ADS)

    Chen, Thomas M.

    2010-04-01

    The future smart grid will enable cost savings and lower energy use by means of smart appliances and smart meters which support dynamic load management and real-time monitoring of energy use and distribution. The introduction of two-way communications and control into power grid introduces security and privacy concerns. This talk will survey the security and privacy issues in smart grids using the NIST reference model, and relate these issues to cyber security in the Internet.

  17. Conceptual framework to ensure water security in Ukraine

    NASA Astrophysics Data System (ADS)

    Gadzalo, Yaroslav; Romashchenko, Mykhailo; Yatsiuk, Mykhailo

    2018-02-01

    As a result of global climate change against the background of natural water supply deterioration and river water content reductions, nowadays Ukraine is facing the problem of environmental degradation of river basins. In light of this, we suggest that achieving an acceptable level of water security in Ukraine should be defined as the strategic objective of national water policy. The state of national water security should be evaluated by its progress in certain sectors. The basic principles of the new water policy of Ukraine are supposed to be represented in Water Strategy of Ukraine. Integrated water management by the basin principle should serve as the main tool for achieving the objectives of water security.

  18. A Secure-Enhanced Data Aggregation Based on ECC in Wireless Sensor Networks

    PubMed Central

    Zhou, Qiang; Yang, Geng; He, Liwen

    2014-01-01

    Data aggregation is an important technique for reducing the energy consumption of sensor nodes in wireless sensor networks (WSNs). However, compromised aggregators may forge false values as the aggregated results of their child nodes in order to conduct stealthy attacks or steal other nodes' privacy. This paper proposes a Secure-Enhanced Data Aggregation based on Elliptic Curve Cryptography (SEDA-ECC). The design of SEDA-ECC is based on the principles of privacy homomorphic encryption (PH) and divide-and-conquer. An aggregation tree disjoint method is first adopted to divide the tree into three subtrees of similar sizes, and a PH-based aggregation is performed in each subtree to generate an aggregated subtree result. Then the forged result can be identified by the base station (BS) by comparing the aggregated count value. Finally, the aggregated result can be calculated by the BS according to the remaining results that have not been forged. Extensive analysis and simulations show that SEDA-ECC can achieve the highest security level on the aggregated result with appropriate energy consumption compared with other asymmetric schemes. PMID:24732099

  19. Achieving Land, Energy, and Environmental Compatibility: Utility-Scale Solar Energy Potential and Land-Use in California

    NASA Astrophysics Data System (ADS)

    Hoffacker, M. K.; Hernandez, R. R.; Field, C. B.

    2013-12-01

    Solar energy is an archetype renewable energy technology with great potential to reduce greenhouse gas emissions when substituted for carbon-intensive energy. Utility-scale solar energy (USSE; i.e., > 1 MW) necessitates large quantities of space making the efficient use of land for USSE development critical to realizing its full potential. However, studies elucidating the interaction between land-use and utility-scale solar energy (USSE) are limited. In this study, we assessed 1) the theoretical and technical potential of terrestrial-based USSE systems, and 2) land-use and land-cover change impacts from actual USSE installations (> 20 MW; planned, under construction, operating), using California as a case study due to its early adoption of renewable energy systems, unique constraints on land availability, immense energy demand, and vast natural resources. We used topo-climatic (e.g., slope, irradiance), infrastructural (e.g., proximity to transmission lines), and ecological constraints (e.g., threatened and endangered species) to determine highly favorable, favorable, and unfavorable locations for USSE and to assess its technical potential. We found that the theoretical potential of photovoltaic (PV) and concentrating solar power (CSP) in California is 26,097 and 29,422 kWh/m2/day, respectively. We identified over 150 planned, under construction, and operating USSE installations in California, ranging in size from 20 to 1,000 MW. Currently, 29% are located on shrub- and scrublands, 23% on cultivated crop land, 13% on pasture/hay areas, 11% on grassland/herbaceous and developed open space, and 7% in the built environment. Understanding current land-use decisions of USSE systems and assessing its future potential can be instructive for achieving land, energy, and environmental compatibility, especially for other global regions that share similar resource demands and limitations.

  20. The politics of African energy development: Ethiopia's hydro-agricultural state-building strategy and clashing paradigms of water security.

    PubMed

    Verhoeven, Harry

    2013-11-13

    As key economic, ecological and demographic trends converge to reshape Africa and its relationship with the outside world, a new politics is emerging in the twenty-first century around the water-food-energy nexus, which is central to the continent's relevance in the global economy. On the one hand, Malthusian anxieties are proliferating; pessimists link population growth and growing water scarcity to state failure and 'water wars'. On the other hand, entrepreneurs, sovereign wealth funds and speculators consider Africa's potential in water resources, energy production and food output as one of the last great untapped opportunities for the global economy: Africa is on the brink of an agro-industrial transformation. This article examines how African actors are not merely responding to economic and environmental changes but also thinking politically about water, food and energy security. Many of them are seizing the new opportunities to redefine their national politics, their relationship with local communities and their ties with external players, regionally and globally. Ethiopia's project of hydro-agricultural state-building helps to identify the most important fault lines of this new politics at the national, local and international level. The politics of water security and energy development simultaneously puts African states and their populations on the defensive, as they grapple with huge challenges, but also provides them with unique opportunities to take advantage of a more favourable global configuration of forces.

  1. SEED: A Suite of Instructional Laboratories for Computer Security Education

    ERIC Educational Resources Information Center

    Du, Wenliang; Wang, Ronghua

    2008-01-01

    The security and assurance of our computing infrastructure has become a national priority. To address this priority, higher education has gradually incorporated the principles of computer and information security into the mainstream undergraduate and graduate computer science curricula. To achieve effective education, learning security principles…

  2. Security in Full-Force

    NASA Technical Reports Server (NTRS)

    2002-01-01

    When fully developed for NASA, Vanguard Enforcer(TM) software-which emulates the activities of highly technical security system programmers, auditors, and administrators-was among the first intrusion detection programs to restrict human errors from affecting security, and to ensure the integrity of a computer's operating systems, as well as the protection of mission critical resources. Vanguard Enforcer was delivered in 1991 to Johnson Space Center and has been protecting systems and critical data there ever since. In August of 1999, NASA granted Vanguard exclusive rights to commercialize the Enforcer system for the private sector. In return, Vanguard continues to supply NASA with ongoing research, development, and support of Enforcer. The Vanguard Enforcer 4.2 is one of several surveillance technologies that make up the Vanguard Security Solutions line of products. Using a mainframe environment, Enforcer 4.2 achieves previously unattainable levels of automated security management.

  3. Achieving increased bandwidth for 4 degree of freedom self-tuning energy harvester

    NASA Astrophysics Data System (ADS)

    Staaf, L. G. H.; Smith, A. D.; Köhler, E.; Lundgren, P.; Folkow, P. D.; Enoksson, P.

    2018-04-01

    The frequency response of a self-tuning energy harvester composed of two piezoelectric cantilevers connected by a middle beam with a sliding mass is investigated. Measurements show that incorporation of a free-sliding mass increases the bandwidth. Using an analytical model, the system is explained through close investigation of the resonance modes. Resonance mode behavior further suggests that, by breaking the symmetry of the system, even broader bandwidths are achievable.

  4. American Security and the International Energy Situation. Volume 2. World Energy and the Security of Supply

    DTIC Science & Technology

    1975-04-15

    flue gas desulfurization technology seems to oe progressing so that by the late 1970s utilities may be able to burn high-sultur coal directly with...CObHqat ion•.V Conferva 1i on 0’ I , gas . and shale Coa I Lir.’I ronmcntal control Nuclear fission Nuclear fusion Other a. So I a r B...abandonment of all import controls , its findings on th: key problem of import dependence and security did not reflect a dear conviction that a

  5. 10 CFR 1016.8 - Approval for processing access permittees for security facility approval.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Approval for processing access permittees for security facility approval. 1016.8 Section 1016.8 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.8 Approval for processing access permittees for security facility...

  6. 10 CFR 1016.8 - Approval for processing access permittees for security facility approval.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Approval for processing access permittees for security facility approval. 1016.8 Section 1016.8 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.8 Approval for processing access permittees for security facility...

  7. Comparison and interactions between the long-term pursuit of energy independence and climate policies

    NASA Astrophysics Data System (ADS)

    Jewell, Jessica; Vinichenko, Vadim; McCollum, David; Bauer, Nico; Riahi, Keywan; Aboumahboub, Tino; Fricko, Oliver; Harmsen, Mathijs; Kober, Tom; Krey, Volker; Marangoni, Giacomo; Tavoni, Massimo; van Vuuren, Detlef P.; van der Zwaan, Bob; Cherp, Aleh

    2016-06-01

    Ensuring energy security and mitigating climate change are key energy policy priorities. The recent Intergovernmental Panel on Climate Change Working Group III report emphasized that climate policies can deliver energy security as a co-benefit, in large part through reducing energy imports. Using five state-of-the-art global energy-economy models and eight long-term scenarios, we show that although deep cuts in greenhouse gas emissions would reduce energy imports, the reverse is not true: ambitious policies constraining energy imports would have an insignificant impact on climate change. Restricting imports of all fuels would lower twenty-first-century emissions by only 2-15% against the Baseline scenario as compared with a 70% reduction in a 450 stabilization scenario. Restricting only oil imports would have virtually no impact on emissions. The modelled energy independence targets could be achieved at policy costs comparable to those of existing climate pledges but a fraction of the cost of limiting global warming to 2 ∘C.

  8. 48 CFR 908.7106 - Security cabinets.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ....7106 Section 908.7106 Federal Acquisition Regulations System DEPARTMENT OF ENERGY COMPETITION ACQUISITION PLANNING REQUIRED SOURCES OF SUPPLIES AND SERVICES Acquisition of Special Items 908.7106 Security...) Fixed-price prime contractors and lower tier subcontractors may use GSA acquisition sources for security...

  9. Position of the academy of nutrition and dietetics: nutrition security in developing nations: sustainable food, water, and health.

    PubMed

    Nordin, Stacia M; Boyle, Marie; Kemmer, Teresa M

    2013-04-01

    It is the position of the Academy of Nutrition and Dietetics that all people should have consistent access to an appropriately nutritious diet of food and water, coupled with a sanitary environment, adequate health services, and care that ensure a healthy and active life for all household members. The Academy supports policies, systems, programs, and practices that work with developing nations to achieve nutrition security and self-sufficiency while being environmentally and economically sustainable. For nations to achieve nutrition security, all people must have access to a variety of nutritious foods and potable drinking water; knowledge, resources, and skills for healthy living; prevention, treatment, and care for diseases affecting nutrition status; and safety-net systems during crisis situations, such as natural disasters or deleterious social and political systems. More than 2 billion people are micronutrient deficient; 1.5 billion people are overweight or obese; 870 million people have inadequate food energy intake; and 783 million people lack potable drinking water. Adequate nutrient intake is a concern, independent of weight status. Although this article focuses on nutritional deficiencies in developing nations, global solutions for excesses and deficiencies need to be addressed. In an effort to achieve nutrition security, lifestyles, policies, and systems (eg, food, water, health, energy, education/knowledge, and economic) contributing to sustainable resource use, environmental management, health promotion, economic stability, and positive social environments are required. Food and nutrition practitioners can get involved in promoting and implementing effective and sustainable policies, systems, programs, and practices that support individual, community, and national efforts. Copyright © 2013 Academy of Nutrition and Dietetics. Published by Elsevier Inc. All rights reserved.

  10. Layered Location-Based Security Mechanism for Mobile Sensor Networks: Moving Security Areas.

    PubMed

    Wang, Ze; Zhang, Haijuan; Wu, Luqiang; Zhou, Chang

    2015-09-25

    Network security is one of the most important issues in mobile sensor networks (MSNs). Networks are particularly vulnerable in hostile environments because of many factors, such as uncertain mobility, limitations on computation, and the need for storage in mobile nodes. Though some location-based security mechanisms can resist some malicious attacks, they are only suitable for static networks and may sometimes require large amounts of storage. To solve these problems, using location information, which is one of the most important properties in outdoor wireless networks, a security mechanism called a moving security area (MSA) is proposed to resist malicious attacks by using mobile nodes' dynamic location-based keys. The security mechanism is layered by performing different detection schemes inside or outside the MSA. The location-based private keys will be updated only at the appropriate moments, considering the balance of cost and security performance. By transferring parts of the detection tasks from ordinary nodes to the sink node, the memory requirements are distributed to different entities to save limited energy.

  11. Achieving sustainable irrigation water withdrawals: global impacts on food security and land use

    NASA Astrophysics Data System (ADS)

    Liu, Jing; Hertel, Thomas W.; Lammers, Richard B.; Prusevich, Alexander; Baldos, Uris Lantz C.; Grogan, Danielle S.; Frolking, Steve

    2017-10-01

    Unsustainable water use challenges the capacity of water resources to ensure food security and continued growth of the economy. Adaptation policies targeting future water security can easily overlook its interaction with other sustainability metrics and unanticipated local responses to the larger-scale policy interventions. Using a global partial equilibrium grid-resolving model SIMPLE-G, and coupling it with the global Water Balance Model, we simulate the consequences of reducing unsustainable irrigation for food security, land use change, and terrestrial carbon. A variety of future (2050) scenarios are considered that interact irrigation productivity with two policy interventions— inter-basin water transfers and international commodity market integration. We find that pursuing sustainable irrigation may erode other development and environmental goals due to higher food prices and cropland expansion. This results in over 800 000 more undernourished people and 0.87 GtC additional emissions. Faster total factor productivity growth in irrigated sectors will encourage more aggressive irrigation water use in the basins where irrigation vulnerability is expected to be reduced by inter-basin water transfer. By allowing for a systematic comparison of these alternative adaptations to future irrigation vulnerability, the global gridded modeling approach offers unique insights into the multiscale nature of the water scarcity challenge.

  12. Security basics for long-term care facilities.

    PubMed

    Green, Martin

    2015-01-01

    The need for Long-Term Care (LTC) facilities is growing, the author reports, and along with it the need for programs to address the major security concerns of such facilities. In this article he explains how to apply the IAHSS Healthcare Security Industry Guidelines and the Design Guidelines to achieve a safer LTC facility.

  13. Analog self-powered harvester achieving switching pause control to increase harvested energy

    NASA Astrophysics Data System (ADS)

    Makihara, Kanjuro; Asahina, Kei

    2017-05-01

    In this paper, we propose a self-powered analog controller circuit to increase the efficiency of electrical energy harvesting from vibrational energy using piezoelectric materials. Although the existing synchronized switch harvesting on inductor (SSHI) method is designed to produce efficient harvesting, its switching operation generates a vibration-suppression effect that reduces the harvested levels of electrical energy. To solve this problem, the authors proposed—in a previous paper—a switching method that takes this vibration-suppression effect into account. This method temporarily pauses the switching operation, allowing the recovery of the mechanical displacement and, therefore, of the piezoelectric voltage. In this paper, we propose a self-powered analog circuit to implement this switching control method. Self-powered vibration harvesting is achieved in this study by attaching a newly designed circuit to an existing analog controller for SSHI. This circuit aims to effectively implement the aforementioned new switching control strategy, where switching is paused in some vibration peaks, in order to allow motion recovery and a consequent increase in the harvested energy. Harvesting experiments performed using the proposed circuit reveal that the proposed method can increase the energy stored in the storage capacitor by a factor of 8.5 relative to the conventional SSHI circuit. This proposed technique is useful to increase the harvested energy especially for piezoelectric systems having large coupling factor.

  14. Developing a Security Metrics Scorecard for Healthcare Organizations.

    PubMed

    Elrefaey, Heba; Borycki, Elizabeth; Kushniruk, Andrea

    2015-01-01

    In healthcare, information security is a key aspect of protecting a patient's privacy and ensuring systems availability to support patient care. Security managers need to measure the performance of security systems and this can be achieved by using evidence-based metrics. In this paper, we describe the development of an evidence-based security metrics scorecard specific to healthcare organizations. Study participants were asked to comment on the usability and usefulness of a prototype of a security metrics scorecard that was developed based on current research in the area of general security metrics. Study findings revealed that scorecards need to be customized for the healthcare setting in order for the security information to be useful and usable in healthcare organizations. The study findings resulted in the development of a security metrics scorecard that matches the healthcare security experts' information requirements.

  15. Safety and Security Interface Technology Initiative

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dr. Michael A. Lehto; Kevin J. Carroll; Dr. Robert Lowrie

    Safety and Security Interface Technology Initiative Mr. Kevin J. Carroll Dr. Robert Lowrie, Dr. Micheal Lehto BWXT Y12 NSC Oak Ridge, TN 37831 865-576-2289/865-241-2772 carrollkj@y12.doe.gov Work Objective. Earlier this year, the Energy Facility Contractors Group (EFCOG) was asked to assist in developing options related to acceleration deployment of new security-related technologies to assist meeting design base threat (DBT) needs while also addressing the requirements of 10 CFR 830. NNSA NA-70, one of the working group participants, designated this effort the Safety and Security Interface Technology Initiative (SSIT). Relationship to Workshop Theme. “Supporting Excellence in Operations Through Safety Analysis,” (workshop theme)more » includes security and safety personnel working together to ensure effective and efficient operations. One of the specific workshop elements listed in the call for papers is “Safeguards/Security Integration with Safety.” This paper speaks directly to this theme. Description of Work. The EFCOG Safety Analysis Working Group (SAWG) and the EFCOG Security Working Group formed a core team to develop an integrated process involving both safety basis and security needs allowing achievement of the DBT objectives while ensuring safety is appropriately considered. This effort garnered significant interest, starting with a two day breakout session of 30 experts at the 2006 Safety Basis Workshop. A core team was formed, and a series of meetings were held to develop that process, including safety and security professionals, both contractor and federal personnel. A pilot exercise held at Idaho National Laboratory (INL) in mid-July 2006 was conducted as a feasibility of concept review. Work Results. The SSIT efforts resulted in a topical report transmitted from EFCOG to DOE/NNSA in August 2006. Elements of the report included: Drivers and Endstate, Control Selections Alternative Analysis Process, Terminology Crosswalk, Safety Basis/Security

  16. Seasonality of the dietary dimension of household food security in urban Burkina Faso.

    PubMed

    Becquey, Elodie; Delpeuch, Francis; Konaté, Amadou M; Delsol, Hervé; Lange, Matthias; Zoungrana, Mahama; Martin-Prevel, Yves

    2012-06-01

    Food insecurity is affecting an increasing number of urban poor in the developing world. Yet seasonal characteristics of food intakes have rarely been studied in West African cities. The objective of the present study was to assess the seasonality of the dietary dimension of household food security in Ouagadougou (Burkina Faso). In 2007, two sets of data were collected during the lean and post-harvest seasons, respectively, on a representative sample of 1056 households. At each season, two non-consecutive 24 h recalls were performed at the household level. Food prices were also recorded. Household food security was assessed by the household's mean adequacy ratio (MAR) for energy and eleven micronutrients. Changes in the MAR according to the season were analysed by mixed multivariate linear regression. Results showed that intakes of energy and of ten micronutrients were significantly lower during the lean season than during the post-harvest season, leading to a lower MAR in the lean season (49·61 v. 53·57, P < 0·0001). This was related to less frequent consumption and consumption of smaller amounts of vegetables and of foods prepared at home. Food security relied heavily on food expenses (P < 0·0001) and on the price of meat/fish (P = 0·026). Households with economically dependent adults (P = 0·021) and larger households (P < 0·0001) were the most vulnerable, whereas education (P = 0·030), social network (P = 0·054) and urban origin other than Ouagadougou (P = 0·040) played a positive role in food security. To achieve food security in Ouagadougou, access to micronutrient-dense foods needs to be ensured in all seasons.

  17. Scalable Energy Networks to Promote Energy Security

    DTIC Science & Technology

    2011-07-01

    commodity. Consider current challenges of converting energy and synchronizing sources with loads—for example, capturing solar energy to provide hot water...distributed micro-generation1 (for example, roof-mounted solar panels) and plug-in elec- tric/hybrid vehicles. The imperative extends to our national...transformers, battery chargers ■■ distribution: pumps, pipes, switches, cables ■■ applications: lighting, automobiles, personal electronic devices

  18. 10 CFR 39.31 - Labels, security, and transportation precautions.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Labels, security, and transportation precautions. 39.31 Section 39.31 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL... explosion or fire. (2) The licensee shall lock and physically secure the transport package containing...

  19. 10 CFR 39.31 - Labels, security, and transportation precautions.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Labels, security, and transportation precautions. 39.31 Section 39.31 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL... explosion or fire. (2) The licensee shall lock and physically secure the transport package containing...

