Sample records for additional security measures

  1. 12 CFR 619.9010 - Additional security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 12 Banks and Banking 7 2014-01-01 2014-01-01 false Additional security. 619.9010 Section 619.9010 Banks and Banking FARM CREDIT ADMINISTRATION FARM CREDIT SYSTEM DEFINITIONS § 619.9010 Additional security. Supplementary collateral to the primary security taken in connection with the loan. ...

  2. 12 CFR 619.9010 - Additional security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Additional security. 619.9010 Section 619.9010 Banks and Banking FARM CREDIT ADMINISTRATION FARM CREDIT SYSTEM DEFINITIONS § 619.9010 Additional security. Supplementary collateral to the primary security taken in connection with the loan. ...

  3. Additional Security Considerations for Grid Management

    NASA Technical Reports Server (NTRS)

    Eidson, Thomas M.

    2003-01-01

    The use of Grid computing environments is growing in popularity. A Grid computing environment is primarily a wide area network that encompasses multiple local area networks, where some of the local area networks are managed by different organizations. A Grid computing environment also includes common interfaces for distributed computing software so that the heterogeneous set of machines that make up the Grid can be used more easily. The other key feature of a Grid is that the distributed computing software includes appropriate security technology. The focus of most Grid software is on the security involved with application execution, file transfers, and other remote computing procedures. However, there are other important security issues related to the management of a Grid and the users who use that Grid. This note discusses these additional security issues and makes several suggestions as how they can be managed.

  4. 33 CFR 106.270 - Security measures for delivery of stores and industrial supplies.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... stores and industrial supplies. (a) General. The OCS facility owner or operator must ensure that security...). These additional security measures may include: (1) Intensifying inspection of the stores or industrial... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Security measures for delivery of...

  5. 27 CFR 19.967 - Additional security.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2010-04-01 2010-04-01 false Additional security. 19.967 Section 19.967 Alcohol, Tobacco Products and Firearms ALCOHOL AND TOBACCO TAX AND TRADE BUREAU, DEPARTMENT OF THE TREASURY LIQUORS DISTILLED SPIRITS PLANTS Distilled Spirits For Fuel Use Construction...

  6. 7 CFR 1962.8 - Liens on real estate for additional security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 7 Agriculture 14 2012-01-01 2012-01-01 false Liens on real estate for additional security. 1962.8... Security § 1962.8 Liens on real estate for additional security. The County Supervisor may take the best lien obtainable on any real estate owned by the borrower, including any real estate which already...

  7. 7 CFR 1962.8 - Liens on real estate for additional security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 7 Agriculture 14 2014-01-01 2014-01-01 false Liens on real estate for additional security. 1962.8... Security § 1962.8 Liens on real estate for additional security. The County Supervisor may take the best lien obtainable on any real estate owned by the borrower, including any real estate which already...

  8. 7 CFR 1962.8 - Liens on real estate for additional security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 7 Agriculture 14 2011-01-01 2011-01-01 false Liens on real estate for additional security. 1962.8... Security § 1962.8 Liens on real estate for additional security. The County Supervisor may take the best lien obtainable on any real estate owned by the borrower, including any real estate which already...

  9. 7 CFR 1962.8 - Liens on real estate for additional security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 7 Agriculture 14 2010-01-01 2009-01-01 true Liens on real estate for additional security. 1962.8... Security § 1962.8 Liens on real estate for additional security. The County Supervisor may take the best lien obtainable on any real estate owned by the borrower, including any real estate which already...

  10. 7 CFR 1962.8 - Liens on real estate for additional security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 7 Agriculture 14 2013-01-01 2013-01-01 false Liens on real estate for additional security. 1962.8... Security § 1962.8 Liens on real estate for additional security. The County Supervisor may take the best lien obtainable on any real estate owned by the borrower, including any real estate which already...

  11. 17 CFR 41.25 - Additional conditions for trading for security futures products.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... trading for security futures products. 41.25 Section 41.25 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION SECURITY FUTURES PRODUCTS Requirements and Standards for Listing Security Futures Products § 41.25 Additional conditions for trading for security futures products. (a) Common...

  12. 17 CFR 41.25 - Additional conditions for trading for security futures products.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... trading for security futures products. 41.25 Section 41.25 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION SECURITY FUTURES PRODUCTS Requirements and Standards for Listing Security Futures Products § 41.25 Additional conditions for trading for security futures products. (a) Common...

  13. 17 CFR 41.25 - Additional conditions for trading for security futures products.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... trading for security futures products. 41.25 Section 41.25 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION SECURITY FUTURES PRODUCTS Requirements and Standards for Listing Security Futures Products § 41.25 Additional conditions for trading for security futures products. (a) Common...

  14. 17 CFR 41.25 - Additional conditions for trading for security futures products.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... trading for security futures products. 41.25 Section 41.25 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION (CONTINUED) SECURITY FUTURES PRODUCTS Requirements and Standards for Listing Security Futures Products § 41.25 Additional conditions for trading for security futures products. (a...

  15. Economic Aspects of Airport Security Measures

    DTIC Science & Technology

    1999-06-01

    Airport security measures use very expensive equipment, and may keep passengers in line for several minutes. The time passengers spend in those lines...can add up, and must be understood as time opportunity cost. In the 1970s, several airport security measures were adopted to help stop aircraft...associated with airport security measures. He concluded that the costs of the adopted measures were very high. While Landes concentrated on the

  16. Measuring Human Performance within Computer Security Incident Response Teams

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    McClain, Jonathan T.; Silva, Austin Ray; Avina, Glory Emmanuel

    Human performance has become a pertinen t issue within cyber security. However, this research has been stymied by the limited availability of expert cyber security professionals. This is partly attributable to the ongoing workload faced by cyber security professionals, which is compound ed by the limited number of qualified personnel and turnover of p ersonnel across organizations. Additionally, it is difficult to conduct research, and particularly, openly published research, due to the sensitivity inherent to cyber ope rations at most orga nizations. As an alternative, the current research has focused on data collection during cyb er security training exercises. Thesemore » events draw individuals with a range of knowledge and experience extending from seasoned professionals to recent college gradu ates to college students. The current paper describes research involving data collection at two separate cyber security exercises. This data collection involved multiple measures which included behavioral performance based on human - machine transactions and questionnaire - based assessments of cyber security experience.« less

  17. Security measures required for HIPAA privacy.

    PubMed

    Amatayakul, M

    2000-01-01

    HIPAA security requirements include administrative, physical, and technical services and mechanisms to safeguard confidentiality, availability, and integrity of health information. Security measures, however, must be implemented in the context of an organization's privacy policies. Because HIPAA's proposed privacy rules are flexible and scalable to account for the nature of each organization's business, size, and resources, each organization will be determining its own privacy policies within the context of the HIPAA requirements and its security capabilities. Security measures cannot be implemented in a vacuum.

  18. 17 CFR 240.12a-5 - Temporary exemption of substituted or additional securities.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Temporary exemption of substituted or additional securities. 240.12a-5 Section 240.12a-5 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION (CONTINUED) GENERAL RULES AND REGULATIONS, SECURITIES EXCHANGE ACT OF 1934...

  19. Assessment of Performance Measures for Security of the Maritime Transportation Network, Port Security Metrics : Proposed Measurement of Deterrence Capability

    DOT National Transportation Integrated Search

    2007-01-03

    This report is the thirs in a series describing the development of performance measures pertaining to the security of the maritime transportation network (port security metrics). THe development of measures to guide improvements in maritime security ...

  20. 17 CFR 41.25 - Additional conditions for trading for security futures products.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... security outstanding, the designated contract market or registered derivatives transaction execution... securities. (3) Notwithstanding paragraphs (b)(1) or (b)(2) of this section, if a derivatives clearing... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Additional conditions for...

  1. Sustainable Food Security Measurement: A Systemic Methodology

    NASA Astrophysics Data System (ADS)

    Findiastuti, W.; Singgih, M. L.; Anityasari, M.

    2017-04-01

    Sustainable food security measures how a region provides food for its people without endangered the environment. In Indonesia, it was legally measured in Food Security and Vulnerability (FSVA). However, regard to sustainable food security policy, the measurement has not encompassed the environmental aspect. This will lead to lack of environmental aspect information for adjusting the next strategy. This study aimed to assess Sustainable Food security by encompassing both food security and environment aspect using systemic eco-efficiency. Given existing indicator of cereal production level, total emission as environment indicator was generated by constructing Causal Loop Diagram (CLD). Then, a stock-flow diagram was used to develop systemic simulation model. This model was demonstrated for Indonesian five provinces. The result showed there was difference between food security order with and without environmental aspect assessment.

  2. Confidence-Building Measures in Philippine Security.

    DTIC Science & Technology

    1998-05-01

    service or government agency. STRATEGY RESEARCH PROJECT i CONFIDENCE-BUILDING MEASURES IN PHILIPPINE SECURITY BY LIEUTENANT COLONEL RAMON G...WAR COLLEGE, CARLISLE BARRACKS, PA 17013-5050 rimo*’^»®*raBl USAWC STRATEGY RESEARCH PROJECT CONFIDENCE-BUILDING MEASURES IN PHILIPPINE...Colonel Ramon Santos, Philippine Army TITLE: Confidence-Building Measures in Philippine Security FORMAT: Strategy Research Project DATE: 1

  3. Measuring Information Security: Guidelines to Build Metrics

    NASA Astrophysics Data System (ADS)

    von Faber, Eberhard

    Measuring information security is a genuine interest of security managers. With metrics they can develop their security organization's visibility and standing within the enterprise or public authority as a whole. Organizations using information technology need to use security metrics. Despite the clear demands and advantages, security metrics are often poorly developed or ineffective parameters are collected and analysed. This paper describes best practices for the development of security metrics. First attention is drawn to motivation showing both requirements and benefits. The main body of this paper lists things which need to be observed (characteristic of metrics), things which can be measured (how measurements can be conducted) and steps for the development and implementation of metrics (procedures and planning). Analysis and communication is also key when using security metrics. Examples are also given in order to develop a better understanding. The author wants to resume, continue and develop the discussion about a topic which is or increasingly will be a critical factor of success for any security managers in larger organizations.

  4. 33 CFR 104.265 - Security measures for access control.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Security measures for access... SECURITY MARITIME SECURITY MARITIME SECURITY: VESSELS Vessel Security Requirements § 104.265 Security... security measures to: (1) Deter the unauthorized introduction of dangerous substances and devices...

  5. Detection of Total Knee Arthroplasties at Airport Security Checkpoints: How Do Updated Security Measures Affect Patients?

    PubMed

    Issa, Kimona; Pierce, Todd P; Gwam, Chukwuweieke; Goljan, Peter; Festa, Anthony; Scillia, Anthony J; Mont, Michael A

    2017-07-01

    Airport security measures continue to be updated with the incorporation of the new body scanners and automatic target recognition software. The purpose of this study was analyze the incidence of: (1) triggering the security alarm; (2) extra security searches; (3) perceived inconvenience; and (4) presence of other surgical hardware in those who underwent total knee arthroplasty (TKA) and passed through airport security. A questionnaire was given to 125 consecutive patients with a TKA. Those who passed through airport security after January 2014 were considered for inclusion. A questionnaire was administered that addressed the number of encounters with airport security, metal detector activation, additional screening procedures, and perceived inconvenience. Out of the 125 patients, 53 met inclusion criteria. Out of the 53 patients, 20 (38%) reported that their prosthesis triggered a metal detector. Out of the 20 patients, 8 (40%) who reported triggering of metal detectors also reported the presence of surgical hardware elsewhere in the body. Eighteen of the 53 patients (34%) believed having a TKA was inconvenient for airplane travel. Compared with the historical cohort, alarms were triggered in 70 of 97 patients ( p  = 0.0001) and 50 of 97 reported inconvenience when traveling ( n  = 50 of 97 patients; p  = 0.04). The incidences of those who underwent TKA triggering alarms and perceiving inconvenience when passing through airport security have decreased from previously published studies. This is most likely due to the recent updates and modifications to screening. As these security measures are modified and implant designs continue to evolve, this is an area of investigation that should continue. Thieme Medical Publishers 333 Seventh Avenue, New York, NY 10001, USA.

  6. A Comprehensive Comparison of Multiparty Secure Additions with Differential Privacy

    PubMed Central

    Goryczka, Slawomir; Xiong, Li

    2016-01-01

    This paper considers the problem of secure data aggregation (mainly summation) in a distributed setting, while ensuring differential privacy of the result. We study secure multiparty addition protocols using well known security schemes: Shamir’s secret sharing, perturbation-based, and various encryptions. We supplement our study with our new enhanced encryption scheme EFT, which is efficient and fault tolerant. Differential privacy of the final result is achieved by either distributed Laplace or Geometric mechanism (respectively DLPA or DGPA), while approximated differential privacy is achieved by diluted mechanisms. Distributed random noise is generated collectively by all participants, which draw random variables from one of several distributions: Gamma, Gauss, Geometric, or their diluted versions. We introduce a new distributed privacy mechanism with noise drawn from the Laplace distribution, which achieves smaller redundant noise with efficiency. We compare complexity and security characteristics of the protocols with different differential privacy mechanisms and security schemes. More importantly, we implemented all protocols and present an experimental comparison on their performance and scalability in a real distributed environment. Based on the evaluations, we identify our security scheme and Laplace DLPA as the most efficient for secure distributed data aggregation with privacy. PMID:28919841

  7. A Comprehensive Comparison of Multiparty Secure Additions with Differential Privacy.

    PubMed

    Goryczka, Slawomir; Xiong, Li

    2017-01-01

    This paper considers the problem of secure data aggregation (mainly summation) in a distributed setting, while ensuring differential privacy of the result. We study secure multiparty addition protocols using well known security schemes: Shamir's secret sharing, perturbation-based, and various encryptions. We supplement our study with our new enhanced encryption scheme EFT, which is efficient and fault tolerant. Differential privacy of the final result is achieved by either distributed Laplace or Geometric mechanism (respectively DLPA or DGPA), while approximated differential privacy is achieved by diluted mechanisms. Distributed random noise is generated collectively by all participants, which draw random variables from one of several distributions: Gamma, Gauss, Geometric, or their diluted versions. We introduce a new distributed privacy mechanism with noise drawn from the Laplace distribution, which achieves smaller redundant noise with efficiency. We compare complexity and security characteristics of the protocols with different differential privacy mechanisms and security schemes. More importantly, we implemented all protocols and present an experimental comparison on their performance and scalability in a real distributed environment. Based on the evaluations, we identify our security scheme and Laplace DLPA as the most efficient for secure distributed data aggregation with privacy.

  8. Measuring relational security in forensic mental health services

    PubMed Central

    Chester, Verity; Alexander, Regi T.; Morgan, Wendy

    2017-01-01

    Aims and method Relational security is an important component of care and risk assessment in mental health services, but the utility of available measures remains under-researched. This study analysed the psychometric properties of two relational security tools, the See Think Act (STA) scale and the Relational Security Explorer (RSE). Results The STA scale had good internal consistency and could highlight differences between occupational groups, whereas the RSE did not perform well as a psychometric measure. Clinical implications The measures provide unique and complimentary perspectives on the quality of relational security within secure services, but have some limitations. Use of the RSE should be restricted to its intended purpose; to guide team discussions about relational security, and services should refrain from collecting and aggregating this data. Until further research validates their use, relational security measurement should be multidimensional and form part of a wider process of service quality assessment. PMID:29234515

  9. Measuring relational security in forensic mental health services.

    PubMed

    Chester, Verity; Alexander, Regi T; Morgan, Wendy

    2017-12-01

    Aims and method Relational security is an important component of care and risk assessment in mental health services, but the utility of available measures remains under-researched. This study analysed the psychometric properties of two relational security tools, the See Think Act (STA) scale and the Relational Security Explorer (RSE). Results The STA scale had good internal consistency and could highlight differences between occupational groups, whereas the RSE did not perform well as a psychometric measure. Clinical implications The measures provide unique and complimentary perspectives on the quality of relational security within secure services, but have some limitations. Use of the RSE should be restricted to its intended purpose; to guide team discussions about relational security, and services should refrain from collecting and aggregating this data. Until further research validates their use, relational security measurement should be multidimensional and form part of a wider process of service quality assessment.

  10. [The concept and measurement of food security].

    PubMed

    Kim, Kirang; Kim, Mi Kyung; Shin, Young Jeon

    2008-11-01

    During the past two decades, food deprivation and hunger have been recognized to be not just the concerns of only underdeveloped or developing countries, but as problems for many affluent Western nations as well. Many countries have made numerous efforts to define and measure the extent of these problems. Based on these efforts, the theory and practice of food security studies has significantly evolved during the last decades. Thus, this study aims to provide a comprehensive review of the concept and measurement of food security. In this review, we introduce the definition and background of food security, we describe the impact of food insecurity on nutrition and health, we provide its measurements and operational instruments and we discuss its applications and implications. Some practical information for the use of the food security index in South Korea is also presented. Food security is an essential element in achieving a good nutritional and health status and it has an influence to reduce poverty. The information about the current understanding of food security can help scientists, policy makers and program practitioners conduct research and maintain outreach programs that address the issues of poverty and the promotion of food security.

  11. Portfolio analysis of layered security measures.

    PubMed

    Chatterjee, Samrat; Hora, Stephen C; Rosoff, Heather

    2015-03-01

    Layered defenses are necessary for protecting the public from terrorist attacks. Designing a system of such defensive measures requires consideration of the interaction of these countermeasures. In this article, we present an analysis of a layered security system within the lower Manhattan area. It shows how portfolios of security measures can be evaluated through portfolio decision analysis. Consideration is given to the total benefits and costs of the system. Portfolio diagrams are created that help communicate alternatives among stakeholders who have differing views on the tradeoffs between security and economic activity. © 2014 Society for Risk Analysis.

  12. Interior view of addition pharmacy showing dutch door and security ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    Interior view of addition pharmacy showing dutch door and security ceiling grate, facing north. - Albrook Air Force Station, Dispensary, East side of Canfield Avenue, Balboa, Former Panama Canal Zone, CZ

  13. 33 CFR 105.255 - Security measures for access control.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... and facilities; (4) Granting access to only those responding to the security incident or threat... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Security measures for access... SECURITY MARITIME SECURITY MARITIME SECURITY: FACILITIES Facility Security Requirements § 105.255 Security...

  14. The strategic measures for the industrial security of small and medium business.

    PubMed

    Lee, Chang-Moo

    2014-01-01

    The competitiveness of companies increasingly depends upon whether they possess the cutting-edge or core technology. The technology should be protected from industrial espionage or leakage. A special attention needs to be given to SMB (small and medium business), furthermore, because SMB occupies most of the companies but has serious problems in terms of industrial security. The technology leakages of SMB would account for more than 2/3 of total leakages during last five years. The purpose of this study is, therefore, to analyze the problems of SMB in terms of industrial security and suggest the strategic solutions for SMB in South Korea. The low security awareness and financial difficulties, however, make it difficult for SMB to build the effective security management system which would protect the company from industrial espionage and leakage of its technology. The growing dependence of SMB on network such as internet, in addition, puts the SMB at risk of leaking its technology through hacking or similar ways. It requires new measures to confront and control such a risk. Online security control services and technology deposit system are suggested for such measures.

  15. The Strategic Measures for the Industrial Security of Small and Medium Business

    PubMed Central

    Lee, Chang-Moo

    2014-01-01

    The competitiveness of companies increasingly depends upon whether they possess the cutting-edge or core technology. The technology should be protected from industrial espionage or leakage. A special attention needs to be given to SMB (small and medium business), furthermore, because SMB occupies most of the companies but has serious problems in terms of industrial security. The technology leakages of SMB would account for more than 2/3 of total leakages during last five years. The purpose of this study is, therefore, to analyze the problems of SMB in terms of industrial security and suggest the strategic solutions for SMB in South Korea. The low security awareness and financial difficulties, however, make it difficult for SMB to build the effective security management system which would protect the company from industrial espionage and leakage of its technology. The growing dependence of SMB on network such as internet, in addition, puts the SMB at risk of leaking its technology through hacking or similar ways. It requires new measures to confront and control such a risk. Online security control services and technology deposit system are suggested for such measures. PMID:24955414

  16. Security Measures to Protect Mobile Agents

    NASA Astrophysics Data System (ADS)

    Dadhich, Piyanka; Govil, M. C.; Dutta, Kamlesh

    2010-11-01

    The security issues of mobile agent systems have embarrassed its widespread implementation. Mobile agents that move around the network are not safe because the remote hosts that accommodate the agents initiates all kinds of attacks. These hosts try to analyze the agent's decision logic and their accumulated data. So, mobile agent security is the most challenging unsolved problems. The paper analyzes various security measures deeply. Security especially the attacks performed by hosts to the visiting mobile agent (the malicious hosts problem) is a major obstacle that prevents mobile agent technology from being widely adopted. Being the running environment for mobile agent, the host has full control over them and could easily perform many kinds of attacks against them.

  17. Validity and reliability of food security measures.

    PubMed

    Cafiero, Carlo; Melgar-Quiñonez, Hugo R; Ballard, Terri J; Kepple, Anne W

    2014-12-01

    This paper reviews some of the existing food security indicators, discussing the validity of the underlying concept and the expected reliability of measures under reasonably feasible conditions. The main objective of the paper is to raise awareness on existing trade-offs between different qualities of possible food security measurement tools that must be taken into account when such tools are proposed for practical application, especially for use within an international monitoring framework. The hope is to provide a timely, useful contribution to the process leading to the definition of a food security goal and the associated monitoring framework within the post-2015 Development Agenda. © 2014 New York Academy of Sciences.

  18. Development of Security Measures: Implementation Instructions for MIL-STD on Physical Security for DCS Facilities.

    DTIC Science & Technology

    1981-07-01

    security measures to in- crease the survivability of these assets. However, sabotage, terrorism and vandalism continue to be serious threats to DCS and its...Closed circuit television. e. Comunication cables. f. Fuel storage. g. Fuel lines. h. Air conditioning. The primary benefits of security measures

  19. Validity evidence for the Security Scale as a measure of perceived attachment security in adolescence.

    PubMed

    Van Ryzin, Mark J; Leve, Leslie D

    2012-04-01

    In this study, the validity of a self-report measure of children's perceived attachment security (the Kerns Security Scale) was tested using adolescents. With regards to predictive validity, the Security Scale was significantly associated with (1) observed mother-adolescent interactions during conflict and (2) parent- and teacher-rated social competence. With regards to convergent validity, the Security Scale was significantly associated with all subscales of the Adult Attachment Scale (i.e., Depend, Anxiety, and Close) as measured 3 years later. Further, these links were found even after controlling for mother-child relationship quality as assessed by the Inventory of Parent and Peer Attachment (IPPA), and chi-square difference tests indicated that the Security Scale was generally a stronger predictor as compared to the IPPA. These results suggest that the Security Scale can be used to assess perceived attachment security across both childhood and adolescence, and thus could contribute significantly to developmental research during this period. Copyright © 2011 The Foundation for Professionals in Services for Adolescents. Published by Elsevier Ltd. All rights reserved.

  20. Validity Evidence for the Security Scale as a Measure of Perceived Attachment Security in Adolescence

    ERIC Educational Resources Information Center

    Van Ryzin, Mark J.; Leve, Leslie D.

    2012-01-01

    In this study, the validity of a self-report measure of children's perceived attachment security (the Kerns Security Scale) was tested using adolescents. With regards to predictive validity, the Security Scale was significantly associated with (1) observed mother-adolescent interactions during conflict and (2) parent- and teacher-rated social…

  1. 24 CFR 203.343 - Partial release, addition or substitution of security.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 24 Housing and Urban Development 2 2014-04-01 2014-04-01 false Partial release, addition or substitution of security. 203.343 Section 203.343 Housing and Urban Development Regulations Relating to Housing and Urban Development (Continued) OFFICE OF ASSISTANT SECRETARY FOR HOUSING-FEDERAL HOUSING...

  2. 24 CFR 203.343 - Partial release, addition or substitution of security.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 24 Housing and Urban Development 2 2011-04-01 2011-04-01 false Partial release, addition or substitution of security. 203.343 Section 203.343 Housing and Urban Development Regulations Relating to Housing and Urban Development (Continued) OFFICE OF ASSISTANT SECRETARY FOR HOUSING-FEDERAL HOUSING...

  3. 24 CFR 203.343 - Partial release, addition or substitution of security.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 24 Housing and Urban Development 2 2013-04-01 2013-04-01 false Partial release, addition or substitution of security. 203.343 Section 203.343 Housing and Urban Development Regulations Relating to Housing and Urban Development (Continued) OFFICE OF ASSISTANT SECRETARY FOR HOUSING-FEDERAL HOUSING...

  4. 24 CFR 203.343 - Partial release, addition or substitution of security.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 24 Housing and Urban Development 2 2012-04-01 2012-04-01 false Partial release, addition or substitution of security. 203.343 Section 203.343 Housing and Urban Development Regulations Relating to Housing and Urban Development (Continued) OFFICE OF ASSISTANT SECRETARY FOR HOUSING-FEDERAL HOUSING...

  5. 24 CFR 203.343 - Partial release, addition or substitution of security.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Partial release, addition or substitution of security. 203.343 Section 203.343 Housing and Urban Development Regulations Relating to Housing and Urban Development (Continued) OFFICE OF ASSISTANT SECRETARY FOR HOUSING-FEDERAL HOUSING...

  6. Validation of the "Security Needs Assessment Profile" for measuring the profiles of security needs of Chinese forensic psychiatric inpatients.