  20. 10 CFR 39.31 - Labels, security, and transportation precautions.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Labels, security, and transportation precautions. 39.31 Section 39.31 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL... explosion or fire. (2) The licensee shall lock and physically secure the transport package containing...

  1. The National Ignition Facility: the path to a carbon-free energy future.

    PubMed

    Stolz, Christopher J

    2012-08-28

    The National Ignition Facility (NIF), the world's largest and most energetic laser system, is now operational at Lawrence Livermore National Laboratory. The NIF will enable exploration of scientific problems in national strategic security, basic science and fusion energy. One of the early NIF goals centres on achieving laboratory-scale thermonuclear ignition and energy gain, demonstrating the feasibility of laser fusion as a viable source of clean, carbon-free energy. This talk will discuss the precision technology and engineering challenges of building the NIF and those we must overcome to make fusion energy a commercial reality.

  2. Setting Goals and Achieving Aggressing Energy Savings

    DTIC Science & Technology

    2010-11-30

    Path to a Low Energy Building Typical 90.1 Compliant Building National Renewable Energy Laboratory Innovation for Our...flow 1 2 The Path to a Low Energy Building National Renewable Energy Laboratory Innovation for Our Energy Future 0 0% 100...to a Low Energy Building National Renewable Energy Laboratory Innovation for Our Energy Future 0 0% 100% Source Energy

  3. Values, achievement goals, and individual-oriented and social-oriented achievement motivations among Chinese and Indonesian secondary school students.

    PubMed

    Liem, Arief Darmanegara; Nie, Youyan

    2008-10-01

    This study examined how values related to achievement goals and individual-oriented and social-oriented achievement motivations among secondary school students in China (N = 355) and Indonesia (N = 356). Statistical comparisons showed the Chinese students endorsed more strongly than the Indonesian students on self-direction and hedonism values, individual-oriented achievement motivation, and mastery-approach goals. Conversely, the Indonesian students endorsed more strongly than their Chinese counterparts on security, conformity, tradition, universalism and achievement values, social-oriented achievement motivation, and performance-approach and mastery-avoidance goals. Values explained a significant amount of the variance in almost all of the dimensions of motivation. Etic and emic relationships between values and achievement motivations were found.

  4. Food Security, Institutional Framework and Technology: Examining the Nexus in Nigeria Using ARDL Approach.

    PubMed

    Osabohien, Romanus; Osabuohien, Evans; Urhie, Ese

    2018-04-01

    Growth in agricultural science and technology is deemed essential for in-creasing agricultural output; reduce the vulnerability of rural poverty and in turn, food security. Food security and growth in agricultural output depends on technological usages, which enhances the pro-ductive capacity of the agricultural sector. The indicators of food security utilised in this study in-clude: dietary energy supply, average value of food production, prevalence of food inadequacy, among others. In this paper, we examined the level of technology and how investment in the agriculture and technology can improve technical know-how in Nigeria with a view to achieving food security. We carried out the analysis on how investment in technology and institutional framework can improve the level of food availability (a key component of food security) in Nigeria using econ-ometric technique based on Autoregressive Distribution Lag (ARDL) framework. The results showed, inter alia, that in Nigeria, there is a high level of food insecurity as a result of low attention on food production occasioned by the pervasive influence of oil that become the major export product. It was noted that the availability of arable land was one of the major factors to increase food production to solve the challenge of food insecurity. Thus, the efforts of reducing the rate of food insecurity are essential in this regards. This can also be achieved, among others, by active interactions between government and farmers, to make contribution to important planning issues that relate to food production in the country and above all, social protection policies should be geared or channelled to agricultural sector to protect farmers who are vulnerable to shocks and avert risks associated with agriculture.

  5. Nevada National Security Site Environmental Report 2013

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wills, C.

    2014-09-09

    This report was prepared to meet the information needs of the public and the requirements and guidelines of the U.S. Department of Energy (DOE) for annual site environmental reports. It was prepared by National Security Technologies, LLC (NSTec), for the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/NFO) (formerly designated as the Nevada Site Office [NNSA/NSO]). The new field office designation occurred in March 2013. Published reports cited in this 2013 report, therefore, may bear the name or authorship of NNSA/NSO. This and previous years’ reports, called Annual Site Environmental Reports (ASERs), Nevada Test Site Environmentalmore » Reports (NTSERs), and, beginning in 2010, Nevada National Security Site Environmental Reports (NNSSERs), are posted on the NNSA/NFO website at http://www.nv.energy.gov/library/publications/aser.aspx.« less

  6. FlySec: a risk-based airport security management system based on security as a service concept

    NASA Astrophysics Data System (ADS)

    Kyriazanos, Dimitris M.; Segou, Olga E.; Zalonis, Andreas; Thomopoulos, Stelios C. A.

    2016-05-01

    Complementing the ACI/IATA efforts, the FLYSEC European H2020 Research and Innovation project (http://www.fly-sec.eu/) aims to develop and demonstrate an innovative, integrated and end-to-end airport security process for passengers, enabling a guided and streamlined procedure from the landside to airside and into the boarding gates, and offering for an operationally validated innovative concept for end-to-end aviation security. FLYSEC ambition turns through a well-structured work plan into: (i) innovative processes facilitating risk-based screening; (ii) deployment and integration of new technologies and repurposing existing solutions towards a risk-based Security paradigm shift; (iii) improvement of passenger facilitation and customer service, bringing security as a real service in the airport of tomorrow;(iv) achievement of measurable throughput improvement and a whole new level of Quality of Service; and (v) validation of the results through advanced "in-vitro" simulation and "in-vivo" pilots. On the technical side, FLYSEC achieves its ambitious goals by integrating new technologies on video surveillance, intelligent remote image processing and biometrics combined with big data analysis, open-source intelligence and crowdsourcing. Repurposing existing technologies is also in the FLYSEC objectives, such as mobile application technologies for improved passenger experience and positive boarding applications (i.e. services to facilitate boarding and landside/airside way finding) as well as RFID for carry-on luggage tracking and quick unattended luggage handling. In this paper, the authors will describe the risk based airport security management system which powers FLYSEC intelligence and serves as the backend on top of which FLYSEC's front end technologies reside for security services management, behaviour and risk analysis.

  7. 30 CFR 250.1634 - Site security.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 30 Mineral Resources 2 2011-07-01 2011-07-01 false Site security. 250.1634 Section 250.1634 Mineral Resources BUREAU OF OCEAN ENERGY MANAGEMENT, REGULATION, AND ENFORCEMENT, DEPARTMENT OF THE... § 250.1634 Site security. (a) All locations where sulphur is produced, measured, or stored shall be...

  8. Current fundamental science challenges in low temperature plasma science that impact energy security and international competitiveness

    NASA Astrophysics Data System (ADS)

    Hebner, Greg

    2010-11-01

    Products and consumer goods that utilize low temperature plasmas at some point in their creation touch and enrich our lives on almost a continuous basis. Examples are many but include the tremendous advances in microelectronics and the pervasive nature of the internet, advanced material coatings that increase the strength and reliability of products from turbine engines to potato chip bags, and the recent national emphasis on energy efficient lighting and compact fluorescent bulbs. Each of these products owes their contributions to energy security and international competiveness to fundamental research investments. However, it would be a mistake to believe that the great commercial success of these products implies a robust understanding of the complicated interactions inherent in plasma systems. Rather, current development of the next generation of low temperature plasma enabled products and processes is clearly exposing a new set of exciting scientific challenges that require leaps in fundamental understanding and interdisciplinary research teams. Emerging applications such as liquid-plasma systems to improve water quality and remediate hazardous chemicals, plasma-assisted combustion to increase energy efficiency and reduce emissions, and medical applications promise to improve our lives and the environment only if difficult science questions are solved. This talk will take a brief look back at the role of low temperature plasma science in enabling entirely new markets and then survey the next generation of emerging plasma applications. The emphasis will be on describing the key science questions and the opportunities for scientific cross cutting collaborations that underscore the need for increased outreach on the part of the plasma science community to improve visibility at the federal program level. This work is supported by the DOE, Office of Science for Fusion Energy Sciences, and Sandia National Laboratories, a multi-program laboratory managed and operated

  9. Public key infrastructure for DOE security research

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Aiken, R.; Foster, I.; Johnston, W.E.

    This document summarizes the Department of Energy`s Second Joint Energy Research/Defence Programs Security Research Workshop. The workshop, built on the results of the first Joint Workshop which reviewed security requirements represented in a range of mission-critical ER and DP applications, discussed commonalties and differences in ER/DP requirements and approaches, and identified an integrated common set of security research priorities. One significant conclusion of the first workshop was that progress in a broad spectrum of DOE-relevant security problems and applications could best be addressed through public-key cryptography based systems, and therefore depended upon the existence of a robust, broadly deployed public-keymore » infrastructure. Hence, public-key infrastructure ({open_quotes}PKI{close_quotes}) was adopted as a primary focus for the second workshop. The Second Joint Workshop covered a range of DOE security research and deployment efforts, as well as summaries of the state of the art in various areas relating to public-key technologies. Key findings were that a broad range of DOE applications can benefit from security architectures and technologies built on a robust, flexible, widely deployed public-key infrastructure; that there exists a collection of specific requirements for missing or undeveloped PKI functionality, together with a preliminary assessment of how these requirements can be met; that, while commercial developments can be expected to provide many relevant security technologies, there are important capabilities that commercial developments will not address, due to the unique scale, performance, diversity, distributed nature, and sensitivity of DOE applications; that DOE should encourage and support research activities intended to increase understanding of security technology requirements, and to develop critical components not forthcoming from other sources in a timely manner.« less

  10. Current Developments and Prospects for the Future: French Security Policy in a Changing World

    DTIC Science & Technology

    1991-06-01

    GROUP SUBGROUP France , French Security Policy, Franco-German relations, NATO, French economy, Charles do Gaulle, Francois Mitterrand, European Community...concludes that the Gaullist myth of grandeur and independence can no longer be sustained . French security must now be achieved by strengthening ties...Gaulle. The thesis concludes that the Gaullist myth of grandeur and independence can no longer be sustained . French security must now be achieved by

  11. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium

    PubMed Central

    Somasundaram, M.; Sivakumar, R.

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security. PMID:26759829

  12. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium.

    PubMed

    Somasundaram, M; Sivakumar, R

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security.

  13. Secure anonymous mutual authentication for star two-tier wireless body area networks.

    PubMed

    Ibrahim, Maged Hamada; Kumari, Saru; Das, Ashok Kumar; Wazid, Mohammad; Odelu, Vanga

    2016-10-01

    Mutual authentication is a very important service that must be established between sensor nodes in wireless body area network (WBAN) to ensure the originality and integrity of the patient's data sent by sensors distributed on different parts of the body. However, mutual authentication service is not enough. An adversary can benefit from monitoring the traffic and knowing which sensor is in transmission of patient's data. Observing the traffic (even without disclosing the context) and knowing its origin, it can reveal to the adversary information about the patient's medical conditions. Therefore, anonymity of the communicating sensors is an important service as well. Few works have been conducted in the area of mutual authentication among sensor nodes in WBAN. However, none of them has considered anonymity among body sensor nodes. Up to our knowledge, our protocol is the first attempt to consider this service in a two-tier WBAN. We propose a new secure protocol to realize anonymous mutual authentication and confidential transmission for star two-tier WBAN topology. The proposed protocol uses simple cryptographic primitives. We prove the security of the proposed protocol using the widely-accepted Burrows-Abadi-Needham (BAN) logic, and also through rigorous informal security analysis. In addition, to demonstrate the practicality of our protocol, we evaluate it using NS-2 simulator. BAN logic and informal security analysis prove that our proposed protocol achieves the necessary security requirements and goals of an authentication service. The simulation results show the impact on the various network parameters, such as end-to-end delay and throughput. The nodes in the network require to store few hundred bits. Nodes require to perform very few hash invocations, which are computationally very efficient. The communication cost of the proposed protocol is few hundred bits in one round of communication. Due to the low computation cost, the energy consumed by the nodes is

  14. Achievable rate maximization for decode-and-forward MIMO-OFDM networks with an energy harvesting relay.

    PubMed

    Du, Guanyao; Yu, Jianjun

    2016-01-01

    This paper investigates the system achievable rate for the multiple-input multiple-output orthogonal frequency division multiplexing (MIMO-OFDM) system with an energy harvesting (EH) relay. Firstly we propose two protocols, time switching-based decode-and-forward relaying (TSDFR) and a flexible power splitting-based DF relaying (PSDFR) protocol by considering two practical receiver architectures, to enable the simultaneous information processing and energy harvesting at the relay. In PSDFR protocol, we introduce a temporal parameter to describe the time division pattern between the two phases which makes the protocol more flexible and general. In order to explore the system performance limit, we discuss the system achievable rate theoretically and formulate two optimization problems for the proposed protocols to maximize the system achievable rate. Since the problems are non-convex and difficult to solve, we first analyze them theoretically and get some explicit results, then design an augmented Lagrangian penalty function (ALPF) based algorithm for them. Numerical results are provided to validate the accuracy of our analytical results and the effectiveness of the proposed ALPF algorithm. It is shown that, PSDFR outperforms TSDFR to achieve higher achievable rate in such a MIMO-OFDM relaying system. Besides, we also investigate the impacts of the relay location, the number of antennas and the number of subcarriers on the system performance. Specifically, it is shown that, the relay position greatly affects the system performance of both protocols, and relatively worse achievable rate is achieved when the relay is placed in the middle of the source and the destination. This is different from the MIMO-OFDM DF relaying system without EH. Moreover, the optimal factor which indicates the time division pattern between the two phases in the PSDFR protocol is always above 0.8, which means that, the common division of the total transmission time into two equal phases in

  15. Smart Power Infrastructure Demonstration for Energy Reliability and Security (SPIDERS)

    DTIC Science & Technology

    2012-05-01

    protect, and secure the United States and its interests. • AOF is the United States, Alaska, Canada, Mexico, Bahamas, Puerto Rico , and the U.S. Virgin...Criteria (UFC) for Smart Microgrid Cyber design guides for Industrial Control Systems (ICS) Residual systems Operations and Maintenance Operator...Training Sustainment Commercial Transition Cooperation with NIST for microgrid security standards Working with industry associations and

  16. [Universalization of health or of social security?].

    PubMed

    Levy-Algazi, Santiago

    2011-01-01

    This article presents an analysis of the architecture of Mexico's health system based on the main economic problem, failing to achieve a GDP growth rate to increase real wages and give workers in formal employment coverage social security. This analysis describes the relationship between social security of the population and employment status of it (either formal or informal employment) and the impact that this situation poses to our health system. Also, it ends with a reform proposal that will give all workers the same social rights, ie to grant universal social security.

  17. Agriculture and Energy: Implications for Food Security, Water, and Land Use

    NASA Astrophysics Data System (ADS)

    Tokgoz, S.; Zhang, W.; Msangi, S.; Bhandary, P.

    2011-12-01

    population under hunger and poverty. In light of these threats and opportunities facing the global food system, the proposed study takes a long-term perspective and addresses the main medium and long- term drivers of agricultural markets using the International Model for Policy Analysis of Agricultural Commodities and Trade developed by the Environment and Production Technology Division of IFPRI to project future production, consumption, and trade of key agricultural commodities. The main objective of the study is to analyze the link between energy and agricultural markets, focusing on the "new" role of agriculture as a supplier of energy for transportation through biofuels, and the subsequent impact on land use and demand for water from the agricultural sector. In this context, this study incorporates various scenarios of future energy demand and energy price impacts on global agricultural markets (food prices and food security), water use implications (irrigation water consumption by agricultural sector), and land use implications (changes in national and global crop area). The scenarios are designed to understand the impact of energy prices on biofuel production, cost of production for agricultural crops, conversion of rainfed area to irrigated area, and necessary levels of crop productivity growth to counter these effects.

  18. Common-signal-induced synchronization in photonic integrated circuits and its application to secure key distribution.

    PubMed

    Sasaki, Takuma; Kakesu, Izumi; Mitsui, Yusuke; Rontani, Damien; Uchida, Atsushi; Sunada, Satoshi; Yoshimura, Kazuyuki; Inubushi, Masanobu

    2017-10-16

    We experimentally achieve common-signal-induced synchronization in two photonic integrated circuits with short external cavities driven by a constant-amplitude random-phase light. The degree of synchronization can be controlled by changing the optical feedback phase of the two photonic integrated circuits. The change in the optical feedback phase leads to a significant redistribution of the spectral energy of optical and RF spectra, which is a unique characteristic of PICs with the short external cavity. The matching of the RF and optical spectra is necessary to achieve synchronization between the two PICs, and stable synchronization can be obtained over an hour in the presence of optical feedback. We succeed in generating information-theoretic secure keys and achieving the final key generation rate of 184 kb/s using the PICs.

  19. Secure authentication protocol for Internet applications over CATV network

    NASA Astrophysics Data System (ADS)

    Chin, Le-Pond

    1998-02-01

    An authentication protocol is proposed in this paper to implement secure functions which include two way authentication and key management between end users and head-end. The protocol can protect transmission from frauds, attacks such as reply and wiretap. Location privacy is also achieved. A rest protocol is designed to restore the system once when systems fail. The security is verified by taking several security and privacy requirements into consideration.

  20. Achieving a 100% Renewable Grid: Operating Electric Power Systems with Extremely High Levels of Variable Renewable Energy

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kroposki, Benjamin; Johnson, Brian; Zhang, Yingchen

    What does it mean to achieve a 100% renewable grid? Several countries already meet or come close to achieving this goal. Iceland, for example, supplies 100% of its electricity needs with either geothermal or hydropower. Other countries that have electric grids with high fractions of renewables based on hydropower include Norway (97%), Costa Rica (93%), Brazil (76%), and Canada (62%). Hydropower plants have been used for decades to create a relatively inexpensive, renewable form of energy, but these systems are limited by natural rainfall and geographic topology. Around the world, most good sites for large hydropower resources have already beenmore » developed. So how do other areas achieve 100% renewable grids? Variable renewable energy (VRE), such as wind and solar photovoltaic (PV) systems, will be a major contributor, and with the reduction in costs for these technologies during the last five years, large-scale deployments are happening around the world.« less

  1. Balancing Energy, Food Security, and Critical Ecosystems: Dam Siting, Design and Operations in the Mekong River Basin

    NASA Astrophysics Data System (ADS)

    Wild, T. B.; Reed, P. M.; Loucks, D.

    2016-12-01

    The Mekong River basin in Southeast Asia is one of several river basins with exceptionally high biodiversity value where intensive hydropower dam development is anticipated. In the Mekong basin, over 100 dams are planned to be constructed in the next 20-30 years. As planned, these dams will alter the river's natural water, sediment and nutrient flows, and will fragment fish migration pathways. In doing so, they will degrade one of the world's most productive freshwater fish habitats, upon which some 60 million people depend for food and income security. For those dams that have not yet been constructed, there still exist opportunities to modify their siting, design and operation (SDO) to achieve a more balanced set of tradeoffs among hydropower production, sediment/nutrient passage and adult fish/larvae passage. We present a successful case study wherein we explored such alternative SDO opportunities in partnership with the Government of Cambodia for Sambor Dam, planned to be built on the main stem of the Mekong. Sambor would be one of the world's longest dams, spanning 18 km across the river just upstream of (1) Tonle Sap Lake, which supplies 70% of Cambodians' protein, and (2) the Mekong Delta in Vietnam, responsible for 50% of Vietnam's rice production. We will describe key dam siting and design modifications required to mitigate ecological impacts. We will then focus on the most promising alternative dam siting/design concept, exploring the reservoir operations space to demonstrate that a complex set of tradeoffs exist among a diverse set of energy and ecosystem objectives. Results indicate that even for a hydrologically small reservoir, a wide array of potential reservoir operating policies exist that have vastly different food-energy implications. While some policies would significantly mitigate ecological impacts, many policies exist that would pose a severe threat to the sustainability of the fishery. Failure to sample the reservoir operations space at

  2. Food Security, Institutional Framework and Technology: Examining the Nexus in Nigeria Using ARDL Approach

    PubMed Central

    Osabohien, Romanus; Osabuohien, Evans; Urhie, Ese

    2018-01-01

    Background: Growth in agricultural science and technology is deemed essential for in-creasing agricultural output; reduce the vulnerability of rural poverty and in turn, food security. Food security and growth in agricultural output depends on technological usages, which enhances the pro-ductive capacity of the agricultural sector. The indicators of food security utilised in this study in-clude: dietary energy supply, average value of food production, prevalence of food inadequacy, among others. Objective: In this paper, we examined the level of technology and how investment in the agriculture and technology can improve technical know-how in Nigeria with a view to achieving food security. Method: We carried out the analysis on how investment in technology and institutional framework can improve the level of food availability (a key component of food security) in Nigeria using econ-ometric technique based on Autoregressive Distribution Lag (ARDL) framework. Results: The results showed, inter alia, that in Nigeria, there is a high level of food insecurity as a result of low attention on food production occasioned by the pervasive influence of oil that become the major export product. Conclusion: It was noted that the availability of arable land was one of the major factors to increase food production to solve the challenge of food insecurity. Thus, the efforts of reducing the rate of food insecurity are essential in this regards. This can also be achieved, among others, by active interactions between government and farmers, to make contribution to important planning issues that relate to food production in the country and above all, social protection policies should be geared or channelled to agricultural sector to protect farmers who are vulnerable to shocks and avert risks associated with agriculture. PMID:29853816

  3. Empirical Analysis and Automated Classification of Security Bug Reports

    NASA Technical Reports Server (NTRS)

    Tyo, Jacob P.