    PubMed

    Siu, B W M; Au-Yeung, C C Y; Chan, A W L; Chan, L S Y; Yuen, K K; Leung, H W; Yan, C K; Ng, K K; Lai, A C H; Davies, S; Collins, M

    Mapping forensic psychiatric services with the security needs of patients is a salient step in service planning, audit and review. A valid and reliable instrument for measuring the security needs of Chinese forensic psychiatric inpatients was not yet available. This study aimed to develop and validate the Chinese version of the Security Needs Assessment Profile for measuring the profiles of security needs of Chinese forensic psychiatric inpatients. The Security Needs Assessment Profile by Davis was translated into Chinese. Its face validity, content validity, construct validity and internal consistency reliability were assessed by measuring the security needs of 98 Chinese forensic psychiatric inpatients. Principal factor analysis for construct validity provided a six-factor security needs model explaining 68.7% of the variance. Based on the Cronbach's alpha coefficient, the internal consistency reliability was rated as acceptable for procedural security (0.73), and fair for both physical security (0.62) and relational security (0.58). A significant sex difference (p=0.002) in total security score was found. The Chinese version of the Security Needs Assessment Profile is a valid and reliable instrument for assessing the security needs of Chinese forensic psychiatric inpatients. Copyright © 2017 Elsevier Ltd. All rights reserved.

  7. Development of a food security measurement tool for New Zealand households.

    PubMed

    Parnell, Winsome R; Gray, Andrew R

    2014-10-28

    To determine the prevalence of household food insecurity in New Zealand (NZ), eight food security statements were included in the 1997 National Nutrition Survey of adults. Rasch model analysis was performed to determine whether each food security statement (addressing a food security attribute) was discrete and could be ranked on a unidimensional scale. The NZ model had marginal 'household' reliability (0·60-0·66), good item separation (17·20-17·77) and item infit/outfit values between 0·8 and 1·25. Indices could be ranked by level of severity and represent the experience of household food insecurity in NZ. Categories of food security were assigned and used to predict food choice, and energy and nutrient intakes. Compared with fully secure/almost fully secure households, those that were moderately secure or of low security were less likely to consume the recommended daily servings of fruit and vegetables, and more likely to consume fatty meats. Intake of total fat, saturated, monounsaturated and polyunsaturated fat, cholesterol, lactose and vitamin B12 increased with lower levels of food security. Intakes of glucose, fructose and vitamin C were highest in the fully secure/almost fully secure category. This unique eight-component food security measurement tool has less respondent burden than the US Core Food Security Measure. The relationships between the level of food insecurity and food choice and nutrient intakes illustrate that the most food-insecure households have less healthy diets. This relatively brief population-specific measurement tool is suitable to monitor population food security status, and is a useful marker of nutritional status.

  8. Managing Complex IT Security Processes with Value Based Measures

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Abercrombie, Robert K; Sheldon, Frederick T; Mili, Ali

    2009-01-01

    Current trends indicate that IT security measures will need to greatly expand to counter the ever increasingly sophisticated, well-funded and/or economically motivated threat space. Traditional risk management approaches provide an effective method for guiding courses of action for assessment, and mitigation investments. However, such approaches no matter how popular demand very detailed knowledge about the IT security domain and the enterprise/cyber architectural context. Typically, the critical nature and/or high stakes require careful consideration and adaptation of a balanced approach that provides reliable and consistent methods for rating vulnerabilities. As reported in earlier works, the Cyberspace Security Econometrics System provides amore » comprehensive measure of reliability, security and safety of a system that accounts for the criticality of each requirement as a function of one or more stakeholders interests in that requirement. This paper advocates a dependability measure that acknowledges the aggregate structure of complex system specifications, and accounts for variations by stakeholder, by specification components, and by verification and validation impact.« less

  9. Patient characteristics and outcome measurement in a low secure forensic hospital.

    PubMed

    Longdon, Laura; Edworthy, Rachel; Resnick, Jeremy; Byrne, Adrian; Clarke, Martin; Cheung, Natalie; Khalifa, Najat

    2018-06-01

    Health services are increasingly required to measure outcomes after treatment, which can be reported to the funding body and may be scrutinised by the public. Extensive high-quality measurements are time consuming. Routinely collected clinical data might, if anonymised, provide good enough evidence of useful change consequent on service received. Do the Health of the Nation Scale and the 20-item Historical, Clinical, Risk structured professional judgement tool scores provide evidence of clinical and risk change among low security hospital patients at 6 and 12 months after admission? One hundred and eight men were either resident on the unit on 1 January 2011 or new admissions to the census date of 31 May 2013. Their routinely collected data were added to an outcome register following each patient's Care Programme Approach clinical review meeting and analysed using repeated measures t-tests with Bonferroni corrections. Most of the men, mean age 34.3 years, were single (93%), White British (71%) and with a primary diagnosis of schizophrenia (62%). There were significant reductions in the 11-item Health of the Nation Scale (excluding the community living condition scale) scores between baseline and 6 months and between 6 and 12 months, but no change on its additional 7-item secure subscale. Individual effect sizes indicated that 39% of the men had better social function, although 18% had deteriorated at 6 months. There was little overall change in the 20-item Historical, Clinical, Risk; individual effect sizes indicated that 11 men (15%) were rated as being at lower risk level and 10 (14%) at higher after 6 months in the study. Standard clinical measures are promising as indicators of change in low security hospital patients. Risk ratings may be conservative, but at this stage of a secure hospital admission, higher scores may be as likely to indicate progress in identifying and quantifying risks as apparent increase in risk. Copyright © 2017 John Wiley & Sons

  10. Developing measures of food and nutrition security within an Australian context.

    PubMed

    Archer, Claire; Gallegos, Danielle; McKechnie, Rebecca

    2017-10-01

    To develop a measure of food and nutrition security for use among an Australian population that measures all pillars of food security and to establish its content validity. The study consisted of two phases. Phase 1 involved focus groups with experts working in the area of food security. Data were assessed using content analysis and results informed the development of a draft tool. Phase 2 consisted of a series of three online surveys using the Delphi technique. Findings from each survey were used to establish content validity and progressively modify the tool until consensus was reached for all items. Australia. Phase 1 focus groups involved twenty-five experts working in the field of food security, who were attending the Dietitians Association of Australia National Conference, 2013. Phase 2 included twenty-five experts working in food security, who were recruited via email. Findings from Phase 1 supported the need for an Australian-specific tool and highlighted the failure of current tools to measure across all pillars of food security. Participants encouraged the inclusion of items to measure barriers to food acquisition and the previous single item to enable comparisons with previous data. Phase 2 findings informed the selection and modification of items for inclusion in the final tool. The results led to the development of a draft tool to measure food and nutrition security, and supported its content validity. Further research is needed to validate the tool among the Australian population and to establish inter- and intra-rater reliability.

  11. Enhancing QKD security with weak measurements

    NASA Astrophysics Data System (ADS)

    Farinholt, Jacob M.; Troupe, James E.

    2016-10-01

    Publisher's Note: This paper, originally published on 10/24/2016, was replaced with a corrected/revised version on 11/8/2016. If you downloaded the original PDF but are unable to access the revision, please contact SPIE Digital Library Customer Service for assistance. In the late 1980s, Aharonov and colleagues developed the notion of a weak measurement of a quantum observable that does not appreciably disturb the system.1, 2 The measurement results are conditioned on both the pre-selected and post-selected state of the quantum system. While any one measurement reveals very little information, by making the same measurement on a large ensemble of identically prepared pre- and post-selected (PPS) states and averaging the results, one may obtain what is known as the weak value of the observable with respect to that PPS ensemble. Recently, weak measurements have been proposed as a method of assessing the security of QKD in the well-known BB84 protocol.3 This weak value augmented QKD protocol (WV-QKD) works by additionally requiring the receiver, Bob, to make a weak measurement of a particular observable prior to his strong measurement. For the subset of measurement results in which Alice and Bob's measurement bases do not agree, the weak measurement results can be used to detect any attempt by an eavesdropper, Eve, to correlate her measurement results with Bob's. Furthermore, the well-known detector blinding attacks, which are known to perfectly correlate Eve's results with Bob's without being caught by conventional BB84 implementations, actually make the eavesdropper more visible in the new WV-QKD protocol. In this paper, we will introduce the WV-QKD protocol and discuss its generalization to the 6-state single qubit protocol. We will discuss the types of weak measurements that are optimal for this protocol, and compare the predicted performance of the 6- and 4-state WV-QKD protocols.

  12. School Security Measures and Longitudinal Trends in Adolescents' Experiences of Victimization.

    PubMed

    Fisher, Benjamin W; Mowen, Thomas J; Boman, John H

    2018-06-01

    Although school security measures have become a common fixture in public schools across the United States, research on the relationship between security and adolescent victimization is mixed, with very few studies examining trends in adolescent victimization across time. Using two waves of data from the Educational Longitudinal Study 2002 (N = 7659; 50.6% female; 56.7% White, 13.3% Black, 13.5% Hispanic, 11.3% Asian American, 5.4% other race), results from a series of multi-level models demonstrate that adolescents in schools with more security measures report higher odds of being threatened with harm, and no difference in odds of being in a physical altercation or having something stolen over time. Although prior research has established racial disparities in using school security measures, results demonstrate inconsistent patterns in the extent to which adolescents' race conditions the relationship between security and victimization. The findings are discussed in light of existing theoretical and empirical work, and implications for both research and practice are offered.

  13. Pitfalls and Security Measures for the Mobile EMR System in Medical Facilities.

    PubMed

    Yeo, Kiho; Lee, Keehyuck; Kim, Jong-Min; Kim, Tae-Hun; Choi, Yong-Hoon; Jeong, Woo-Jin; Hwang, Hee; Baek, Rong Min; Yoo, Sooyoung

    2012-06-01

    The goal of this paper is to examine the security measures that should be reviewed by medical facilities that are trying to implement mobile Electronic Medical Record (EMR) systems designed for hospitals. The study of the security requirements for a mobile EMR system is divided into legal considerations and sectional security investigations. Legal considerations were examined with regard to remote medical services, patients' personal information and EMR, medical devices, the establishment of mobile systems, and mobile applications. For the 4 sectional security investigations, the mobile security level SL-3 from the Smartphone Security Standards of the National Intelligence Service (NIS) was used. From a compliance perspective, legal considerations for various laws and guidelines of mobile EMR were executed according to the model of the legal considerations. To correspond to the SL-3, separation of DMZ and wireless network is needed. Mobile access servers must be located in only the smartphone DMZ. Furthermore, security measures like 24-hour security control, WIPS, VPN, MDM, and ISMS for each section are needed to establish a secure mobile EMR system. This paper suggested a direction for applying regulatory measures to strengthen the security of a mobile EMR system in accordance with the standard security requirements presented by the Smartphone Security Guideline of the NIS. A future study on the materialization of these suggestions after their application at actual medical facilities can be used as an illustrative case to determine the degree to which theory and reality correspond with one another.

  14. Visible School Security Measures and Student Academic Performance, Attendance, and Postsecondary Aspirations.

    PubMed

    Tanner-Smith, Emily E; Fisher, Benjamin W

    2016-01-01

    Many U.S. schools use visible security measures (security cameras, metal detectors, security personnel) in an effort to keep schools safe and promote adolescents' academic success. This study examined how different patterns of visible security utilization were associated with U.S. middle and high school students' academic performance, attendance, and postsecondary educational aspirations. The data for this study came from two large national surveys--the School Crime Supplement to the National Crime Victimization Survey (N = 38,707 students; 51% male, 77% White, MAge = 14.72) and the School Survey on Crime and Safety (N = 10,340 schools; average student composition of 50% male, 57% White). The results provided no evidence that visible security measures had consistent beneficial effects on adolescents' academic outcomes; some security utilization patterns had modest detrimental effects on adolescents' academic outcomes, particularly the heavy surveillance patterns observed in a small subset of high schools serving predominantly low socioeconomic students. The findings of this study provide no evidence that visible security measures have any sizeable effects on academic performance, attendance, or postsecondary aspirations among U.S. middle and high school students.

  15. 49 CFR 1542.303 - Security Directives and Information Circulars.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ...) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY... Information Circular to notify airport operators of security concerns. When TSA determines that additional... aviation, TSA issues a Security Directive setting forth mandatory measures. (b) Each airport operator must...

  16. 49 CFR 1542.303 - Security Directives and Information Circulars.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ...) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY... Information Circular to notify airport operators of security concerns. When TSA determines that additional... aviation, TSA issues a Security Directive setting forth mandatory measures. (b) Each airport operator must...

  17. 49 CFR 1542.303 - Security Directives and Information Circulars.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ...) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY... Information Circular to notify airport operators of security concerns. When TSA determines that additional... aviation, TSA issues a Security Directive setting forth mandatory measures. (b) Each airport operator must...

  18. 49 CFR 1542.303 - Security Directives and Information Circulars.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ...) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY... Information Circular to notify airport operators of security concerns. When TSA determines that additional... aviation, TSA issues a Security Directive setting forth mandatory measures. (b) Each airport operator must...

  19. Pitfalls and Security Measures for the Mobile EMR System in Medical Facilities

    PubMed Central

    Yeo, Kiho; Lee, Keehyuck; Kim, Jong-Min; Kim, Tae-Hun; Choi, Yong-Hoon; Jeong, Woo-Jin; Hwang, Hee; Baek, Rong Min

    2012-01-01

    Objectives The goal of this paper is to examine the security measures that should be reviewed by medical facilities that are trying to implement mobile Electronic Medical Record (EMR) systems designed for hospitals. Methods The study of the security requirements for a mobile EMR system is divided into legal considerations and sectional security investigations. Legal considerations were examined with regard to remote medical services, patients' personal information and EMR, medical devices, the establishment of mobile systems, and mobile applications. For the 4 sectional security investigations, the mobile security level SL-3 from the Smartphone Security Standards of the National Intelligence Service (NIS) was used. Results From a compliance perspective, legal considerations for various laws and guidelines of mobile EMR were executed according to the model of the legal considerations. To correspond to the SL-3, separation of DMZ and wireless network is needed. Mobile access servers must be located in only the smartphone DMZ. Furthermore, security measures like 24-hour security control, WIPS, VPN, MDM, and ISMS for each section are needed to establish a secure mobile EMR system. Conclusions This paper suggested a direction for applying regulatory measures to strengthen the security of a mobile EMR system in accordance with the standard security requirements presented by the Smartphone Security Guideline of the NIS. A future study on the materialization of these suggestions after their application at actual medical facilities can be used as an illustrative case to determine the degree to which theory and reality correspond with one another. PMID:22844648

  20. Measuring Stability and Security in Iraq

    DTIC Science & Technology

    2009-03-01

    faces a budget deficit of $20 billion in 2009 based on a price of $50 per barrel and an export rate of 2.0 million barrels per day. Current oil prices...security details with handguns and assist them in obtaining MoI weapons cards. In addition to protection officers, the Coalition assists with...production throughout 2009. Overall, crude oil production peaked at 2.54 million barrels per day (mbpd) in July 2008 and leveled off at approximately

  1. Parental Involvement in School and the Role of School Security Measures

    ERIC Educational Resources Information Center

    Mowen, Thomas J.

    2015-01-01

    Over the past three decades, the United States has experienced a significant increase in the use of security measures in public and private secondary schools. Measures including police officers, metal detectors, and security cameras are becoming more common in the hallways of American schools. Following this surge, a number of academics have…

  2. Visible School Security Measures and Student Academic Performance, Attendance, and Postsecondary Aspirations

    ERIC Educational Resources Information Center

    Tanner-Smith, Emily E.; Fisher, Benjamin W.

    2015-01-01

    Many U.S. schools use visible security measures (security cameras, metal detectors, security personnel) in an effort to keep schools safe and promote adolescents' academic success. This study examined how different patterns of visible security utilization were associated with U.S. middle and high school students' academic performance, attendance,…

  3. Does interview mode matter for food security measurement? Telephone versus in-person interviews in the Current Population Survey Food Security Supplement.

    PubMed

    Nord, Mark; Hopwood, Heather

    2007-12-01

    To assess whether interview mode (telephone vs. in-person) affects the results of surveys that measure food security. Responses given by households interviewed by telephone and in-person in recent US Current Population Survey Food Security Supplements (CPS-FSS) were compared. Statistical methods based on the Rasch measurement model were used to assess whether response patterns differed between the two interview modes. Multivariate logistic regression analysis was then used to gauge the effect of interview mode on the measured household prevalence rates of food insecurity and very low food security while controlling for income, employment, household structure, and other household characteristics that affect food security. Response patterns to the indicators that comprise the food security scale did not differ substantially between interview modes. Prevalence rates of food insecurity and very low food security estimated from the two interview modes differed by only small proportions after accounting for differences in the socio-economic characteristics of households. Findings suggest that effects of interview mode on food security measurement in the CPS-FSS are small, or at most modest. Prevalence estimates may be biased upwards somewhat for households interviewed in-person compared with those interviewed by telephone. The extent to which these results can be generalised may depend, to some extent, on survey characteristics other than interview mode, such as surveyor name recognition and respondents' trust and confidence in the surveyor.

  4. Measuring Information Security Performance with 10 by 10 Model for Holistic State Evaluation.

    PubMed

    Bernik, Igor; Prislan, Kaja

    Organizations should measure their information security performance if they wish to take the right decisions and develop it in line with their security needs. Since the measurement of information security is generally underdeveloped in practice and many organizations find the existing recommendations too complex, the paper presents a solution in the form of a 10 by 10 information security performance measurement model. The model-ISP 10×10M is composed of ten critical success factors, 100 key performance indicators and 6 performance levels. Its content was devised on the basis of findings presented in the current research studies and standards, while its structure results from an empirical research conducted among information security professionals from Slovenia. Results of the study show that a high level of information security performance is mostly dependent on measures aimed at managing information risks, employees and information sources, while formal and environmental factors have a lesser impact. Experts believe that information security should evolve systematically, where it's recommended that beginning steps include technical, logical and physical security controls, while advanced activities should relate predominantly strategic management activities. By applying the proposed model, organizations are able to determine the actual level of information security performance based on the weighted indexing technique. In this manner they identify the measures they ought to develop in order to improve the current situation. The ISP 10×10M is a useful tool for conducting internal system evaluations and decision-making. It may also be applied to a larger sample of organizations in order to determine the general state-of-play for research purposes.

  5. Measuring Information Security Performance with 10 by 10 Model for Holistic State Evaluation

    PubMed Central

    2016-01-01

    Organizations should measure their information security performance if they wish to take the right decisions and develop it in line with their security needs. Since the measurement of information security is generally underdeveloped in practice and many organizations find the existing recommendations too complex, the paper presents a solution in the form of a 10 by 10 information security performance measurement model. The model—ISP 10×10M is composed of ten critical success factors, 100 key performance indicators and 6 performance levels. Its content was devised on the basis of findings presented in the current research studies and standards, while its structure results from an empirical research conducted among information security professionals from Slovenia. Results of the study show that a high level of information security performance is mostly dependent on measures aimed at managing information risks, employees and information sources, while formal and environmental factors have a lesser impact. Experts believe that information security should evolve systematically, where it’s recommended that beginning steps include technical, logical and physical security controls, while advanced activities should relate predominantly strategic management activities. By applying the proposed model, organizations are able to determine the actual level of information security performance based on the weighted indexing technique. In this manner they identify the measures they ought to develop in order to improve the current situation. The ISP 10×10M is a useful tool for conducting internal system evaluations and decision-making. It may also be applied to a larger sample of organizations in order to determine the general state-of-play for research purposes. PMID:27655001

  6. Controlled quantum secure direct communication by entanglement distillation or generalized measurement

    NASA Astrophysics Data System (ADS)

    Tan, Xiaoqing; Zhang, Xiaoqian

    2016-05-01

    We propose two controlled quantum secure communication schemes by entanglement distillation or generalized measurement. The sender Alice, the receiver Bob and the controllers David and Cliff take part in the whole schemes. The supervisors David and Cliff can control the information transmitted from Alice to Bob by adjusting the local measurement angles θ _4 and θ _3. Bob can verify his secret information by classical one-way function after communication. The average amount of information is analyzed and compared for these two methods by MATLAB. The generalized measurement is a better scheme. Our schemes are secure against some well-known attacks because classical encryption and decoy states are used to ensure the security of the classical channel and the quantum channel.

  7. Detection of total hip arthroplasties at airport security checkpoints - how do updated security measures affect patients?

    PubMed

    Issa, Kimona; Pierce, Todd P; Gwam, Chukwuweieke; Festa, Anthony; Scillia, Anthony J; Mont, Michael A

    2018-03-01

    There have been historical reports on the experiences of patients with total hip arthroplasty (THA) passing through standard metal detectors at airports. The purpose of this study was to analyse those who had recently passed through airport security and the incidence of: (i) triggering of the alarm; (ii) extra security searches; and (iii) perceived inconvenience. A questionnaire was given to 125 patients with a THA during a follow-up appointment. Those who had passed through airport security after January 2014 met inclusion criteria. A survey was administered that addressed the number of encounters with airport security, frequency of metal detector activation, additional screening procedures utilised, whether security officials required prosthesis documentation, and perceived inconvenience. 51 patients met inclusion criteria. 10 patients (20%) reported triggered security scanners. 4 of the 10 patients stated they had surgical hardware elsewhere in the body. 13 of the 51 patients (25%) believed that having their THA increased the inconvenience of traveling. This is different from the historical cohort with standard metal detectors which patients reported a greater incidence of alarm triggering (n = 120 of 143; p = 0.0001) and perceived inconvenience (n = 99 of 143; p = 0.0001). The percentage of patients who have THA triggering security alarms has decreased. Furthermore, the number of patients who feel that their prosthesis caused traveling inconvenience has decreased. We feel that this decrease in alarms triggered and improved perceptions about inconvenience are related to the increased usage of new technology.

  8. Measurement of household food security in the USA and other industrialised countries.

    PubMed

    Radimer, Kathy L; Radimer, Kathy L

    2002-12-01

    To describe the history and current status of household food security measurement. In the 1980s evidence of rising levels of hunger was a concern for many, but disputed by some, Americans. Acknowledgement and quantification of hunger was hindered by the lack of an accepted definition and measure of hunger. Qualitative research at Cornell provided a conceptual framework, description, definition and survey items for hunger. The Community Childhood Hunger Identification Project developed an instrument used in numerous communities. Based upon these initiatives, widely accepted definitions of hunger and food insecurity, and the US Household Food Security Module for its measurement, now exist. The module classifies households as food-secure, or food-insecure without hunger or with moderate or severe hunger, and contains household-, adult- and child-referent items. Its inclusion in the Current Population Survey (CPS) since 1995 has yielded annual estimates of food insecurity. A six-item short form of the module, for surveys with severe time constraints, classifies households only as food-secure or food-insecure without or with hunger and contains no child-specific items. Surveys using the 18-item or short-form module can compare results with published national data from the CPS. Information about the module is available at http://www.ers.usda.gov/briefing/foodsecurity and http://www.fns.usda/fsec. Current research on food security measurement includes measurement of individual food insecurity and hunger, module performance regarding hunger duration and frequency, performance of the module in population sub-groups, and the effect of translations on module meaning and performance. National surveys in Canada, New Zealand and Australia also have measured food security.

  9. Securely Measuring the Overlap between Private Datasets with Cryptosets

    PubMed Central

    Swamidass, S. Joshua; Matlock, Matthew; Rozenblit, Leon

    2015-01-01

    Many scientific questions are best approached by sharing data—collected by different groups or across large collaborative networks—into a combined analysis. Unfortunately, some of the most interesting and powerful datasets—like health records, genetic data, and drug discovery data—cannot be freely shared because they contain sensitive information. In many situations, knowing if private datasets overlap determines if it is worthwhile to navigate the institutional, ethical, and legal barriers that govern access to sensitive, private data. We report the first method of publicly measuring the overlap between private datasets that is secure under a malicious model without relying on private protocols or message passing. This method uses a publicly shareable summary of a dataset’s contents, its cryptoset, to estimate its overlap with other datasets. Cryptosets approach “information-theoretic” security, the strongest type of security possible in cryptography, which is not even crackable with infinite computing power. We empirically and theoretically assess both the accuracy of these estimates and the security of the approach, demonstrating that cryptosets are informative, with a stable accuracy, and secure. PMID:25714898

  10. Measuring Poverty for Food Security Analysis: Consumption- Versus Asset-Based Approaches.

    PubMed

    Hjelm, Lisa; Mathiassen, Astrid; Wadhwa, Amit

    2016-06-22

    Poverty and food insecurity are intrinsically linked as poor households often lack the resources required to access sufficient nutritious food to live an active and healthy life. Consumption and expenditure surveys are typically used to identify poor versus nonpoor households but are detailed and costly. Measures of wealth based on asset ownership and housing characteristics can be generated from lighter, less costly surveys. To examine whether indices based on asset ownership and housing characteristics (stock) complement household consumption (flow) when used to analyze inequalities in food security outcomes. Comprehensive data from Nepal, Malawi, Tanzania, Uganda, and Madagascar are used to examine correlations and overlaps in classification between indices of household wealth and consumption per capita. Inequality in food security indicators representing quantity, quality, and vulnerability is examined across wealth and consumption per capita quintiles. Wealth indices are correlated with consumption per capita, with coefficients between 0.5 and 0.6. The prevalence of food insecurity decreases from poorer to wealthier quintiles for all variables and for all food security measures in all countries. Energy deficiency varies much more across consumption quintiles than wealth index quintiles. Interestingly, inequalities in the share of consumption of food are more pronounced across the wealth index quintiles than per capita consumption. Although wealth indices and consumption per capita are related and both are drivers of food security, they cannot be used interchangeably for food security analysis. Each inequality measure is important for describing different aspects of food security. © The Author(s) 2016.

  11. What are we assessing when we measure food security? A compendium and review of current metrics.

    PubMed

    Jones, Andrew D; Ngure, Francis M; Pelto, Gretel; Young, Sera L

    2013-09-01

    The appropriate measurement of food security is critical for targeting food and economic aid; supporting early famine warning and global monitoring systems; evaluating nutrition, health, and development programs; and informing government policy across many sectors. This important work is complicated by the multiple approaches and tools for assessing food security. In response, we have prepared a compendium and review of food security assessment tools in which we review issues of terminology, measurement, and validation. We begin by describing the evolving definition of food security and use this discussion to frame a review of the current landscape of measurement tools available for assessing food security. We critically assess the purpose/s of these tools, the domains of food security assessed by each, the conceptualizations of food security that underpin each metric, as well as the approaches that have been used to validate these metrics. Specifically, we describe measurement tools that 1) provide national-level estimates of food security, 2) inform global monitoring and early warning systems, 3) assess household food access and acquisition, and 4) measure food consumption and utilization. After describing a number of outstanding measurement challenges that might be addressed in future research, we conclude by offering suggestions to guide the selection of appropriate food security metrics.

  12. Measuring the Effectiveness of Border Security Between Ports of Entry

    DTIC Science & Technology

    2010-01-01

    missions. Th is report describes the results of a short study on such measures. It should be of interest to analysts and leaders responsible for...32 6.2 Identifying and Exploiting Opportunities to Estimate Attempted Illegal Crossings . . . . . . . 33 6.3 Translating Studies of...ected discussions with DHS component agencies engaged in border-security eff orts, review of prior studies of border security, and fi eld visits to

  13. Food safety security: a new concept for enhancing food safety measures.

    PubMed

    Iyengar, Venkatesh; Elmadfa, Ibrahim

    2012-06-01

    The food safety security (FSS) concept is perceived as an early warning system for minimizing food safety (FS) breaches, and it functions in conjunction with existing FS measures. Essentially, the function of FS and FSS measures can be visualized in two parts: (i) the FS preventive measures as actions taken at the stem level, and (ii) the FSS interventions as actions taken at the root level, to enhance the impact of the implemented safety steps. In practice, along with FS, FSS also draws its support from (i) legislative directives and regulatory measures for enforcing verifiable, timely, and effective compliance; (ii) measurement systems in place for sustained quality assurance; and (iii) shared responsibility to ensure cohesion among all the stakeholders namely, policy makers, regulators, food producers, processors and distributors, and consumers. However, the functional framework of FSS differs from that of FS by way of: (i) retooling the vulnerable segments of the preventive features of existing FS measures; (ii) fine-tuning response systems to efficiently preempt the FS breaches; (iii) building a long-term nutrient and toxicant surveillance network based on validated measurement systems functioning in real time; (iv) focusing on crisp, clear, and correct communication that resonates among all the stakeholders; and (v) developing inter-disciplinary human resources to meet ever-increasing FS challenges. Important determinants of FSS include: (i) strengthening international dialogue for refining regulatory reforms and addressing emerging risks; (ii) developing innovative and strategic action points for intervention {in addition to Hazard Analysis and Critical Control Points (HACCP) procedures]; and (iii) introducing additional science-based tools such as metrology-based measurement systems.

  14. 49 CFR 1554.101 - Security Measures.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... certificated repair stations located— (1) On airport. On an air operations area or security identification display area of an airport covered by an airport security program under 49 CFR part 1542 in the United States, or on the security restricted area of any commensurate airport outside the United States...

  15. What Are We Assessing When We Measure Food Security? A Compendium and Review of Current Metrics12

    PubMed Central

    Jones, Andrew D.; Ngure, Francis M.; Pelto, Gretel; Young, Sera L.

    2013-01-01

    The appropriate measurement of food security is critical for targeting food and economic aid; supporting early famine warning and global monitoring systems; evaluating nutrition, health, and development programs; and informing government policy across many sectors. This important work is complicated by the multiple approaches and tools for assessing food security. In response, we have prepared a compendium and review of food security assessment tools in which we review issues of terminology, measurement, and validation. We begin by describing the evolving definition of food security and use this discussion to frame a review of the current landscape of measurement tools available for assessing food security. We critically assess the purpose/s of these tools, the domains of food security assessed by each, the conceptualizations of food security that underpin each metric, as well as the approaches that have been used to validate these metrics. Specifically, we describe measurement tools that 1) provide national-level estimates of food security, 2) inform global monitoring and early warning systems, 3) assess household food access and acquisition, and 4) measure food consumption and utilization. After describing a number of outstanding measurement challenges that might be addressed in future research, we conclude by offering suggestions to guide the selection of appropriate food security metrics. PMID:24038241

  16. Martime Security: Ferry Security Measures Have Been Implemented, but Evaluating Existing Studies Could Further Enhance Security

    DTIC Science & Technology

    2010-12-01

    relevant requirements, analyzed 2006 through 2009 security operations data, interviewed federal and industry officials, and made observations at five...warranted, acted on all findings and recommendations resulting from five agency- contracted studies on ferry security completed in 2005 and 2006 ...Figure 5: Security Deficiencies by Vessel Type, 2006 through 2009 27 Figure 6: Security Deficiencies by Facility Type, 2006 through 2009 28

  17. Development and initial validation of a measure of attachment security in late adulthood.

    PubMed

    Lopez, Frederick G; Ramos, Katherine; Kim, Mijin

    2018-05-10

    Attachment theory-guided studies of older adults have generally relied on self-report measures that were validated on young adult samples and that focus on fears of rejection by romantic partners and on experiences of chronic discomfort with romantic intimacy as the key indicators of adult attachment security. These assessment characteristics raise important questions as to whether these measures are appropriate for use with older adults. Unlike their younger adult counterparts, older adults may face distinctive life stage-related threats to their attachment security such as declining health and autonomy, spousal loss, and increased dependence on younger family members for instrumental and emotional support. In response to these concerns, we conducted two independent studies aimed at developing and validating a novel measure of attachment security in older adults-the Late Adulthood Attachment Scale (LAAS). In study one (N = 287), exploratory structural equation modeling (ESEM) methods were used to identify and support a 2-factor structure (Fearful Avoidance, Secure Engagement) underlying LAAS scores. In study two (N = 417), ESEM and regression analyses confirmed the 2-factor structure and demonstrated the ability of LAAS scores to predict participants' well-being over a 3-month interval (n = 93). Findings from both studies support the psychometric adequacy of the LAAS as an alternative measure of attachment security for use with older adult samples. (PsycINFO Database Record (c) 2018 APA, all rights reserved).

  18. 'Known Secure Sensor Measurements' for Critical Infrastructure Systems: Detecting Falsification of System State

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Miles McQueen; Annarita Giani

    2011-09-01

    This paper describes a first investigation on a low cost and low false alarm, reliable mechanism for detecting manipulation of critical physical processes and falsification of system state. We call this novel mechanism Known Secure Sensor Measurements (KSSM). The method moves beyond analysis of network traffic and host based state information, in fact it uses physical measurements of the process being controlled to detect falsification of state. KSSM is intended to be incorporated into the design of new, resilient, cost effective critical infrastructure control systems. It can also be included in incremental upgrades of already in- stalled systems for enhancedmore » resilience. KSSM is based on known secure physical measurements for assessing the likelihood of an attack and will demonstrate a practical approach to creating, transmitting, and using the known secure measurements for detection.« less

  19. Water security - Nation state and international security implications

    USGS Publications Warehouse

    Tindall, James A.; Andrew A. Campbell,

    2009-01-01

    A terrorist attack such as poisoning and sabotage of the national water supply and water-quality infrastructure of the continental United States or any country, could disrupt the delivery of vital human services, threaten both public health and the environment, potentially cause mass casualties and pose grave public concern for homeland security. Most significantly, an attack on water resources would weaken social cohesion and trust in government. A threat to continuity of services is a potential threat to continuity of government since both are necessary for continuity of operations. Water infrastructure is difficult to protect, as it extends over vast areas across the U.S. and for which ownership is overwhelmingly nonfederal (approximately 85 percent). Since the 9111 attacks, federal dam operators and water and wastewater utilities have established counter measures. Similar measures have been taken in countries around the world. These include enhanced physical security, improved coordination between corporate ownership, Department of Homeland Security, and local law enforcement, and research into risk assessment and vulnerability analysis to ensure greater system safety. A key issue is the proportionate additional resources directed at public and private sector specific priorities. Agencies that have the scientific and technological ability to leverage resources, exploit integrated science approaches, focus on interdisciplinary practices, utilize informatics expertise and employ a wide use of evolving technologies should play a key role in water security and related issues.

  20. Measuring Stability and Security in Iraq

    DTIC Science & Technology

    2008-06-01

    1 1.1. Political Stability .....................................................................................................1...Section 1—Stability and Security 1.1 Political Stability With recent improvements in security, the current political environment in Iraq is

  1. Aviation security : TSA has completed key activities associated with implementing secure flight, but additional actions are needed to mitigate risks.

    DOT National Transportation Integrated Search

    2009-05-01

    To enhance aviation security, the Department of Homeland Securitys (DHS) Transportation Security Administration (TSA) developed a programknown as Secure Flightto assume from air carriers the function of matching passenger information against...

  2. Punishment in School: The Role of School Security Measures

    ERIC Educational Resources Information Center

    Mowen, Thomas J.

    2014-01-01

    Although investigation of school security measures and their relationships to various outcomes including school crime rates (Gottfredson, 2001), perpetuation of social inequality (Ferguson, 2001; Nolan, 2011; Welch & Payne, 2010), and the impact on childhood experiences has seen significant growth within the last 20 years (Newman, 2004;…

  3. Measuring Stability and Security in Iraq

    DTIC Science & Technology

    2008-03-01

    1 1.1. Political Stability .....................................................................................................1...March 7, 2008 Section 1—Stability and Security 1.1 Political Stability During this reporting period, improvements in security led to more favorable

  4. The vulnerable do-gooders: security strategies of German aid agencies.

    PubMed

    Schneiker, Andrea

    2013-04-01

    Humanitarian and development agencies have confronted growing insecurity in some of the regions in which they work over the course of the past decade. Consequently, aid agencies are changing their approach to security issues. Compared to aid agencies from other countries, especially the United Kingdom and the United States, German aid agencies have been relatively slow to adopt security measures. In addition, the security measures they have selected differ from one agency to another, even in comparable security contexts. The literature on organisational learning helps to explain these differences. The findings show that external and internal organisational factors influence an aid agency's choice of a particular security measure. The different responses of German aid agencies to the changing security environment demonstrate that security measures are not only influenced by an organisation's identity but also can be a way for them to demonstrate their identity and thereby distinguish themselves from other actors that deliver aid. © 2013 The Author(s). Journal compilation © Overseas Development Institute, 2013.

  5. School Security and Student Misbehavior: A Multi-Level Examination

    ERIC Educational Resources Information Center

    Servoss, Timothy J.

    2017-01-01

    Despite a nationwide trend to increase security measures in schools, their effectiveness in reducing or preventing student misbehavior remains largely unexamined. In addition, there is concern that increased security may have unintended negative side effects and is applied inequitably across students of disparate racial/ethnic backgrounds. The…

  6. 20 CFR 404.278 - Additional cost-of-living increase.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... Section 404.278 Employees' Benefits SOCIAL SECURITY ADMINISTRATION FEDERAL OLD-AGE, SURVIVORS AND DISABILITY INSURANCE (1950- ) Computing Primary Insurance Amounts Cost-Of-Living Increases § 404.278...) Measuring period for the additional increase—(1) Beginning. To compute the additional increase, we begin...

  7. Continuous-variable measurement-device-independent quantum key distribution: Composable security against coherent attacks

    NASA Astrophysics Data System (ADS)

    Lupo, Cosmo; Ottaviani, Carlo; Papanastasiou, Panagiotis; Pirandola, Stefano

    2018-05-01

    We present a rigorous security analysis of continuous-variable measurement-device-independent quantum key distribution (CV MDI QKD) in a finite-size scenario. The security proof is obtained in two steps: by first assessing the security against collective Gaussian attacks, and then extending to the most general class of coherent attacks via the Gaussian de Finetti reduction. Our result combines recent state-of-the-art security proofs for CV QKD with findings about min-entropy calculus and parameter estimation. In doing so, we improve the finite-size estimate of the secret key rate. Our conclusions confirm that CV MDI protocols allow for high rates on the metropolitan scale, and may achieve a nonzero secret key rate against the most general class of coherent attacks after 107-109 quantum signal transmissions, depending on loss and noise, and on the required level of security.

  8. Wolf Attack Probability: A Theoretical Security Measure in Biometric Authentication Systems

    NASA Astrophysics Data System (ADS)

    Une, Masashi; Otsuka, Akira; Imai, Hideki

    This paper will propose a wolf attack probability (WAP) as a new measure for evaluating security of biometric authentication systems. The wolf attack is an attempt to impersonate a victim by feeding “wolves” into the system to be attacked. The “wolf” means an input value which can be falsely accepted as a match with multiple templates. WAP is defined as a maximum success probability of the wolf attack with one wolf sample. In this paper, we give a rigorous definition of the new security measure which gives strength estimation of an individual biometric authentication system against impersonation attacks. We show that if one reestimates using our WAP measure, a typical fingerprint algorithm turns out to be much weaker than theoretically estimated by Ratha et al. Moreover, we apply the wolf attack to a finger-vein-pattern based algorithm. Surprisingly, we show that there exists an extremely strong wolf which falsely matches all templates for any threshold value.

  9. [Are the flight security measures good for the patients? The "sickurity" problem].

    PubMed

    Felkai, Péter

    2010-10-10

    Due to the stiffening requirements of security measures at the airports, prevention of air-travel related illnesses have become more difficult. The backlash effects of restrictions (e.g. fluid and movement restrictions) can trigger or even improve pathophysiological processes. The most advanced security check methods, the full body scan, besides ethical and moral considerations, may induce yet unknown pathological processes. We face the similar problem with the traveller, who becomes ill or injured during the trip. In this case, repatriation is often required, which is usually accomplished by commercial airlines. If patient should be transported by stretcher, it is also available on regular flight, but in this case he/she must be accompanied by a medical professional. This solution raises much more security problem: not only the sick person and the medical team, but even their medical equipments and medicines have to be checked. Due to the lack of standardised regulations the security staff solves the problem by various attempts from emphatic approach till refusal. For these reasons, a clear and exact regulation is needed, which must be based upon medical experts' opinion, and should deal not only with the flight security but with the patient's security, as well. This regulation can cease the patients and their medical accompanied persons' to be defencelessness against local authorities and security services. The same is true for handicapped persons. Author suggests solutions for the problem, balancing between flight security and the patient's "sickurity".

  10. Measures for assessing architectural speech security (privacy) of closed offices and meeting rooms.

    PubMed

    Gover, Bradford N; Bradley, John S

    2004-12-01

    Objective measures were investigated as predictors of the speech security of closed offices and rooms. A new signal-to-noise type measure is shown to be a superior indicator for security than existing measures such as the Articulation Index, the Speech Intelligibility Index, the ratio of the loudness of speech to that of noise, and the A-weighted level difference of speech and noise. This new measure is a weighted sum of clipped one-third-octave-band signal-to-noise ratios; various weightings and clipping levels are explored. Listening tests had 19 subjects rate the audibility and intelligibility of 500 English sentences, filtered to simulate transmission through various wall constructions, and presented along with background noise. The results of the tests indicate that the new measure is highly correlated with sentence intelligibility scores and also with three security thresholds: the threshold of intelligibility (below which speech is unintelligible), the threshold of cadence (below which the cadence of speech is inaudible), and the threshold of audibility (below which speech is inaudible). The ratio of the loudness of speech to that of noise, and simple A-weighted level differences are both shown to be well correlated with these latter two thresholds (cadence and audibility), but not well correlated with intelligibility.

  11. Security camera resolution measurements: Horizontal TV lines versus modulation transfer function measurements.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Birch, Gabriel Carisle; Griffin, John Clark

    2015-01-01

    The horizontal television lines (HTVL) metric has been the primary quantity used by division 6000 related to camera resolution for high consequence security systems. This document shows HTVL measurements are fundamen- tally insufficient as a metric to determine camera resolution, and propose a quantitative, standards based methodology by measuring the camera system modulation transfer function (MTF), the most common and accepted metric of res- olution in the optical science community. Because HTVL calculations are easily misinterpreted or poorly defined, we present several scenarios in which HTVL is frequently reported, and discuss their problems. The MTF metric is discussed, and scenariosmore » are presented with calculations showing the application of such a metric.« less

  12. Big data, little security: Addressing security issues in your platform

    NASA Astrophysics Data System (ADS)

    Macklin, Thomas; Mathews, Joseph

    2017-05-01

    This paper describes some patterns for information security problems that consistently emerge among traditional enterprise networks and applications, both with respect to cyber threats and data sensitivity. We draw upon cases from qualitative studies and interviews of system developers, network operators, and certifiers of military applications. Specifically, the problems discussed involve sensitivity of data aggregates, training efficacy, and security decision support in the human machine interface. While proven techniques can address many enterprise security challenges, we provide additional recommendations on how to further improve overall security posture, and suggest additional research thrusts to address areas where known gaps remain.

  13. 33 CFR Appendix A to Part 105 - Facility Vulnerability and Security Measures Summary (Form CG-6025)

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Facility Vulnerability and Security Measures Summary (Form CG-6025) A Appendix A to Part 105 Navigation and Navigable Waters COAST... Appendix A to Part 105—Facility Vulnerability and Security Measures Summary (Form CG-6025) ER22OC03.000...

  14. The Shaping of Managers' Security Objectives through Information Security Awareness Training

    ERIC Educational Resources Information Center

    Harris, Mark A.

    2010-01-01

    Information security research states that corporate security policy and information security training should be socio-technical in nature and that corporations should consider training as a primary method of protecting their information systems. However, information security policies and training are predominately technical in nature. In addition,…

  15. 20 CFR 664.210 - How is the “requires additional assistance to complete an educational program, or to secure and...

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false How is the ârequires additional assistance to complete an educational program, or to secure and hold employmentâ criterion in § 664.200(c)(6) defined... Services § 664.210 How is the “requires additional assistance to complete an educational program, or to...

  16. Measuring Stability and Security in Iraq

    DTIC Science & Technology

    2008-12-01

    majority of the country. On September 1, 2008, Anbar Province, once an AQI stronghold, transferred to Provincial Iraqi Control ( PIC ). With the...transfer of Babil and Wasit Provinces to PIC in October 2008, the ISF is now in charge of security operations in the majority of Iraq’s 18 provinces... PIC ). Security responsibility for Babil Province was handed over to the GoI on October 23, 2008, and Wasit Province transitioned to PIC on October

  17. Decision Model for U.S.- Mexico Border Security Measures

    DTIC Science & Technology

    2017-09-01

    and money assigned to border security investments. 14. SUBJECT TERMS Department of Homeland Security (DHS), border security, U.S.–Mexico border...and money assigned to border security investments. vi THIS PAGE INTENTIONALLY LEFT BLANK vii TABLE OF CONTENTS I. INTRODUCTION...FAA Federal Aviation Administration FAMS Federal Air Marshals Service FAST Free and Secure Trade GSA General Services Administration HIR Human

  18. [Unnecessary use of security measures and psychiatric hospitalisation].

    PubMed

    Hajdukiewicz, Danuta; Heitzman, Janusz

    2006-01-01

    The authors of this paper formulated an expertise opinion in answering the court on the former opinion of expert psychiatrists which concerned the psychic state and legibility, as well as the necessity of using security measures in the case of a woman who was considered non legible due to a delusional disorder, when she damaged the tyres in a car. The faults in the opinion stimulated the authors to present the results of the analysis formulated, with the idea that other experts will take more care when forming their expertise opinions.

  19. On Consistency Test Method of Expert Opinion in Ecological Security Assessment

    PubMed Central

    Wang, Lihong

    2017-01-01

    To reflect the initiative design and initiative of human security management and safety warning, ecological safety assessment is of great value. In the comprehensive evaluation of regional ecological security with the participation of experts, the expert’s individual judgment level, ability and the consistency of the expert’s overall opinion will have a very important influence on the evaluation result. This paper studies the consistency measure and consensus measure based on the multiplicative and additive consistency property of fuzzy preference relation (FPR). We firstly propose the optimization methods to obtain the optimal multiplicative consistent and additively consistent FPRs of individual and group judgments, respectively. Then, we put forward a consistency measure by computing the distance between the original individual judgment and the optimal individual estimation, along with a consensus measure by computing the distance between the original collective judgment and the optimal collective estimation. In the end, we make a case study on ecological security for five cities. Result shows that the optimal FPRs are helpful in measuring the consistency degree of individual judgment and the consensus degree of collective judgment. PMID:28869570

  20. On Consistency Test Method of Expert Opinion in Ecological Security Assessment.

    PubMed

    Gong, Zaiwu; Wang, Lihong

    2017-09-04

    To reflect the initiative design and initiative of human security management and safety warning, ecological safety assessment is of great value. In the comprehensive evaluation of regional ecological security with the participation of experts, the expert's individual judgment level, ability and the consistency of the expert's overall opinion will have a very important influence on the evaluation result. This paper studies the consistency measure and consensus measure based on the multiplicative and additive consistency property of fuzzy preference relation (FPR). We firstly propose the optimization methods to obtain the optimal multiplicative consistent and additively consistent FPRs of individual and group judgments, respectively. Then, we put forward a consistency measure by computing the distance between the original individual judgment and the optimal individual estimation, along with a consensus measure by computing the distance between the original collective judgment and the optimal collective estimation. In the end, we make a case study on ecological security for five cities. Result shows that the optimal FPRs are helpful in measuring the consistency degree of individual judgment and the consensus degree of collective judgment.

  1. Surface texture measurement for additive manufacturing

    NASA Astrophysics Data System (ADS)

    Triantaphyllou, Andrew; Giusca, Claudiu L.; Macaulay, Gavin D.; Roerig, Felix; Hoebel, Matthias; Leach, Richard K.; Tomita, Ben; Milne, Katherine A.

    2015-06-01

    The surface texture of additively manufactured metallic surfaces made by powder bed methods is affected by a number of factors, including the powder’s particle size distribution, the effect of the heat source, the thickness of the printed layers, the angle of the surface relative to the horizontal build bed and the effect of any post processing/finishing. The aim of the research reported here is to understand the way these surfaces should be measured in order to characterise them. In published research to date, the surface texture is generally reported as an Ra value, measured across the lay. The appropriateness of this method for such surfaces is investigated here. A preliminary investigation was carried out on two additive manufacturing processes—selective laser melting (SLM) and electron beam melting (EBM)—focusing on the effect of build angle and post processing. The surfaces were measured using both tactile and optical methods and a range of profile and areal parameters were reported. Test coupons were manufactured at four angles relative to the horizontal plane of the powder bed using both SLM and EBM. The effect of lay—caused by the layered nature of the manufacturing process—was investigated, as was the required sample area for optical measurements. The surfaces were also measured before and after grit blasting.

  2. EPA/ORD NATIONAL EXPOSURE RESEARCH LABORATORY MEASUREMENT SCIENCE SUPPORT FOR HOMELAND SECURITY

    EPA Science Inventory

    This product describes the National Exposure Research Laboratory research and development support for homeland security through the proposed National Exposure Measurements Center (NEMC). Key NEMC functional areas depicted in this poster are: standardized analytical method develo...

  3. Green Secure Processors: Towards Power-Efficient Secure Processor Design

    NASA Astrophysics Data System (ADS)

    Chhabra, Siddhartha; Solihin, Yan

    With the increasing wealth of digital information stored on computer systems today, security issues have become increasingly important. In addition to attacks targeting the software stack of a system, hardware attacks have become equally likely. Researchers have proposed Secure Processor Architectures which utilize hardware mechanisms for memory encryption and integrity verification to protect the confidentiality and integrity of data and computation, even from sophisticated hardware attacks. While there have been many works addressing performance and other system level issues in secure processor design, power issues have largely been ignored. In this paper, we first analyze the sources of power (energy) increase in different secure processor architectures. We then present a power analysis of various secure processor architectures in terms of their increase in power consumption over a base system with no protection and then provide recommendations for designs that offer the best balance between performance and power without compromising security. We extend our study to the embedded domain as well. We also outline the design of a novel hybrid cryptographic engine that can be used to minimize the power consumption for a secure processor. We believe that if secure processors are to be adopted in future systems (general purpose or embedded), it is critically important that power issues are considered in addition to performance and other system level issues. To the best of our knowledge, this is the first work to examine the power implications of providing hardware mechanisms for security.

  4. Examining School Security Measures as Moderators of the Association between Homophobic Victimization and School Avoidance

    ERIC Educational Resources Information Center

    Fisher, Benjamin W.; Tanner-Smith, Emily E.

    2016-01-01

    Homophobic victimization is a pervasive problem in U.S. schools that leads to negative outcomes for students. Those who experience homophobic victimization are at greater risk for avoiding particular spaces in school because they feel unsafe or afraid. Visible school security measures (e.g., security guards, metal detectors, and cameras) offer…

  5. Examining School Security Measures as Moderators of the Association between Homophobic Victimization and School Avoidance

    ERIC Educational Resources Information Center

    Fisher, Benjamin W.; Tanner-Smith, Emily E.

    2015-01-01

    Homophobic victimization is a pervasive problem in U.S. schools that leads to negative outcomes for students. Those who experience homophobic victimization are at greater risk for avoiding particular spaces in school because they feel unsafe or afraid. Visible school security measures (e.g., security guards, metal detectors, and cameras) offer…

  6. 33 CFR 106.260 - Security measures for access control.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental... unattended spaces that adjoin areas to which OCS facility personnel and visitors have access; (9) Ensure OCS...

  7. 33 CFR 106.260 - Security measures for access control.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental... unattended spaces that adjoin areas to which OCS facility personnel and visitors have access; (9) Ensure OCS...