    2016-01-01

    With the ever expanding amount of sensitive data being placed into computer systems, the need for effective cybersecurity is of utmost importance. However, there is a shortage of detailed empirical studies of security vulnerabilities from which cybersecurity metrics and best practices could be determined. This thesis has two main research goals: (1) to explore the distribution and characteristics of security vulnerabilities based on the information provided in bug tracking systems and (2) to develop data analytics approaches for automatic classification of bug reports as security or non-security related. This work is based on using three NASA datasets as case studies. The empirical analysis showed that the majority of software vulnerabilities belong only to a small number of types. Addressing these types of vulnerabilities will consequently lead to cost efficient improvement of software security. Since this analysis requires labeling of each bug report in the bug tracking system, we explored using machine learning to automate the classification of each bug report as a security or non-security related (two-class classification), as well as each security related bug report as specific security type (multiclass classification). In addition to using supervised machine learning algorithms, a novel unsupervised machine learning approach is proposed. An ac- curacy of 92%, recall of 96%, precision of 92%, probability of false alarm of 4%, F-Score of 81% and G-Score of 90% were the best results achieved during two-class classification. Furthermore, an accuracy of 80%, recall of 80%, precision of 94%, and F-score of 85% were the best results achieved during multiclass classification.

  4. The National Ignition Facility: The Path to a Carbon-Free Energy Future

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Stolz, C J

    2011-03-16

    The National Ignition Facility (NIF), the world's largest and most energetic laser system, is now operational at Lawrence Livermore National Laboratory (LLNL). The NIF will enable exploration of scientific problems in national strategic security, basic science and fusion energy. One of the early NIF goals centers on achieving laboratory-scale thermonuclear ignition and energy gain, demonstrating the feasibility of laser fusion as a viable source of clean, carbon-free energy. This talk will discuss the precision technology and engineering challenges of building the NIF and those we must overcome to make fusion energy a commercial reality.

  5. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Admissibility of restricted data or other national security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION AGENCY RULES OF PRACTICE AND... National Security Information § 2.911 Admissibility of restricted data or other national security...

  6. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Admissibility of restricted data or other national security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION AGENCY RULES OF PRACTICE AND... National Security Information § 2.911 Admissibility of restricted data or other national security...

  7. Food and nutrition security in the Hindu Kush Himalayan region.

    PubMed

    Rasul, Golam; Hussain, Abid; Mahapatra, Bidhubhusan; Dangol, Narendra

    2018-01-01

    The status of food and nutrition security and its underlying factors in the Hindu-Kush Himalayan (HKH) region is investigated. In this region, one third to a half of children (<5 years of age) suffer from stunting, with the incidence of wasting and under-weight also being very high. The prevalence of stunting, wasting and under-weight in children is particularly high in some mountain areas such as Meghalaya state in India, the western mountains and far-western hills of Nepal, Balochistan province in Pakistan, eastern Afghanistan, and Chin state in Myanmar. Food habits in the HKH region are changing. This has led to a deterioration in traditional mountain food systems with a decline in agrobiodiversity. Factors such as high poverty and low dietary energy intakes, a lack of hygienic environments, inadequate nutritional knowledge, and climate change and environmental degradation are also influencing food and nutrition security in the HKH region. To achieve sustainable food and nutrition security in the mountains, this study suggests a multi-sectoral integrated approach with consideration of nutritional aspects in all development processes dealing with economic, social, agricultural and public health issues. © 2017 Society of Chemical Industry. © 2017 Society of Chemical Industry.

  8. [Energy saving achieved by limited filamentous bulking under low dissolved oxygen: derivation, originality and theoretical basis].

    PubMed

    Peng, Yong-zhen; Guo, Jian-hua; Wang, Shu-ying; Chen, Ying

    2008-12-01

    How to prevent and control filamentous bulking sludge has being a research focus and attracted much attention. To date despite the extensive research that has been done on bulking sludge, filamentous bulking still occurs world-wide and a comprehensive solution does not seem to be available. Particularly, there are few studies about making use of the characteristics of filamentous bacteria and achieving energy saving by filamentous bulking. Limited filamentous bulking, a novel method for energy saving while equal or better treatment performance by allowing slight and controlled filamentous bulking sludge at low dissolved oxygen (DO), was proposed based on full-scale field observations. The practical operation showed that limited filamentous bulking resulted from a decline in DO concentration. COD, SS and TP removal could be enhanced and energy saving could be achieved by limited filamentous bulking at low DO. The derivation of limited filamentous bulking is introduced firstly, and then the theoretical fundamentals of the technique of limited filamentous bulking are presented and analyzed, including the occurrence of limited filamentous bulking caused by low DO, the enhanced effect of filamentous bacteria on pollutants removal and the energy saving mechanism by using limited filamentous bulking. Besides, the paper provides some new perspectives about the application and research direction of limited filamentous bulking in future.

  9. Alternate Energy for National Security.

    NASA Astrophysics Data System (ADS)

    Rath, Bhakta

    2010-02-01

    Recent price fluctuations at the gas pump have brought our attention to the phenomenal increase of global energy consumption in recent years. It is now evident that we have almost reached a peak in global oil production. Several projections indicate that total world consumption of oil will rise by nearly 60 per cent between 1999 and 2020. In 1999 consumption was equivalent to 86 million barrels of oil per day, which has reached a peak of production extracted from most known oil reserves. These projections, if accurate, will present an unprecedented crisis to the global economy and industry. As an example, in the US, nearly 40 per cent of energy usage is provided by petroleum, of which nearly a third is used in transportation. The US Department of Defense (DOD) is the single largest buyer of fuel, amounting to, on the average, 13 million gallons per day. Additionally, these fuels have to meet different requirements that prevent use of ethanol additives and biodiesel. An aggressive search for alternate energy sources, both renewable and nonrenewable, is vital. The presentation will review national and DOD perspectives on the exploration of alternate energy with a focus on energy derivable from the ocean. )

  10. Surface Immobilization of Molecular Electrocatalysts for Energy Conversion

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bullock, R. Morris; Das, Atanu K.; Appel, Aaron M.

    2017-03-22

    Electrocatalysts are critically important for a secure energy future, as they facilitate the conversion between electrical energy and chemical energy. Molecular catalysts offer precise control of their structure, and the ability to modify the substituents to understand structure-reactivity relationships that are more difficult to achieve with heterogeneous catalysts. Molecular electrocatalysts can be immobilized on surfaces by covalent bonds or through non-covalent interactions. Advantages of surface immobilization include the need for less catalyst, avoidance of bimolecular decomposition pathways, and easier determination of catalyst lifetime. Copper-catalyzed click reactions are often used to form covalent bonds to surfaces, and pi-pi stacking of pyrenemore » substituents appended to the ligand of a molecular complex is a frequently used method to achieve non-covalent surface immobilization. This mini-review highlights surface confinement of molecular electrocatalysts for reduction of O2, oxidation of H2O, production of H2, and reduction of CO2.« less

  11. 10 CFR 1016.39 - Termination, suspension, or revocation of security facility approval.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Termination, suspension, or revocation of security facility approval. 1016.39 Section 1016.39 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Control of Information § 1016.39 Termination, suspension, or revocation of security facility...

  12. 10 CFR 1016.39 - Termination, suspension, or revocation of security facility approval.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Termination, suspension, or revocation of security facility approval. 1016.39 Section 1016.39 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Control of Information § 1016.39 Termination, suspension, or revocation of security facility...

  13. US statutes for enforcement by security inspectors

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cadwell, J.J.; Ruger, C.J.

    1995-12-01

    This document is one of a three volume set. BNL 52201 is titled `Selected Text of Atomic Energy Act Executive Orders and Other Laws of General Interest to Safeguards and Security Executives`, and it contains detailed information for use by executives. BNL 52202 is titled `U.S. Statutes of General Interest to Safeguards and Security Officers`, and contains less detail than BNL 52201. It is intended for use by officers. BNL 52203 is titled `U.S. Statutes for Enforcement by Security Inspectors`, and it contains statutes to be applied by uniformed security inspectors.

  14. How Colombian Interagency Cooperation Reestablished Security and Strengthened Democracy

    DTIC Science & Technology

    2010-03-23

    2002, the electorate voted in President Alvaro Uribe , who implemented a new strategy: the Democratic Security and Defense Policy (DSDP). Before Uribe ... Alvaro Uribe became president of the nation. From the start, the main goal for Uribe’s government was to make Colombia a secure country. He defined... Alvaro Uribe , Achievements of the Democratic security and Defense Policy, UN 61 debate, 21 Sep-2006, http://www.un.org/webcast/ga/61/pdfs

  15. Enhancing Tribal Energy Security and Clean Energy (Fact Sheet)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Not Available

    This fact provides information on the Strategic Technical Assistance Response Team (START) Program, a U.S. Department of Energy Office of Indian Energy Policy and Programs (DOE-IE) initiative to provide technical expertise to support the development of next-generation energy projects in Indian Country.

  16. Role of non-fossil energy in meeting China's energy and climate target for 2020

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zhou, Sheng; Tong, Qing; Yu, Sha

    2012-12-01

    China is the largest energy consumer and CO2 emitter in the world. The Chinese government faces growing challenges of ensuring energy security and reducing greenhouse gas emissions. To address these two issues, the Chinese government has announced two ambitious domestic indicative autonomous mitigation targets for 2020: increasing the ratio of non-fossil energy to 15% and reducing carbon dioxide emissions per unit of GDP by 40-45% from 2005 levels. To explore the role of non-fossil energy in achieving these two targets, this paper first provides an overview of current status of non-fossil energy development in China; then gives a brief reviewmore » of GDP and primary energy consumption; next assesses in detail the role of the non fossil energy in 2020, including the installed capacity and electricity generation of non-fossil energy sources, the share and role of non-fossil energy in the electricity structure, emissions reduction resulting from the shift to non-fossil energy, and challenges for accomplishing the mitigation targets in 2020 ; finally, conclusions and policy measures for non-fossil energy development are proposed.« less

  17. Integrated Evaluation of Coupling Coordination for Land Use Change and Ecological Security: A Case Study in Wuhan City of Hubei Province, China

    PubMed Central

    Wang, Zhanqi; Zhang, Hongwei

    2017-01-01

    As land resources and ecosystems provide necessary materials and conditions for human development, land use change and ecological security play increasingly important roles in sustainable development. This study aims to reveal the mutual-influence and interaction between land use change and ecological security in Wuhan, based on the coupling coordination degree model. As such, it provides strategies for the achievement of the synchronous and coordinated development of urbanization and ecological security. The results showed that, during the period from 2006 to 2012, the size of built-up area in Wuhan increased to 26.16%, and that all the other types of land use reduced due to the urbanization process, which appeared to be the main driving force of land use change. The ecological security in Wuhan has been improving as a whole although it was somewhat held back from 2006 to 2008 due to the rapid growth of built-up area. The coupling coordination analysis revealed that the relationship between built-up area and ecological security was more coordinated after 2008. The results can provide feasible recommendations for land use management and environmental protection from the viewpoint of coordinated development. To achieve sustainable development from economic and ecological perspective, policy makers should control the rate of urban expansion and exert more effort on intensive land use, clean energy development and emission reduction. PMID:29165365

  18. Integrated Evaluation of Coupling Coordination for Land Use Change and Ecological Security: A Case Study in Wuhan City of Hubei Province, China.

    PubMed

    Chai, Ji; Wang, Zhanqi; Zhang, Hongwei

    2017-11-22

    As land resources and ecosystems provide necessary materials and conditions for human development, land use change and ecological security play increasingly important roles in sustainable development. This study aims to reveal the mutual-influence and interaction between land use change and ecological security in Wuhan, based on the coupling coordination degree model. As such, it provides strategies for the achievement of the synchronous and coordinated development of urbanization and ecological security. The results showed that, during the period from 2006 to 2012, the size of built-up area in Wuhan increased to 26.16%, and that all the other types of land use reduced due to the urbanization process, which appeared to be the main driving force of land use change. The ecological security in Wuhan has been improving as a whole although it was somewhat held back from 2006 to 2008 due to the rapid growth of built-up area. The coupling coordination analysis revealed that the relationship between built-up area and ecological security was more coordinated after 2008. The results can provide feasible recommendations for land use management and environmental protection from the viewpoint of coordinated development. To achieve sustainable development from economic and ecological perspective, policy makers should control the rate of urban expansion and exert more effort on intensive land use, clean energy development and emission reduction.

  19. Thermic sealing in femoral catheterisation: First experience with the Secure Device.

    PubMed

    Sacherer, Michael; Kolesnik, Ewald; von Lewinski, Friederike; Verheyen, Nicolas; Brandner, Karin; Wallner, Markus; Eaton, Deborah M; Luha, Olev; Zweiker, Robert; von Lewinski, Dirk

    2018-04-03

    Devices currently used to achieve hemostasis of the femoral artery following percutaneous cardiac catheterization are associated with vascular complications and remnants of artificial materials are retained at the puncture site. The SECURE arterial closure device induces hemostasis by utilizing thermal energy, which causes collagen shrinking and swelling. In comparison to established devices, it has the advantage of leaving no foreign material in the body following closing. This study was designed to evaluate the efficacy and safety of the SECURE device to close the puncture site following percutaneous cardiac catheterization. The SECURE device was evaluated in a prospective non-randomized single-centre trial with patients undergoing 6 F invasive cardiac procedures. A total of 67 patients were enrolled and the device was utilized in 63 patients. 50 diagnostic and 13 interventional cases were evaluated. Femoral artery puncture closure was performed immediately after completion of the procedure. Time to hemostasis (TTH), time to ambulation (TTA) and data regarding short-term and 30-day clinical follow-up were recorded. Mean TTH was 4:30 ± 2:15 min in the overall observational group. A subpopulation of patients receiving anticoagulants had a TTH of 4:53 ± 1:43 min. There were two access site complications (hematoma > 5 cm). No major adverse events were identified during hospitalization or at the 30 day follow-up. The new SECURE device demonstrates that it is feasible in diagnostic and interventional cardiac catheterization. With respect to safety, the SECURE device was non-inferior to other closure devices as tested in the ISAR closure trial.

  20. Child Self-Regulation, Parental Secure Base Scripts, and At-Risk Kindergartners' Academic Achievement

    ERIC Educational Resources Information Center

    McLear, Caitlin; Trentacosta, Christopher J.; Smith-Darden, Joanne

    2016-01-01

    Research Findings: Early reading and mathematics skills predict later academic success, and child self-regulation and secure parent-child relationships are both predictors of early academic skills. Self-regulatory and family relationship factors have rarely been studied together as predictors of early academic success in populations of young…

  1. 75 FR 28046 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-002...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-19

    ... nation's transportation systems to ensure freedom of movement for people and commerce. To achieve this.... Another routine use permits the release of information to the media when there exists a legitimate public... limited to, Social security number; pilot certificate information, including number and country of...

  2. 44 CFR 321.4 - Achieving production readiness.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 44 Emergency Management and Assistance 1 2010-10-01 2010-10-01 false Achieving production readiness. 321.4 Section 321.4 Emergency Management and Assistance FEDERAL EMERGENCY MANAGEMENT AGENCY, DEPARTMENT OF HOMELAND SECURITY PREPAREDNESS MAINTENANCE OF THE MOBILIZATION BASE (DEPARTMENT OF DEFENSE...

  3. Army Net Zero: Energy Roadmap and Program Summary, Fiscal Year 2013 (Brochure)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Not Available

    The U.S. Army (Army) partnered with the National Renewable Energy Laboratory (NREL) and the U.S. Army Corps of Engineers to assess opportunities for increasing energy security through improved energy efficiency and optimized renewable energy strategies at nine installations across the Army's portfolio. Referred to as Net Zero Energy Installations (NZEIs), these projects demonstrate and validate energy efficiency and renewable energy technologies with approaches that can be replicated across DOD and other Federal agencies, setting the stage for broad market adoption. This report summarizes the results of the energy project roadmaps developed by NREL, shows the progress each installation could makemore » in achieving Net Zero Energy by 2020, and presents lessons learned and unique challenges from each installation.« less

  4. Achieving Self-Reliance: Backyard Energy Lessons.

    ERIC Educational Resources Information Center

    Cook, Stephen

    Appropriate technology (the process most appropriate for local cultural, economic, and social conditions) is geared toward projects which: are small in scale, decentralized, and energy efficient; use local materials, labor, and ingenuity; are not capital-intensive; and maximize the use of renewable energy resources. Descriptions of such projects…

  5. MedBlock: Efficient and Secure Medical Data Sharing Via Blockchain.

    PubMed

    Fan, Kai; Wang, Shangyang; Ren, Yanhui; Li, Hui; Yang, Yintang

    2018-06-21

    With the development of electronic information technology, electronic medical records (EMRs) have been a common way to store the patients' data in hospitals. They are stored in different hospitals' databases, even for the same patient. Therefore, it is difficult to construct a summarized EMR for one patient from multiple hospital databases due to the security and privacy concerns. Meanwhile, current EMRs systems lack a standard data management and sharing policy, making it difficult for pharmaceutical scientists to develop precise medicines based on data obtained under different policies. To solve the above problems, we proposed a blockchain-based information management system, MedBlock, to handle patients' information. In this scheme, the distributed ledger of MedBlock allows the efficient EMRs access and EMRs retrieval. The improved consensus mechanism achieves consensus of EMRs without large energy consumption and network congestion. In addition, MedBlock also exhibits high information security combining the customized access control protocols and symmetric cryptography. MedBlock can play an important role in the sensitive medical information sharing.

  6. 10 CFR 871.1 - National security exemption.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... DEPARTMENT OF ENERGY AIR TRANSPORTATION OF PLUTONIUM § 871.1 National security exemption. (a) The following DOE air shipments of plutonium are considered as being made for the purposes of national security within the meaning of section 502(2) of Public Law 94-187: (1) Shipments made in support of the...

  7. 10 CFR 871.1 - National security exemption.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... DEPARTMENT OF ENERGY AIR TRANSPORTATION OF PLUTONIUM § 871.1 National security exemption. (a) The following DOE air shipments of plutonium are considered as being made for the purposes of national security within the meaning of section 502(2) of Public Law 94-187: (1) Shipments made in support of the...

  8. 10 CFR 871.1 - National security exemption.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... DEPARTMENT OF ENERGY AIR TRANSPORTATION OF PLUTONIUM § 871.1 National security exemption. (a) The following DOE air shipments of plutonium are considered as being made for the purposes of national security within the meaning of section 502(2) of Public Law 94-187: (1) Shipments made in support of the...

  9. 10 CFR 871.1 - National security exemption.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... DEPARTMENT OF ENERGY AIR TRANSPORTATION OF PLUTONIUM § 871.1 National security exemption. (a) The following DOE air shipments of plutonium are considered as being made for the purposes of national security within the meaning of section 502(2) of Public Law 94-187: (1) Shipments made in support of the...

  10. Foundational Security Principles for Medical Application Platforms* (Extended Abstract)

    PubMed Central

    Vasserman, Eugene Y.; Hatcliff, John

    2014-01-01

    We describe a preliminary set of security requirements for safe and secure next-generation medical systems, consisting of dynamically composable units, tied together through a real-time safety-critical middleware. We note that this requirement set is not the same for individual (stand-alone) devices or for electronic health record systems, and we must take care to define system-level requirements rather than security goals for components. The requirements themselves build on each other such that it is difficult or impossible to eliminate any one of the requirements and still achieve high-level security goals. PMID:25599096

  11. Achieving water security through community-based agreements in rural Northwestern Costa Rica

    NASA Astrophysics Data System (ADS)

    Bautista Solís, P.; Bommel, P.; Campos, X.; Suarez, A.; Leclerc, G.

    2016-12-01

    Community-based drinking water organizations have the responsibility in supplying water for domestic use to 29% of the Costa Rican population. Nowadays, more than 1.500 of these organizations face important challenges for achieving this critical mission, such as fulfilling national drinking-water quality standards, and improving their organization and administration to secure water supply and distribution under climate change. We conducted action-research in two communities with similar geographical and demographic conditions: Cuajiniquil and Colas de Gallo located in the drought prone Guanacaste region in Costa Rica. Both communities are contrasted regarding to their assets and organization. We addressed the following research question: Can a participatory process help communities assess the situation of their aqueduct and its management, project themselves in the future, and build more resilient strategies to face domestic water restrictions? Through 16 participatory sessions, we adapted the Wat-a-Game (WAG) toolkit to the problem of domestic water provision in these communities, creating the WAG-Tico role-playing game. This was complemented by two other activities: visits by regional actors sharing their experience, and exchange visits between both communities for cross-learning about community-based water management. The process resulted in a locally-led collaboration between both communities and the emergence of community commitments for improving drought resilience. WAG-Tico sensibilized participants to appreciate the value of community organization and the impacts of climate change on water supply, and develop aqueduct management rules. Exchange visits and regional actors interventions promoted opportunities for accessing to external resources (i.e. social, human and financial). Colas de Gallo created its first water committee for building a community aqueduct and their first drilled well. Cuajiniquil has committed in protecting its water springs, organized

  12. Federal Security Laboratory Governance Panels: Observations and Recommendations

    DTIC Science & Technology

    2013-01-01

    operates under a sole-source, cost-plus-fixed-fee contract administered by the U.S. Navy’s Naval Sea Systems Command. There are currently 14 UARCs, 13... system of research organizations that support science and technology for U.S. national security. Within this system , the Departments of Defense, Energy...and Homeland Security support about 80 laboratories that focus predominantly on national security matters. These laboratories have different

  13. A game-theoretical approach to multimedia social networks security.

    PubMed

    Liu, Enqiang; Liu, Zengliang; Shao, Fei; Zhang, Zhiyong

    2014-01-01

    The contents access and sharing in multimedia social networks (MSNs) mainly rely on access control models and mechanisms. Simple adoptions of security policies in the traditional access control model cannot effectively establish a trust relationship among parties. This paper proposed a novel two-party trust architecture (TPTA) to apply in a generic MSN scenario. According to the architecture, security policies are adopted through game-theoretic analyses and decisions. Based on formalized utilities of security policies and security rules, the choice of security policies in content access is described as a game between the content provider and the content requester. By the game method for the combination of security policies utility and its influences on each party's benefits, the Nash equilibrium is achieved, that is, an optimal and stable combination of security policies, to establish and enhance trust among stakeholders.

  14. A Game-Theoretical Approach to Multimedia Social Networks Security

    PubMed Central

    Liu, Enqiang; Liu, Zengliang; Shao, Fei; Zhang, Zhiyong

    2014-01-01

    The contents access and sharing in multimedia social networks (MSNs) mainly rely on access control models and mechanisms. Simple adoptions of security policies in the traditional access control model cannot effectively establish a trust relationship among parties. This paper proposed a novel two-party trust architecture (TPTA) to apply in a generic MSN scenario. According to the architecture, security policies are adopted through game-theoretic analyses and decisions. Based on formalized utilities of security policies and security rules, the choice of security policies in content access is described as a game between the content provider and the content requester. By the game method for the combination of security policies utility and its influences on each party's benefits, the Nash equilibrium is achieved, that is, an optimal and stable combination of security policies, to establish and enhance trust among stakeholders. PMID:24977226

  15. Optical security system for the protection of personal identification information.

    PubMed

    Doh, Yang-Hoi; Yoon, Jong-Soo; Choi, Kyung-Hyun; Alam, Mohammad S

    2005-02-10

    A new optical security system for the protection of personal identification information is proposed. First, authentication of the encrypted personal information is carried out by primary recognition of a personal identification number (PIN) with the proposed multiplexed minimum average correlation energy phase-encrypted (MMACE_p) filter. The MMACE_p filter, synthesized with phase-encrypted training images, can increase the discrimination capability and prevent the leak of personal identification information. After the PIN is recognized, speedy authentication of personal information can be achieved through one-to-one optical correlation by means of the optical wavelet filter. The possibility of information counterfeiting can be significantly decreased with the double-identification process. Simulation results demonstrate the effectiveness of the proposed technique.

  16. Preemptive Energy Security: An Aggressive Approach to Meeting America’s Requirements

    DTIC Science & Technology

    2006-03-10

    Development Administration, all of which led to a call for a “ Manhattan Project ” to lessen the nation’s dependence on foreign oil.60 In 1977, President...strategy that capitalizes on technology to achieve energy independence. A national effort on the scale of the Manhattan Project is needed to shift...accessed 21 September 2005. 28 Ibid. 29 Appenzeller, 89. 30 Ibid, 96. 31 John M. Amidon, “America’s Strategic Imperative: A “ Manhattan Project for

  17. Quality of Protection Evaluation of Security Mechanisms

    PubMed Central

    Ksiezopolski, Bogdan; Zurek, Tomasz; Mokkas, Michail

    2014-01-01

    Recent research indicates that during the design of teleinformatic system the tradeoff between the systems performance and the system protection should be made. The traditional approach assumes that the best way is to apply the strongest possible security measures. Unfortunately, the overestimation of security measures can lead to the unreasonable increase of system load. This is especially important in multimedia systems where the performance has critical character. In many cases determination of the required level of protection and adjustment of some security measures to these requirements increase system efficiency. Such an approach is achieved by means of the quality of protection models where the security measures are evaluated according to their influence on the system security. In the paper, we propose a model for QoP evaluation of security mechanisms. Owing to this model, one can quantify the influence of particular security mechanisms on ensuring security attributes. The methodology of our model preparation is described and based on it the case study analysis is presented. We support our method by the tool where the models can be defined and QoP evaluation can be performed. Finally, we have modelled TLS cryptographic protocol and presented the QoP security mechanisms evaluation for the selected versions of this protocol. PMID:25136683

  18. Quality of protection evaluation of security mechanisms.

    PubMed

    Ksiezopolski, Bogdan; Zurek, Tomasz; Mokkas, Michail

    2014-01-01

    Recent research indicates that during the design of teleinformatic system the tradeoff between the systems performance and the system protection should be made. The traditional approach assumes that the best way is to apply the strongest possible security measures. Unfortunately, the overestimation of security measures can lead to the unreasonable increase of system load. This is especially important in multimedia systems where the performance has critical character. In many cases determination of the required level of protection and adjustment of some security measures to these requirements increase system efficiency. Such an approach is achieved by means of the quality of protection models where the security measures are evaluated according to their influence on the system security. In the paper, we propose a model for QoP evaluation of security mechanisms. Owing to this model, one can quantify the influence of particular security mechanisms on ensuring security attributes. The methodology of our model preparation is described and based on it the case study analysis is presented. We support our method by the tool where the models can be defined and QoP evaluation can be performed. Finally, we have modelled TLS cryptographic protocol and presented the QoP security mechanisms evaluation for the selected versions of this protocol.

  19. Sixth Warren K. Sinclair keynote address: The role of a strong regulator in safe and secure nuclear energy.

    PubMed

    Lyons, Peter B

    2011-01-01

    The history of nuclear regulation is briefly reviewed to underscore the early recognition that independence of the regulator was essential in achieving and maintaining public credibility. The current licensing process is reviewed along with the status of applications. Challenges faced by both the NRC and the industry are reviewed, such as new construction techniques involving modular construction, digital controls replacing analog circuitry, globalization of the entire supply chain, and increased security requirements. The vital area of safety culture is discussed in some detail, and its importance is emphasized. Copyright © 2010 Health Physics Society

  20. 10 CFR 1016.9 - Processing security facility approval.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Processing security facility approval. 1016.9 Section 1016... § 1016.9 Processing security facility approval. The following receipt of an acceptable request for... granted pursuant to § 1016.6 of this part. ...

  1. 10 CFR 1016.9 - Processing security facility approval.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Processing security facility approval. 1016.9 Section 1016... § 1016.9 Processing security facility approval. The following receipt of an acceptable request for... granted pursuant to § 1016.6 of this part. ...

  2. A code inspection process for security reviews

    NASA Astrophysics Data System (ADS)

    Garzoglio, Gabriele

    2010-04-01

    In recent years, it has become more and more evident that software threat communities are taking an increasing interest in Grid infrastructures. To mitigate the security risk associated with the increased numbers of attacks, the Grid software development community needs to scale up effort to reduce software vulnerabilities. This can be achieved by introducing security review processes as a standard project management practice. The Grid Facilities Department of the Fermilab Computing Division has developed a code inspection process, tailored to reviewing security properties of software. The goal of the process is to identify technical risks associated with an application and their impact. This is achieved by focusing on the business needs of the application (what it does and protects), on understanding threats and exploit communities (what an exploiter gains), and on uncovering potential vulnerabilities (what defects can be exploited). The desired outcome of the process is an improvement of the quality of the software artifact and an enhanced understanding of possible mitigation strategies for residual risks. This paper describes the inspection process and lessons learned on applying it to Grid middleware.

  3. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Office of Nuclear Security and Incident Response. 1.46 Section 1.46 Energy NUCLEAR REGULATORY COMMISSION STATEMENT OF ORGANIZATION AND GENERAL INFORMATION Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear...

  4. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Office of Nuclear Security and Incident Response. 1.46 Section 1.46 Energy NUCLEAR REGULATORY COMMISSION STATEMENT OF ORGANIZATION AND GENERAL INFORMATION Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear...

  5. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Office of Nuclear Security and Incident Response. 1.46 Section 1.46 Energy NUCLEAR REGULATORY COMMISSION STATEMENT OF ORGANIZATION AND GENERAL INFORMATION Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear...

  6. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Office of Nuclear Security and Incident Response. 1.46 Section 1.46 Energy NUCLEAR REGULATORY COMMISSION STATEMENT OF ORGANIZATION AND GENERAL INFORMATION Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear...

  7. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Office of Nuclear Security and Incident Response. 1.46 Section 1.46 Energy NUCLEAR REGULATORY COMMISSION STATEMENT OF ORGANIZATION AND GENERAL INFORMATION Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear...

  8. Sandia National Laboratories: Directed-energy tech receives funding to

    Science.gov Websites

    Accomplishments Energy Stationary Power Earth Science Transportation Energy Energy Research Global Security WMD & Figures Programs Nuclear Weapons About Nuclear Weapons Safety & Security Weapons Science & Cyber & Infrastructure Security Global Security Remote Sensing & Verification Research Research

  9. Secure Method for Biometric-Based Recognition with Integrated Cryptographic Functions

    PubMed Central

    Chiou, Shin-Yan

    2013-01-01

    Biometric systems refer to biometric technologies which can be used to achieve authentication. Unlike cryptography-based technologies, the ratio for certification in biometric systems needs not to achieve 100% accuracy. However, biometric data can only be directly compared through proximal access to the scanning device and cannot be combined with cryptographic techniques. Moreover, repeated use, improper storage, or transmission leaks may compromise security. Prior studies have attempted to combine cryptography and biometrics, but these methods require the synchronization of internal systems and are vulnerable to power analysis attacks, fault-based cryptanalysis, and replay attacks. This paper presents a new secure cryptographic authentication method using biometric features. The proposed system combines the advantages of biometric identification and cryptographic techniques. By adding a subsystem to existing biometric recognition systems, we can simultaneously achieve the security of cryptographic technology and the error tolerance of biometric recognition. This method can be used for biometric data encryption, signatures, and other types of cryptographic computation. The method offers a high degree of security with protection against power analysis attacks, fault-based cryptanalysis, and replay attacks. Moreover, it can be used to improve the confidentiality of biological data storage and biodata identification processes. Remote biometric authentication can also be safely applied. PMID:23762851

  10. Secure method for biometric-based recognition with integrated cryptographic functions.

    PubMed

    Chiou, Shin-Yan

    2013-01-01

    Biometric systems refer to biometric technologies which can be used to achieve authentication. Unlike cryptography-based technologies, the ratio for certification in biometric systems needs not to achieve 100% accuracy. However, biometric data can only be directly compared through proximal access to the scanning device and cannot be combined with cryptographic techniques. Moreover, repeated use, improper storage, or transmission leaks may compromise security. Prior studies have attempted to combine cryptography and biometrics, but these methods require the synchronization of internal systems and are vulnerable to power analysis attacks, fault-based cryptanalysis, and replay attacks. This paper presents a new secure cryptographic authentication method using biometric features. The proposed system combines the advantages of biometric identification and cryptographic techniques. By adding a subsystem to existing biometric recognition systems, we can simultaneously achieve the security of cryptographic technology and the error tolerance of biometric recognition. This method can be used for biometric data encryption, signatures, and other types of cryptographic computation. The method offers a high degree of security with protection against power analysis attacks, fault-based cryptanalysis, and replay attacks. Moreover, it can be used to improve the confidentiality of biological data storage and biodata identification processes. Remote biometric authentication can also be safely applied.

  11. Information Systems Security Management: A Review and a Classification of the ISO Standards

    NASA Astrophysics Data System (ADS)

    Tsohou, Aggeliki; Kokolakis, Spyros; Lambrinoudakis, Costas; Gritzalis, Stefanos

    The need for common understanding and agreement of functional and non-functional requirements is well known and understood by information system designers. This is necessary for both: designing the "correct" system and achieving interoperability with other systems. Security is maybe the best example of this need. If the understanding of the security requirements is not the same for all involved parties and the security mechanisms that will be implemented do not comply with some globally accepted rules and practices, then the system that will be designed will not necessarily achieve the desired security level and it will be very difficult to securely interoperate with other systems. It is therefore clear that the role and contribution of international standards to the design and implementation of security mechanisms is dominant. In this paper we provide a state of the art review on information security management standards published by the International Organization for Standardization and the International Electrotechnical Commission. Such an analysis is meaningful to security practitioners for an efficient management of information security. Moreover, the classification of the standards in the clauses of ISO/IEC 27001:2005 that results from our analysis is expected to provide assistance in dealing with the plethora of security standards.

  12. The Superpowers: Nuclear Weapons and National Security. National Issues Forums.

    ERIC Educational Resources Information Center

    Mitchell, Greg; Melville, Keith

    Designed to stimulate thinking about United States-Soviet relationships in terms of nuclear weapons and national security, this document presents ideas and issues that represent differing viewpoints and positions. Chapter 1, "Rethinking the U.S.-Soviet Relationship," considers attempts to achieve true national security, and chapter 2,…

  13. Study on Introduction of CO2 Free Energy to Japan with Liquid Hydrogen

    NASA Astrophysics Data System (ADS)

    Kamiya, Shoji; Nishimura, Motohiko; Harada, Eichi

    In Japan, both CO2(Carbon dioxide) emission reduction and energy security are the very important social issues after Fukushima Daiichi accident. On the other hand, FCV (Fuel Cell Vehicle)using hydrogen will be on the market in 2015. Introducing large mass hydrogen energy is being expected as expanding hydrogen applications, or solution to energy issues of Japan.And then,the Japanese government announced the road map for introducing hydrogen energy supply chain in this June,2014. Under these circumstances, imported CO2 free hydrogen will be one of the solutions for energy security and CO2 reduction, if the hydrogen price is affordable. To achieve this, Kawasaki Heavy Industries, Ltd. (KHI) performed a feasibility studyon CO2-free hydrogen energy supply chainfrom Australian brown coal linked with CCS (Carbon dioxide Capture and Storage) to Japan. In the study, hydrogen production systems utilizing brown coal gasificationandLH2 (liquid hydrogen)systems as storing and transporting hydrogen are examined.This paper shows the possibilityof realizingthe CO2 free hydrogen supply chain, the cost breakdown of imported hydrogen cost, its cost competitiveness with conventionalfossil, andLH2systems as key technologies of the hydrogen energy chain.

  14. Overview of Scientific Freedom and National Security

    NASA Astrophysics Data System (ADS)

    Lerch, Irving

    2000-04-01

    The subject of our scrutiny is very much in the news, punctuated with nouns and modifiers both inflammatory and mundane such as espionage, justice, scientific accountability and scientific freedom. And while our discussion will focus on these issues, I want to raise some of the pragmatic questions that bear on the foundation of our support for international science. Beneath questions of guilt and the loss of secrets in the Wen Ho Lee case lay the inherent tension between the tradition of open exchange in the scientific enterprise and the need to protect the nation's security. How this balance is to be achieved in a democratic society has bedeviled us ever since the Manhattan project heralded the emergence of science and technology as instruments of great national power. If we do not find this balance, we run the risk of damaging some of the most important intellectual treasures that the US has produced the Department of Energy's national laboratories and the entire system that we call the international scientific enterprise. For while the superheated charges of lax security and criminal negligence have led some to call for ``firewalls" to isolate and protect the secrets in our weapons labs, such measures may have severe consequences for weapons and non-weapons labs alike and their many associated universities. It's estimated that from 70% to as much as 80% in the expansion of our economy is technology-driven, derived from the most productive system of scientific innovation in the world. This is also true of our national security. Science is indispensable to the development and maintenance of the nation's arsenals. The Department of Energy's Nuclear Stockpile Stewardship Program is central to the safety and reliability of American nuclear weapons and to our hope for a worldwide ban on nuclear tests. But this program will fail without a continuing intense development effort based on cutting-edge science. And a great deal of the science needed is being pursued in

  15. The Model of Gas Supply Capacity Simulation In Regional Energy Security Framework: Policy Studies PT. X Cirebon Area

    NASA Astrophysics Data System (ADS)

    Nuryadin; Ronny Rahman Nitibaskara, Tb; Herdiansyah, Herdis; Sari, Ravita

    2017-10-01

    The needs of energy are increasing every year. The unavailability of energy will cause economic losses and weaken energy security. To overcome the availability of gas supply in the future, planning are cruacially needed. Therefore, it is necessary to approach the system, so that the process of gas distribution is running properly. In this research, system dynamic method will be used to measure how much supply capacity planning is needed until 2050, with parameters of demand in industrial, household and commercial sectors. From the model obtained PT.X Cirebon area in 2031 was not able to meet the needs of gas customers in the Cirebon region, as well as with Businnes as usual scenario, the ratio of gas fulfillment only until 2027. The implementation of the national energy policy that is the use of NRE as government intervention in the model is produced up to 2035 PT.X Cirebon area is still able to supply the gas needs of its customers.

  16. FuGeF: A Resource Bound Secure Forwarding Protocol for Wireless Sensor Networks.

    PubMed

    Umar, Idris Abubakar; Mohd Hanapi, Zurina; Sali, A; Zulkarnain, Zuriati A

    2016-06-22

    Resource bound security solutions have facilitated the mitigation of spatio-temporal attacks by altering protocol semantics to provide minimal security while maintaining an acceptable level of performance. The Dynamic Window Secured Implicit Geographic Forwarding (DWSIGF) routing protocol for Wireless Sensor Network (WSN) has been proposed to achieve a minimal selection of malicious nodes by introducing a dynamic collection window period to the protocol's semantics. However, its selection scheme suffers substantial packet losses due to the utilization of a single distance based parameter for node selection. In this paper, we propose a Fuzzy-based Geographic Forwarding protocol (FuGeF) to minimize packet loss, while maintaining performance. The FuGeF utilizes a new form of dynamism and introduces three selection parameters: remaining energy, connectivity cost, and progressive distance, as well as a Fuzzy Logic System (FLS) for node selection. These introduced mechanisms ensure the appropriate selection of a non-malicious node. Extensive simulation experiments have been conducted to evaluate the performance of the proposed FuGeF protocol as compared to DWSIGF variants. The simulation results show that the proposed FuGeF outperforms the two DWSIGF variants (DWSIGF-P and DWSIGF-R) in terms of packet delivery.

  17. Quantum And Relativistic Protocols For Secure Multi-Party Computation

    NASA Astrophysics Data System (ADS)

    Colbeck, Roger

    2009-11-01

    After a general introduction, the thesis is divided into four parts. In the first, we discuss the task of coin tossing, principally in order to highlight the effect different physical theories have on security in a straightforward manner, but, also, to introduce a new protocol for non-relativistic strong coin tossing. This protocol matches the security of the best protocol known to date while using a conceptually different approach to achieve the task. In the second part variable bias coin tossing is introduced. This is a variant of coin tossing in which one party secretly chooses one of two biased coins to toss. It is shown that this can be achieved with unconditional security for a specified range of biases, and with cheat-evident security for any bias. We also discuss two further protocols which are conjectured to be unconditionally secure for any bias. The third section looks at other two-party secure computations for which, prior to our work, protocols and no-go theorems were unknown. We introduce a general model for such computations, and show that, within this model, a wide range of functions are impossible to compute securely. We give explicit cheating attacks for such functions. In the final chapter we discuss the task of expanding a private random string, while dropping the usual assumption that the protocol's user trusts her devices. Instead we assume that all quantum devices are supplied by an arbitrarily malicious adversary. We give two protocols that we conjecture securely perform this task. The first allows a private random string to be expanded by a finite amount, while the second generates an arbitrarily large expansion of such a string.