  8. 33 CFR 106.260 - Security measures for access control.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental... unattended spaces that adjoin areas to which OCS facility personnel and visitors have access; (9) Ensure OCS...

  9. 33 CFR 106.260 - Security measures for access control.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental... unattended spaces that adjoin areas to which OCS facility personnel and visitors have access; (9) Ensure OCS...

  10. 33 CFR 106.260 - Security measures for access control.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES Outer Continental... unattended spaces that adjoin areas to which OCS facility personnel and visitors have access; (9) Ensure OCS...

  11. 40 CFR 412.47 - Additional measures.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 40 Protection of Environment 29 2014-07-01 2012-07-01 true Additional measures. 412.47 Section 412.47 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) EFFLUENT GUIDELINES AND STANDARDS CONCENTRATED ANIMAL FEEDING OPERATIONS (CAFO) POINT SOURCE CATEGORY Swine, Poultry, and Veal...

  12. 40 CFR 412.47 - Additional measures.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 40 Protection of Environment 30 2012-07-01 2012-07-01 false Additional measures. 412.47 Section 412.47 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) EFFLUENT GUIDELINES AND STANDARDS CONCENTRATED ANIMAL FEEDING OPERATIONS (CAFO) POINT SOURCE CATEGORY Swine, Poultry, and Veal...

  13. 40 CFR 412.47 - Additional measures.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 40 Protection of Environment 30 2013-07-01 2012-07-01 true Additional measures. 412.47 Section 412.47 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) EFFLUENT GUIDELINES AND STANDARDS CONCENTRATED ANIMAL FEEDING OPERATIONS (CAFO) POINT SOURCE CATEGORY Swine, Poultry, and Veal...

  14. 40 CFR 412.47 - Additional measures.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 40 Protection of Environment 28 2010-07-01 2010-07-01 true Additional measures. 412.47 Section 412.47 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) EFFLUENT GUIDELINES AND STANDARDS CONCENTRATED ANIMAL FEEDING OPERATIONS (CAFO) POINT SOURCE CATEGORY Swine, Poultry, and Veal...

  15. Measuring Global Water Security Towards Sustainable Development Goals

    NASA Technical Reports Server (NTRS)

    Gain, Animesh K.; Giupponi, Carlo; Wada, Yoshihide

    2016-01-01

    Water plays an important role in underpinning equitable, stable and productive societies and ecosystems. Hence, United Nations recognized ensuring water security as one (Goal 6) of the seventeen sustainable development goals (SDGs). Many international river basins are likely to experience 'low water security' over the coming decades. Water security is rooted not only in the physical availability of freshwater resources relative to water demand, but also on social and economic factors (e.g. sound water planning and management approaches, institutional capacity to provide water services, sustainable economic policies). Until recently, advanced tools and methods are available for the assessment of water scarcity. However, quantitative and integrated-physical and socio-economic-approaches for spatial analysis of water security at global level are not available yet. In this study, we present a spatial multi-criteria analysis framework to provide a global assessment of water security. The selected indicators are based on Goal 6 of SDGs. The term 'security' is conceptualized as a function of 'availability', 'accessibility to services', 'safety and quality', and 'management'. The proposed global water security index (GWSI) is calculated by aggregating indicator values on a pixel-by-pixel basis, using the ordered weighted average method, which allows for the exploration of the sensitivity of final maps to different attitudes of hypothetical policy makers. Our assessment suggests that countries of Africa, South Asia and Middle East experience very low water security. Other areas of high water scarcity, such as some parts of United States, Australia and Southern Europe, show better GWSI values, due to good performance of management, safety and quality, and accessibility. The GWSI maps show the areas of the world in which integrated strategies are needed to achieve water related targets of the SDGs particularly in the African and Asian continents.

  16. 17 CFR 230.408 - Additional information.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 17 Commodity and Securities Exchanges 2 2013-04-01 2013-04-01 false Additional information. 230... RULES AND REGULATIONS, SECURITIES ACT OF 1933 General Requirements § 230.408 Additional information. (a) In addition to the information expressly required to be included in a registration statement, there...

  17. Perceived Safety at Work in the Wake of Terror: The Importance of Security Measures and Emergency Preparedness.

    PubMed

    Nissen, Alexander; Heir, Trond

    2016-12-01

    We aimed to explore how perceived safety after terrorism is connected to views on security measures and emergency preparedness in a workplace setting. Using a questionnaire-based, cross-sectional study of ministerial employees in Norway who were targeted in a terrorist attack in 2011 (n=3344), we investigated how employees' perceived safety at work 9 to 10 months after the attack was associated with their perceptions of whether security measures were sufficiently prioritized at work, whether there had been sufficient escape and evacuation training, and whether they were confident with evacuation procedures. We found strong evidence of increasing perceived safety at work the more employees believed security measures were sufficiently prioritized at work (partially confounded by post-traumatic stress disorder), and the better their knowledge of evacuation procedures (modified by gender and education). The present study suggests that employers may enhance perceived safety at work for terror-exposed employees by showing a commitment to security measures and by ensuring employees know evacuation procedures well. More research is needed to investigate causality patterns behind the associations found in this cross-sectional study. (Disaster Med Public Health Preparedness. 2016;10:805-811).

  18. Security Techniques for the Electronic Health Records.

    PubMed

    Kruse, Clemens Scott; Smith, Brenna; Vanderlinden, Hannah; Nealand, Alexandra

    2017-08-01

    The privacy of patients and the security of their information is the most imperative barrier to entry when considering the adoption of electronic health records in the healthcare industry. Considering current legal regulations, this review seeks to analyze and discuss prominent security techniques for healthcare organizations seeking to adopt a secure electronic health records system. Additionally, the researchers sought to establish a foundation for further research for security in the healthcare industry. The researchers utilized the Texas State University Library to gain access to three online databases: PubMed (MEDLINE), CINAHL, and ProQuest Nursing and Allied Health Source. These sources were used to conduct searches on literature concerning security of electronic health records containing several inclusion and exclusion criteria. Researchers collected and analyzed 25 journals and reviews discussing security of electronic health records, 20 of which mentioned specific security methods and techniques. The most frequently mentioned security measures and techniques are categorized into three themes: administrative, physical, and technical safeguards. The sensitive nature of the information contained within electronic health records has prompted the need for advanced security techniques that are able to put these worries at ease. It is imperative for security techniques to cover the vast threats that are present across the three pillars of healthcare.

  19. 33 CFR 106.265 - Security measures for restricted areas.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ...) Telecommunications; (iii) Power distribution system; (iv) Access points for ventilation and air-conditioning systems... security areas within the OCS facility; (6) Protect security and surveillance equipment and systems; and (7... security and surveillance equipment and systems and their controls, and lighting system controls; and (3...

  20. 33 CFR 104.295 - Additional requirements-cruise ships.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Additional requirements-cruise ships. 104.295 Section 104.295 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: VESSELS Vessel Security Requirements § 104.295 Additional requirements—cruise ships. (a) At all MARSEC...

  1. Molecules for security measures: from keypad locks to advanced communication protocols.

    PubMed

    Andréasson, J; Pischel, U

    2018-04-03

    The idea of using molecules in the context of information security has sparked the interest of researchers from many scientific disciplines. This is clearly manifested in the diversity of the molecular platforms and the analytical techniques used for this purpose, some of which we highlight in this Tutorial Review. Moreover, those molecular systems can be used to emulate a broad spectrum of security measures. For a long time, molecular keypad locks enjoyed a clear preference and the review starts off with a description of how these devices developed. In the last few years, however, the field has evolved into something larger. Examples include more complex authentication protocols (multi-factor authentication and one-time passwords), the recognition of erroneous procedures in data transmission (parity devices), as well as steganographic and cryptographic protection.

  2. [Planning a Health Residence for Prison Security Measures, Tuscany (Italy)].

    PubMed

    Porfido, Eugenio; Colombai, Renato; Scarpa, Franco; Totaro, Michele; Tani, Luca; Baldini, Claudio; Baggiani, Angelo

    2016-01-01

    Health Residences for Prison Security Measures are facilities hosting psychotic persons who have committed crimes and providing them with personalized rehabilitation and treatment plans to promote their reinstatement in society. The aim of this study was to describe the criteria for planning and designing a prison health residence in the Tuscany region (Italy), to be managed by the regional healthcare service, in line with current regulations, with dedicated staff for providing specific treatment plans and programmes.

  3. Situational Awareness as a Measure of Performance in Cyber Security Collaborative Work

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Malviya, Ashish; Fink, Glenn A.; Sego, Landon H.

    Cyber defense competitions arising from U.S. service academy exercises, offer a platform for collecting data that can inform research that ranges from characterizing the ideal cyber warrior to describing behaviors during certain challenging cyber defense situations. This knowledge in turn could lead to better preparation of cyber defenders in both military and civilian settings. We conducted proof of concept experimentation to collect data during the Pacific-rim Regional Collegiate Cyber Defense Competition (PRCCDC) and analyzed it to study the behavior of cyber defenders. We propose that situational awareness predicts performance of cyber security professionals, and in this paper we focus onmore » our collection and analysis of competition data to determine whether it supports our hypothesis. In addition to normal cyber data, we collected situational awareness and workload data and compared it against the performance of cyber defenders as indicated by their competition score. We conclude that there is a weak correlation between our measure of situational awareness and performance that we hope to exploit in further studies.« less

  4. 33 CFR 105.290 - Additional requirements-cruise ship terminals.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Additional requirements-cruise ship terminals. 105.290 Section 105.290 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARITIME SECURITY: FACILITIES Facility Security Requirements § 105.290 Additional requirements—cruise ship terminals...

  5. Security Analysis of Yeh-Tsai Security Mechanism

    NASA Astrophysics Data System (ADS)

    Yum, Dae Hyun; Shin, Jong Hoon; Lee, Pil Joong

    Yeh and Tsai recently proposed an enhanced mobile commerce security mechanism. They modified the lightweight security mechanism due to Lam, Chung, Gu, and Sun to relieve the burden of mobile clients. However, this article shows that a malicious WAP gateway can successfully obtain the mobile client's PIN by sending a fake public key of a mobile commerce server and exploiting information leakage caused by addition operation. We also present a countermeasure against the proposed attack.

  6. Measuring global water security towards sustainable development goals

    NASA Astrophysics Data System (ADS)

    Gain, Animesh K.; Giupponi, Carlo; Wada, Yoshihide

    2016-12-01

    Water plays an important role in underpinning equitable, stable and productive societies and ecosystems. Hence, United Nations recognized ensuring water security as one (Goal 6) of the seventeen sustainable development goals (SDGs). Many international river basins are likely to experience ‘low water security’ over the coming decades. Water security is rooted not only in the physical availability of freshwater resources relative to water demand, but also on social and economic factors (e.g. sound water planning and management approaches, institutional capacity to provide water services, sustainable economic policies). Until recently, advanced tools and methods are available for the assessment of water scarcity. However, quantitative and integrated—physical and socio-economic—approaches for spatial analysis of water security at global level are not available yet. In this study, we present a spatial multi-criteria analysis framework to provide a global assessment of water security. The selected indicators are based on Goal 6 of SDGs. The term ‘security’ is conceptualized as a function of ‘availability’, ‘accessibility to services’, ‘safety and quality’, and ‘management’. The proposed global water security index (GWSI) is calculated by aggregating indicator values on a pixel-by-pixel basis, using the ordered weighted average method, which allows for the exploration of the sensitivity of final maps to different attitudes of hypothetical policy makers. Our assessment suggests that countries of Africa, South Asia and Middle East experience very low water security. Other areas of high water scarcity, such as some parts of United States, Australia and Southern Europe, show better GWSI values, due to good performance of management, safety and quality, and accessibility. The GWSI maps show the areas of the world in which integrated strategies are needed to achieve water related targets of the SDGs particularly in the African and Asian continents.

  7. Design of the national health security preparedness index.

    PubMed

    Uzun Jacobson, Evin; Inglesby, Tom; Khan, Ali S; Rajotte, James C; Burhans, Robert L; Slemp, Catherine C; Links, Jonathan M

    2014-01-01

    The importance of health security in the United States has been highlighted by recent emergencies such as the H1N1 influenza pandemic, Superstorm Sandy, and the Boston Marathon bombing. The nation's health security remains a high priority today, with federal, state, territorial, tribal, and local governments, as well as nongovernment organizations and the private sector, engaging in activities that prevent, protect, mitigate, respond to, and recover from health threats. The Association of State and Territorial Health Officials (ASTHO), through a cooperative agreement with the Centers for Disease Control and Prevention (CDC) Office of Public Health Preparedness and Response (OPHPR), led an effort to create an annual measure of health security preparedness at the national level. The collaborative released the National Health Security Preparedness Index (NHSPI(™)) in December 2013 and provided composite results for the 50 states and for the nation as a whole. The Index results represent current levels of health security preparedness in a consistent format and provide actionable information to drive decision making for continuous improvement of the nation's health security. The overall 2013 National Index result was 7.2 on the reported base-10 scale, with areas of greater strength in the domains of health surveillance, incident and information management, and countermeasure management. The strength of the Index relies on the interdependencies of the many elements in health security preparedness, making the sum greater than its parts. Moving forward, additional health security-related disciplines and measures will be included alongside continued validation efforts.

  8. Mobile Device Security: Perspectives of Future Healthcare Workers

    PubMed Central

    Hewitt, Barbara; Dolezel, Diane; McLeod, Alexander

    2017-01-01

    Healthcare data breaches on mobile devices continue to increase, yet the healthcare industry has not adopted mobile device security standards. This increase is disturbing because individuals are often accessing patients’ protected health information on personal mobile devices, which could lead to a data breach. This deficiency led the researchers to explore the perceptions of future healthcare workers regarding mobile device security. To determine healthcare students’ perspectives on mobile device security, the investigators designed and distributed a survey based on the Technology Threat Avoidance Theory. Three hundred thirty-five students participated in the survey. The data were analyzed to determine participants’ perceptions about security threats, effectiveness and costs of safeguards, self-efficacy, susceptibility, severity, and their motivation and actions to secure their mobile devices. Awareness of interventions to protect mobile devices was also examined. Results indicate that while future healthcare professionals perceive the severity of threats to their mobile data, they do not feel personally susceptible. Additionally, participants were knowledgeable about security safeguards, but their knowledge of costs and problems related to the adoption of these measures was mixed. These findings indicate that increasing security awareness of healthcare professionals should be a priority. PMID:28566992

  9. Mobile Device Security: Perspectives of Future Healthcare Workers.

    PubMed

    Hewitt, Barbara; Dolezel, Diane; McLeod, Alexander

    2017-01-01

    Healthcare data breaches on mobile devices continue to increase, yet the healthcare industry has not adopted mobile device security standards. This increase is disturbing because individuals are often accessing patients' protected health information on personal mobile devices, which could lead to a data breach. This deficiency led the researchers to explore the perceptions of future healthcare workers regarding mobile device security. To determine healthcare students' perspectives on mobile device security, the investigators designed and distributed a survey based on the Technology Threat Avoidance Theory. Three hundred thirty-five students participated in the survey. The data were analyzed to determine participants' perceptions about security threats, effectiveness and costs of safeguards, self-efficacy, susceptibility, severity, and their motivation and actions to secure their mobile devices. Awareness of interventions to protect mobile devices was also examined. Results indicate that while future healthcare professionals perceive the severity of threats to their mobile data, they do not feel personally susceptible. Additionally, participants were knowledgeable about security safeguards, but their knowledge of costs and problems related to the adoption of these measures was mixed. These findings indicate that increasing security awareness of healthcare professionals should be a priority.

  10. Controlling Crime and Delinquency in the Schools: An Exploratory Study of Student Perceptions of School Security Measures

    ERIC Educational Resources Information Center

    Brown, Ben

    2005-01-01

    This paper provides an analysis of data on school security measures which were obtained from a survey administered to a sample of 230 high school students. The majority of students indicated that the school police officers and security officers help keep the schools safe and that the drug-sniffing dogs help reduce drugs in the schools, but there…

  11. Gross anatomy of network security

    NASA Technical Reports Server (NTRS)

    Siu, Thomas J.

    2002-01-01

    Information security involves many branches of effort, including information assurance, host level security, physical security, and network security. Computer network security methods and implementations are given a top-down description to permit a medically focused audience to anchor this information to their daily practice. The depth of detail of network functionality and security measures, like that of the study of human anatomy, can be highly involved. Presented at the level of major gross anatomical systems, this paper will focus on network backbone implementation and perimeter defenses, then diagnostic tools, and finally the user practices (the human element). Physical security measures, though significant, have been defined as beyond the scope of this presentation.

  12. Detection of total hip prostheses at airport security checkpoints: how has heightened security affected patients?

    PubMed

    Johnson, Aaron J; Naziri, Qais; Hooper, Hasan A; Mont, Michael A

    2012-04-04

    The sensitivity of airport security screening measures has increased substantially during the past decade, but few reports have examined how this affects patients who have undergone hip arthroplasty. The purpose of this study was to determine the experiences of patients who had hip prostheses and who passed through airport security screenings. A consecutive series of 250 patients who presented to the office of a high-volume surgeon were asked whether they had had a hip prosthesis for at least one year and, if so, whether they had flown on a commercial airline within the past year. Patients who responded affirmatively to both questions were asked to complete a written survey that included questions about which joint(s) had been replaced, the number of encounters with airport security, the frequency and location of metal detector activation, any additional screening procedures that were utilized, whether security officials requested documentation regarding the prosthesis, the degree of inconvenience, and other relevant information. Of the 143 patients with hip replacements who traveled by air, 120 (84%) reported triggering the alarm and required wanding with a handheld detector. Twenty-five of these patients reported subsequently having to undergo further inspection, including additional wanding, being patted down, and in two cases having to undress in a private room to show the incision. Ninety-nine (69%) of the 143 patients reported that the prosthetic joint caused an inconvenience while traveling. This study provides interesting and critical information that allows physicians to understand the real-world implications of implanted orthopaedic devices for patients who are traveling where there has been heightened security since September 11, 2001. Patients should be counseled that they should expect delays and be prepared for such inconveniences, but that these are often only momentary. This information could relieve some anxiety and concerns that patients may have

  13. A Security Proof of Measurement Device Independent Quantum Key Distribution: From the View of Information Theory

    NASA Astrophysics Data System (ADS)

    Li, Fang-Yi; Yin, Zhen-Qiang; Li, Hong-Wei; Chen, Wei; Wang, Shuang; Wen, Hao; Zhao, Yi-Bo; Han, Zheng-Fu

    2014-07-01

    Although some ideal quantum key distribution protocols have been proved to be secure, there have been some demonstrations that practical quantum key distribution implementations were hacked due to some real-life imperfections. Among these attacks, detector side channel attacks may be the most serious. Recently, a measurement device independent quantum key distribution protocol [Phys. Rev. Lett. 108 (2012) 130503] was proposed and all detector side channel attacks are removed in this scheme. Here a new security proof based on quantum information theory is given. The eavesdropper's information of the sifted key bits is bounded. Then with this bound, the final secure key bit rate can be obtained.

  14. Generic System for Remote Testing and Calibration of Measuring Instruments: Security Architecture

    NASA Astrophysics Data System (ADS)

    Jurčević, M.; Hegeduš, H.; Golub, M.

    2010-01-01

    Testing and calibration of laboratory instruments and reference standards is a routine activity and is a resource and time consuming process. Since many of the modern instruments include some communication interfaces, it is possible to create a remote calibration system. This approach addresses a wide range of possible applications and permits to drive a number of different devices. On the other hand, remote calibration process involves a number of security issues due to recommendations specified in standard ISO/IEC 17025, since it is not under total control of the calibration laboratory personnel who will sign the calibration certificate. This approach implies that the traceability and integrity of the calibration process directly depends on the collected measurement data. The reliable and secure remote control and monitoring of instruments is a crucial aspect of internet-enabled calibration procedure.

  15. 7 CFR 1738.22 - Loan security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 7 Agriculture 11 2011-01-01 2011-01-01 false Loan security. 1738.22 Section 1738.22 Agriculture... security. (a) RUS makes loans only if, in the judgment of the Administrator, the security therefore is...'s property and such additional security as RUS may require. If necessary, RUS will share in the...

  16. Evaluation of security algorithms used for security processing on DICOM images

    NASA Astrophysics Data System (ADS)

    Chen, Xiaomeng; Shuai, Jie; Zhang, Jianguo; Huang, H. K.

    2005-04-01

    In this paper, we developed security approach to provide security measures and features in PACS image acquisition and Tele-radiology image transmission. The security processing on medical images was based on public key infrastructure (PKI) and including digital signature and data encryption to achieve the security features of confidentiality, privacy, authenticity, integrity, and non-repudiation. There are many algorithms which can be used in PKI for data encryption and digital signature. In this research, we select several algorithms to perform security processing on different DICOM images in PACS environment, evaluate the security processing performance of these algorithms, and find the relationship between performance with image types, sizes and the implementation methods.

  17. Improving Control System Cyber-State Awareness using Known Secure Sensor Measurements

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ondrej Linda; Milos Manic; Miles McQueen

    Abstract—This paper presents design and simulation of a low cost and low false alarm rate method for improved cyber-state awareness of critical control systems - the Known Secure Sensor Measurements (KSSM) method. The KSSM concept relies on physical measurements to detect malicious falsification of the control systems state. The KSSM method can be incrementally integrated with already installed control systems for enhanced resilience. This paper reviews the previously developed theoretical KSSM concept and then describes a simulation of the KSSM system. A simulated control system network is integrated with the KSSM components. The effectiveness of detection of various intrusion scenariosmore » is demonstrated on several control system network topologies.« less

  18. Secure Quantum Technologies

    NASA Astrophysics Data System (ADS)

    Malik, Mehul

    Over the past three decades, quantum mechanics has allowed the development of technologies that provide unconditionally secure communication. In parallel, the quantum nature of the transverse electromagnetic field has spawned the field of quantum imaging that encompasses technologies such as quantum lithography, quantum ghost imaging, and high-dimensional quantum key distribution (QKD). The emergence of such quantum technologies also highlights the need for the development of accurate and efficient methods of measuring and characterizing the elusive quantum state itself. In this thesis, I present new technologies that use the quantum properties of light for security. The first of these is a technique that extends the principles behind QKD to the field of imaging and optical ranging. By applying the polarization-based BB84 protocol to individual photons in an active imaging system, we obtained images that were secure against any intercept-resend jamming attacks. The second technology presented in this thesis is based on an extension of quantum ghost imaging, a technique that uses position-momentum entangled photons to create an image of an object without directly gaining any spatial information from it. We used a holographic filtering technique to build a quantum ghost image identification system that uses a few pairs of photons to identify an object from a set of known objects. The third technology addressed in this thesis is a high-dimensional QKD system that uses orbital-angular-momentum (OAM) modes of light for encoding. Moving to a high-dimensional state space in QKD allows one to impress more information on each photon, as well as introduce higher levels of security. I discuss the development of two OAM-QKD protocols based on the BB84 and Ekert protocols of QKD. In addition, I present a study characterizing the effects of turbulence on a communication system using OAM modes for encoding. The fourth and final technology presented in this thesis is a relatively

  19. Auditing Organizational Security

    DTIC Science & Technology

    2017-01-01

    Managing organizational security is no different from managing any other of the command’s missions. Establish your policies, goals and risk...parameters; implement, train, measure and benchmark them. And then audit, audit, audit. Today, more than ever, Organizational Security is an essential...not be regarded as independent or standing alone. Cybersecurity is an indispensable element of organizational security, which is the subject of

  20. Secure communications using nonlinear silicon photonic keys.

    PubMed

    Grubel, Brian C; Bosworth, Bryan T; Kossey, Michael R; Cooper, A Brinton; Foster, Mark A; Foster, Amy C

    2018-02-19

    We present a secure communication system constructed using pairs of nonlinear photonic physical unclonable functions (PUFs) that harness physical chaos in integrated silicon micro-cavities. Compared to a large, electronically stored one-time pad, our method provisions large amounts of information within the intrinsically complex nanostructure of the micro-cavities. By probing a micro-cavity with a rapid sequence of spectrally-encoded ultrafast optical pulses and measuring the lightwave responses, we experimentally demonstrate the ability to extract 2.4 Gb of key material from a single micro-cavity device. Subsequently, in a secure communication experiment with pairs of devices, we achieve bit error rates below 10 -5 at code rates of up to 0.1. The PUFs' responses are never transmitted over the channel or stored in digital memory, thus enhancing the security of the system. Additionally, the micro-cavity PUFs are extremely small, inexpensive, robust, and fully compatible with telecommunications infrastructure, components, and electronic fabrication. This approach can serve one-time pad or public key exchange applications where high security is required.

  1. Aviation Security: Biometric Technology and Risk Based Security Aviation Passenger Screening Program

    DTIC Science & Technology

    2012-12-01

    distribution is unlimited 12b. DISTRIBUTION CODE A 13. ABSTRACT (maximum 200 words ) Since 9/11, the Transportation Security Administration (TSA...Council POE Point Of Entry RBS Risk-Based Security SENTRI Secure Electronic Network for Travelers Rapid Inspection SFPD Secure Flight Passenger...Committee on Biometrics provides the origins of biometrics; the term “biometrics” is derived from the Greek words “bio” (life) and “metrics” (to measure

  2. Camouflaging in Digital Image for Secure Communication

    NASA Astrophysics Data System (ADS)

    Jindal, B.; Singh, A. P.

    2013-06-01

    The present paper reports on a new type of camouflaging in digital image for hiding crypto-data using moderate bit alteration in the pixel. In the proposed method, cryptography is combined with steganography to provide a two layer security to the hidden data. The novelty of the algorithm proposed in the present work lies in the fact that the information about hidden bit is reflected by parity condition in one part of the image pixel. The remaining part of the image pixel is used to perform local pixel adjustment to improve the visual perception of the cover image. In order to examine the effectiveness of the proposed method, image quality measuring parameters are computed. In addition to this, security analysis is also carried by comparing the histograms of cover and stego images. This scheme provides a higher security as well as robustness to intentional as well as unintentional attacks.

  3. Factor structure of the Essen Climate Evaluation Schema measure of social climate in a UK medium-security setting.

    PubMed

    Milsom, Sophia A; Freestone, Mark; Duller, Rachel; Bouman, Marisa; Taylor, Celia

    2014-04-01

    Social climate has an influence on a number of treatment-related factors, including service users' behaviour, staff morale and treatment outcomes. Reliable assessment of social climate is, therefore, beneficial within forensic mental health settings. The Essen Climate Evaluation Schema (EssenCES) has been validated in forensic mental health services in the UK and Germany. Preliminary normative data have been produced for UK high-security national health services and German medium-security and high-security services. We aim to validate the use of the EssenCES scale (English version) and provide preliminary normative data in UK medium-security hospital settings. The EssenCES scale was completed in a medium-security mental health service as part of a service-wide audit. A total of 89 patients and 112 staff completed the EssenCES. The three-factor structure of the EssenCES and its internal construct validity were maintained within the sample. Scores from this medium-security hospital sample were significantly higher than those from earlier high-security hospital data, with three exceptions--'patient cohesion' according to the patients and 'therapeutic hold' according to staff and patients. Our data support the use of the EssenCES scale as a valid measure for assessing social climate within medium-security hospital settings. Significant differences between the means of high-security and medium-security service samples imply that degree of security is a relevant factor affecting the ward climate and that in monitoring quality of secure services, it is likely to be important to apply different scores to reflect standards. Copyright © 2013 John Wiley & Sons, Ltd.

  4. Secure it now or secure it later: the benefits of addressing cyber-security from the outset

    NASA Astrophysics Data System (ADS)

    Olama, Mohammed M.; Nutaro, James

    2013-05-01

    The majority of funding for research and development (R&D) in cyber-security is focused on the end of the software lifecycle where systems have been deployed or are nearing deployment. Recruiting of cyber-security personnel is similarly focused on end-of-life expertise. By emphasizing cyber-security at these late stages, security problems are found and corrected when it is most expensive to do so, thus increasing the cost of owning and operating complex software systems. Worse, expenditures on expensive security measures often mean less money for innovative developments. These unwanted increases in cost and potential slowing of innovation are unavoidable consequences of an approach to security that finds and remediate faults after software has been implemented. We argue that software security can be improved and the total cost of a software system can be substantially reduced by an appropriate allocation of resources to the early stages of a software project. By adopting a similar allocation of R&D funds to the early stages of the software lifecycle, we propose that the costs of cyber-security can be better controlled and, consequently, the positive effects of this R&D on industry will be much more pronounced.

  5. Information Security Scheme Based on Computational Temporal Ghost Imaging.

    PubMed

    Jiang, Shan; Wang, Yurong; Long, Tao; Meng, Xiangfeng; Yang, Xiulun; Shu, Rong; Sun, Baoqing

    2017-08-09

    An information security scheme based on computational temporal ghost imaging is proposed. A sequence of independent 2D random binary patterns are used as encryption key to multiply with the 1D data stream. The cipher text is obtained by summing the weighted encryption key. The decryption process can be realized by correlation measurement between the encrypted information and the encryption key. Due to the instinct high-level randomness of the key, the security of this method is greatly guaranteed. The feasibility of this method and robustness against both occlusion and additional noise attacks are discussed with simulation, respectively.

  6. 78 FR 69286 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-19

    ... Clearance and Safeguarding of National Security Information and Restricted Data AGENCY: Nuclear Regulatory... Executive Order 13526, Classified National Security Information. In addition, this direct final rule allowed... licensees (or their designees) to conduct classified [[Page 69287

  7. 27 CFR 19.704 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2014-04-01 2014-04-01 false Security. 19.704 Section... Construction, Equipment, and Security § 19.704 Security. (a) General. The proprietor of an alcohol fuel plant must provide adequate security measures at the alcohol fuel plant in order to protect against the...

  8. 27 CFR 19.704 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2012-04-01 2012-04-01 false Security. 19.704 Section... Construction, Equipment, and Security § 19.704 Security. (a) General. The proprietor of an alcohol fuel plant must provide adequate security measures at the alcohol fuel plant in order to protect against the...

  9. 27 CFR 19.704 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2011-04-01 2011-04-01 false Security. 19.704 Section... Construction, Equipment, and Security § 19.704 Security. (a) General. The proprietor of an alcohol fuel plant must provide adequate security measures at the alcohol fuel plant in order to protect against the...

  10. 27 CFR 19.704 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2013-04-01 2013-04-01 false Security. 19.704 Section... Construction, Equipment, and Security § 19.704 Security. (a) General. The proprietor of an alcohol fuel plant must provide adequate security measures at the alcohol fuel plant in order to protect against the...

  11. Preventing School Bullying: Should Schools Prioritize an Authoritative School Discipline Approach over Security Measures?

    ERIC Educational Resources Information Center

    Gerlinger, Julie; Wo, James C.

    2016-01-01

    A common response to school violence features the use of security measures to deter serious and violent incidents. However, a second approach, based on school climate theory, suggests that schools exhibiting authoritative school discipline (i.e., high structure and support) might more effectively reduce school disorder. We tested these approaches…

  12. 49 CFR 1549.107 - Security coordinators.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... and designated alternate Security Coordinator appointed at the corporate level. In addition, each... corporate level, as well as the facility Security Coordinator and alternate, must be available on a 24-hour... 49 Transportation 9 2014-10-01 2014-10-01 false Security coordinators. 1549.107 Section 1549.107...

  13. 49 CFR 1549.107 - Security coordinators.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... and designated alternate Security Coordinator appointed at the corporate level. In addition, each... corporate level, as well as the facility Security Coordinator and alternate, must be available on a 24-hour... 49 Transportation 9 2010-10-01 2010-10-01 false Security coordinators. 1549.107 Section 1549.107...

  14. 49 CFR 1549.107 - Security coordinators.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... and designated alternate Security Coordinator appointed at the corporate level. In addition, each... corporate level, as well as the facility Security Coordinator and alternate, must be available on a 24-hour... 49 Transportation 9 2011-10-01 2011-10-01 false Security coordinators. 1549.107 Section 1549.107...

  15. 49 CFR 1549.107 - Security coordinators.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... and designated alternate Security Coordinator appointed at the corporate level. In addition, each... corporate level, as well as the facility Security Coordinator and alternate, must be available on a 24-hour... 49 Transportation 9 2012-10-01 2012-10-01 false Security coordinators. 1549.107 Section 1549.107...

  16. 49 CFR 1549.107 - Security coordinators.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... and designated alternate Security Coordinator appointed at the corporate level. In addition, each... corporate level, as well as the facility Security Coordinator and alternate, must be available on a 24-hour... 49 Transportation 9 2013-10-01 2013-10-01 false Security coordinators. 1549.107 Section 1549.107...

  17. Accounting Issues: An Essay Series Part VI--Investments in Securities

    ERIC Educational Resources Information Center

    Laux, Judy

    2008-01-01

    The sixth in a series of theory-based essays, this article presents accounting for investments in debt and equity securities along with some related conceptual and measurement issues. Additional coverage is devoted to potential ethical dilemmas and both theoretical and empirical literature related to this asset. (Contains 1 footnote.)

  18. 49 CFR 1554.103 - Security Directives.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... necessary to respond to a threat assessment or to a specific threat against civil aviation, TSA issues a..., DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRCRAFT REPAIR STATION SECURITY Security Measures... each Security Directive TSA issues to the repair station within the time prescribed. Each repair...

  19. Measuring Stability and Security in Iraq

    DTIC Science & Technology

    2010-03-01

    development, generating 27 signed investment licenses totaling $2 billion for the tourism and hospitality industries, with 13 projects under...continue to plan and execute the responsible drawdown of U.S. military forces from Iraq. By August 31, 2010, U.S. forces will have transitioned... planning and budgeting, procurement, and information technology. In summary, political, rule-of-law, economic and energy, and security trends in Iraq

  20. School Safety and Security.

    ERIC Educational Resources Information Center

    California State Dept. of Education, Sacramento.

    This document offers additional guidelines for school facilities in California in the areas of safety and security, lighting, and cleanliness. It also offers a description of technology resources available on the World Wide Web. On the topic of safety and security, the document offers guidelines in the areas of entrances, doors, and controlled…

  1. 7 CFR 764.235 - Security requirements.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 7 Agriculture 7 2014-01-01 2014-01-01 false Security requirements. 764.235 Section 764.235... AGRICULTURE SPECIAL PROGRAMS DIRECT LOAN MAKING Conservation Loan Program § 764.235 Security requirements. (a... estate may be taken as additional security if needed. (c) Loans of $25,000 of less for real estate...

  2. 7 CFR 1738.154 - Loan security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 7 Agriculture 11 2012-01-01 2012-01-01 false Loan security. 1738.154 Section 1738.154 Agriculture... RURAL BROADBAND ACCESS LOANS AND LOAN GUARANTEES Direct Loan Terms § 1738.154 Loan security. (a) The... the applicant's property and revenues and such additional security as the Agency may require. The...

  3. 7 CFR 1738.154 - Loan security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 7 Agriculture 11 2013-01-01 2013-01-01 false Loan security. 1738.154 Section 1738.154 Agriculture... RURAL BROADBAND ACCESS LOANS AND LOAN GUARANTEES Direct Loan Terms § 1738.154 Loan security. (a) The... the applicant's property and revenues and such additional security as the Agency may require. The...

  4. Measuring Security Effectiveness and Efficiency at U.S. Commercial Airports

    DTIC Science & Technology

    2013-03-01

    formative program evaluation and policy analysis to investigate current airport security programs. It identifies innovative public administration and...policy-analysis tools that could provide potential benefits to airport security . These tools will complement the System Based Risk Management framework if

  5. Measuring Transnational Organized Crime Threats to US National Security

    DTIC Science & Technology

    2016-05-26

    typology is not designed to score TOC networks, so it is not an obvious choice, but it could be easily modified by the TMWG to rank-order TOC networks...States Strategy to Combat Transnational Organized Crime (SCTOC). The strategy identified Transnational Organized Crime ( TOC ) as a national security...identify the TOC groups that present the national security threat defined in the SCTOC? A literature review of existing organized crime assessments

  6. Personal computer security: part 1. Firewalls, antivirus software, and Internet security suites.

    PubMed

    Caruso, Ronald D

    2003-01-01

    Personal computer (PC) security in the era of the Health Insurance Portability and Accountability Act of 1996 (HIPAA) involves two interrelated elements: safeguarding the basic computer system itself and protecting the information it contains and transmits, including personal files. HIPAA regulations have toughened the requirements for securing patient information, requiring every radiologist with such data to take further precautions. Security starts with physically securing the computer. Account passwords and a password-protected screen saver should also be set up. A modern antivirus program can easily be installed and configured. File scanning and updating of virus definitions are simple processes that can largely be automated and should be performed at least weekly. A software firewall is also essential for protection from outside intrusion, and an inexpensive hardware firewall can provide yet another layer of protection. An Internet security suite yields additional safety. Regular updating of the security features of installed programs is important. Obtaining a moderate degree of PC safety and security is somewhat inconvenient but is necessary and well worth the effort. Copyright RSNA, 2003

  7. Alignment and bit extraction for secure fingerprint biometrics

    NASA Astrophysics Data System (ADS)

    Nagar, A.; Rane, S.; Vetro, A.

    2010-01-01

    Security of biometric templates stored in a system is important because a stolen template can compromise system security as well as user privacy. Therefore, a number of secure biometrics schemes have been proposed that facilitate matching of feature templates without the need for a stored biometric sample. However, most of these schemes suffer from poor matching performance owing to the difficulty of designing biometric features that remain robust over repeated biometric measurements. This paper describes a scheme to extract binary features from fingerprints using minutia points and fingerprint ridges. The features are amenable to direct matching based on binary Hamming distance, but are especially suitable for use in secure biometric cryptosystems that use standard error correcting codes. Given all binary features, a method for retaining only the most discriminable features is presented which improves the Genuine Accept Rate (GAR) from 82% to 90% at a False Accept Rate (FAR) of 0.1% on a well-known public database. Additionally, incorporating singular points such as a core or delta feature is shown to improve the matching tradeoff.

  8. Optimization of airport security lanes

    NASA Astrophysics Data System (ADS)

    Chen, Lin

    2018-05-01

    Current airport security management system is widely implemented all around the world to ensure the safety of passengers, but it might not be an optimum one. This paper aims to seek a better security system, which can maximize security while minimize inconvenience to passengers. Firstly, we apply Petri net model to analyze the steps where the main bottlenecks lie. Based on average tokens and time transition, the most time-consuming steps of security process can be found, including inspection of passengers' identification and documents, preparing belongings to be scanned and the process for retrieving belongings back. Then, we develop a queuing model to figure out factors affecting those time-consuming steps. As for future improvement, the effective measures which can be taken include transferring current system as single-queuing and multi-served, intelligently predicting the number of security checkpoints supposed to be opened, building up green biological convenient lanes. Furthermore, to test the theoretical results, we apply some data to stimulate the model. And the stimulation results are consistent with what we have got through modeling. Finally, we apply our queuing model to a multi-cultural background. The result suggests that by quantifying and modifying the variance in wait time, the model can be applied to individuals with various habits customs and habits. Generally speaking, our paper considers multiple affecting factors, employs several models and does plenty of calculations, which is practical and reliable for handling in reality. In addition, with more precise data available, we can further test and improve our models.

  9. Quality of Protection Evaluation of Security Mechanisms

    PubMed Central

    Ksiezopolski, Bogdan; Zurek, Tomasz; Mokkas, Michail

    2014-01-01

    Recent research indicates that during the design of teleinformatic system the tradeoff between the systems performance and the system protection should be made. The traditional approach assumes that the best way is to apply the strongest possible security measures. Unfortunately, the overestimation of security measures can lead to the unreasonable increase of system load. This is especially important in multimedia systems where the performance has critical character. In many cases determination of the required level of protection and adjustment of some security measures to these requirements increase system efficiency. Such an approach is achieved by means of the quality of protection models where the security measures are evaluated according to their influence on the system security. In the paper, we propose a model for QoP evaluation of security mechanisms. Owing to this model, one can quantify the influence of particular security mechanisms on ensuring security attributes. The methodology of our model preparation is described and based on it the case study analysis is presented. We support our method by the tool where the models can be defined and QoP evaluation can be performed. Finally, we have modelled TLS cryptographic protocol and presented the QoP security mechanisms evaluation for the selected versions of this protocol. PMID:25136683

  10. Quality of protection evaluation of security mechanisms.

    PubMed

    Ksiezopolski, Bogdan; Zurek, Tomasz; Mokkas, Michail

    2014-01-01

    Recent research indicates that during the design of teleinformatic system the tradeoff between the systems performance and the system protection should be made. The traditional approach assumes that the best way is to apply the strongest possible security measures. Unfortunately, the overestimation of security measures can lead to the unreasonable increase of system load. This is especially important in multimedia systems where the performance has critical character. In many cases determination of the required level of protection and adjustment of some security measures to these requirements increase system efficiency. Such an approach is achieved by means of the quality of protection models where the security measures are evaluated according to their influence on the system security. In the paper, we propose a model for QoP evaluation of security mechanisms. Owing to this model, one can quantify the influence of particular security mechanisms on ensuring security attributes. The methodology of our model preparation is described and based on it the case study analysis is presented. We support our method by the tool where the models can be defined and QoP evaluation can be performed. Finally, we have modelled TLS cryptographic protocol and presented the QoP security mechanisms evaluation for the selected versions of this protocol.

  11. Need for a gender-sensitive human security framework: results of a quantitative study of human security and sexual violence in Djohong District, Cameroon

    PubMed Central

    2014-01-01

    Background Human security shifts traditional concepts of security from interstate conflict and the absence of war to the security of the individual. Broad definitions of human security include livelihoods and food security, health, psychosocial well-being, enjoyment of civil and political rights and freedom from oppression, and personal safety, in addition to absence of conflict. Methods In March 2010, we undertook a population-based health and livelihood study of female refugees from conflict-affected Central African Republic living in Djohong District, Cameroon and their female counterparts within the Cameroonian host community. Embedded within the survey instrument were indicators of human security derived from the Leaning-Arie model that defined three domains of psychosocial stability suggesting individuals and communities are most stable when their core attachments to home, community and the future are intact. Results While the female refugee human security outcomes describe a population successfully assimilated and thriving in their new environments based on these three domains, the ability of human security indicators to predict the presence or absence of lifetime and six-month sexual violence was inadequate. Using receiver operating characteristic (ROC) analysis, the study demonstrates that common human security indicators do not uncover either lifetime or recent prevalence of sexual violence. Conclusions These data suggest that current gender-blind approaches of describing human security are missing serious threats to the safety of one half of the population and that efforts to develop robust human security indicators should include those that specifically measure violence against women. PMID:24829613

  12. Measuring Stability and Security in Iraq

    DTIC Science & Technology

    2009-06-01

    preventing judges from receiving registered firearms. The U.S. Marshal Service continues to provide handguns to judges and their security details and...in the South, a trend expected to continue throughout 2010. Overall, crude oil production peaked at 2.54 million barrels per day (mbpd) in...the best way to utilize MoI human and material resources. The result of this commission was the MoI 2009 training plan, which addresses the issue of

  13. Security of medical multimedia.

    PubMed

    Tzelepi, S; Pangalos, G; Nikolacopoulou, G

    2002-09-01

    The application of information technology to health care has generated growing concern about the privacy and security of medical information. Furthermore, data and communication security requirements in the field of multimedia are higher. In this paper we describe firstly the most important security requirements that must be fulfilled by multimedia medical data, and the security measures used to satisfy these requirements. These security measures are based mainly on modern cryptographic and watermarking mechanisms as well as on security infrastructures. The objective of our work is to complete this picture, exploiting the capabilities of multimedia medical data to define and implement an authorization model for regulating access to the data. In this paper we describe an extended role-based access control model by considering, within the specification of the role-permission relationship phase, the constraints that must be satisfied in order for the holders of the permission to use those permissions. The use of constraints allows role-based access control to be tailored to specifiy very fine-grained and flexible content-, context- and time-based access control policies. Other restrictions, such as role entry restriction also can be captured. Finally, the description of system architecture for a secure DBMS is presented.

  14. Secure Communication via Key Generation with Quantum Measurement Advantage in the Telecom Band

    DTIC Science & Technology

    2013-10-30

    II: Summary of Project In this basic research program we proposed to investigate the use of keyed communication in quantum noise as a key generation...implement quantum limited detection in our running-code OCDMA experiment to demonstrate (a) quantum measurement advantage creation between two users, (b...neither is adequate against known-plaintext attacks. This is a serious security problem facing the whole field of quantum cryptography in regard to both

  15. Multiple Domains of Parental Secure Base Support During Childhood and Adolescence Contribute to Adolescents’ Representations of Attachment as a Secure Base Script

    PubMed Central

    Vaughn, Brian E.; Waters, Theodore E. A.; Steele, Ryan D.; Roisman, Glenn I.; Bost, Kelly K.; Truitt, Warren; Waters, Harriet S.; Booth-LaForce, Cathryn

    2016-01-01

    Although attachment theory claims that early attachment representations reflecting the quality of the child’s “lived experiences” are maintained across developmental transitions, evidence that has emerged over the last decade suggests that the association between early relationship quality and adolescents’ attachment representations is fairly modest in magnitude. We used aspects of parenting beyond sensitivity over childhood and adolescence and early security to predict adolescents’ scripted attachment representations. At age 18 years, 673 participants from the NICHD Study of Early Child Care and Youth Development (SECCYD) completed the Attachment Script Assessment (ASA) from which we derived an assessment of secure base script knowledge. Measures of secure base support from childhood through age 15 years (e.g., parental monitoring of child activity, father presence in the home) were selected as predictors and accounted for an additional 8% of the variance in secure base script knowledge scores above and beyond direct observations of sensitivity and early attachment status alone, suggesting that adolescents’ scripted attachment representations reflect multiple domains of parenting. Cognitive and demographic variables also significantly increased predicted variance in secure base script knowledge by 2% each. PMID:27032953

  16. Utilising a multi-item questionnaire to assess household food security in Australia.

    PubMed

    Butcher, Lucy M; O'Sullivan, Therese A; Ryan, Maria M; Lo, Johnny; Devine, Amanda

    2018-03-15

    Currently, two food sufficiency questions are utilised as a proxy measure of national food security status in Australia. These questions do not capture all dimensions of food security and have been attributed to underreporting of the problem. The purpose of this study was to investigate food security using the short form of the US Household Food Security Survey Module (HFSSM) within an Australian context; and explore the relationship between food security status and multiple socio-demographic variables. Two online surveys were completed by 2334 Australian participants from November 2014 to February 2015. Surveys contained the short form of the HFSSM and twelve socio-demographic questions. Cross-tabulations chi-square tests and a multinomial logistic regression model were employed to analyse the survey data. Food security status of the respondents was classified accordingly: High or Marginal (64%, n = 1495), Low (20%, n = 460) or Very Low (16%, n = 379). Significant independent predictors of food security were age (P < .001), marital status (P = .005), household income (P < .001) and education (P < .001). Findings suggest food insecurity is an important issue across Australia and that certain groups, regardless of income, are particularly vulnerable. Government policy and health promotion interventions that specifically target "at risk" groups may assist to more effectively address the problem. Additionally, the use of a multi-item measure is worth considering as a national indicator of food security in Australia. © 2018 Australian Health Promotion Association.

  17. Measuring infant attachment security in rhesus macaques (Macaca mulatta): adaptation of the attachment Q-set.

    PubMed

    Warfield, James J; Kondo-Ikemura, Kiyomi; Waters, Everett

    2011-02-01

    John Bowlby defined offspring-parent attachment as a relationship in which an infant or child uses one or a few preferred adults as a secure base from which to explore and as a haven of safety. He defined attachment security in terms of confidence in the adult's availability and responsiveness and the smooth organization of exploration and proximity seeking. Developmental psychologists have found this perspective productive in both observational and laboratory research. At the same time, they emphasize that such a construct cannot be operationalized in terms of one or a few behaviors. Instead, naturalistic observations of human infant attachment typically employ the Q-sort method to develop the Attachment q-set (AQS), 90 behaviorally descriptive items sorted in terms of how characteristic each item is of the infant's typical behavior. Meta-analyses of research using the AQS attest to its reliability and validity. This article reports an adaptation of the AQS to the task of assessing infant attachment security in nonhuman primates and illustrates its use. The availability of comparable measures of attachment security will contribute to an expanded understanding of patterns of attachment behavior in nonhuman primate societies and will facilitate interaction between comparative and developmental psychologists. © 2010 Wiley-Liss, Inc.

  18. Health Of Americans Who Must Work Longer To Reach Social Security Retirement Age.

    PubMed

    Choi, HwaJung; Schoeni, Robert F

    2017-10-01

    To receive full Social Security benefits, Americans born after 1937 must claim those benefits at an older age than earlier birth cohorts. Additionally, proposals to improve the fiscal position of Social Security typically include increasing the age at which workers can receive full benefits. Birth cohorts required to work longer are in worse health at ages 49-60, based on multiple measures of morbidity, than cohorts who could retire earlier. Project HOPE—The People-to-People Health Foundation, Inc.

  19. Surface transportation security : TSA has taken actions to manage risk, improve coordination, and measure performance, but additional actions would enhance its efforts, April 21, 2010.

    DOT National Transportation Integrated Search

    2010-04-21

    Terrorist attacks on surface transportation facilities in Moscow, Mumbai, London, and Madrid caused casualties and highlighted the vulnerability of such systems. The Transportation Security Administration (TSA), within the Department of Homeland Secu...

  20. Effectiveness of the Civil Aviation Security Program.

    DTIC Science & Technology

    1985-04-12

    other crimes against civil aviation prevented or deterred by airline and airport security procedures cannot be determined with certainty. However...were prevented from doing so by airline and airport security measures. As noted elsewhere in this report, 1,632 firearms were detected at screening...enforcement sQp:)t’ for airline and airport security measures. Finally, with the inc.asoDr of security costs in airline ticket prices, the passengers

  1. Social Security Measures for Elderly Population in Delhi, India: Awareness, Utilization and Barriers.

    PubMed

    Kohli, Charu; Gupta, Kalika; Banerjee, Bratati; Ingle, Gopal Krishna

    2017-05-01

    World population of elderly is increasing at a fast pace. The number of elderly in India has increased by 54.77% in the last 15 years. A number of social security measures have been taken by Indian government. To assess awareness, utilization and barriers faced while utilizing social security schemes by elderly in a secondary care hospital situated in a rural area in Delhi, India. A cross-sectional study was conducted among 360 individuals aged 60 years and above in a secondary care hospital situated in a rural area in Delhi. A pre-tested, semi-structured schedule prepared in local language was used. Data was analysed using SPSS software (version 17.0). Chi-square test was used to observe any statistical association between categorical variables. The results were considered statistically significant if p-value was less than 0.05. A majority of study subjects were females (54.2%), Hindu (89.7%), married (60.3%) and were not engaged in any occupation (82.8%). Awareness about Indira Gandhi National Old Age Pension Scheme (IGNOAPS) was present among 286 (79.4%) and Annapurna scheme in 193 (53.6%) subjects. Among 223 subjects who were below poverty line, 179 (80.3%) were aware of IGNOAPS; while, 112 (50.2%) were utilizing the scheme. There was no association of awareness with education status, occupation, religion, family type, marital status and caste (p>0.05). Corruption and tedious administrative formalities were major barriers reported. Awareness generation, provision of information on how to approach the concerned authority for utilizing the scheme and ease of administrative procedures should be an integral part of any social security scheme or measure. In the present study, about 79.4% of elderly were aware and 45% of the eligible subjects were utilizing pension scheme. Major barriers reported in utilization of schemes were corruption and tedious administrative procedures.