  18. [The concept and measurement of food security].

    PubMed

    Kim, Kirang; Kim, Mi Kyung; Shin, Young Jeon

    2008-11-01

    During the past two decades, food deprivation and hunger have been recognized to be not just the concerns of only underdeveloped or developing countries, but as problems for many affluent Western nations as well. Many countries have made numerous efforts to define and measure the extent of these problems. Based on these efforts, the theory and practice of food security studies has significantly evolved during the last decades. Thus, this study aims to provide a comprehensive review of the concept and measurement of food security. In this review, we introduce the definition and background of food security, we describe the impact of food insecurity on nutrition and health, we provide its measurements and operational instruments and we discuss its applications and implications. Some practical information for the use of the food security index in South Korea is also presented. Food security is an essential element in achieving a good nutritional and health status and it has an influence to reduce poverty. The information about the current understanding of food security can help scientists, policy makers and program practitioners conduct research and maintain outreach programs that address the issues of poverty and the promotion of food security.

  19. Experts Examine Ukraine Energy Security Needs

    NASA Astrophysics Data System (ADS)

    Showstack, Randy

    2014-07-01

    Russia's recent annexation of Crimea and the ongoing tensions between Russia and Ukraine have heightened concerns about how Ukraine will meet its continuing energy needs. Despite the current situation, Ukraine's long-term energy future looks promising if tensions diminish and other measures are taken, experts said during a 1 July panel on Russia, Ukraine, and energy held at the Woodrow Wilson International Center for Scholars in Washington, D. C. However, they said, a serious short-term concern is whether the country will make it through this coming winter with sufficient energy supplies.

  20. American Security and the International Energy Situation. Volume 4. Collected Papers

    DTIC Science & Technology

    1975-04-15

    piograms as jet engine sales Wheat shipments may permit the Soviets to keep chemical industries onenled l.siim.«,, ,1 Pi.l.vs.., I...security and economic interde- pendence among Western advanced industrialized countries. Periodic con- flicts have been replaced by a "security... industrialized countries, creating an "interpenetration of econ- omies." Each development affects the dimensions of the access-to- resources

  1. 10 CFR 1046.15 - Training and qualification for security skills and knowledge.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Training and qualification for security skills and... SECURITY INTERESTS Protective Force Personnel § 1046.15 Training and qualification for security skills and... and Qualification for Security Skills and Knowledge,” to this subpart. The DOE contractor shall...

  2. Achieving High-Energy-High-Power Density in a Flexible Quasi-Solid-State Sodium Ion Capacitor.

    PubMed

    Li, Hongsen; Peng, Lele; Zhu, Yue; Zhang, Xiaogang; Yu, Guihua

    2016-09-14

    Simultaneous integration of high-energy output with high-power delivery is a major challenge for electrochemical energy storage systems, limiting dual fine attributes on a device. We introduce a quasi-solid-state sodium ion capacitor (NIC) based on a battery type urchin-like Na2Ti3O7 anode and a capacitor type peanut shell derived carbon cathode, using a sodium ion conducting gel polymer as electrolyte, achieving high-energy-high-power characteristics in solid state. Energy densities can reach 111.2 Wh kg(-1) at power density of 800 W kg(-1), and 33.2 Wh kg(-1) at power density of 11200 W kg(-1), which are among the best reported state-of-the-art NICs. The designed device also exhibits long-term cycling stability over 3000 cycles with capacity retention ∼86%. Furthermore, we demonstrate the assembly of a highly flexible quasi-solid-state NIC and it shows no obvious capacity loss under different bending conditions.

  3. 75 FR 18867 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-011...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-04-13

    ... for people and commerce. To achieve this mission, TSA is required to develop and adapt its security... compromised. Another routine use permits the release of information to the media when there exists a... result of the suspected or confirmed compromise there is a risk of harm to economic or property interests...

  4. 10 CFR 76.111 - Physical security, material control and accounting, and protection of certain information.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Physical security, material control and accounting, and protection of certain information. 76.111 Section 76.111 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.111 Physical security, material control...

  5. 10 CFR 76.111 - Physical security, material control and accounting, and protection of certain information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Physical security, material control and accounting, and protection of certain information. 76.111 Section 76.111 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.111 Physical security, material control...

  6. 10 CFR 76.111 - Physical security, material control and accounting, and protection of certain information.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Physical security, material control and accounting, and protection of certain information. 76.111 Section 76.111 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.111 Physical security, material control...

  7. 10 CFR 76.111 - Physical security, material control and accounting, and protection of certain information.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Physical security, material control and accounting, and protection of certain information. 76.111 Section 76.111 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.111 Physical security, material control...

  8. Binary Hypothesis Testing With Byzantine Sensors: Fundamental Tradeoff Between Security and Efficiency

    NASA Astrophysics Data System (ADS)

    Ren, Xiaoqiang; Yan, Jiaqi; Mo, Yilin

    2018-03-01

    This paper studies binary hypothesis testing based on measurements from a set of sensors, a subset of which can be compromised by an attacker. The measurements from a compromised sensor can be manipulated arbitrarily by the adversary. The asymptotic exponential rate, with which the probability of error goes to zero, is adopted to indicate the detection performance of a detector. In practice, we expect the attack on sensors to be sporadic, and therefore the system may operate with all the sensors being benign for extended period of time. This motivates us to consider the trade-off between the detection performance of a detector, i.e., the probability of error, when the attacker is absent (defined as efficiency) and the worst-case detection performance when the attacker is present (defined as security). We first provide the fundamental limits of this trade-off, and then propose a detection strategy that achieves these limits. We then consider a special case, where there is no trade-off between security and efficiency. In other words, our detection strategy can achieve the maximal efficiency and the maximal security simultaneously. Two extensions of the secure hypothesis testing problem are also studied and fundamental limits and achievability results are provided: 1) a subset of sensors, namely "secure" sensors, are assumed to be equipped with better security countermeasures and hence are guaranteed to be benign, 2) detection performance with unknown number of compromised sensors. Numerical examples are given to illustrate the main results.

  9. 78 FR 57922 - American Energy Production, Inc., Best Energy Services, Inc., Community Central Bank Corporation...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-09-20

    ... SECURITIES AND EXCHANGE COMMISSION [File No. 500-1] American Energy Production, Inc., Best Energy Services, Inc., Community Central Bank Corporation, Explortex Energy, Inc., HemoBioTech, Inc., Larrea... securities of HemoBioTech, Inc. because it has not filed any periodic reports since the period ended December...

  10. 10 CFR 26.129 - Assuring specimen security, chain of custody, and preservation.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Assuring specimen security, chain of custody, and preservation. 26.129 Section 26.129 Energy NUCLEAR REGULATORY COMMISSION FITNESS FOR DUTY PROGRAMS Licensee Testing Facilities § 26.129 Assuring specimen security, chain of custody, and preservation. (a) Each...

  11. 10 CFR 26.129 - Assuring specimen security, chain of custody, and preservation.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Assuring specimen security, chain of custody, and preservation. 26.129 Section 26.129 Energy NUCLEAR REGULATORY COMMISSION FITNESS FOR DUTY PROGRAMS Licensee Testing Facilities § 26.129 Assuring specimen security, chain of custody, and preservation. (a) Each...

  12. 10 CFR 26.129 - Assuring specimen security, chain of custody, and preservation.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Assuring specimen security, chain of custody, and preservation. 26.129 Section 26.129 Energy NUCLEAR REGULATORY COMMISSION FITNESS FOR DUTY PROGRAMS Licensee Testing Facilities § 26.129 Assuring specimen security, chain of custody, and preservation. (a) Each...

  13. 10 CFR 26.129 - Assuring specimen security, chain of custody, and preservation.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Assuring specimen security, chain of custody, and preservation. 26.129 Section 26.129 Energy NUCLEAR REGULATORY COMMISSION FITNESS FOR DUTY PROGRAMS Licensee Testing Facilities § 26.129 Assuring specimen security, chain of custody, and preservation. (a) Each...

  14. 10 CFR 26.129 - Assuring specimen security, chain of custody, and preservation.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Assuring specimen security, chain of custody, and preservation. 26.129 Section 26.129 Energy NUCLEAR REGULATORY COMMISSION FITNESS FOR DUTY PROGRAMS Licensee Testing Facilities § 26.129 Assuring specimen security, chain of custody, and preservation. (a) Each...

  15. Energy Security In Jordan

    DTIC Science & Technology

    2015-12-01

    GEOTHERMAL ......................................................................................53  H.  INSTITUTIONAL DEVELOPMENT...following body of text, I illustrate the characteristics of hydro, wind, solar, geothermal , and biological energies as well as discuss the...highly dispersed landfill sites to fewer sites that can allow bioenergy developers to take advantage of higher economies of scale.182 G. GEOTHERMAL

  16. Student Experiential Opportunities in National Security Careers

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    2007-12-31

    This report documents student experiential opportunities in national security careers as part of the National Security Preparedness Project (NSPP), being performed under a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report includes a brief description of how experiential opportunities assist students in the selection of a career and a list of opportunities in the private sector and government. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. Workforce development activities will facilitate the hiring of students to work with professionals in both the private andmore » public sectors, as well as assist in preparing a workforce for careers in national security. The goal of workforce development under the NSPP grant is to assess workforce needs in national security and implement strategies to develop the appropriate workforce.« less

  17. 10 CFR 10.32 - Recommendation of the NRC Personnel Security Review Panel.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Recommendation of the NRC Personnel Security Review Panel. 10.32 Section 10.32 Energy NUCLEAR REGULATORY COMMISSION CRITERIA AND PROCEDURES FOR DETERMINING... Procedures § 10.32 Recommendation of the NRC Personnel Security Review Panel. (a) The Deputy Executive...

  18. 10 CFR 10.32 - Recommendation of the NRC Personnel Security Review Panel.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Recommendation of the NRC Personnel Security Review Panel. 10.32 Section 10.32 Energy NUCLEAR REGULATORY COMMISSION CRITERIA AND PROCEDURES FOR DETERMINING... Procedures § 10.32 Recommendation of the NRC Personnel Security Review Panel. (a) The Deputy Executive...

  19. 10 CFR 10.32 - Recommendation of the NRC Personnel Security Review Panel.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Recommendation of the NRC Personnel Security Review Panel. 10.32 Section 10.32 Energy NUCLEAR REGULATORY COMMISSION CRITERIA AND PROCEDURES FOR DETERMINING... Procedures § 10.32 Recommendation of the NRC Personnel Security Review Panel. (a) The Deputy Executive...

  20. Securing the Downside Up: Client and Care Factors Associated with Outcomes of Secure Residential Youth Care

    ERIC Educational Resources Information Center

    Harder, Annemiek T.; Knorth, Erik J.; Kalverboer, Margrite E.

    2012-01-01

    Background: Although secure residential care has the potential of reducing young people's behavioral problems, it is often difficult to achieve positive outcomes. Research suggests that there are several common success factors of treatment, of which the client's motivation for treatment and the quality of the therapeutic relationship between…

  1. The Effectiveness of Advance Organiser Model on Students' Academic Achievement in Learning Work and Energy

    ERIC Educational Resources Information Center

    Gidena, Asay; Gebeyehu, Desta

    2017-01-01

    The purpose of this study was to investigate the effectiveness of the advance organiser model (AOM) on students' academic achievement in learning work and energy. The design of the study was quasi-experimental pretest-posttest nonequivalent control groups. The total population of the study was 139 students of three sections in Endabaguna…

  2. Exploring Robust and Resilient Pathways to Water Security (Invited)

    NASA Astrophysics Data System (ADS)

    Brown, C. M.

    2013-12-01

    Lack of water security and the resultant cumulative effects of water-related hazards are understood to hinder economic growth throughout the world. Traditional methods for achieving water security as exemplified in the industrialized world have exerted negative externalities such as degradation of aquatic ecosystems. There is also growing concern that such methods may not be robust to climate variability change. It has been proposed that alternative pathways to water security must be followed in the developing world. However, it is not clear such pathways currently exist and there is an inherent moral hazard in such recommendations. This presentation will present a multidimensional definition of water security, explore the conflict in norms between engineering and ecologically oriented communities, and present a framework synthesizing those norms for assessing and innovating robust and resilient pathways to water security.

  3. A code inspection process for security reviews

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Garzoglio, Gabriele; /Fermilab

    2009-05-01

    In recent years, it has become more and more evident that software threat communities are taking an increasing interest in Grid infrastructures. To mitigate the security risk associated with the increased numbers of attacks, the Grid software development community needs to scale up effort to reduce software vulnerabilities. This can be achieved by introducing security review processes as a standard project management practice. The Grid Facilities Department of the Fermilab Computing Division has developed a code inspection process, tailored to reviewing security properties of software. The goal of the process is to identify technical risks associated with an application andmore » their impact. This is achieved by focusing on the business needs of the application (what it does and protects), on understanding threats and exploit communities (what an exploiter gains), and on uncovering potential vulnerabilities (what defects can be exploited). The desired outcome of the process is an improvement of the quality of the software artifact and an enhanced understanding of possible mitigation strategies for residual risks. This paper describes the inspection process and lessons learned on applying it to Grid middleware.« less

  4. Evaluation of Proposed Solutions to Global Warming, Air Pollution, and Energy Security

    NASA Astrophysics Data System (ADS)

    Jacobson, M. Z.

    2008-12-01

    This study reviews and ranks major proposed solutions to global warming, air pollution mortality, and energy security while considering other impacts of the proposed solutions, such as on water supply, land use, wildlife, resource availability, thermal pollution, water chemical pollution, nuclear proliferation, and undernutrition. Nine electric power sources and two liquid fuel options are considered. The electricity sources include solar-photovoltaics (PV), concentrated solar power (CSP), wind, geothermal, hydroelectric, wave, tidal, nuclear, and coal with carbon capture and storage (CCS) technology. The liquid fuel options include corn-E85 and cellulosic E85. To place the electric and liquid fuel sources on an equal footing, we examine their comparative abilities to address the problems mentioned by powering new-technology vehicles, including battery-electric vehicles (BEVs), hydrogen fuel cell vehicles (HFCVs), and flex-fuel vehicles run on E85. Twelve combinations of energy source-vehicle type are considered. Upon ranking and weighting each combination with respect to each of 11 impact categories, four clear divisions of ranking, or tiers, emerge. Tier 1 (highest-ranked) includes wind-BEVs and wind-HFCVs. Tier 2 includes CSP-BEVs, geothermal-BEVs, PV-BEVs, tidal-BEVs, and wave-BEVs. Tier 3 includes hydro-BEVs, nuclear-BEVs, and CCS-BEVs. Tier 4 includes corn- and cellulosic-E85. Wind-BEVs ranked first in six out of 11 categories, including the two most important, mortality and climate damage reduction. Although HFCVs are less efficient than BEVs, wind- HFCVs ranked second among all combinations. Tier 2 options provide significant benefits and are recommended. Tier 3 options are less desirable. However, hydroelectricity, which was ranked ahead of coal- CCS and nuclear with respect to climate and health, is an excellent load balancer, thus strongly recommended. The Tier-4 combinations (cellulosic- and corn-E85) were ranked lowest overall and with respect to

  5. Integrated modeling approach for optimal management of water, energy and food security nexus

    NASA Astrophysics Data System (ADS)

    Zhang, Xiaodong; Vesselinov, Velimir V.

    2017-03-01

    Water, energy and food (WEF) are inextricably interrelated. Effective planning and management of limited WEF resources to meet current and future socioeconomic demands for sustainable development is challenging. WEF production/delivery may also produce environmental impacts; as a result, green-house-gas emission control will impact WEF nexus management as well. Nexus management for WEF security necessitates integrated tools for predictive analysis that are capable of identifying the tradeoffs among various sectors, generating cost-effective planning and management strategies and policies. To address these needs, we have developed an integrated model analysis framework and tool called WEFO. WEFO provides a multi-period socioeconomic model for predicting how to satisfy WEF demands based on model inputs representing productions costs, socioeconomic demands, and environmental controls. WEFO is applied to quantitatively analyze the interrelationships and trade-offs among system components including energy supply, electricity generation, water supply-demand, food production as well as mitigation of environmental impacts. WEFO is demonstrated to solve a hypothetical nexus management problem consistent with real-world management scenarios. Model parameters are analyzed using global sensitivity analysis and their effects on total system cost are quantified. The obtained results demonstrate how these types of analyses can be helpful for decision-makers and stakeholders to make cost-effective decisions for optimal WEF management.

  6. [The comparative evaluation of level of security culture in medical organizations].

    PubMed

    Roitberg, G E; Kondratova, N V; Galanina, E V

    2016-01-01

    The study was carried out on the basis of clinic “Medicine” in 2014-2015 concerning security culture. The sampling included 465 filled HSPSC questionnaires. The comparative analysis of received was implemented. The “Zubovskaia district hospital” Having no accreditation according security standards and group of clinics from USA functioning for many years in the system of patient security support were selected as objects for comparison. The evaluation was implemented concerning dynamics of security culture in organization at implementation of strategies of security of patients during 5 years and comparison of obtained results with USA clinics was made. The study results demonstrated that in conditions of absence of implemented standards of security in medical organization total evaluation of security remains extremely low. The study of security culture using HSPSC questionnaire is an effective tool for evaluating implementation of various strategies of security ofpatient. The functioning in the system of international standards of quality, primarily JCI standards, permits during several years to achieve high indices of security culture.

  7. 78 FR 31997 - Greatmat Technology Corp., Kentucky USA Energy, Inc., Solar Energy Ltd., and Visiphor Corp...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-05-28

    ... SECURITIES AND EXCHANGE COMMISSION [File No. 500-1] Greatmat Technology Corp., Kentucky USA Energy, Inc., Solar Energy Ltd., and Visiphor Corp., Order of Suspension of Trading May 23, 2013. It appears... concerning the securities of Solar Energy Ltd. because it has not filed any periodic reports since the period...

  8. Population growth and global security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mumford, S.

    A new threat to international and domestic security has emerged in the past three decades: uncontrolled world population growth. Current world population growth control efforts are ineffective. Unchecked growth will threaten global security by depleting food, energy, and other resources. Immigration is another complicating factor that is straining the carrying capacity of some overpopulated regions. Barriers to effective action include the desire of decision-makers to avoid the controversy of abortion and the role of the Catholic church in lobbying against birth control. (3 graphs, 12 photos, 2 tables)

  9. NNSA Administrator Addresses the Next Generation of Nuclear Security Professionals: Part 2

    ScienceCinema

    Thomas D'Agostino

    2017-12-09

    Administrator Thomas DAgostino of the National Nuclear Security Administration addressed the next generation of nuclear security professionals during the opening session of todays 2009 Department of Energy (DOE) Computational Science Graduate Fellowship Annual Conference. Administrator DAgostino discussed NNSAs role in implementing President Obamas nuclear security agenda and encouraged the computing science fellows to consider careers in nuclear security.

  10. NNSA Administrator Addresses the Next Generation of Nuclear Security Professionals: Part 1

    ScienceCinema

    Thomas D'Agostino

    2017-12-09

    Administrator Thomas DAgostino of the National Nuclear Security Administration addressed the next generation of nuclear security professionals during the opening session of todays 2009 Department of Energy (DOE) Computational Science Graduate Fellowship Annual Conference. Administrator DAgostino discussed NNSAs role in implementing President Obamas nuclear security agenda and encouraged the computing science fellows to consider careers in nuclear security.

  11. Lawrence Livermore National Laboratory Safeguards and Security quarterly progress report to the US Department of Energy: Quarter ending December 31, 1993

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Davis, G.; Mansur, D.L.; Ruhter, W.D.

    1994-01-01

    The Lawrence Livermore National Laboratory (LLNL) carries out safeguards and security activities for the Department of Energy (DOE), Office of Safeguards and Security (OSS), as well as other organizations, both within and outside the DOE. This document summarizes the activities conducted for the OSS during the first quarter of fiscal year 1994 (October through December, 1993). The nature and scope of the activities carried out for OSS at LLNL require a broad base of technical expertise. To assure projects are staffed and executed effectively, projects are conducted by the organization at LLNL best able to supply the needed technical expertise.more » These projects are developed and managed by senior program managers. Institutional oversight and coordination is provided through the LLNL Deputy Director`s office. At present, the Laboratory is supporting OSS in five areas: (1) Safeguards Technology, (2) Safeguards and Decision Support, (3) Computer Security, (4) DOE Automated Physical Security, and (5) DOE Automated Visitor Access Control System. This report describes the activities in each of these five areas. The information provided includes an introduction which briefly describes the activity, summary of major accomplishments, task descriptions with quarterly progress, summaries of milestones and deliverables and publications published this quarter.« less

  12. Developments in greenhouse gas emissions and net energy use in Danish agriculture - how to achieve substantial CO(2) reductions?