  2. Aviation security : additional controls needed to address weaknesses in carriage of weapons regulations

    DOT National Transportation Integrated Search

    2000-09-01

    Federal aviation security regulations prohibit passengers from carrying firearms and other dangerous items, such as explosives and flammable liquids, on board commercial aircraft. The prohibition against these items is intended to protect the traveli...

  3. Measuring and Modeling Security and Privacy Laws

    ERIC Educational Resources Information Center

    Romanosky, Sasha

    2012-01-01

    This manuscript presents empirical and analytical analysis and discussion of security and privacy laws. The introduction, together with the three substantive chapters each represent separate research papers written as partial fulfillment of my PhD dissertation in the Heinz College, Carnegie Mellon University. Chapter 2 is an abbreviated version of…

  4. Complying with the Campus Security Act--1990. Title II--Crime Awareness and Campus Security.

    ERIC Educational Resources Information Center

    National Association of Student Personnel Administrators, Inc.

    This paper offers guidelines to colleges and universities which must comply with requirements of the Student Right-to-Know and Campus Security Act of 1990, specifically Title II, Crime Awareness and Campus Security. An introduction outlines some measures that campuses are urged to adopt such as campus-wide committees to review security policies,…

  5. Teaching Web Security Using Portable Virtual Labs

    ERIC Educational Resources Information Center

    Chen, Li-Chiou; Tao, Lixin

    2012-01-01

    We have developed a tool called Secure WEb dEvelopment Teaching (SWEET) to introduce security concepts and practices for web application development. This tool provides introductory tutorials, teaching modules utilizing virtualized hands-on exercises, and project ideas in web application security. In addition, the tool provides pre-configured…

  6. Addressing cargo security with strategies involving private sector.

    DOT National Transportation Integrated Search

    2008-12-01

    The public and private sectors contributing to goods movement agree that cargo security has : not been addressed nearly as much as physical and vessel security. Addressing cargo security : will require additional operational data that is not currentl...

  7. Capturing security requirements for software systems.

    PubMed

    El-Hadary, Hassan; El-Kassas, Sherif

    2014-07-01

    Security is often an afterthought during software development. Realizing security early, especially in the requirement phase, is important so that security problems can be tackled early enough before going further in the process and avoid rework. A more effective approach for security requirement engineering is needed to provide a more systematic way for eliciting adequate security requirements. This paper proposes a methodology for security requirement elicitation based on problem frames. The methodology aims at early integration of security with software development. The main goal of the methodology is to assist developers elicit adequate security requirements in a more systematic way during the requirement engineering process. A security catalog, based on the problem frames, is constructed in order to help identifying security requirements with the aid of previous security knowledge. Abuse frames are used to model threats while security problem frames are used to model security requirements. We have made use of evaluation criteria to evaluate the resulting security requirements concentrating on conflicts identification among requirements. We have shown that more complete security requirements can be elicited by such methodology in addition to the assistance offered to developers to elicit security requirements in a more systematic way.

  8. Capturing security requirements for software systems

    PubMed Central

    El-Hadary, Hassan; El-Kassas, Sherif

    2014-01-01

    Security is often an afterthought during software development. Realizing security early, especially in the requirement phase, is important so that security problems can be tackled early enough before going further in the process and avoid rework. A more effective approach for security requirement engineering is needed to provide a more systematic way for eliciting adequate security requirements. This paper proposes a methodology for security requirement elicitation based on problem frames. The methodology aims at early integration of security with software development. The main goal of the methodology is to assist developers elicit adequate security requirements in a more systematic way during the requirement engineering process. A security catalog, based on the problem frames, is constructed in order to help identifying security requirements with the aid of previous security knowledge. Abuse frames are used to model threats while security problem frames are used to model security requirements. We have made use of evaluation criteria to evaluate the resulting security requirements concentrating on conflicts identification among requirements. We have shown that more complete security requirements can be elicited by such methodology in addition to the assistance offered to developers to elicit security requirements in a more systematic way. PMID:25685514

  9. reCAPTCHA: human-based character recognition via Web security measures.

    PubMed

    von Ahn, Luis; Maurer, Benjamin; McMillen, Colin; Abraham, David; Blum, Manuel

    2008-09-12

    CAPTCHAs (Completely Automated Public Turing test to tell Computers and Humans Apart) are widespread security measures on the World Wide Web that prevent automated programs from abusing online services. They do so by asking humans to perform a task that computers cannot yet perform, such as deciphering distorted characters. Our research explored whether such human effort can be channeled into a useful purpose: helping to digitize old printed material by asking users to decipher scanned words from books that computerized optical character recognition failed to recognize. We showed that this method can transcribe text with a word accuracy exceeding 99%, matching the guarantee of professional human transcribers. Our apparatus is deployed in more than 40,000 Web sites and has transcribed over 440 million words.

  10. 12 CFR 326.3 - Security program.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... for opening and closing for business and for the safekeeping of all currency, negotiable securities... enforcement officers; (iv) The cost of the security devices; (v) Other security measures in effect at the... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Security program. 326.3 Section 326.3 Banks and...

  11. 12 CFR 21.3 - Security program.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... banking office; (iv) The cost of the security devices; (v) Other security measures in effect at the... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Security program. 21.3 Section 21.3 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY MINIMUM SECURITY DEVICES AND PROCEDURES...

  12. 12 CFR 568.3 - Security program.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... opening and closing for business and for the safekeeping of all currency, negotiable securities, and... law enforcement officers; (iv) The cost of the security devices; (v) Other security measures in effect... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Security program. 568.3 Section 568.3 Banks and...

  13. Quantum cryptography: Security criteria reexamined

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kaszlikowski, Dagomir; Liang, Y.C.; Englert, Berthold-Georg

    2004-09-01

    We find that the generally accepted security criteria are flawed for a whole class of protocols for quantum cryptography. This is so because a standard assumption of the security analysis, namely that the so-called square-root measurement is optimal for eavesdropping purposes, is not true in general. There are rather large parameter regimes in which the optimal measurement extracts substantially more information than the square-root measurement.

  14. An evaluation of security measures implemented to address physical threats to water infrastructure in the state of Mississippi.

    PubMed

    Barrett, Jason R; French, P Edward

    2013-01-01

    The events of September 11, 2001, increased and intensified domestic preparedness efforts in the United States against terrorism and other threats. The heightened focus on protecting this nation's critical infrastructure included legislation requiring implementation of extensive new security measures to better defend water supply systems against physical, chemical/biological, and cyber attacks. In response, municipal officials have implemented numerous safeguards to reduce the vulnerability of these systems to purposeful intrusions including ongoing vulnerability assessments, extensive personnel training, and highly detailed emergency response and communication plans. This study evaluates fiscal year 2010 annual compliance assessments of public water systems with security measures that were implemented by Mississippi's Department of Health as a response to federal requirements to address these potential terrorist threats to water distribution systems. The results show that 20 percent of the water systems in this state had at least one security violation on their 2010 Capacity Development Assessment, and continued perseverance from local governments is needed to enhance the resiliency and robustness of these systems against physical threats.

  15. Effectiveness of the Civil Aviation Security Program.

    DTIC Science & Technology

    1979-04-25

    the airline and airport security measures in effect. Moreover, of the 25 U.S. airline hijackings that occurred over this 6-year period, none was caused...Furthermore, it is estimated that 75 hijackings or related crimes may have been prevented by the airline and airport security measures in effect...system. Moreover, it is estimated that at least 75 hijackings or related crimes may have been prevented by U.S. airline and airport security measures

  16. Evaluating Factors of Security Policy on Information Security Effectiveness in Developing Nations: A Case of Nigeria

    ERIC Educational Resources Information Center

    Okolo, Nkiru Benjamin

    2016-01-01

    Information systems of today face more potential security infringement than ever before. The regular susceptibility of data to breaches is a function of systems users' disinclination to follow appropriate security measures. A well-secured system maintains integrity, confidentiality, and availability, while providing appropriate and consistent…

  17. Secure and Efficient Reactive Video Surveillance for Patient Monitoring.

    PubMed

    Braeken, An; Porambage, Pawani; Gurtov, Andrei; Ylianttila, Mika

    2016-01-02

    Video surveillance is widely deployed for many kinds of monitoring applications in healthcare and assisted living systems. Security and privacy are two promising factors that align the quality and validity of video surveillance systems with the caliber of patient monitoring applications. In this paper, we propose a symmetric key-based security framework for the reactive video surveillance of patients based on the inputs coming from data measured by a wireless body area network attached to the human body. Only authenticated patients are able to activate the video cameras, whereas the patient and authorized people can consult the video data. User and location privacy are at each moment guaranteed for the patient. A tradeoff between security and quality of service is defined in order to ensure that the surveillance system gets activated even in emergency situations. In addition, the solution includes resistance against tampering with the device on the patient's side.

  18. Loss-tolerant quantum secure positioning with weak laser sources

    NASA Astrophysics Data System (ADS)

    Lim, Charles Ci Wen; Xu, Feihu; Siopsis, George; Chitambar, Eric; Evans, Philip G.; Qi, Bing

    2016-09-01

    Quantum position verification (QPV) is the art of verifying the geographical location of an untrusted party. Recently, it has been shown that the widely studied Bennett & Brassard 1984 (BB84) QPV protocol is insecure after the 3 dB loss point assuming local operations and classical communication (LOCC) adversaries. Here, we propose a time-reversed entanglement swapping QPV protocol (based on measurement-device-independent quantum cryptography) that is highly robust against quantum channel loss. First, assuming ideal qubit sources, we show that the protocol is secure against LOCC adversaries for any quantum channel loss, thereby overcoming the 3 dB loss limit. Then, we analyze the security of the protocol in a more practical setting involving weak laser sources and linear optics. In this setting, we find that the security only degrades by an additive constant and the protocol is able to verify positions up to 47 dB channel loss.

  19. Progressive addition lenses--measurements and ratings.

    PubMed

    Sheedy, Jim; Hardy, Raymond F; Hayes, John R

    2006-01-01

    This study is a followup to a previous study in which the optics of several progressive addition lens (PALs) designs were measured and analyzed. The objective was to provide information about various PAL designs to enable eye care practitioners to select designs based on the particular viewing requirements of the patient. The optical properties of 12 lenses of the same power for each of 23 different PAL designs were measured with a Rotlex Class Plus lens analyzer. Lenses were ordered through optical laboratories and specified to be plano with a +2.00 diopters add. Measurements were normalized to plano at the manufacturer-assigned location for the distance power to eliminate laboratory tolerance errors. The magnitude of unwanted astigmatism and the widths and areas of the distance, intermediate, and near viewing zones were calculated from the measured data according to the same criteria used in a previous study. The optical characteristics of the different PAL designs were significantly different from one another. The differences were significant in terms of the sizes and widths of the viewing zones, the amount of unwanted astigmatism, and the minimum fitting height. Ratings of the distance, intermediate, and near viewing areas were calculated for each PAL design based on the widths and sizes of those zones. Ratings for unwanted astigmatism and recommended minimum fitting heights were also determined. Ratings based on combinations of viewing zone ratings are also reported. The ratings are intended to be used to select a PAL design that matches the particular visual needs of the patient and to evaluate the success and performance of currently worn PALs. Reasoning and task analyses suggest that these differences can be used to select a PAL design to meet the individual visual needs of the patient; clinical trials studies are required to test this hypothesis.

  20. Three-step semiquantum secure direct communication protocol

    NASA Astrophysics Data System (ADS)

    Zou, XiangFu; Qiu, DaoWen

    2014-09-01

    Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0>, |1>}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.

  1. Modeling Errors in Daily Precipitation Measurements: Additive or Multiplicative?

    NASA Technical Reports Server (NTRS)

    Tian, Yudong; Huffman, George J.; Adler, Robert F.; Tang, Ling; Sapiano, Matthew; Maggioni, Viviana; Wu, Huan

    2013-01-01

    The definition and quantification of uncertainty depend on the error model used. For uncertainties in precipitation measurements, two types of error models have been widely adopted: the additive error model and the multiplicative error model. This leads to incompatible specifications of uncertainties and impedes intercomparison and application.In this letter, we assess the suitability of both models for satellite-based daily precipitation measurements in an effort to clarify the uncertainty representation. Three criteria were employed to evaluate the applicability of either model: (1) better separation of the systematic and random errors; (2) applicability to the large range of variability in daily precipitation; and (3) better predictive skills. It is found that the multiplicative error model is a much better choice under all three criteria. It extracted the systematic errors more cleanly, was more consistent with the large variability of precipitation measurements, and produced superior predictions of the error characteristics. The additive error model had several weaknesses, such as non constant variance resulting from systematic errors leaking into random errors, and the lack of prediction capability. Therefore, the multiplicative error model is a better choice.

  2. 24 CFR 1007.30 - Security for loan.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 24 Housing and Urban Development 4 2010-04-01 2010-04-01 false Security for loan. 1007.30 Section... SECTION 184A LOAN GUARANTEES FOR NATIVE HAWAIIAN HOUSING § 1007.30 Security for loan. (a) In general. A... Lands is used as collateral or security for the loan, the following additional provisions apply: (1...

  3. A Study on Secure Medical-Contents Strategies with DRM Based on Cloud Computing

    PubMed Central

    Měsíček, Libor; Choi, Jongsun

    2018-01-01

    Many hospitals and medical clinics have been using a wearable sensor in its health care system because the wearable sensor, which is able to measure the patients' biometric information, has been developed to analyze their patients remotely. The measured information is saved to a server in a medical center, and the server keeps the medical information, which also involves personal information, on a cloud system. The server and network devices are used by connecting each other, and sensitive medical records are dealt with remotely. However, these days, the attackers, who try to attack the server or the network systems, are increasing. In addition, the server and the network system have a weak protection and security policy against the attackers. In this paper, it is suggested that security compliance of medical contents should be followed to improve the level of security. As a result, the medical contents are kept safely. PMID:29796233

  4. A Study on Secure Medical-Contents Strategies with DRM Based on Cloud Computing.

    PubMed

    Ko, Hoon; Měsíček, Libor; Choi, Jongsun; Hwang, Seogchan

    2018-01-01

    Many hospitals and medical clinics have been using a wearable sensor in its health care system because the wearable sensor, which is able to measure the patients' biometric information, has been developed to analyze their patients remotely. The measured information is saved to a server in a medical center, and the server keeps the medical information, which also involves personal information, on a cloud system. The server and network devices are used by connecting each other, and sensitive medical records are dealt with remotely. However, these days, the attackers, who try to attack the server or the network systems, are increasing. In addition, the server and the network system have a weak protection and security policy against the attackers. In this paper, it is suggested that security compliance of medical contents should be followed to improve the level of security. As a result, the medical contents are kept safely.

  5. Space Security Law

    NASA Astrophysics Data System (ADS)

    Blount, P. J.

    2017-06-01

    Since the very beginning of the space age, security has been the critical, overriding concern at the heart of both international and domestic space law regimes. While these regimes certainly encompass broader interests, such as commercial uses of outer space, they are built on a legal foundation that is largely intended to regularize interactions among space actors to ensure security, safety, and sustainability in the space environment. Space security law, as a result, has central goals of both maintaining peace and providing security as a public good for the benefit of humankind. The idea of security is a technical and political construct. The law is a tool that is used to articulate that construct as concept and operationalize it as a value. As such, space security law is a network of law and regulation that governs a wide variety of space activities. There are four broad categories that typify the various manifestations of space security law: international peace and security; national security; human security; and space safety and sustainability. International peace and security, the first category, is directly concerned with the international law and norms that have been adopted to decrease the risk of conflict between states. National security, category two, consists of domestic law that implements, at the national level, the obligations found in the first category as well as law that promotes other national security goals. Human security, the third category, is the loose set of law and policy directed at the use of space for the protection of human populations, such as disaster response and planetary protection. Finally, the fourth category, space safety and security, represents the emerging body of law and policy that seeks to protect the space environment through measures that address space debris and harmful contamination. Obviously, these categories overlap and laws can serve duplicative purposes, but this compartmentalization reveals much about the legal

  6. Agency Problems and Airport Security: Quantitative and Qualitative Evidence on the Impact of Security Training.

    PubMed

    de Gramatica, Martina; Massacci, Fabio; Shim, Woohyun; Turhan, Uğur; Williams, Julian

    2017-02-01

    We analyze the issue of agency costs in aviation security by combining results from a quantitative economic model with a qualitative study based on semi-structured interviews. Our model extends previous principal-agent models by combining the traditional fixed and varying monetary responses to physical and cognitive effort with nonmonetary welfare and potentially transferable value of employees' own human capital. To provide empirical evidence for the tradeoffs identified in the quantitative model, we have undertaken an extensive interview process with regulators, airport managers, security personnel, and those tasked with training security personnel from an airport operating in a relatively high-risk state, Turkey. Our results indicate that the effectiveness of additional training depends on the mix of "transferable skills" and "emotional" buy-in of the security agents. Principals need to identify on which side of a critical tipping point their agents are to ensure that additional training, with attached expectations of the burden of work, aligns the incentives of employees with the principals' own objectives. © 2016 Society for Risk Analysis.

  7. 20 CFR 416.805 - When additional evidence may be required.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 20 Employees' Benefits 2 2011-04-01 2011-04-01 false When additional evidence may be required. 416.805 Section 416.805 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE AGED, BLIND, AND DISABLED Determination of Age § 416.805 When additional evidence may be...

  8. Hilbertian sine as an absolute measure of Bayesian inference in ISR, homeland security, medicine, and defense

    NASA Astrophysics Data System (ADS)

    Jannson, Tomasz; Wang, Wenjian; Hodelin, Juan; Forrester, Thomas; Romanov, Volodymyr; Kostrzewski, Andrew

    2016-05-01

    In this paper, Bayesian Binary Sensing (BBS) is discussed as an effective tool for Bayesian Inference (BI) evaluation in interdisciplinary areas such as ISR (and, C3I), Homeland Security, QC, medicine, defense, and many others. In particular, Hilbertian Sine (HS) as an absolute measure of BI, is introduced, while avoiding relativity of decision threshold identification, as in the case of traditional measures of BI, related to false positives and false negatives.

  9. Measuring political commitment and opportunities to advance food and nutrition security: piloting a rapid assessment tool.

    PubMed

    Fox, Ashley M; Balarajan, Yarlini; Cheng, Chloe; Reich, Michael R

    2015-06-01

    Lack of political commitment has been identified as a primary reason for the low priority that food and nutrition interventions receive from national governments relative to the high disease burden caused by malnutrition. Researchers have identified a number of factors that contribute to food and nutrition's 'low-priority cycle' on national policy agendas, but few tools exist to rapidly measure political commitment and identify opportunities to advance food and nutrition on the policy agenda. This article presents a theory-based rapid assessment approach to gauging countries' level of political commitment to food and nutrition security and identifying opportunities to advance food and nutrition on the policy agenda. The rapid assessment tool was piloted among food and nutrition policymakers and planners in 10 low- and middle-income countries in April to June 2013. Food and nutrition commitment and policy opportunity scores were calculated for each country and strategies to advance food and nutrition on policy agendas were designed for each country. The article finds that, in a majority of countries, political leaders had verbally and symbolically committed to addressing food and nutrition, but adequate financial resources were not allocated to implement specific programmes. In addition, whereas the low cohesion of the policy community has been viewed a major underlying cause of the low-priority status of food and nutrition, the analysis finds that policy community cohesion and having a well thought-out policy alternative were present in most countries. This tool may be useful to policymakers and planners providing information that can be used to benchmark and/or evaluate advocacy efforts to advance reforms in the food and nutrition sector; furthermore, the results can help identify specific strategies that can be employed to move the food and nutrition agenda forward. This tool complements others that have been recently developed to measure national commitment to

  10. Governing for Enterprise Security

    DTIC Science & Technology

    2005-06-01

    1 2 W hat Is Governing for Enterprise Security? ................................................ 5 3 W hat Are the Risks ...oversight and coordination 2. Areas of responsibility 3. Risk measurement 4. Monitoring and testing 5 . Reporting 6. Acceptable residual risk These...and O pportunities? ............................................... 10 3.1 Enterprise Risk and Enterprise Security Risk

  11. Porosity Measurements and Analysis for Metal Additive Manufacturing Process Control.

    PubMed

    Slotwinski, John A; Garboczi, Edward J; Hebenstreit, Keith M

    2014-01-01

    Additive manufacturing techniques can produce complex, high-value metal parts, with potential applications as critical metal components such as those found in aerospace engines and as customized biomedical implants. Material porosity in these parts is undesirable for aerospace parts - since porosity could lead to premature failure - and desirable for some biomedical implants - since surface-breaking pores allows for better integration with biological tissue. Changes in a part's porosity during an additive manufacturing build may also be an indication of an undesired change in the build process. Here, we present efforts to develop an ultrasonic sensor for monitoring changes in the porosity in metal parts during fabrication on a metal powder bed fusion system. The development of well-characterized reference samples, measurements of the porosity of these samples with multiple techniques, and correlation of ultrasonic measurements with the degree of porosity are presented. A proposed sensor design, measurement strategy, and future experimental plans on a metal powder bed fusion system are also presented.

  12. Porosity Measurements and Analysis for Metal Additive Manufacturing Process Control

    PubMed Central

    Slotwinski, John A; Garboczi, Edward J; Hebenstreit, Keith M

    2014-01-01

    Additive manufacturing techniques can produce complex, high-value metal parts, with potential applications as critical metal components such as those found in aerospace engines and as customized biomedical implants. Material porosity in these parts is undesirable for aerospace parts - since porosity could lead to premature failure - and desirable for some biomedical implants - since surface-breaking pores allows for better integration with biological tissue. Changes in a part’s porosity during an additive manufacturing build may also be an indication of an undesired change in the build process. Here, we present efforts to develop an ultrasonic sensor for monitoring changes in the porosity in metal parts during fabrication on a metal powder bed fusion system. The development of well-characterized reference samples, measurements of the porosity of these samples with multiple techniques, and correlation of ultrasonic measurements with the degree of porosity are presented. A proposed sensor design, measurement strategy, and future experimental plans on a metal powder bed fusion system are also presented. PMID:26601041

  13. Attachment Security Balances Perspectives: Effects of Security Priming on Highly Optimistic and Pessimistic Explanatory Styles.

    PubMed

    Deng, Yanhe; Yan, Mengge; Chen, Henry; Sun, Xin; Zhang, Peng; Zeng, Xianglong; Liu, Xiangping; Lye, Yue

    2016-01-01

    Highly optimistic explanatory style (HOES) and highly pessimistic explanatory style (HPES) are two maladaptive ways to explain the world and may have roots in attachment insecurity. The current study aims to explore the effects of security priming - activating supportive representations of attachment security - on ameliorating these maladaptive explanatory styles. 57 participants with HOES and 57 participants with HPES were randomized into security priming and control conditions. Their scores of overall optimistic attribution were measured before and after priming. Security priming had a moderating effect: the security primed HOES group exhibited lower optimistic attribution, while the security primed HPES group evinced higher scores of optimistic attribution. Furthermore, the security primed HOES group attributed positive outcomes more externally, while the security primed HPES group attributed successful results more internally. The results support the application of security priming interventions on maladaptive explanatory styles. Its potential mechanism and directions for future study are also discussed.

  14. Effectiveness of the Civil Aviation Security Program.

    DTIC Science & Technology

    1981-04-15

    on item were processed through the screening system daily. The airline and airport security measures developed continue to provide increased safety...United States or Puerto Rico. None of these 16 hijackings resulted from insufficient airport security measures or a breakdown in the FAA-approved airport ... airport security programs is conducted at the Transportation Safety Institute in Oklahoma City, Oklahoma. The course provides in-depth coverage of civil

  15. Statistical security for Social Security.

    PubMed

    Soneji, Samir; King, Gary

    2012-08-01

    The financial viability of Social Security, the single largest U.S. government program, depends on accurate forecasts of the solvency of its intergenerational trust fund. We begin by detailing information necessary for replicating the Social Security Administration's (SSA's) forecasting procedures, which until now has been unavailable in the public domain. We then offer a way to improve the quality of these procedures via age- and sex-specific mortality forecasts. The most recent SSA mortality forecasts were based on the best available technology at the time, which was a combination of linear extrapolation and qualitative judgments. Unfortunately, linear extrapolation excludes known risk factors and is inconsistent with long-standing demographic patterns, such as the smoothness of age profiles. Modern statistical methods typically outperform even the best qualitative judgments in these contexts. We show how to use such methods, enabling researchers to forecast using far more information, such as the known risk factors of smoking and obesity and known demographic patterns. Including this extra information makes a substantial difference. For example, by improving only mortality forecasting methods, we predict three fewer years of net surplus, $730 billion less in Social Security Trust Funds, and program costs that are 0.66% greater for projected taxable payroll by 2031 compared with SSA projections. More important than specific numerical estimates are the advantages of transparency, replicability, reduction of uncertainty, and what may be the resulting lower vulnerability to the politicization of program forecasts. In addition, by offering with this article software and detailed replication information, we hope to marshal the efforts of the research community to include ever more informative inputs and to continue to reduce uncertainties in Social Security forecasts.