    PubMed

    Dalgaard, T; Olesen, J E; Petersen, S O; Petersen, B M; Jørgensen, U; Kristensen, T; Hutchings, N J; Gyldenkærne, S; Hermansen, J E

    2011-11-01

    Greenhouse gas (GHG) emissions from agriculture are a significant contributor to total Danish emissions. Consequently, much effort is currently given to the exploration of potential strategies to reduce agricultural emissions. This paper presents results from a study estimating agricultural GHG emissions in the form of methane, nitrous oxide and carbon dioxide (including carbon sources and sinks, and the impact of energy consumption/bioenergy production) from Danish agriculture in the years 1990-2010. An analysis of possible measures to reduce the GHG emissions indicated that a 50-70% reduction of agricultural emissions by 2050 relative to 1990 is achievable, including mitigation measures in relation to the handling of manure and fertilisers, optimization of animal feeding, cropping practices, and land use changes with more organic farming, afforestation and energy crops. In addition, the bioenergy production may be increased significantly without reducing the food production, whereby Danish agriculture could achieve a positive energy balance. Copyright © 2011 Elsevier Ltd. All rights reserved.

  13. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Admissibility of restricted data or other national security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.911 Admissibility of restricted...

  14. The Energy and Security Nexus: A Strategic Dilemma

    DTIC Science & Technology

    2012-11-01

    constructive criticism where it was most needed. ix Joseph Caddell also provided crucial guidance in framing the conference proposal. Finally, my thanks...conflict. Critics of biofuels further claim that diversion of land for fuel in the United States has driven up world food prices and arguably triggered...recycle and consume all actinides may provide a solution. But they arguably carry a proliferation risk. Steps can be taken to safeguard and secure

  15. Technologies for security, military police and professional policing organizations, the Department of Energy perspective

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Steele, B.J.

    1996-12-31

    There are many technologies emerging from this decade that can be used to help the law enforcement community protect the public as well as public and private facilities against ever increasing threats to this country and its resources. These technologies include sensors, closed circuit television (CCTV), access control, contraband detection, communications, control and display, barriers, and various component and system modeling techniques. This paper will introduce some of the various technologies that have been examined for the Department of Energy that could be applied to various law enforcement applications. They include: (1) scannerless laser radar; (2) next generation security systems;more » (3) response force video information helmet system; (4) access delay technologies; (5) rapidly deployable intrusion detection systems; and (6) cost risk benefit analysis.« less

  16. Why food in health security (FIHS)?

    PubMed

    Wahlqvist, Mark L

    2009-01-01

    Health is intrinsic to human security (HumS) although it is somewhat anthropocentric and about our own psychosocial and biomedical status more than various external threats. The 1994 United Nations Development Program definition of HumS includes economic, food, environmental, personal, community and political security with freedom from fear and want. Environmental factors are critical for health security (HealS), especially with widespread socio-economic difficulty, and health systems less affordable or accessible. The nexus between nutritionally-related disorders and infectious disease is the most pervasive world health problem. Most if not all of the Millennium Development Goals are food-linked. Maternal nutrition has life-long health effects on the yet-to-be born child. The mix of essential nutrient deprivation and energy imbalance is rife across many societies. Food systems require deeper understanding and governance to overcome these food-related health risks which are matters of food security (FoodS). Nutritionally-related Disability Adjusted Life Years (DALYS) are improving markedly in many parts of the world, along with poverty and hunger reduction and health system advances. But recent economic, energy, food, water, climate change and health crises along with conflict are limiting. It is time for international and regional understanding of how households and communities can collectively manage these threats in affordable and sustainable ways. There is untapped problem-solving capacity at the international local level if supported by combined food--health systems expertise, innovation, infrastructure and governance. Principles of equity and ethics must apply. The Food in Health Security (FIHS) roundtable aims to develop a Network to facilitate this process.

  17. Energy, Vacuum, Gas Fueling, and Security Systems for the Spherical Tokamak MEDUSA-CR

    NASA Astrophysics Data System (ADS)

    Gonzalez, Jeferson; Soto, Christian; Carvajal, Johan; Ribeiro, Celso

    2013-10-01

    The former spherical tokamak (ST) MEDUSA (Madison EDUcation Small Aspect.ratio tokamak, R < 0.14 m, a < 0.10 m, BT < 0.5 T, Ip < 40 kA, 3 ms pulse) is being recommissioned in Costa Rica Institute of Technology. The main objectives of the MEDUSA-CR project are training and to clarify several issues in relevant physics for conventional and mainly STs, including beta studies in bean-shaped ST plasmas, transport, heating and current drive via Alfvén wave, and natural divertor STs with ergodic magnetic limiter. We present here the energy, vacuum, gas fueling, and security systems for MEDUSA-CR device. The interface with the control and data acquisition systems based on National Instruments (NI) software (LabView) and hardware (on loan to our laboratory via NI-Costa Rica) are also presented. VIE-ITCR, IAEA-CRP contract 17592, National Instruments of Costa Rica.

  18. The European cooperative approach to securing critical information infrastructure.

    PubMed

    Purser, Steve

    2011-10-01

    This paper provides an overview of the EU approach to securing critical information infrastructure, as defined in the Action Plan contained in the Commission Communication of March 2009, entitled 'Protecting Europe from large-scale cyber-attacks and disruptions: enhancing preparedness, security and resilience' and further elaborated by the Communication of May 2011 on critical Information infrastructure protection 'Achievements and next steps: towards global cyber-security'. After explaining the need for pan-European cooperation in this area, the CIIP Action Plan is explained in detail. Finally, the current state of progress is summarised together with the proposed next steps.

  19. 10 CFR 1008.22 - Use and collection of social security numbers.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Use and collection of social security numbers. 1008.22... (PRIVACY ACT) Maintenance and Establishment of Systems of Records § 1008.22 Use and collection of social security numbers. (a) The System Manager of each system of records which utilizes social security numbers...

  20. 10 CFR 1008.22 - Use and collection of social security numbers.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 4 2013-01-01 2013-01-01 false Use and collection of social security numbers. 1008.22... (PRIVACY ACT) Maintenance and Establishment of Systems of Records § 1008.22 Use and collection of social security numbers. (a) The System Manager of each system of records which utilizes social security numbers...

  1. 10 CFR 1008.22 - Use and collection of social security numbers.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 4 2012-01-01 2012-01-01 false Use and collection of social security numbers. 1008.22... (PRIVACY ACT) Maintenance and Establishment of Systems of Records § 1008.22 Use and collection of social security numbers. (a) The System Manager of each system of records which utilizes social security numbers...

  2. 10 CFR 1008.22 - Use and collection of social security numbers.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 4 2014-01-01 2014-01-01 false Use and collection of social security numbers. 1008.22... (PRIVACY ACT) Maintenance and Establishment of Systems of Records § 1008.22 Use and collection of social security numbers. (a) The System Manager of each system of records which utilizes social security numbers...

  3. 10 CFR 1008.22 - Use and collection of social security numbers.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Use and collection of social security numbers. 1008.22... (PRIVACY ACT) Maintenance and Establishment of Systems of Records § 1008.22 Use and collection of social security numbers. (a) The System Manager of each system of records which utilizes social security numbers...

  4. Implementation of the Energy Efficiency Directive: Opportunities and Challenges

    NASA Astrophysics Data System (ADS)

    Zīgurs, A.; Sarma, U.

    2015-12-01

    Discussions in Latvia are ongoing regarding the optimum solution to implementing Directive 2012/27/EU of the European Parliament and of the Council of 25 October 2012 on energy efficiency, amending Directives 2009/125/EC and 2010/30/EU and repealing Directives 2004/8/EC and 2006/32/EC (Directive 2012/27/EU). Without a doubt, increased energy efficiency contributes significantly to energy supply security, competitive performance, increased quality of life, reduced energy dependence and greenhouse gas (GHG) emissions. However, Directive 2012/27/EU should be implemented with careful planning, evaluating every aspect of the process. This study analyses a scenario, where a significant fraction of target energy efficiency is achieved by obliging energy utilities to implement user-end energy efficiency measures. With implementation of this scheme towards energy end-use savings, user payments for energy should be reduced; on the other hand, these measures will require considerable investment. The energy efficiency obligation scheme stipulates that these investments must be paid by energy utilities; however, they will actually be covered by users, because the source of energy utilities' income is user payments for energy. Thus, expenses on such measures will be included in energy prices and service tariffs. The authors analyse the ways to achieve a balance between user gains from energy end-use savings and increased energy prices and tariffs as a result of obligations imposed upon energy utilities. Similarly, the suitability of the current regulatory regime for effective implementation of Directive 2012/27/EU is analysed in the energy supply sectors, where supply tariffs are regulated.

  5. ARPA-E: Improving Military Energy Security

    ScienceCinema

    Willson, Bryan; Mahvi, Allison; Stepien, Tom; Wasco, Mick

    2018-06-08

    The U.S. military has a vested interest in advancing microgrid technologies that can power forward operating bases. These technologies could not only help the military significantly reduce its energy demand both at home and abroad, but also they could reduce the number of fuel-supply convoys required on the battlefield and the number of troops killed in fuel-supply convoy attacks. This video highlights two ARPA-E projects that have formed strategic partnerships with the military to enable these microgrids at forward operating bases. Georgia Tech is developing an innovative absorption heat pump that utilizes exhaust heat to provide heating and cooling, which could cut the amount of energy used to heat and cool forward operating bases by 50%. Primus Power is developing a low-cost, energy-dense storage system that could store enough energy to operate a base for several days in the event of a disruption.

  6. 10 CFR 10.32 - Recommendation of the NRC Personnel Security Review Panel.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... Director for Corporate Managementand Chief Information Officer shall designate an NRC Personnel Security... 10 Energy 1 2014-01-01 2014-01-01 false Recommendation of the NRC Personnel Security Review Panel... ELIGIBILITY FOR ACCESS TO RESTRICTED DATA OR NATIONAL SECURITY INFORMATION OR AN EMPLOYMENT CLEARANCE...

  7. 10 CFR 10.32 - Recommendation of the NRC Personnel Security Review Panel.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... Director for Corporate Managementand Chief Information Officer shall designate an NRC Personnel Security... 10 Energy 1 2013-01-01 2013-01-01 false Recommendation of the NRC Personnel Security Review Panel... ELIGIBILITY FOR ACCESS TO RESTRICTED DATA OR NATIONAL SECURITY INFORMATION OR AN EMPLOYMENT CLEARANCE...

  8. Deafblindness, ontological security, and social recognition.

    PubMed

    Danermark, Berth D; Möller, Kerstin

    2008-11-01

    Trust, ontological security, and social recognition are discussed in relation to self-identity among people with acquired deafblindness. To date the phenomenon has not been elaborated in the context of deafblindness. When a person with deafblindness interacts with the social and material environment, the reliability, constancy, and predictability of his or her relations is crucial for maintaining or achieving ontological security or a general and fairly persistent feeling of well-being. When these relations fundamentally change, the impact on ontological security will be very negative. The construction of social recognition through the interaction between the self and others is embodied across three dimensions: at the individual level, at the legal systems level, and at the normative or value level. The relationship between trust and ontological security on the one hand and social recognition on the other hand is discussed. It is argued that these basic processes affecting personality development have to be identified and acknowledged in the interactions people with deafblindness experience. Some implications for the rehabilitation of people with acquired deafblindness are presented and illustrated.

  9. FuGeF: A Resource Bound Secure Forwarding Protocol for Wireless Sensor Networks

    PubMed Central

    Umar, Idris Abubakar; Mohd Hanapi, Zurina; Sali, A.; Zulkarnain, Zuriati A.

    2016-01-01

    Resource bound security solutions have facilitated the mitigation of spatio-temporal attacks by altering protocol semantics to provide minimal security while maintaining an acceptable level of performance. The Dynamic Window Secured Implicit Geographic Forwarding (DWSIGF) routing protocol for Wireless Sensor Network (WSN) has been proposed to achieve a minimal selection of malicious nodes by introducing a dynamic collection window period to the protocol’s semantics. However, its selection scheme suffers substantial packet losses due to the utilization of a single distance based parameter for node selection. In this paper, we propose a Fuzzy-based Geographic Forwarding protocol (FuGeF) to minimize packet loss, while maintaining performance. The FuGeF utilizes a new form of dynamism and introduces three selection parameters: remaining energy, connectivity cost, and progressive distance, as well as a Fuzzy Logic System (FLS) for node selection. These introduced mechanisms ensure the appropriate selection of a non-malicious node. Extensive simulation experiments have been conducted to evaluate the performance of the proposed FuGeF protocol as compared to DWSIGF variants. The simulation results show that the proposed FuGeF outperforms the two DWSIGF variants (DWSIGF-P and DWSIGF-R) in terms of packet delivery. PMID:27338411

  10. 20 CFR 416.1225 - An approved plan to achieve self-support; general.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 20 Employees' Benefits 2 2011-04-01 2011-04-01 false An approved plan to achieve self-support; general. 416.1225 Section 416.1225 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL... achieve self-support; general. If you are blind or disabled, we will pay you SSI benefits and will not...

  11. 20 CFR 416.1225 - An approved plan to achieve self-support; general.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false An approved plan to achieve self-support; general. 416.1225 Section 416.1225 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL... achieve self-support; general. If you are blind or disabled, we will pay you SSI benefits and will not...

  12. Achieving Energy Independence by Reviving America's Cities.

    ERIC Educational Resources Information Center

    Goldstein, Neil; Winterer, Amey

    1982-01-01

    Discusses how it is in our nation's energy interest that cities and city living prosper and that movement of people out of cities and into nonurban areas be reversed. However, national energy policy itself favors suburban sprawl-type development and works against city revival. (AM)

  13. Information security for compliance with select agent regulations.

    PubMed

    Lewis, Nick; Campbell, Mark J; Baskin, Carole R

    2015-01-01

    The past decade has seen a significant rise in research on high-consequence human and animal pathogens, many now known as "select agents." While physical security around these agents is tightly regulated, information security standards are still lagging. The understanding of the threats unique to the academic and research environment is still evolving, in part due to poor communication between the various stakeholders. Perhaps as a result, information security guidelines published by select agent regulators lack the critical details and directives needed to achieve even the lowest security level of the Federal Information Security Management Act (FISMA). While only government agencies are currently required to abide by the provisions of FISMA (unless specified as preconditions for obtaining government grants or contracts--still a relatively rare or narrowly scoped occurrence), the same strategies were recently recommended by executive order for others. We propose that information security guidelines for select agent research be updated to promulgate and detail FISMA standards and processes and that the latter be ultimately incorporated into select agent regulations. We also suggest that information security in academic and research institutions would greatly benefit from active efforts to improve communication among the biosecurity, security, and information technology communities, and from a secure venue for exchange of timely information on emerging threats and solutions in the research environment.

  14. Information Security for Compliance with Select Agent Regulations

    PubMed Central

    Lewis, Nick; Campbell, Mark J.

    2015-01-01

    The past decade has seen a significant rise in research on high-consequence human and animal pathogens, many now known as “select agents.” While physical security around these agents is tightly regulated, information security standards are still lagging. The understanding of the threats unique to the academic and research environment is still evolving, in part due to poor communication between the various stakeholders. Perhaps as a result, information security guidelines published by select agent regulators lack the critical details and directives needed to achieve even the lowest security level of the Federal Information Security Management Act (FISMA). While only government agencies are currently required to abide by the provisions of FISMA (unless specified as preconditions for obtaining government grants or contracts—still a relatively rare or narrowly scoped occurrence), the same strategies were recently recommended by executive order for others. We propose that information security guidelines for select agent research be updated to promulgate and detail FISMA standards and processes and that the latter be ultimately incorporated into select agent regulations. We also suggest that information security in academic and research institutions would greatly benefit from active efforts to improve communication among the biosecurity, security, and information technology communities, and from a secure venue for exchange of timely information on emerging threats and solutions in the research environment. PMID:26042864

  15. ARPA-E: Improving Military Energy Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Willson, Bryan; Mahvi, Allison; Stepien, Tom

    The U.S. military has a vested interest in advancing microgrid technologies that can power forward operating bases. These technologies could not only help the military significantly reduce its energy demand both at home and abroad, but also they could reduce the number of fuel-supply convoys required on the battlefield and the number of troops killed in fuel-supply convoy attacks. This video highlights two ARPA-E projects that have formed strategic partnerships with the military to enable these microgrids at forward operating bases. Georgia Tech is developing an innovative absorption heat pump that utilizes exhaust heat to provide heating and cooling, whichmore » could cut the amount of energy used to heat and cool forward operating bases by 50%. Primus Power is developing a low-cost, energy-dense storage system that could store enough energy to operate a base for several days in the event of a disruption.« less

  16. Giant energy density and high efficiency achieved in bismuth ferrite-based film capacitors via domain engineering.

    PubMed

    Pan, Hao; Ma, Jing; Ma, Ji; Zhang, Qinghua; Liu, Xiaozhi; Guan, Bo; Gu, Lin; Zhang, Xin; Zhang, Yu-Jun; Li, Liangliang; Shen, Yang; Lin, Yuan-Hua; Nan, Ce-Wen

    2018-05-08

    Developing high-performance film dielectrics for capacitive energy storage has been a great challenge for modern electrical devices. Despite good results obtained in lead titanate-based dielectrics, lead-free alternatives are strongly desirable due to environmental concerns. Here we demonstrate that giant energy densities of ~70 J cm -3 , together with high efficiency as well as excellent cycling and thermal stability, can be achieved in lead-free bismuth ferrite-strontium titanate solid-solution films through domain engineering. It is revealed that the incorporation of strontium titanate transforms the ferroelectric micro-domains of bismuth ferrite into highly-dynamic polar nano-regions, resulting in a ferroelectric to relaxor-ferroelectric transition with concurrently improved energy density and efficiency. Additionally, the introduction of strontium titanate greatly improves the electrical insulation and breakdown strength of the films by suppressing the formation of oxygen vacancies. This work opens up a feasible and propagable route, i.e., domain engineering, to systematically develop new lead-free dielectrics for energy storage.

  17. MOTIVES INFLUENCING NEEDS TO ACHIEVE IN VOCATIONAL EDUCATION.

    ERIC Educational Resources Information Center

    HELTZEL, FRANCES B.

    THIS RESEARCH SOUGHT TO MEASURE M TIVATION UNDERLYING ACHIEVEMENT-ORIENTED BEHAVIOR AT THE SECONDARY LEVEL, SPECIFICALLY OF STUDENTS IN VOCATIONAL PROGRAMS. PARALLEL INSTRUMENTS OF 42 ITEMS WERE CONSTRUCTED TO MEASURE MOTIVE FOR STRIVING, BASED ON MASLOW'S HIERARCHY OF NEED FOR SECURITY, BELONGINGNESS, ESTEEM, AND SELF-ACTUALIZATION. STRENGTH OF…

  18. Cyber security challenges in Smart Cities: Safety, security and privacy

    PubMed Central

    Elmaghraby, Adel S.; Losavio, Michael M.