  16. 75 FR 14335 - Revisions to the Export Administration Regulations To Enhance U.S. Homeland Security: Addition of...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-03-25

    ... identified by an interagency working group that is reviewing export control issues related to homeland security. The interagency working group is made up of representatives from the Departments of Commerce, Defense, Homeland Security and State. The purpose of the interagency working group is to ensure that...

  17. 31 CFR 1023.410 - Additional records to be made and retained by brokers or dealers in securities.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... retained by brokers or dealers in securities. 1023.410 Section 1023.410 Money and Finance: Treasury Regulations Relating to Money and Finance (Continued) FINANCIAL CRIMES ENFORCEMENT NETWORK, DEPARTMENT OF THE TREASURY RULES FOR BROKERS OR DEALERS IN SECURITIES Records Required To Be Maintained by Brokers or Dealers...

  18. 31 CFR 1023.410 - Additional records to be made and retained by brokers or dealers in securities.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... retained by brokers or dealers in securities. 1023.410 Section 1023.410 Money and Finance: Treasury Regulations Relating to Money and Finance (Continued) FINANCIAL CRIMES ENFORCEMENT NETWORK, DEPARTMENT OF THE TREASURY RULES FOR BROKERS OR DEALERS IN SECURITIES Records Required To Be Maintained by Brokers or Dealers...

  19. 31 CFR 1023.410 - Additional records to be made and retained by brokers or dealers in securities.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... retained by brokers or dealers in securities. 1023.410 Section 1023.410 Money and Finance: Treasury Regulations Relating to Money and Finance (Continued) FINANCIAL CRIMES ENFORCEMENT NETWORK, DEPARTMENT OF THE TREASURY RULES FOR BROKERS OR DEALERS IN SECURITIES Records Required To Be Maintained by Brokers or Dealers...

  20. 31 CFR 1023.410 - Additional records to be made and retained by brokers or dealers in securities.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... retained by brokers or dealers in securities. 1023.410 Section 1023.410 Money and Finance: Treasury Regulations Relating to Money and Finance (Continued) FINANCIAL CRIMES ENFORCEMENT NETWORK, DEPARTMENT OF THE TREASURY RULES FOR BROKERS OR DEALERS IN SECURITIES Records Required To Be Maintained by Brokers or Dealers...

  1. Social Security Measures for Elderly Population in Delhi, India: Awareness, Utilization and Barriers

    PubMed Central

    Kohli, Charu; Banerjee, Bratati; Ingle, Gopal Krishna

    2017-01-01

    Introduction World population of elderly is increasing at a fast pace. The number of elderly in India has increased by 54.77% in the last 15 years. A number of social security measures have been taken by Indian government. Aim To assess awareness, utilization and barriers faced while utilizing social security schemes by elderly in a secondary care hospital situated in a rural area in Delhi, India. Materials and Methods A cross-sectional study was conducted among 360 individuals aged 60 years and above in a secondary care hospital situated in a rural area in Delhi. A pre-tested, semi-structured schedule prepared in local language was used. Data was analysed using SPSS software (version 17.0). Chi-square test was used to observe any statistical association between categorical variables. The results were considered statistically significant if p-value was less than 0.05. Results A majority of study subjects were females (54.2%), Hindu (89.7%), married (60.3%) and were not engaged in any occupation (82.8%). Awareness about Indira Gandhi National Old Age Pension Scheme (IGNOAPS) was present among 286 (79.4%) and Annapurna scheme in 193 (53.6%) subjects. Among 223 subjects who were below poverty line, 179 (80.3%) were aware of IGNOAPS; while, 112 (50.2%) were utilizing the scheme. There was no association of awareness with education status, occupation, religion, family type, marital status and caste (p>0.05). Corruption and tedious administrative formalities were major barriers reported. Conclusion Awareness generation, provision of information on how to approach the concerned authority for utilizing the scheme and ease of administrative procedures should be an integral part of any social security scheme or measure. In the present study, about 79.4% of elderly were aware and 45% of the eligible subjects were utilizing pension scheme. Major barriers reported in utilization of schemes were corruption and tedious administrative procedures. PMID:28658811

  2. Providing security assurance in line with national DBT assumptions

    NASA Astrophysics Data System (ADS)

    Bajramovic, Edita; Gupta, Deeksha

    2017-01-01

    As worldwide energy requirements are increasing simultaneously with climate change and energy security considerations, States are thinking about building nuclear power to fulfill their electricity requirements and decrease their dependence on carbon fuels. New nuclear power plants (NPPs) must have comprehensive cybersecurity measures integrated into their design, structure, and processes. In the absence of effective cybersecurity measures, the impact of nuclear security incidents can be severe. Some of the current nuclear facilities were not specifically designed and constructed to deal with the new threats, including targeted cyberattacks. Thus, newcomer countries must consider the Design Basis Threat (DBT) as one of the security fundamentals during design of physical and cyber protection systems of nuclear facilities. IAEA NSS 10 describes the DBT as "comprehensive description of the motivation, intentions and capabilities of potential adversaries against which protection systems are designed and evaluated". Nowadays, many threat actors, including hacktivists, insider threat, cyber criminals, state and non-state groups (terrorists) pose security risks to nuclear facilities. Threat assumptions are made on a national level. Consequently, threat assessment closely affects the design structures of nuclear facilities. Some of the recent security incidents e.g. Stuxnet worm (Advanced Persistent Threat) and theft of sensitive information in South Korea Nuclear Power Plant (Insider Threat) have shown that these attacks should be considered as the top threat to nuclear facilities. Therefore, the cybersecurity context is essential for secure and safe use of nuclear power. In addition, States should include multiple DBT scenarios in order to protect various target materials, types of facilities, and adversary objectives. Development of a comprehensive DBT is a precondition for the establishment and further improvement of domestic state nuclear-related regulations in the

  3. Loss-tolerant quantum secure positioning with weak laser sources

    DOE PAGES

    Lim, Charles Ci Wen; Xu, Feihu; Siopsis, George; ...

    2016-09-14

    Quantum position verification (QPV) is the art of verifying the geographical location of an untrusted party. It has recently been shown that the widely studied Bennett & Brassard 1984 (BB84) QPV protocol is insecure after the 3 dB loss point assuming local operations and classical communication (LOCC) adversaries. Here in this paper, we propose a time-reversed entanglement swapping QPV protocol (based on measurement-device-independent quantum cryptography) that is highly robust against quantum channel loss. First, assuming ideal qubit sources, we show that the protocol is secure against LOCC adversaries for any quantum channel loss, thereby overcoming the 3 dB loss limit.more » Then, we analyze the security of the protocol in a more practical setting involving weak laser sources and linear optics. Lastly, in this setting, we find that the security only degrades by an additive constant and the protocol is able to verify positions up to 47 dB channel loss.« less

  4. Secure and Efficient Reactive Video Surveillance for Patient Monitoring

    PubMed Central

    Braeken, An; Porambage, Pawani; Gurtov, Andrei; Ylianttila, Mika

    2016-01-01

    Video surveillance is widely deployed for many kinds of monitoring applications in healthcare and assisted living systems. Security and privacy are two promising factors that align the quality and validity of video surveillance systems with the caliber of patient monitoring applications. In this paper, we propose a symmetric key-based security framework for the reactive video surveillance of patients based on the inputs coming from data measured by a wireless body area network attached to the human body. Only authenticated patients are able to activate the video cameras, whereas the patient and authorized people can consult the video data. User and location privacy are at each moment guaranteed for the patient. A tradeoff between security and quality of service is defined in order to ensure that the surveillance system gets activated even in emergency situations. In addition, the solution includes resistance against tampering with the device on the patient’s side. PMID:26729130

  5. Network Security Is Manageable

    ERIC Educational Resources Information Center

    Roberts, Gary

    2006-01-01

    An effective systems librarian must understand security vulnerabilities and be proactive in preventing problems. Specifics of future attacks or security challenges cannot possibly be anticipated, but this paper suggests some simple measures that can be taken to make attacks less likely to occur: program the operating system to get automatic…

  6. The Security Scale as a measure of attachment: meta-analytic evidence of validity.

    PubMed

    Brumariu, Laura E; Madigan, Sheri; Giuseppone, Kathryn R; Movahed Abtahi, Mahsa; Kerns, Kathryn A

    2018-02-05

    This meta-analysis evaluated the psychometric properties of the Security Scale (SS; k = 57 studies), a measure specifically designed to assess attachment in middle childhood, using several criteria: stability over time, associations with other attachment measures, relations with caregiver sensitivity, and associations with theoretically driven outcomes. The SS demonstrated moderate stability and meaningful associations with other attachment measures and caregiver sensitivity. Furthermore, the SS showed significant associations with developmental correlates of attachment: school adaptation, emotional and peer social competence, self-esteem, and behavioral problem. Some effect sizes varied as a function of socioeconomic status (SES; peer social competence and maladjustment) and publication status (emotional competence, peer social competence, and self-esteem). The association between the SS and our constructs of interest were, for the most part, independent of geographical location and child gender or age. Overall, findings suggest that the SS is a robust measure of attachment in middle childhood and early adolescence.

  7. Seven layers of security to help protect biomedical research facilities.

    PubMed

    Mortell, Norman

    2010-04-01

    In addition to risks such as theft and fire that can confront any type of business, the biomedical research community often faces additional concerns over animal rights extremists, infiltrations, data security and intellectual property rights. Given these concerns, it is not surprising that the industry gives a high priority to security. This article identifies security threats faced by biomedical research companies and shows how these threats are ranked in importance by industry stakeholders. The author then goes on to discuss seven key 'layers' of security, from the external environment to the research facility itself, and how these layers all contribute to the creation of a successfully secured facility.

  8. 33 CFR 101.405 - Maritime Security (MARSEC) Directives.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Maritime Security (MARSEC... SECURITY MARITIME SECURITY MARITIME SECURITY: GENERAL Control Measures for Security § 101.405 Maritime... necessary to respond to a threat assessment or to a specific threat against the maritime elements of the...

  9. 12 CFR 208.61 - Bank security procedures.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ...; the cost of the security devices; other security measures in effect at the banking office; and the... 12 Banks and Banking 2 2010-01-01 2010-01-01 false Bank security procedures. 208.61 Section 208.61....61 Bank security procedures. (a) Authority, purpose, and scope. Pursuant to section 3 of the Bank...

  10. How strong is the Social Security safety net? Using the Elder Index to assess gaps in economic security.

    PubMed

    Mutchler, Jan E; Li, Yang; Xu, Ping

    2018-04-16

    Older Americans rely heavily on Social Security benefits (SSBs) to support independent lifestyles, and many have few or no additional sources of income. We establish the extent to which SSBs adequately support economic security, benchmarked by the Elder Economic Security Standard Index. We document variability across U.S. counties in the adequacy levels of SSBs among older adults. We find that the average SSBs fall short of what is required for economic security in every county in the United States, but the level of shortfall varies considerably by location. Policy implications relating to strengthening Social Security and other forms of retirement income are discussed.

  11. Development and validation of an Arab family food security scale.

    PubMed

    Sahyoun, Nadine R; Nord, Mark; Sassine, Anniebelle J; Seyfert, Karin; Hwalla, Nahla; Ghattas, Hala

    2014-05-01

    The objective of this article was to describe 1) the validation of 2 similar but not identical food security modules used to collect data from 2 vulnerable populations, southern Lebanon residents (n = 815) and Palestinian refugees in Lebanon (n = 2501), and 2) the development and validation of an Arab Family Food Security Scale (AFFSS). The surveys used a cluster-randomized sampling design. The 2 food security subscales underwent face and construct validity. In addition, both of these tools and the AFFSS underwent psychometric assessment for internal validity by using statistical methods based on Item Response Theory. The food security questions tested by focus groups were understood and accepted in all regions of Lebanon. The food security subscales and the AFFSS had acceptable levels of internal consistency. The psychometric assessment confirmed that the 7 items of the AFFSS had good internal validity and reasonable reliability with item in-fits from 0.73 to 1.16. Food insecurity was identified among 42% of southern Lebanese and 62% of Palestinian refugee households. The determinants and consequences of food security measured in this study provide additional support for the validity of the modules. Using multivariate logistic regression, the higher the mean monthly income per household member and the higher the educational attainment of the head of household, the lower the risk of food insecurity [ORs (95% CIs): 0.99 (0.98, 0.99) and 0.66 (0.54, 0.80), respectively]. There was a strong significant association between food insecurity and lower food expenditure and lower intake of all food categories except for legumes, which was significantly associated in the opposite direction (P < 0.001). The odds of borrowing money and accepting gifts/donations were significantly higher among moderately and severely food-insecure households (P < 0.000). The AFFSS has been validated within Lebanon and can potentially be extended to other Arab-speaking populations.

  12. Update on NRF Measurements on ^237Np for National Security and Safeguards Applications

    NASA Astrophysics Data System (ADS)

    Angell, C. T.; Joshi, T.; Yee, R.; Swanberg, E.; Norman, E. B.; Kulp, W. D.; Warren, G.; Hicks, C. L., Jr.; Korbly, S.; Klimenko, A.; Wilson, C.; Bray, T. H.; Copping, R.; Shuh, D. K.

    2010-11-01

    Nuclear resonance fluorescence (NRF) uses γ rays to excite nuclear levels and measure their properties. This provides a unique isotopic signature, and can be used to identify and assay material. This is particularly important for applications that detect the smuggling of nuclear material or the diversion of fissile material for covert weapon programs, both of which present grave risks to world security. ^237Np presents significant safeguard challenges; it is fissile yet currently has fewer safeguard restrictions potentially making it an attractive material for covert weapon programs. This talk will present the final results of two measurements of NRF on ^237Np using a bremsstrahlung photon source. 15 NRF states have been identified between 1.5 and 2.5 MeV excitation energy.

  13. Securing While Sampling in Wireless Body Area Networks With Application to Electrocardiography.

    PubMed

    Dautov, Ruslan; Tsouri, Gill R

    2016-01-01

    Stringent resource constraints and broadcast transmission in wireless body area network raise serious security concerns when employed in biomedical applications. Protecting data transmission where any minor alteration is potentially harmful is of significant importance in healthcare. Traditional security methods based on public or private key infrastructure require considerable memory and computational resources, and present an implementation obstacle in compact sensor nodes. This paper proposes a lightweight encryption framework augmenting compressed sensing with wireless physical layer security. Augmenting compressed sensing to secure information is based on the use of the measurement matrix as an encryption key, and allows for incorporating security in addition to compression at the time of sampling an analog signal. The proposed approach eliminates the need for a separate encryption algorithm, as well as the predeployment of a key thereby conserving sensor node's limited resources. The proposed framework is evaluated using analysis, simulation, and experimentation applied to a wireless electrocardiogram setup consisting of a sensor node, an access point, and an eavesdropper performing a proximity attack. Results show that legitimate communication is reliable and secure given that the eavesdropper is located at a reasonable distance from the sensor node and the access point.

  14. Effectiveness of the Civil Aviation Security Program.

    DTIC Science & Technology

    1981-11-09

    which have been prevented or deterred by airline and airport security procedures cannot be determined with certainty. The Federal Aviation Administration...finalized and issued. The new FAR Part 108, Air Carrier Security and complementary changes to FAR Part 107, Airport Security , and FAR Part 129, Operations...initiated audit of the claims and, if verified, action will be taken to seek funding for payment. Airport Security . Airport security measures continue to be

  15. 20 CFR 416.263 - No additional application needed.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false No additional application needed. 416.263 Section 416.263 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE AGED, BLIND, AND DISABLED Eligibility Special Provisions for People Who Work Despite A Disabling...

  16. 20 CFR 416.263 - No additional application needed.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 20 Employees' Benefits 2 2014-04-01 2014-04-01 false No additional application needed. 416.263 Section 416.263 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE AGED, BLIND, AND DISABLED Eligibility Special Provisions for People Who Work Despite A Disabling...

  17. 20 CFR 416.263 - No additional application needed.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 20 Employees' Benefits 2 2012-04-01 2012-04-01 false No additional application needed. 416.263 Section 416.263 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE AGED, BLIND, AND DISABLED Eligibility Special Provisions for People Who Work Despite A Disabling...

  18. 20 CFR 416.263 - No additional application needed.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 20 Employees' Benefits 2 2011-04-01 2011-04-01 false No additional application needed. 416.263 Section 416.263 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE AGED, BLIND, AND DISABLED Eligibility Special Provisions for People Who Work Despite A Disabling...

  19. Telemedicine security: a systematic review.

    PubMed

    Garg, Vaibhav; Brewer, Jeffrey

    2011-05-01

    Telemedicine is a technology-based alternative to traditional health care delivery. However, poor security measures in telemedicine services can have an adverse impact on the quality of care provided, regardless of the chronic condition being studied. We undertook a systematic review of 58 journal articles pertaining to telemedicine security. These articles were selected based on a keyword search on 14 relevant journals. The articles were coded to evaluate the methodology and to identify the key areas of research in security that are being reviewed. Seventy-six percent of the articles defined the security problem they were addressing, and only 47% formulated a research question pertaining to security. Sixty-one percent proposed a solution, and 20% of these tested the security solutions that they proposed. Prior research indicates inadequate reporting of methodology in telemedicine research. We found that to be true for security research as well. We also identified other issues such as using outdated security standards. © 2011 Diabetes Technology Society.

  20. Telemedicine Security: A Systematic Review

    PubMed Central

    Garg, Vaibhav; Brewer, Jeffrey

    2011-01-01

    Telemedicine is a technology-based alternative to traditional health care delivery. However, poor security measures in telemedicine services can have an adverse impact on the quality of care provided, regardless of the chronic condition being studied. We undertook a systematic review of 58 journal articles pertaining to telemedicine security. These articles were selected based on a keyword search on 14 relevant journals. The articles were coded to evaluate the methodology and to identify the key areas of research in security that are being reviewed. Seventy-six percent of the articles defined the security problem they were addressing, and only 47% formulated a research question pertaining to security. Sixty-one percent proposed a solution, and 20% of these tested the security solutions that they proposed. Prior research indicates inadequate reporting of methodology in telemedicine research. We found that to be true for security research as well. We also identified other issues such as using outdated security standards. PMID:21722592

  1. 49 CFR 15.5 - Sensitive security information.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... sources and methods used to gather or develop threat information, including threats against cyber infrastructure. (8) Security measures. Specific details of aviation or maritime transportation security measures... infrastructure asset information. Any list identifying systems or assets, whether physical or virtual, so vital...

  2. 49 CFR 15.5 - Sensitive security information.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... sources and methods used to gather or develop threat information, including threats against cyber infrastructure. (8) Security measures. Specific details of aviation or maritime transportation security measures... infrastructure asset information. Any list identifying systems or assets, whether physical or virtual, so vital...

  3. 49 CFR 15.5 - Sensitive security information.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... sources and methods used to gather or develop threat information, including threats against cyber infrastructure. (8) Security measures. Specific details of aviation or maritime transportation security measures... infrastructure asset information. Any list identifying systems or assets, whether physical or virtual, so vital...

  4. 49 CFR 15.5 - Sensitive security information.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... sources and methods used to gather or develop threat information, including threats against cyber infrastructure. (8) Security measures. Specific details of aviation or maritime transportation security measures... infrastructure asset information. Any list identifying systems or assets, whether physical or virtual, so vital...

  5. Measurement of additional shear during sludge conditioning and dewatering.

    PubMed

    Ormeci, Banu; Ahmad, Ayaz

    2009-07-01

    Optimum polymer dose is influenced both by the polymer demand of the sludge and the shear applied during conditioning. Sludge exposed to additional shear following conditioning will experience a decrease in cake solids concentration for the same polymer dose. Therefore, it is necessary to measure or quantify the additional shear in order to optimize the conditioning and dewatering. There is currently no direct or indirect method to achieve this. The main objective of this study was to develop a method based on torque rheology to measure the amount of shear that a sludge network experiences during conditioning and dewatering. Anaerobically digested sludge samples were exposed to increasing levels of mixing intensities and times, and rheological characteristics of samples were measured using a torque rheometer. Several rheological parameters were evaluated including the peak torque and totalized torque (area under the rheograms). The results of this study show that at the optimum polymer dose, a linear relationship exists between the applied shear and the area under the rheograms, and this relationship can be used to estimate an unknown amount of shear that the sludge was exposed to. The method is useful as a research tool to study the effect of shear on dewatering but also as an optimization tool in a dewatering automation system based on torque rheology.

  6. Effects of macroeconomic trends on social security spending due to sickness and disability.

    PubMed

    Khan, Jahangir; Gerdtham, Ulf-G; Jansson, Bjarne

    2004-11-01

    We analyzed the relationship between macroeconomic conditions, measured as unemployment rate and social security spending, from 4 social security schemes and total spending due to sickness and disability. We obtained aggregated panel data from 13 Organization for Economic Cooperation and Development member countries for 1980-1996. We used regression analysis and fixed effect models to examine spending on sickness benefits, disability pensions, occupational-injury benefits, survivor's pensions, and total spending. A decline in unemployment increased sickness benefits spending and reduced disability pension spending. These effects reversed direction after 4 years of unemployment. Inclusion of mortality rate as an additional variable in the analysis did not affect the findings. Macroeconomic conditions influence some reimbursements from social security schemes but not total spending.

  7. 7 CFR 1951.240 - State Director's additional authorizations and guidance.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... instruments. (4) Approve the extension or expansion of facilities and services. (5) Require additional security when: (i) Existing security is inadequate and the loan or security instruments obligate the... borrower equal the present market value and are assigned and pledged to FmHA or its successor agency under...

  8. A cost effective FBG-based security fence with fire alarm function

    NASA Astrophysics Data System (ADS)

    Wu, H. J.; Li, S. S.; Lu, X. L.; Wu, Y.; Rao, Y. J.

    2012-02-01

    Fiber Bragg Grating (FBG) is sensitive to the temperature as well when it is measuring the strain change, which is always avoided in most measurement applications. However, in this paper strain/temperature dual sensitivity is utilized to construct a special security fence with a second function of fire threat prediction. In an FBG-based fiber fence configuration, only by characteristics analysis and identification method, it can intelligently distinguish the different effects of personal threats and fires from their different trends of the wavelength drifts. Thus without any additional temperature sensing fittings or other fire alarm systems integrated, a normal perimeter security system can possess a second function of fire prediction, which can not only monitor the intrusion induced by personal actions but also predict fire threats in advance. The experimental results show the effectiveness of the method.

  9. 15 CFR 781.2 - Purposes of the Additional Protocol and APR.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... Trade (Continued) BUREAU OF INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE ADDITIONAL PROTOCOL... and less any information to which the U.S. Government applies the national security exclusion, is... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false Purposes of the Additional Protocol...

  10. Medical image security in a HIPAA mandated PACS environment.

    PubMed

    Cao, F; Huang, H K; Zhou, X Q

    2003-01-01

    Medical image security is an important issue when digital images and their pertinent patient information are transmitted across public networks. Mandates for ensuring health data security have been issued by the federal government such as Health Insurance Portability and Accountability Act (HIPAA), where healthcare institutions are obliged to take appropriate measures to ensure that patient information is only provided to people who have a professional need. Guidelines, such as digital imaging and communication in medicine (DICOM) standards that deal with security issues, continue to be published by organizing bodies in healthcare. However, there are many differences in implementation especially for an integrated system like picture archiving and communication system (PACS), and the infrastructure to deploy these security standards is often lacking. Over the past 6 years, members in the Image Processing and Informatics Laboratory, Childrens Hospital, Los Angeles/University of Southern California, have actively researched image security issues related to PACS and teleradiology. The paper summarizes our previous work and presents an approach to further research on the digital envelope (DE) concept that provides image integrity and security assurance in addition to conventional network security protection. The DE, including the digital signature (DS) of the image as well as encrypted patient information from the DICOM image header, can be embedded in the background area of the image as an invisible permanent watermark. The paper outlines the systematic development, evaluation and deployment of the DE method in a PACS environment. We have also proposed a dedicated PACS security server that will act as an image authority to check and certify the image origin and integrity upon request by a user, and meanwhile act also as a secure DICOM gateway to the outside connections and a PACS operation monitor for HIPAA supporting information. Copyright 2002 Elsevier Science Ltd.

  11. Security management techniques and evaluative checklists for security force effectiveness. Technical report (final) Sep 80-Jul 81

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Schurman, D.L.; Datesman, G.H. Jr; Truitt, J.O.

    The report presents a system for evaluating and correcting deficiencies in security-force effectiveness in licensed nuclear facilities. There are four checklists which security managers can copy directly, or can use as guidelines for developing their own checklists. The checklists are keyed to corrective-action guides found in the body of the report. In addition to the corrective-action guides, the report gives background information on the nature of security systems and discussions of various special problems of the licensed nuclear industry.

  12. A layered trust information security architecture.

    PubMed

    de Oliveira Albuquerque, Robson; Villalba, Luis Javier García; Orozco, Ana Lucila Sandoval; Buiati, Fábio; Kim, Tai-Hoon

    2014-12-01

    Information can be considered the most important asset of any modern organization. Securing this information involves preserving confidentially, integrity and availability, the well-known CIA triad. In addition, information security is a risk management job; the task is to manage the inherent risks of information disclosure. Current information security platforms do not deal with the different facets of information technology. This paper presents a layered trust information security architecture (TISA) and its creation was motivated by the need to consider information and security from different points of view in order to protect it. This paper also extends and discusses security information extensions as a way of helping the CIA triad. Furthermore, this paper suggests information representation and treatment elements, operations and support components that can be integrated to show the various risk sources when dealing with both information and security. An overview of how information is represented and treated nowadays in the technological environment is shown, and the reason why it is so difficult to guarantee security in all aspects of the information pathway is discussed.