    2014-01-01

    The world is experiencing an evolution of Smart Cities. These emerge from innovations in information technology that, while they create new economic and social opportunities, pose challenges to our security and expectations of privacy. Humans are already interconnected via smart phones and gadgets. Smart energy meters, security devices and smart appliances are being used in many cities. Homes, cars, public venues and other social systems are now on their path to the full connectivity known as the “Internet of Things.” Standards are evolving for all of these potentially connected systems. They will lead to unprecedented improvements in the quality of life. To benefit from them, city infrastructures and services are changing with new interconnected systems for monitoring, control and automation. Intelligent transportation, public and private, will access a web of interconnected data from GPS location to weather and traffic updates. Integrated systems will aid public safety, emergency responders and in disaster recovery. We examine two important and entangled challenges: security and privacy. Security includes illegal access to information and attacks causing physical disruptions in service availability. As digital citizens are more and more instrumented with data available about their location and activities, privacy seems to disappear. Privacy protecting systems that gather data and trigger emergency response when needed are technological challenges that go hand-in-hand with the continuous security challenges. Their implementation is essential for a Smart City in which we would wish to live. We also present a model representing the interactions between person, servers and things. Those are the major element in the Smart City and their interactions are what we need to protect. PMID:25685517

  19. Cyber security challenges in Smart Cities: Safety, security and privacy.

    PubMed

    Elmaghraby, Adel S; Losavio, Michael M

    2014-07-01

    The world is experiencing an evolution of Smart Cities. These emerge from innovations in information technology that, while they create new economic and social opportunities, pose challenges to our security and expectations of privacy. Humans are already interconnected via smart phones and gadgets. Smart energy meters, security devices and smart appliances are being used in many cities. Homes, cars, public venues and other social systems are now on their path to the full connectivity known as the "Internet of Things." Standards are evolving for all of these potentially connected systems. They will lead to unprecedented improvements in the quality of life. To benefit from them, city infrastructures and services are changing with new interconnected systems for monitoring, control and automation. Intelligent transportation, public and private, will access a web of interconnected data from GPS location to weather and traffic updates. Integrated systems will aid public safety, emergency responders and in disaster recovery. We examine two important and entangled challenges: security and privacy. Security includes illegal access to information and attacks causing physical disruptions in service availability. As digital citizens are more and more instrumented with data available about their location and activities, privacy seems to disappear. Privacy protecting systems that gather data and trigger emergency response when needed are technological challenges that go hand-in-hand with the continuous security challenges. Their implementation is essential for a Smart City in which we would wish to live. We also present a model representing the interactions between person, servers and things. Those are the major element in the Smart City and their interactions are what we need to protect.

  20. SU-F-T-85: Energy Modulated Electron Postmastectomy Unreconstructed (PU) Chest Wall (CW) Irradiation Technique to Achieve Heart Sparing

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hong, L; Ballangrud, A; Mechalakos, J

    Purpose: For left-sided PU patients requiring CW and nodal irradiation, sometimes partial wide tangents (PWT) are not feasible due to abnormal chest wall contour or heart position close to the anterior chest wall or unusual wide excision scar. We developed an energy modulated electron chest wall irradiation technique that will achieve heart sparing. Methods: Ten left-sided PU patients were selected for this dosimetry study. If PWT were used, the amount of the ipsilateral lung would be ranged 3.4 to 4.4 cm, and the amount of heart would be ranged 1.3 to 3.8 cm. We used electron paired fields that matchedmore » on the skin to achieve dose conformity to the chest wall. The enface electron fields were designed at extended SSD from a single isocenter and gantry angle with different energy beams using different cutout. Lower energy was used in the central chest wall part and higher energy was used in the periphery of the chest wall. Bolus was used for the electron fields to ensure adequate skin dose coverage. The electron fields were matched to the photon supra-clavicle field in the superior region. Daily field junctions were used to feather the match lines between all the fields. Target volumes and normal tissues were drawn according to institutional protocols. Prescription dose was 2Gy per fraction for a total 50Gy. Dose calculations were done with Eclipse EMC-11031 for Electron and AAA-11031 for photons. Results: Six patients were planned using 6/9MeV, three using 9/12MeV and one 6/12MeV. Target volumes achieved adequate coverage. For heart, V30Gy, V20Gy and Mean Dose were 0.6%±0.6%, 2.7%±1.7%, and 3.0Gy±0.8Gy respectively. For ipsilateral lung, V50Gy, V20Gy, V10Gy and V5Gy were 0.9%±1.1%, 34.3%±5.1%, 51.6%±6.3% and 64.1%±7.5% respectively. Conclusion: For left-sided PU patients with unusual anatomy, energy modulated electron CW irradiation technique can achieve heart sparing with acceptable lung dose.« less

  1. A Secure Cluster-Based Multipath Routing Protocol for WMSNs

    PubMed Central

    Almalkawi, Islam T.; Zapata, Manel Guerrero; Al-Karaki, Jamal N.

    2011-01-01

    The new characteristics of Wireless Multimedia Sensor Network (WMSN) and its design issues brought by handling different traffic classes of multimedia content (video streams, audio, and still images) as well as scalar data over the network, make the proposed routing protocols for typical WSNs not directly applicable for WMSNs. Handling real-time multimedia data requires both energy efficiency and QoS assurance in order to ensure efficient utility of different capabilities of sensor resources and correct delivery of collected information. In this paper, we propose a Secure Cluster-based Multipath Routing protocol for WMSNs, SCMR, to satisfy the requirements of delivering different data types and support high data rate multimedia traffic. SCMR exploits the hierarchical structure of powerful cluster heads and the optimized multiple paths to support timeliness and reliable high data rate multimedia communication with minimum energy dissipation. Also, we present a light-weight distributed security mechanism of key management in order to secure the communication between sensor nodes and protect the network against different types of attacks. Performance evaluation from simulation results demonstrates a significant performance improvement comparing with existing protocols (which do not even provide any kind of security feature) in terms of average end-to-end delay, network throughput, packet delivery ratio, and energy consumption. PMID:22163854

  2. A secure cluster-based multipath routing protocol for WMSNs.

    PubMed

    Almalkawi, Islam T; Zapata, Manel Guerrero; Al-Karaki, Jamal N

    2011-01-01

    The new characteristics of Wireless Multimedia Sensor Network (WMSN) and its design issues brought by handling different traffic classes of multimedia content (video streams, audio, and still images) as well as scalar data over the network, make the proposed routing protocols for typical WSNs not directly applicable for WMSNs. Handling real-time multimedia data requires both energy efficiency and QoS assurance in order to ensure efficient utility of different capabilities of sensor resources and correct delivery of collected information. In this paper, we propose a Secure Cluster-based Multipath Routing protocol for WMSNs, SCMR, to satisfy the requirements of delivering different data types and support high data rate multimedia traffic. SCMR exploits the hierarchical structure of powerful cluster heads and the optimized multiple paths to support timeliness and reliable high data rate multimedia communication with minimum energy dissipation. Also, we present a light-weight distributed security mechanism of key management in order to secure the communication between sensor nodes and protect the network against different types of attacks. Performance evaluation from simulation results demonstrates a significant performance improvement comparing with existing protocols (which do not even provide any kind of security feature) in terms of average end-to-end delay, network throughput, packet delivery ratio, and energy consumption.

  3. Energy Security and Turkey

    DTIC Science & Technology

    2008-12-01

    Moises Naim emphasizes some realities; …and Erdogan (Turkish Prime Minister) are just two in a long list of world leaders who understand that while...Richard Lugar, The Brookings Institution 90th Leadership Forum Series March 13, 2006 (Transcript Prepared from a Tape Recording). 14 Figure 2...Ministers Erdogan and Karamanlis, with the personal support of U.S. Energy Secretary Bodman. The role of Turkey as a gas consumer, a transit partner

  4. Incorporating voltage security into the planning, operation and monitoring of restructured electric energy markets

    NASA Astrophysics Data System (ADS)

    Nair, Nirmal-Kumar

    As open access market principles are applied to power systems, significant changes are happening in their planning, operation and control. In the emerging marketplace, systems are operating under higher loading conditions as markets focus greater attention to operating costs than stability and security margins. Since operating stability is a basic requirement for any power system, there is need for newer tools to ensure stability and security margins being strictly enforced in the competitive marketplace. This dissertation investigates issues associated with incorporating voltage security into the unbundled operating environment of electricity markets. It includes addressing voltage security in the monitoring, operational and planning horizons of restructured power system. This dissertation presents a new decomposition procedure to estimate voltage security usage by transactions. The procedure follows physical law and uses an index that can be monitored knowing the state of the system. The expression derived is based on composite market coordination models that have both PoolCo and OpCo transactions, in a shared stressed transmission grid. Our procedure is able to equitably distinguish the impacts of individual transactions on voltage stability, at load buses, in a simple and fast manner. This dissertation formulates a new voltage stability constrained optimal power flow (VSCOPF) using a simple voltage security index. In modern planning, composite power system reliability analysis that encompasses both adequacy and security issues is being developed. We have illustrated the applicability of our VSCOPF into composite reliability analysis. This dissertation also delves into the various applications of voltage security index. Increasingly, FACT devices are being used in restructured markets to mitigate a variety of operational problems. Their control effects on voltage security would be demonstrated using our VSCOPF procedure. Further, this dissertation investigates

  5. Effect of the energy-environment simulator on achievement, attitudes, and behavior relative to energy-education concepts systematically replicated in higher education

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lees, J.R.

    This study was a systematic replication of a study by Stagliano (1981). Additional hypotheses concerning pretest, student major, and student section variance were tested. Achievement in energy knowledge and conservation attitudes attained by (a) lecture-discussion enriched with the Energy-Environment Simulator and (b) lecture-discussion methods of instruction were measured. Energy knowledge was measured on the Energy Knowledge Assessment Test (EKAT), and attitudes were measured on the Youth Energy Survey (YES), the Lecture-discussion simulation (LDS) used a two hour out-of-class activity in debriefing. The population consisted of 142 college student volunteers randomly selected, and assigned to one of two groups of 71more » students for each treatment. Stagliano used three groups (n = 35), one group receiving an energy-game treatment. Both studies used the pretest-posttest true experimental design. The present study included 28 hypotheses, eight of which were found to be significant. Stagliano used 12 hypotheses, all of which were rejected. The present study hypothesized that students who received the LDS treatment would obtain significantly higher scores on the EKAT and the YES instruments. Results showed that significance was found (alpha level .05) on the EKAT and also found on the YES total subscale when covaried for effects of pretest, student major, and student section. When covarying the effects of pretest scores only, significance was found on the EKAT. All YES hypotheses were rejected.« less

  6. Security Systems Consideration: A Total Security Approach

    NASA Astrophysics Data System (ADS)

    Margariti, S. V.; Meletiou, G.; Stergiou, E.; Vasiliadis, D. C.; Rizos, G. E.

    2007-12-01

    The "safety" problem for protection systems is to determine in a given situation whether a subject can acquire a particular right to an object. Security and audit operation face the process of securing the application on computing and network environment; however, storage security has been somewhat overlooked due to other security solutions. This paper identifies issues for data security, threats and attacks, summarizes security concepts and relationships, and also describes storage security strategies. It concludes with recommended storage security plan for a total security solution.

  7. The Sustainable Energy Utility (SEU) Model for Energy Service Delivery

    ERIC Educational Resources Information Center

    Houck, Jason; Rickerson, Wilson

    2009-01-01

    Climate change, energy price spikes, and concerns about energy security have reignited interest in state and local efforts to promote end-use energy efficiency, customer-sited renewable energy, and energy conservation. Government agencies and utilities have historically designed and administered such demand-side measures, but innovative…

  8. Energy Security Role of Biofuels in Evolving Liquid Fuel Markets

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brown, Maxwell; Uria-Martinez, Rocio; Leiby, Paul N.

    We explore the role of biofuels in mitigating the negative impacts of oil supply shocks on fuel markets under a range of oil price trajectories and biofuel blending mandate levels. Using a partial equilibrium model of US biofuels production and petroleum fuels trade, we discuss the adjustments in light-duty vehicle fuel mix, fuel prices, and renewable identification number (RIN) prices following each shock as well as the distribution of shock costs across market participants. Ethanol is used as both a complement (blend component in E10) and a substitute (in E15 and E85 blends) to gasoline. Results show that, during oilmore » supply shocks, the role of ethanol as a substitute dominates and allows some mitigation of the shock. As US petroleum imports decrease with growing US oil production, the net economic welfare effect of sudden oil price changes and the energy security role of biofuels becomes less clear than it has been in the past. Although fuel consumers lose when oil price increases due to an external shock, domestic fuel producers gain. In some cases, depending on import share and supply and demand elasticities, we show that the gain to producers could more than offset consumer losses. However, in most cases evaluated here, sudden oil-price increases remain costly.« less

  9. Efficient Server-Aided Secure Two-Party Function Evaluation with Applications to Genomic Computation

    DTIC Science & Technology

    2016-07-14

    of the important properties of secure computation . In particular, it is known that full fairness cannot be achieved in the case of two-party com...Jakobsen, J. Nielsen, and C. Orlandi. A framework for outsourcing of secure computation . In ACM Workshop on Cloud Computing Security (CCSW), pages...Function Evaluation with Applications to Genomic Computation Abstract: Computation based on genomic data is becoming increasingly popular today, be it

  10. Method of Performance-Aware Security of Unicast Communication in Hybrid Satellite Networks

    NASA Technical Reports Server (NTRS)

    Baras, John S. (Inventor); Roy-Chowdhury, Ayan (Inventor)

    2014-01-01

    A method and apparatus utilizes Layered IPSEC (LES) protocol as an alternative to IPSEC for network-layer security including a modification to the Internet Key Exchange protocol. For application-level security of web browsing with acceptable end-to-end delay, the Dual-mode SSL protocol (DSSL) is used instead of SSL. The LES and DSSL protocols achieve desired end-to-end communication security while allowing the TCP and HTTP proxy servers to function correctly.

  11. 10 CFR 2.903 - Protection of restricted data and national security information.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Protection of restricted data and national security... Restricted Data and/or National Security Information § 2.903 Protection of restricted data and national security information. Nothing in this subpart shall relieve any person from safeguarding Restricted Data or...

  12. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.

    PubMed

    Amin, Ruhul; Biswas, G P

    2015-08-01

    Telecare medical information system (TMIS) makes an efficient and convenient connection between patient(s)/user(s) and doctor(s) over the insecure internet. Therefore, data security, privacy and user authentication are enormously important for accessing important medical data over insecure communication. Recently, many user authentication protocols for TMIS have been proposed in the literature and it has been observed that most of the protocols cannot achieve complete security requirements. In this paper, we have scrutinized two (Mishra et al., Xu et al.) remote user authentication protocols using smart card and explained that both the protocols are suffering against several security weaknesses. We have then presented three-factor user authentication and key agreement protocol usable for TMIS, which fix the security pitfalls of the above mentioned schemes. The informal cryptanalysis makes certain that the proposed protocol provides well security protection on the relevant security attacks. Furthermore, the simulator AVISPA tool confirms that the protocol is secure against active and passive attacks including replay and man-in-the-middle attacks. The security functionalities and performance comparison analysis confirm that our protocol not only provide strong protection on security attacks, but it also achieves better complexities along with efficient login and password change phase as well as session key verification property.

  13. Study on Cloud Security Based on Trust Spanning Tree Protocol

    NASA Astrophysics Data System (ADS)

    Lai, Yingxu; Liu, Zenghui; Pan, Qiuyue; Liu, Jing

    2015-09-01

    Attacks executed on Spanning Tree Protocol (STP) expose the weakness of link layer protocols and put the higher layers in jeopardy. Although the problems have been studied for many years and various solutions have been proposed, many security issues remain. To enhance the security and credibility of layer-2 network, we propose a trust-based spanning tree protocol aiming at achieving a higher credibility of LAN switch with a simple and lightweight authentication mechanism. If correctly implemented in each trusted switch, the authentication of trust-based STP can guarantee the credibility of topology information that is announced to other switch in the LAN. To verify the enforcement of the trusted protocol, we present a new trust evaluation method of the STP using a specification-based state model. We implement a prototype of trust-based STP to investigate its practicality. Experiment shows that the trusted protocol can achieve security goals and effectively avoid STP attacks with a lower computation overhead and good convergence performance.

  14. Integrated Modeling Approach for Optimal Management of Water, Energy and Food Security Nexus

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zhang, Xiaodong; Vesselinov, Velimir Valentinov

    We report that water, energy and food (WEF) are inextricably interrelated. Effective planning and management of limited WEF resources to meet current and future socioeconomic demands for sustainable development is challenging. WEF production/delivery may also produce environmental impacts; as a result, green-house-gas emission control will impact WEF nexus management as well. Nexus management for WEF security necessitates integrated tools for predictive analysis that are capable of identifying the tradeoffs among various sectors, generating cost-effective planning and management strategies and policies. To address these needs, we have developed an integrated model analysis framework and tool called WEFO. WEFO provides a multi-periodmore » socioeconomic model for predicting how to satisfy WEF demands based on model inputs representing productions costs, socioeconomic demands, and environmental controls. WEFO is applied to quantitatively analyze the interrelationships and trade-offs among system components including energy supply, electricity generation, water supply-demand, food production as well as mitigation of environmental impacts. WEFO is demonstrated to solve a hypothetical nexus management problem consistent with real-world management scenarios. Model parameters are analyzed using global sensitivity analysis and their effects on total system cost are quantified. Lastly, the obtained results demonstrate how these types of analyses can be helpful for decision-makers and stakeholders to make cost-effective decisions for optimal WEF management.« less

  15. Integrated Modeling Approach for Optimal Management of Water, Energy and Food Security Nexus

    DOE PAGES

    Zhang, Xiaodong; Vesselinov, Velimir Valentinov

    2016-12-28

    We report that water, energy and food (WEF) are inextricably interrelated. Effective planning and management of limited WEF resources to meet current and future socioeconomic demands for sustainable development is challenging. WEF production/delivery may also produce environmental impacts; as a result, green-house-gas emission control will impact WEF nexus management as well. Nexus management for WEF security necessitates integrated tools for predictive analysis that are capable of identifying the tradeoffs among various sectors, generating cost-effective planning and management strategies and policies. To address these needs, we have developed an integrated model analysis framework and tool called WEFO. WEFO provides a multi-periodmore » socioeconomic model for predicting how to satisfy WEF demands based on model inputs representing productions costs, socioeconomic demands, and environmental controls. WEFO is applied to quantitatively analyze the interrelationships and trade-offs among system components including energy supply, electricity generation, water supply-demand, food production as well as mitigation of environmental impacts. WEFO is demonstrated to solve a hypothetical nexus management problem consistent with real-world management scenarios. Model parameters are analyzed using global sensitivity analysis and their effects on total system cost are quantified. Lastly, the obtained results demonstrate how these types of analyses can be helpful for decision-makers and stakeholders to make cost-effective decisions for optimal WEF management.« less

  16. Design and Implementation of Secure and Reliable Communication using Optical Wireless Communication

    NASA Astrophysics Data System (ADS)

    Saadi, Muhammad; Bajpai, Ambar; Zhao, Yan; Sangwongngam, Paramin; Wuttisittikulkij, Lunchakorn

    2014-11-01

    Wireless networking intensify the tractability in the home and office environment to connect the internet without wires but at the cost of risks associated with stealing the data or threat of loading malicious code with the intention of harming the network. In this paper, we proposed a novel method of establishing a secure and reliable communication link using optical wireless communication (OWC). For security, spatial diversity based transmission using two optical transmitters is used and the reliability in the link is achieved by a newly proposed method for the construction of structured parity check matrix for binary Low Density Parity Check (LDPC) codes. Experimental results show that a successful secure and reliable link between the transmitter and the receiver can be achieved by using the proposed novel technique.

  17. Security analysis and improvement of an anonymous authentication scheme for roaming services.

    PubMed

    Lee, Youngsook; Paik, Juryon

    2014-01-01

    An anonymous authentication scheme for roaming services in global mobility networks allows a mobile user visiting a foreign network to achieve mutual authentication and session key establishment with the foreign-network operator in an anonymous manner. In this work, we revisit He et al.'s anonymous authentication scheme for roaming services and present previously unpublished security weaknesses in the scheme: (1) it fails to provide user anonymity against any third party as well as the foreign agent, (2) it cannot protect the passwords of mobile users due to its vulnerability to an offline dictionary attack, and (3) it does not achieve session-key security against a man-in-the-middle attack. We also show how the security weaknesses of He et al.'s scheme can be addressed without degrading the efficiency of the scheme.

  18. Research on energy strategy and Chinese energy investment in the middle east

    NASA Astrophysics Data System (ADS)

    Huang, Yiling

    2017-08-01

    The Middle East is a key node of “One Belt and One Road strategy”. Energy investment is an important part of Chinese investment in the Middle East. The political turmoil in the Middle East has brought the political risks to Chinese investors. In the future, with the globalization of Chinese resource distribution and the expansion of Chinese outward investment, it is significant for China to ensure its energy security. Based on the analysis of the situation of Chinese energy strategy in the Middle East, this paper tries to put forward some suggestion about Chinese energy investment in the Middle East in order to protect Chinese energy security effectively.

  19. Security in Wireless Sensor Networks Employing MACGSP6

    ERIC Educational Resources Information Center

    Nitipaichit, Yuttasart

    2010-01-01

    Wireless Sensor Networks (WSNs) have unique characteristics which constrain them; including small energy stores, limited computation, and short range communication capability. Most traditional security algorithms use cryptographic primitives such as Public-key cryptography and are not optimized for energy usage. Employing these algorithms for the…

  20. Balancing ecosystem services with energy and food security - Assessing trade-offs from reservoir operation and irrigation investments in Kenya's Tana Basin

    NASA Astrophysics Data System (ADS)

    Hurford, A. P.; Harou, J. J.

    2014-08-01

    Competition for water between key economic sectors and the environment means agreeing allocations is challenging. Managing releases from the three major dams in Kenya's Tana River basin with its 4.4 million inhabitants, 567 MW of installed hydropower capacity, 33 000 ha of irrigation and ecologically important wetlands and forests is a pertinent example. This research seeks firstly to identify and help decision-makers visualise reservoir management strategies which result in the best possible (Pareto-optimal) allocation of benefits between sectors. Secondly, it seeks to show how trade-offs between achievable benefits shift with the implementation of proposed new rice, cotton and biofuel irrigation projects. To approximate the Pareto-optimal trade-offs we link a water resources management simulation model to a multi-criteria search algorithm. The decisions or "levers" of the management problem are volume-dependent release rules for the three major dams and extent of investment in new irrigation schemes. These decisions are optimised for eight objectives covering the provision of water supply and irrigation, energy generation and maintenance of ecosystem services. Trade-off plots allow decision-makers to assess multi-reservoir rule-sets and irrigation investment options by visualising their impacts on different beneficiaries. Results quantify how economic gains from proposed irrigation schemes trade-off against the disturbance of ecosystems and local livelihoods that depend on them. Full implementation of the proposed schemes is shown to come at a high environmental and social cost. The clarity and comprehensiveness of "best-case" trade-off analysis is a useful vantage point from which to tackle the interdependence and complexity of "water-energy-food nexus" resource security issues.

  1. Lawrence Livermore National Laboratory safeguards and security quarterly progress report to the U.S. Department of Energy. Quarter ending December 31, 1996

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Davis, G.; Mansur, D.L.; Ruhter, W.D.

    The Lawrence Livermore National Laboratory (LLNL) carries out safeguards and security activities for the Department of Energy (DOE), Office of Safeguards and Security (OSS), as well as other organizations, both within and outside the DOE. This document summarizes the activities conducted for the OSS during the First Quarter of Fiscal Year 1997 (October through December, 1996). The nature and scope of the activities carried out for OSS at LLNL require a broad base of technical expertise. To assure projects are staffed and executed effectively, projects are conducted by the organization at LLNL best able to supply the needed technical expertise.more » These projects are developed and managed by senior program managers. Institutional oversight and coordination is provided through the LLNL Deputy Director`s office. At present, the Laboratory is supporting OSS in four areas: (1) safeguards technology; (2) safeguards and material accountability; (3) computer security--distributed systems; and (4) physical and personnel security support. The remainder of this report describes the activities in each of these four areas. The information provided includes an introduction which briefly describes the activity, summary of major accomplishments, task descriptions with quarterly progress, summaries of milestones and deliverables and publications published this quarter.« less

  2. Overview of Climate Confluence Security Issues

    NASA Astrophysics Data System (ADS)

    Reisman, J. P.

    2011-12-01

    Presentation will focus on an overview of the security perspectives based on the confluence considerations including energy, economics and climate change. This will include perspectives from reports generated by the Quadrennial Defense Review, Joint Forces Command, the Center for Strategic International Studies, MIT, the Inter-agency Climate Change Adaptation Task Force, the Central Intelligence Agency, the Center for Naval Analysis, and other relevant reports. The presentation will highlight the connections between resource issues and climate change which can be interpreted into security concerns. General discussion of global issues, contextual review of AR4 WGII may be included and any other report updates as applicable. The purpose of this presentation is to give a rounded view of the general qualitative and quantitative perspectives regarding climate related security considerations.

  3. Secure Nearest Neighbor Query on Crowd-Sensing Data

    PubMed Central

    Cheng, Ke; Wang, Liangmin; Zhong, Hong

    2016-01-01

    Nearest neighbor queries are fundamental in location-based services, and secure nearest neighbor queries mainly focus on how to securely and quickly retrieve the nearest neighbor in the outsourced cloud server. However, the previous big data system structure has changed because of the crowd-sensing data. On the one hand, sensing data terminals as the data owner are numerous and mistrustful, while, on the other hand, in most cases, the terminals find it difficult to finish many safety operation due to computation and storage capability constraints. In light of they Multi Owners and Multi Users (MOMU) situation in the crowd-sensing data cloud environment, this paper presents a secure nearest neighbor query scheme based on the proxy server architecture, which is constructed by protocols of secure two-party computation and secure Voronoi diagram algorithm. It not only preserves the data confidentiality and query privacy but also effectively resists the collusion between the cloud server and the data owners or users. Finally, extensive theoretical and experimental evaluations are presented to show that our proposed scheme achieves a superior balance between the security and query performance compared to other schemes. PMID:27669253

  4. Secure Nearest Neighbor Query on Crowd-Sensing Data.

    PubMed

    Cheng, Ke; Wang, Liangmin; Zhong, Hong

    2016-09-22

    Nearest neighbor queries are fundamental in location-based services, and secure nearest neighbor queries mainly focus on how to securely and quickly retrieve the nearest neighbor in the outsourced cloud server. However, the previous big data system structure has changed because of the crowd-sensing data. On the one hand, sensing data terminals as the data owner are numerous and mistrustful, while, on the other hand, in most cases, the terminals find it difficult to finish many safety operation due to computation and storage capability constraints. In light of they Multi Owners and Multi Users (MOMU) situation in the crowd-sensing data cloud environment, this paper presents a secure nearest neighbor query scheme based on the proxy server architecture, which is constructed by protocols of secure two-party computation and secure Voronoi diagram algorithm. It not only preserves the data confidentiality and query privacy but also effectively resists the collusion between the cloud server and the data owners or users. Finally, extensive theoretical and experimental evaluations are presented to show that our proposed scheme achieves a superior balance between the security and query performance compared to other schemes.

  5. Physical-enhanced secure strategy in an OFDM-PON.

    PubMed

    Zhang, Lijia; Xin, Xiangjun; Liu, Bo; Yu, Jianjun

    2012-01-30

    The physical layer of optical access network is vulnerable to various attacks. As the dramatic increase of users and network capacity, the issue of physical-layer security becomes more and more important. This paper proposes a physical-enhanced secure strategy for orthogonal frequency division multiplexing passive optical network (OFDM-PON) by employing frequency domain chaos scrambling. The Logistic map is adopted for the chaos mapping. The chaos scrambling strategy can dynamically allocate the scrambling matrices for different OFDM frames according to the initial condition, which enhance the confidentiality of the physical layer. A mathematical model of this secure system is derived firstly, which achieves a secure transmission at physical layer in OFDM-PON. The results from experimental implementation using Logistic mapped chaos scrambling are also given to further demonstrate the efficiency of this secure strategy. An 10.125 Gb/s 64QAM-OFDM data with Logistic mapped chaos scrambling are successfully transmitted over 25-km single mode fiber (SMF), and the experimental results show that proposed security scheme can protect the system from eavesdropper and attacker, while keep a good performance for the legal ONU.

  6. Computer-Aided Sensor Development Focused on Security Issues.

    PubMed

    Bialas, Andrzej

    2016-05-26

    The paper examines intelligent sensor and sensor system development according to the Common Criteria methodology, which is the basic security assurance methodology for IT products and systems. The paper presents how the development process can be supported by software tools, design patterns and knowledge engineering. The automation of this process brings cost-, quality-, and time-related advantages, because the most difficult and most laborious activities are software-supported and the design reusability is growing. The paper includes a short introduction to the Common Criteria methodology and its sensor-related applications. In the experimental section the computer-supported and patterns-based IT security development process is presented using the example of an intelligent methane detection sensor. This process is supported by an ontology-based tool for security modeling and analyses. The verified and justified models are transferred straight to the security target specification representing security requirements for the IT product. The novelty of the paper is to provide a patterns-based and computer-aided methodology for the sensors development with a view to achieving their IT security assurance. The paper summarizes the validation experiment focused on this methodology adapted for the sensors system development, and presents directions of future research.

  7. The EU sustainable energy policy indicators framework.

    PubMed

    Streimikiene, Dalia; Sivickas, Gintautas

    2008-11-01

    The article deals with indicators framework to monitor implementation of the main EU (European Union) directives and other policy documents targeting sustainable energy development. The main EU directives which have impact on sustainable energy development are directives promoting energy efficiency and use of renewable energy sources, directives implementing greenhouse gas mitigation and atmospheric pollution reduction policies and other policy documents and strategies targeting energy sector. Promotion of use of renewable energy sources and energy efficiency improvements are among priorities of EU energy policy because the use of renewable energy sources and energy efficiency improvements has positive impact on energy security and climate change mitigation. The framework of indicators can be developed to establish the main targets set by EU energy and environmental policies allowing to connect indicators via chain of mutual impacts and to define policies and measures necessary to achieve established targets based on assessment of their impact on the targeted indicators representing sustainable energy development aims. The article discusses the application of indicators framework for EU sustainable energy policy analysis and presents the case study of this policy tool application for Baltic States. The article also discusses the use of biomass in Baltic States and future considerations in this field.

  8. National Security Technology Incubator Business Plan

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    This document contains a business plan for the National Security Technology Incubator (NSTI), developed as part of the National Security Preparedness Project (NSPP) and performed under a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This business plan describes key features of the NSTI, including the vision and mission, organizational structure and staffing, services, evaluation criteria, marketing strategies, client processes, a budget, incubator evaluation criteria, and a development schedule. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with nationalmore » security technology applications by nurturing them through critical stages of early development. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety, security, and protection of the homeland. The NSTI is operated and managed by the Arrowhead Center, responsible for leading the economic development mission of New Mexico State University (NMSU). The Arrowhead Center will recruit business with applications for national security technologies recruited for the NSTI program. The Arrowhead Center and its strategic partners will provide business incubation services, including hands-on mentoring in general business matters, marketing, proposal writing, management, accounting, and finance. Additionally, networking opportunities and technology development assistance will be provided.« less

  9. Addressing the Challenges of Collective Security in West Africa: In View of Recent Conflicts

    DTIC Science & Technology

    2017-06-09

    Distribution is Unlimited 13. SUPPLEMENTARY NOTES 14. ABSTRACT Understanding that achieving peace and security is a primary condition for an economic ...condition for an economic integration, ECOWAS has developped various approachs in resolving crises and overcoming threats within West Africa. Using...System CS Collective Security CSO Civil Society Organizations CSS Center for Security Studies EAC East Africa Community ECCAS Economic Community of

  10. Achieving thermography with a thermal security camera using uncooled amorphous silicon microbolometer image sensors

    NASA Astrophysics Data System (ADS)

    Wang, Yu-Wei; Tesdahl, Curtis; Owens, Jim; Dorn, David

    2012-06-01

    Advancements in uncooled microbolometer technology over the last several years have opened up many commercial applications which had been previously cost prohibitive. Thermal technology is no longer limited to the military and government market segments. One type of thermal sensor with low NETD which is available in the commercial market segment is the uncooled amorphous silicon (α-Si) microbolometer image sensor. Typical thermal security cameras focus on providing the best image quality by auto tonemaping (contrast enhancing) the image, which provides the best contrast depending on the temperature range of the scene. While this may provide enough information to detect objects and activities, there are further benefits of being able to estimate the actual object temperatures in a scene. This thermographic ability can provide functionality beyond typical security cameras by being able to monitor processes. Example applications of thermography[2] with thermal camera include: monitoring electrical circuits, industrial machinery, building thermal leaks, oil/gas pipelines, power substations, etc...[3][5] This paper discusses the methodology of estimating object temperatures by characterizing/calibrating different components inside a thermal camera utilizing an uncooled amorphous silicon microbolometer image sensor. Plots of system performance across camera operating temperatures will be shown.

  11. Reliable Adaptive Data Aggregation Route Strategy for a Trade-off between Energy and Lifetime in WSNs

    PubMed Central

    Guo, Wenzhong; Hong, Wei; Zhang, Bin; Chen, Yuzhong; Xiong, Naixue

    2014-01-01

    Mobile security is one of the most fundamental problems in Wireless Sensor Networks (WSNs). The data transmission path will be compromised for some disabled nodes. To construct a secure and reliable network, designing an adaptive route strategy which optimizes energy consumption and network lifetime of the aggregation cost is of great importance. In this paper, we address the reliable data aggregation route problem for WSNs. Firstly, to ensure nodes work properly, we propose a data aggregation route algorithm which improves the energy efficiency in the WSN. The construction process achieved through discrete particle swarm optimization (DPSO) saves node energy costs. Then, to balance the network load and establish a reliable network, an adaptive route algorithm with the minimal energy and the maximum lifetime is proposed. Since it is a non-linear constrained multi-objective optimization problem, in this paper we propose a DPSO with the multi-objective fitness function combined with the phenotype sharing function and penalty function to find available routes. Experimental results show that compared with other tree routing algorithms our algorithm can effectively reduce energy consumption and trade off energy consumption and network lifetime. PMID:25215944

  12. Agricultural diversification as an important strategy for achieving food security in Africa.

    PubMed

    Waha, Katharina; van Wijk, Mark T; Fritz, Steffen; See, Linda; Thornton, Philip K; Wichern, Jannike; Herrero, Mario

    2018-03-31

    Farmers in Africa have long adapted to climatic and other risks by diversifying their farming activities. Using a multi-scale approach, we explore the relationship between farming diversity and food security and the diversification potential of African agriculture and its limits on the household and continental scale. On the household scale, we use agricultural surveys from more than 28,000 households located in 18 African countries. In a next step, we use the relationship between rainfall, rainfall variability, and farming diversity to determine the available diversification options for farmers on the continental scale. On the household scale, we show that households with greater farming diversity are more successful in meeting their consumption needs, but only up to a certain level of diversity per ha cropland and more often if food can be purchased from off-farm income or income from farm sales. More diverse farming systems can contribute to household food security; however, the relationship is influenced by other factors, for example, the market orientation of a household, livestock ownership, nonagricultural employment opportunities, and available land resources. On the continental scale, the greatest opportunities for diversification of food crops, cash crops, and livestock are located in areas with 500-1,000 mm annual rainfall and 17%-22% rainfall variability. Forty-three percent of the African cropland lacks these opportunities at present which may hamper the ability of agricultural systems to respond to climate change. While sustainable intensification practices that increase yields have received most attention to date, our study suggests that a shift in the research and policy paradigm toward agricultural diversification options may be necessary. © 2018 The Authors Global Change Biology Published by John Wiley & Sons Ltd.

  13. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.911 Admissibility of restricted data or other national security information. A presiding officer shall not receive any Restricted Data...

  14. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.911 Admissibility of restricted data or other national security information. A presiding officer shall not receive any Restricted Data...

  15. [Biofuels, food security and transgenic crops].

    PubMed

    Acosta, Orlando; Chaparro-Giraldo, Alejandro

    2009-01-01

    Soaring global food prices are threatening to push more poor people back below the poverty line; this will probably become aggravated by the serious challenge that increasing population and climate changes are posing for food security. There is growing evidence that human activities involving fossil fuel consumption and land use are contributing to greenhouse gas emissions and consequently changing the climate worldwide. The finite nature of fossil fuel reserves is causing concern about energy security and there is a growing interest in the use of renewable energy sources such as biofuels. There is growing concern regarding the fact that biofuels are currently produced from food crops, thereby leading to an undesirable competition for their use as food and feed. Nevertheless, biofuels can be produced from other feedstocks such as lingo-cellulose from perennial grasses, forestry and vegetable waste. Biofuel energy content should not be exceeded by that of the fossil fuel invested in its production to ensure that it is energetically sustainable; however, biofuels must also be economically competitive and environmentally acceptable. Climate change and biofuels are challenging FAO efforts aimed at eradicating hunger worldwide by the next decade. Given that current crops used in biofuel production have not been domesticated for this purpose, transgenic technology can offer an enormous contribution towards improving biofuel crops' environmental and economic performance. The present paper critically presents some relevant relationships between biofuels, food security and transgenic plant technology.

  16. Low-cost and no-cost practice to achieve energy efficiency of government office buildings: A case study in federal territory of Malaysia

    NASA Astrophysics Data System (ADS)

    Tahir, Mohamad Zamhari; Nawi, Mohd Nasrun Mohd; Ibrahim, Amlus

    2016-08-01

    This paper presents the findings of a case study to achieve energy-efficient performance of conventional office buildings in Malaysia. Two multi-storey office buildings in Federal Territory of Malaysia have been selected. The aim is to study building energy saving potential then to highlight the appropriate measures that can be implemented. Data was collected using benchmarking method by comparing the measured consumption to other similar office buildings and a series of preliminary audit which involves interviews, a brief review of utility and operating data as well as a walkthrough in the buildings. Additionally, in order to get a better understanding of major energy consumption in the selected buildings, general audit have been conducted to collect more detailed information about building operation. In the end, this study emphasized low-cost and no-cost practice to achieve energy efficiency with significant results in some cases.

  17. Compliance with HIPAA security standards in U.S. Hospitals.

    PubMed

    Davis, Diane; Having, Karen

    2006-01-01

    With the widespread use of computer networks, the amount of information stored electronically has grown exponentially, resulting in increased concern for privacy and security of information. The healthcare industry has been put to the test with the federally mandated Health Insurance Portability and Accountability Act (HIPAA) of 1996. To assess the compliance status of HIPAA security standards, a random sample of 1,000 U.S. hospitals was surveyed in January 2004, yielding a return rate of 29 percent. One year later, a follow-up survey was sent to all previous respondents, with 50 percent replying. HIPAA officers'perceptions of security compliance in 2004 and 2005 are compared in this article. The security standards achieving the highest level of compliance in both 2004 and 2005 were obtaining required business associate agreements and physical safeguards to limit access to electronic information systems. Respondents indicated least compliance both years in performing periodic evaluation of security practices governed by the Security Rule. Roadblocks, threats, problems and solutions regarding HIPAA compliance are discussed. This information may be applied to current and future strategies toward maintaining security of information systems throughout the healthcare industry.

  18. Secure Wake-Up Scheme for WBANs

    NASA Astrophysics Data System (ADS)

    Liu, Jing-Wei; Ameen, Moshaddique Al; Kwak, Kyung-Sup

    Network life time and hence device life time is one of the fundamental metrics in wireless body area networks (WBAN). To prolong it, especially those of implanted sensors, each node must conserve its energy as much as possible. While a variety of wake-up/sleep mechanisms have been proposed, the wake-up radio potentially serves as a vehicle to introduce vulnerabilities and attacks to WBAN, eventually resulting in its malfunctions. In this paper, we propose a novel secure wake-up scheme, in which a wake-up authentication code (WAC) is employed to ensure that a BAN Node (BN) is woken up by the correct BAN Network Controller (BNC) rather than unintended users or malicious attackers. The scheme is thus particularly implemented by a two-radio architecture. We show that our scheme provides higher security while consuming less energy than the existing schemes.

  19. Australia’s Efforts to Improve Food Security for Aboriginal and Torres Strait Islander Peoples

    PubMed Central

    2016-01-01

    Abstract Australia is a wealthy country; however, available evidence suggests that food security among Aboriginal and Torres Strait Islander peoples has not yet been achieved. Aboriginal and Torres Strait Islander peoples living in remote, regional, and urban parts of Australia experience food insecurity for a number of reasons that usually include low income and a lack of access to affordable and healthy food. The much higher rate of illness and disease that this population experiences compared to non-indigenous Australians is directly related to food insecurity. This paper examines the food insecurity among Aboriginal and Torres Strait Islander peoples and recent Australian government efforts to combat this problem. The paper first considers what constitutes a human rights-based approach to achieving food security. Second, it describes the food insecurity that currently exists among Aboriginal and Torres Strait Islander peoples across the three pillars of food access, food availability, and food use. Third, the paper critically examines recent and current Australian government policy aimed at improving food security. The paper concludes with some reflections regarding how the Australian government can improve its efforts to achieve food security for Aboriginal and Torres Strait Islander peoples. PMID:28559687

  20. Security training with interactive laser-video-disk technology

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wilson, D.

    1988-01-01

    DOE, through its contractor EG and G Energy Measurements, Inc., has developed a state-of-the-art interactive-video system for use at the Department of Energy's Central Training Academy. Called the Security Training and Evaluation Shooting System (STRESS), the computer-driven decision shooting system employs the latest is laservideo-disk technology. STRESS is designed to provide realistic and stressful training for security inspectors employed by the DOE and its contractors. The system uses wide-screen video projection, sophisticated scenario-branching technology, and customized video scenarios especially designed for the DOE. Firing a weapon that has been modified to shoot ''laser bullets,'' and wearing a special vest thatmore » detects ''hits'': the security inspector encounters adversaries on the wide screen who can shoot or be shot by the inspector in scenarios that demand fast decisions. Based on those decisions, the computer provides instantaneous branching to different scenes, giving the inspector confrontational training with the realism and variability of real life.« less