  13. A Layered Trust Information Security Architecture

    PubMed Central

    de Oliveira Albuquerque, Robson; García Villalba, Luis Javier; Sandoval Orozco, Ana Lucila; Buiati, Fábio; Kim, Tai-Hoon

    2014-01-01

    Information can be considered the most important asset of any modern organization. Securing this information involves preserving confidentially, integrity and availability, the well-known CIA triad. In addition, information security is a risk management job; the task is to manage the inherent risks of information disclosure. Current information security platforms do not deal with the different facets of information technology. This paper presents a layered trust information security architecture (TISA) and its creation was motivated by the need to consider information and security from different points of view in order to protect it. This paper also extends and discusses security information extensions as a way of helping the CIA triad. Furthermore, this paper suggests information representation and treatment elements, operations and support components that can be integrated to show the various risk sources when dealing with both information and security. An overview of how information is represented and treated nowadays in the technological environment is shown, and the reason why it is so difficult to guarantee security in all aspects of the information pathway is discussed. PMID:25470490

  14. [Statistical validity of the Mexican Food Security Scale and the Latin American and Caribbean Food Security Scale].

    PubMed

    Villagómez-Ornelas, Paloma; Hernández-López, Pedro; Carrasco-Enríquez, Brenda; Barrios-Sánchez, Karina; Pérez-Escamilla, Rafael; Melgar-Quiñónez, Hugo

    2014-01-01

    This article validates the statistical consistency of two food security scales: the Mexican Food Security Scale (EMSA) and the Latin American and Caribbean Food Security Scale (ELCSA). Validity tests were conducted in order to verify that both scales were consistent instruments, conformed by independent, properly calibrated and adequately sorted items, arranged in a continuum of severity. The following tests were developed: sorting of items; Cronbach's alpha analysis; parallelism of prevalence curves; Rasch models; sensitivity analysis through mean differences' hypothesis test. The tests showed that both scales meet the required attributes and are robust statistical instruments for food security measurement. This is relevant given that the lack of access to food indicator, included in multidimensional poverty measurement in Mexico, is calculated with EMSA.

  15. Estimating the Error of an Analog Quantum Simulator by Additional Measurements

    NASA Astrophysics Data System (ADS)

    Schwenk, Iris; Zanker, Sebastian; Reiner, Jan-Michael; Leppäkangas, Juha; Marthaler, Michael

    2017-12-01

    We study an analog quantum simulator coupled to a reservoir with a known spectral density. The reservoir perturbs the quantum simulation by causing decoherence. The simulator is used to measure an operator average, which cannot be calculated using any classical means. Since we cannot predict the result, it is difficult to estimate the effect of the environment. Especially, it is difficult to resolve whether the perturbation is small or if the actual result of the simulation is in fact very different from the ideal system we intend to study. Here, we show that in specific systems a measurement of additional correlators can be used to verify the reliability of the quantum simulation. The procedure only requires additional measurements on the quantum simulator itself. We demonstrate the method theoretically in the case of a single spin connected to a bosonic environment.

  16. Effectiveness of the Civil Aviation Security Program.

    DTIC Science & Technology

    1979-12-05

    The airline and airport security measures currently in effect continue to provide increased safety for airline passengers and crews as well as...107 governing airport security . other ongoing programs which contributed significantly to airport security included the training of law enforce- ment...officers supporting airport security programs and the explosives detection K(9 team program. Highlights of these actions and programs are summarized

  17. SEADE: Countering the Futility of Network Security

    DTIC Science & Technology

    2015-10-01

    guards, and computer cages) and logical security measures (network firewall and intrusion detection). However, no matter how many layers of network...security built-in and with minimal security dependence on network security appliances (e.g., firewalls ). As Secretary of Defense Ashton Carter...based analysis that assumes nothing bad will happen to applications/data if those defenses prevent malware transactions at the entrance. The

  18. 6 CFR 27.225 - Site security plans.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ...) Identify and describe how security measures selected by the facility will address the applicable risk-based... explosive devices, water-borne explosive devices, ground assault, or other modes or potential modes identified by the Department; (3) Identify and describe how security measures selected and utilized by the...

  19. 76 FR 22409 - Nationwide Cyber Security Review (NCSR) Assessment

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-04-21

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2011-0012] Nationwide Cyber Security Review (NCSR...), National Cyber Security Division (NCSD), Cyber Security Evaluation Program (CSEP), will submit the... for all levels of government to complete a cyber network security assessment so that a full measure of...

  20. 6 CFR 27.225 - Site security plans.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... meet the following standards: (1) Address each vulnerability identified in the facility's Security Vulnerability Assessment, and identify and describe the security measures to address each such vulnerability; (2... updates, revises or otherwise alters its Security Vulnerability Assessment pursuant to § 27.215(d), the...

  1. 18 CFR 1314.10 - Additional provisions.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 18 Conservation of Power and Water Resources 2 2010-04-01 2010-04-01 false Additional provisions. 1314.10 Section 1314.10 Conservation of Power and Water Resources TENNESSEE VALLEY AUTHORITY BOOK-ENTRY PROCEDURES FOR TVA POWER SECURITIES ISSUED THROUGH THE FEDERAL RESERVE BANKS § 1314.10 Additional provisions...

  2. 18 CFR 1314.10 - Additional provisions.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 18 Conservation of Power and Water Resources 2 2011-04-01 2011-04-01 false Additional provisions. 1314.10 Section 1314.10 Conservation of Power and Water Resources TENNESSEE VALLEY AUTHORITY BOOK-ENTRY PROCEDURES FOR TVA POWER SECURITIES ISSUED THROUGH THE FEDERAL RESERVE BANKS § 1314.10 Additional provisions...

  3. Modernization at the Y-12 National Security Complex: A Case for Additional Experimental Benchmarks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Thornbury, Matthew

    Electrorefining (ER) is a major part of efforts at the Y-12 National Security Complex to revolutionize the reprocessing and purification of enriched uranium (EU). Successful implementation of ER could drastically reduce the operational costs and footprint, hazardous materials use, and waste generation.

  4. Measuring food and nutrition security: tools and considerations for use among people living with HIV.

    PubMed

    Fielden, Sarah J; Anema, Aranka; Fergusson, Pamela; Muldoon, Katherine; Grede, Nils; de Pee, Saskia

    2014-10-01

    As an increasing number of countries implement integrated food and nutrition security (FNS) and HIV programs, global stakeholders need clarity on how to best measure FNS at the individual and household level. This paper reviews prominent FNS measurement tools, and describes considerations for interpretation in the context of HIV. There exist a range of FNS measurement tools and many have been adapted for use in HIV-endemic settings. Considerations in selecting appropriate tools include sub-types (food sufficiency, dietary diversity and food safety); scope/level of application; and available resources. Tools need to reflect both the needs of PLHIV and affected households and FNS program objectives. Generalized food sufficiency and dietary diversity tools may provide adequate measures of FNS in PLHIV for programmatic applications. Food consumption measurement tools provide further data for clinical or research applications. Measurement of food safety is an important, but underdeveloped aspect of assessment, especially for PLHIV.

  5. AVIATION SECURITY: FAA’s Actions to Study Responsibilities and Funding for Airport Security and to Certify Screening Companies

    DTIC Science & Technology

    1999-02-01

    Actions to Study Responsibilities and Funding for Airport Security and to Certify Screening Companies DISTRIBUTION STATEMENT A Approved for...local law enforcement support relating to air carrier and airport security measures. The funding of the security operations is divided among FAA, the...generally agreed with the current division of airport security responsibilities. These officials stated that the continuity of screening would be

  6. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Physical security standards. 110.44 Section 110.44 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) EXPORT AND IMPORT OF NUCLEAR EQUIPMENT AND MATERIAL Review of License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient...

  7. Defense Logistics Agency Computer-Aided Acquisition and Logistics Support Security Measures

    DTIC Science & Technology

    1989-09-29

    sopisit ftre a nduate eiromensweaonsyte dt i vaiou mdi, nfrrngcls- having security features commensurate with today’s weapon system data in various media ...sections, ministrator that has completed an accredited three areas of improvement in security emphasis are APscrt orebfr htst a ecn deemed appropriate...May 1989, been in a hardcopy media and in accordance with Washington, D.C. specific contract clauses and FAR/DFAR. Through CALS, the Government shall

  8. Effectiveness of the Civil Aviation Security Program.

    DTIC Science & Technology

    1977-04-05

    diversions. Perhaps the best evidence of the effectiveness of airline and airport security measures is the number of hijackings and related crimes prevented...airports. Consideration is being given to include a provision in the airport security regulation which would prohibit the introduction of...Security Program. A complete revision of the regulation that established basic airport security requirements is currently underway. One of the more

  9. Assessing Children's Emotional Security in the Interparental Relationship: The Security in the Interparental Subsystem Scales.

    ERIC Educational Resources Information Center

    Davies, Patrick T.; Forman, Evan M.; Rasi, Jennifer A.; Stevens, Kristopher I.

    2002-01-01

    Evaluated new self-report measure assessing children's strategies for preserving emotional security in context of interparental conflict. Factor analyses of the Security in the Interparental Subsystem (SIS) Scale supported a 7-factor solution. The SIS demonstrated satisfactory internal consistency and test-retest reliability. Support for test…

  10. A Unified Approach to Intra-Domain Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Shue, Craig A; Kalafut, Andrew J.; Gupta, Prof. Minaxi

    2009-01-01

    While a variety of mechanisms have been developed for securing individual intra-domain protocols, none address the issue in a holistic manner. We develop a unified framework to secure prominent networking protocols within a single domain. We begin with a secure version of the DHCP protocol, which has the additional feature of providing each host with a certificate. We then leverage these certificates to secure ARP, prevent spoofing within the domain, and secure SSH and VPN connections between the domain and hosts which have previously interacted with it locally. In doing so, we also develop an incrementally deployable public key infrastructuremore » which can later be leveraged to support inter-domain authentication.« less

  11. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  12. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  13. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  14. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  15. Secure videoconferencing equipment switching system and method

    DOEpatents

    Hansen, Michael E [Livermore, CA

    2009-01-13

    A switching system and method are provided to facilitate use of videoconference facilities over a plurality of security levels. The system includes a switch coupled to a plurality of codecs and communication networks. Audio/Visual peripheral components are connected to the switch. The switch couples control and data signals between the Audio/Visual peripheral components and one but nor both of the plurality of codecs. The switch additionally couples communication networks of the appropriate security level to each of the codecs. In this manner, a videoconferencing facility is provided for use on both secure and non-secure networks.

  16. The relationship between substance use and exit security on psychiatric wards.

    PubMed

    Simpson, Alan; Bowers, Len; Haglund, Kristina; Muir-Cochrane, Eimear; Nijman, Henk; Van der Merwe, Marie

    2011-03-01

    In this paper we report on the rates of drug/alcohol use on acute psychiatric wards in relation to levels and intensity of exit security measures. Many inpatient wards have become permanently locked, with staff concerned about the risk of patients leaving the ward and harming themselves or others, and of people bringing illicit substances into the therapeutic environment. In 2004/2005, a cross sectional survey on 136 acute psychiatric wards across three areas of England was undertaken. A comprehensive range of data including door locking and drug/alcohol use were collected over 6 months on each ward. In 2006, supplementary data on door locking and exit security were collected. Door locking, additional exit security measures and substance misuse rates of the 136 wards were analysed and the associations between these were investigated. No consistent relationships were found with exit security features, intensity of drug/alcohol monitoring procedures, or the locking of the ward door. There were indications that use of breath testing for alcohol might reduce usage and that the use of 'sniffer' dogs was associated with greater alcohol use. Greater exit security or locking of the ward door had no influence on rates of use of alcohol or illicit drugs by inpatients and thus cannot form part of any strategy to control substance use by inpatients. There are some grounds to believe that a greater use of screening might help reduce the frequency of alcohol/substance use on wards and may lead to a reduction in verbal abuse. © 2010 The Authors. Journal of Advanced Nursing © 2010 Blackwell Publishing Ltd.

  17. On the security of compressed encryption with partial unitary sensing matrices embedding a secret keystream

    NASA Astrophysics Data System (ADS)

    Yu, Nam Yul

    2017-12-01

    The principle of compressed sensing (CS) can be applied in a cryptosystem by providing the notion of security. In this paper, we study the computational security of a CS-based cryptosystem that encrypts a plaintext with a partial unitary sensing matrix embedding a secret keystream. The keystream is obtained by a keystream generator of stream ciphers, where the initial seed becomes the secret key of the CS-based cryptosystem. For security analysis, the total variation distance, bounded by the relative entropy and the Hellinger distance, is examined as a security measure for the indistinguishability. By developing upper bounds on the distance measures, we show that the CS-based cryptosystem can be computationally secure in terms of the indistinguishability, as long as the keystream length for each encryption is sufficiently large with low compression and sparsity ratios. In addition, we consider a potential chosen plaintext attack (CPA) from an adversary, which attempts to recover the key of the CS-based cryptosystem. Associated with the key recovery attack, we show that the computational security of our CS-based cryptosystem is brought by the mathematical intractability of a constrained integer least-squares (ILS) problem. For a sub-optimal, but feasible key recovery attack, we consider a successive approximate maximum-likelihood detection (SAMD) and investigate the performance by developing an upper bound on the success probability. Through theoretical and numerical analyses, we demonstrate that our CS-based cryptosystem can be secure against the key recovery attack through the SAMD.

  18. 33 CFR 154.1125 - Additional response plan requirements.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 33 Navigation and Navigable Waters 2 2013-07-01 2013-07-01 false Additional response plan... SECURITY (CONTINUED) POLLUTION FACILITIES TRANSFERRING OIL OR HAZARDOUS MATERIAL IN BULK Additional... Prince William Sound, Alaska § 154.1125 Additional response plan requirements. (a) The owner or operator...

  19. 33 CFR 105.260 - Security measures for restricted areas.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ...; (7) Control the entry, parking, loading and unloading of vehicles; (8) Control the movement and...) Using security personnel, automatic intrusion detection devices, surveillance equipment, or surveillance systems to detect unauthorized entry or movement within restricted areas; (7) Directing the parking...

  20. 33 CFR 105.260 - Security measures for restricted areas.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ...; (7) Control the entry, parking, loading and unloading of vehicles; (8) Control the movement and...) Using security personnel, automatic intrusion detection devices, surveillance equipment, or surveillance systems to detect unauthorized entry or movement within restricted areas; (7) Directing the parking...

  1. Parental attachment style: examination of links with parent secure base provision and adolescent secure base use.

    PubMed

    Jones, Jason D; Cassidy, Jude

    2014-01-01

    The secure base construct represents one of attachment theory's most important contributions to our understanding of parent-child relationships and child development. The present study represents the first examination of how parents' self-reported attachment styles relate to parental secure base provision and adolescent (mean age = 16.6 years, SE = .59) secure base use during an observed parent-adolescent interaction. Further, the present study is the first to examine how fathers', as well as mothers', attachment styles relate to observed behavior in a parent-child interaction. At the bivariate level, maternal avoidance, but not anxiety, was negatively associated with observed adolescent secure base use. In addition, path analysis revealed that maternal avoidance was indirectly related to less adolescent secure base use through mothers' self-reported hostile behavior toward their adolescents and through adolescents' less positive perceptions of their mothers. Further, paternal anxiety, but not avoidance, was indirectly related to less adolescent secure base use through fathers' self-reported hostile behavior toward their adolescents. No significant findings emerged in relation to parental secure base provision. We discuss these results in the context of attachment theory and suggest directions for future research.

  2. Nuclear security policy in the context of counter-terrorism in Cambodia

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Khun, Vuthy, E-mail: vuthy.khun@gmail.com; Wongsawaeng, Doonyapong

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the contextmore » of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.« less

  3. Nuclear security policy in the context of counter-terrorism in Cambodia

    NASA Astrophysics Data System (ADS)

    Khun, Vuthy; Wongsawaeng, Doonyapong

    2016-01-01

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.

  4. Military veterans and Social Security.

    PubMed

    Olsen, Anya

    There are 9.4 million military veterans receiving Social Security benefits, which means that almost one out of every four adult Social Security beneficiaries has served in the United States military. In addition, veterans and their families make up almost 40 percent of the adult Social Security beneficiary population. Policymakers are particularly interested in military veterans and their families and have provided them with benefits through several government programs, including Social Security credits, home loan guarantees, and compensation and pension payments through the Department of Veterans Affairs. It is therefore important to understand the economic and demographic characteristics of this population. Information in this article is based on data from the March 2004 Current Population Survey, a large, nationally representative survey of U.S. households. Veterans are overwhelmingly male compared with all adult Social Security beneficiaries who are more evenly split between males and females. Military veterans receiving Social Security are more likely to be married and to have finished high school compared with all adult Social Security beneficiaries, and they are less likely to be poor or near poor than the overall beneficiary population. Fourteen percent of veterans receiving Social Security benefits have income below 150 percent of poverty, while 25 percent of all adult Social Security beneficiaries are below this level. The higher economic status among veterans is also reflected in the relatively high Social Security benefits they receive. The number of military veterans receiving Social Security benefits will remain high over the next few decades, while their make-up and characteristics will change. In particular, the number of Vietnam War veterans who receive Social Security will increase in the coming decades, while the number of veterans from World War II and the Korean War will decline.

  5. [Food security in Mexico].

    PubMed

    Urquía-Fernández, Nuria

    2014-01-01

    An overview of food security and nutrition in Mexico is presented, based on the analysis of the four pillars of food security: availability, access, utilization of food, and stability of the food supply. In addition, the two faces of malnutrition in Mexico were analyzed: obesity and undernourishment. Data were gathered from the food security indicators of the United Nations's Food and Agriculture Organization, from the Mexican Scale of Food Security, and from the National Health and Nutrition Survey. Mexico presents an index of availability of 3 145 kilocalories per person per day, one of the highest indexes in the world, including both food production and imports. In contrast, Mexico is affected by a double burden of malnutrition: whereas children under five present 14% of stunt, 30% of the adult population is obese. Also, more than 18% of the population cannot afford the basic food basket (food poverty). Using perception surveys, people reports important levels of food insecurity, which concentrates in seven states of the Mexican Federation. The production structure underlying these indicators shows a very heterogeneous landscape, which translates in to a low productivity growth across the last years. Food security being a multidimensional concept, to ensure food security for the Mexican population requires a revision and redesign of public productive and social policies, placing a particular focus on strengthening the mechanisms of institutional governance.

  6. Unfalsifiability of security claims.

    PubMed

    Herley, Cormac

    2016-06-07

    There is an inherent asymmetry in computer security: Things can be declared insecure by observation, but not the reverse. There is no observation that allows us to declare an arbitrary system or technique secure. We show that this implies that claims of necessary conditions for security (and sufficient conditions for insecurity) are unfalsifiable. This in turn implies an asymmetry in self-correction: Whereas the claim that countermeasures are sufficient is always subject to correction, the claim that they are necessary is not. Thus, the response to new information can only be to ratchet upward: Newly observed or speculated attack capabilities can argue a countermeasure in, but no possible observation argues one out. Further, when justifications are unfalsifiable, deciding the relative importance of defensive measures reduces to a subjective comparison of assumptions. Relying on such claims is the source of two problems: once we go wrong we stay wrong and errors accumulate, and we have no systematic way to rank or prioritize measures.

  7. Unfalsifiability of security claims

    PubMed Central

    Herley, Cormac

    2016-01-01

    There is an inherent asymmetry in computer security: Things can be declared insecure by observation, but not the reverse. There is no observation that allows us to declare an arbitrary system or technique secure. We show that this implies that claims of necessary conditions for security (and sufficient conditions for insecurity) are unfalsifiable. This in turn implies an asymmetry in self-correction: Whereas the claim that countermeasures are sufficient is always subject to correction, the claim that they are necessary is not. Thus, the response to new information can only be to ratchet upward: Newly observed or speculated attack capabilities can argue a countermeasure in, but no possible observation argues one out. Further, when justifications are unfalsifiable, deciding the relative importance of defensive measures reduces to a subjective comparison of assumptions. Relying on such claims is the source of two problems: once we go wrong we stay wrong and errors accumulate, and we have no systematic way to rank or prioritize measures. PMID:27217574

  8. Security Systems Consideration: A Total Security Approach

    NASA Astrophysics Data System (ADS)

    Margariti, S. V.; Meletiou, G.; Stergiou, E.; Vasiliadis, D. C.; Rizos, G. E.

    2007-12-01

    The "safety" problem for protection systems is to determine in a given situation whether a subject can acquire a particular right to an object. Security and audit operation face the process of securing the application on computing and network environment; however, storage security has been somewhat overlooked due to other security solutions. This paper identifies issues for data security, threats and attacks, summarizes security concepts and relationships, and also describes storage security strategies. It concludes with recommended storage security plan for a total security solution.

  9. Social Security, retirement incentives, and retirement behavior: an international perspective.

    PubMed

    Gruber, J; Wise, D

    1999-05-01

    Escalating rates of early retirement are imposing fiscal pressure on retirement systems around the world. In some developed countries, the labor-force participation rates of men ages 60-64 have fallen by 75 percent over the last three decades. One explanation for this striking decline is social security program provisions which create disincentives to continued labor-force participation by older workers. There are substantial differences among developed nations in the labor-force participation of older workers. While two-thirds of 60-year-old American males are working, only one-quarter of men that age are working in Belgium. Over the entire 55-65 age range, 63 percent of American males are working, compared with only 40 percent of French males and 33 percent of Belgians males. There is strong evidence that the early retirement provisions of social security systems in developed countries determine the modal age of retirement. There is a strong relationship between early retirement ages and labor-force withdrawal rates; for example, in France, 60 percent of those working at the early entitlement age of 60 leave the labor force at that age. The core of this analysis is the construction of "implicit tax/subsidy rates" on additional work at older ages through each nation's social security system. These rates measure the change in a worker's retirement wealth entitlement from delaying retirement for one year, relative to the amount that would have been earned over that year. The U.S. Social Security system has an actuarial adjustment for delayed benefits claiming and other features that avoid financial incentives to leave the labor force at age 62 for a married worker, there is a slight disincentive to work for single workers and high wage earners. However, at ages 65 and older there is a stronger incentive to leave the labor force, with implicit tax rates on work of 19 percent for married workers and 33 percent for single workers. By comparison, other nations do not

  10. Security Assistance: DOD’s Ongoing Reforms Address Some Challenges, but Additional Information Is Needed to Further Enhance Program Management

    DTIC Science & Technology

    2012-11-01

    Abbreviations BPC building partner capacity DOD Department of Defense DSCA Defense Security Cooperation Agency EFTS Enhanced Freight Tracking System...SCOs are ready to receive a planned delivery. For both FMS and pseudo-FMS processes, DOD uses the Enhanced Freight Tracking System ( EFTS ), a secure...providing data for this system. The Security Assistance Management Manual recommends that SCOs use the EFTS to maintain awareness of incoming shipments

  11. 33 CFR 104.405 - Format of the Vessel Security Plan (VSP).

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ...) Communications; (9) Security systems and equipment maintenance; (10) Security measures for access control... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Format of the Vessel Security... SECURITY MARITIME SECURITY MARITIME SECURITY: VESSELS Vessel Security Plan (VSP) § 104.405 Format of the...

  12. Aviation Security: Efforts to Measure Effectiveness and Address Challenges

    DTIC Science & Technology

    2003-11-05

    AND SUBTITLE AVIATION SECURITY Efforts to Meassure Effectiveness and Address Challenges 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c. PROGRAM ELEMENT...screeners in becoming more adept at detecting hard -to-spot threat objects. However, TIP was shut down immediately following the September 11

  13. 49 CFR 1542.303 - Security Directives and Information Circulars.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... Contingency Measures § 1542.303 Security Directives and Information Circulars. (a) TSA may issue an... Security Directive by submitting data, views, or arguments in writing to TSA. TSA may amend the Security...

  14. Measurement-device-independent quantum cryptography

    DOE PAGES

    Xu, Feihu; Curty, Marcos; Qi, Bing; ...

    2014-12-18

    In theory, quantum key distribution (QKD) provides information-theoretic security based on the laws of physics. Owing to the imperfections of real-life implementations, however, there is a big gap between the theory and practice of QKD, which has been recently exploited by several quantum hacking activities. To fill this gap, a novel approach, called measurement-device-independent QKD (mdiQKD), has been proposed. In addition, it can remove all side-channels from the measurement unit, arguably the most vulnerable part in QKD systems, thus offering a clear avenue toward secure QKD realisations. In this study, we review the latest developments in the framework of mdiQKD,more » together with its assumptions, strengths, and weaknesses.« less

  15. 50 CFR 453.06 - Additional Committee powers.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... ADMINISTRATION, DEPARTMENT OF COMMERCE); ENDANGERED SPECIES COMMITTEE REGULATIONS ENDANGERED SPECIES EXEMPTION PROCESS ENDANGERED SPECIES COMMITTEE § 453.06 Additional Committee powers. (a) Secure information. Subject...

  16. 50 CFR 453.06 - Additional Committee powers.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... ADMINISTRATION, DEPARTMENT OF COMMERCE); ENDANGERED SPECIES COMMITTEE REGULATIONS ENDANGERED SPECIES EXEMPTION PROCESS ENDANGERED SPECIES COMMITTEE § 453.06 Additional Committee powers. (a) Secure information. Subject...

  17. 50 CFR 453.06 - Additional Committee powers.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... ADMINISTRATION, DEPARTMENT OF COMMERCE); ENDANGERED SPECIES COMMITTEE REGULATIONS ENDANGERED SPECIES EXEMPTION PROCESS ENDANGERED SPECIES COMMITTEE § 453.06 Additional Committee powers. (a) Secure information. Subject...

  18. 50 CFR 453.06 - Additional Committee powers.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... ADMINISTRATION, DEPARTMENT OF COMMERCE); ENDANGERED SPECIES COMMITTEE REGULATIONS ENDANGERED SPECIES EXEMPTION PROCESS ENDANGERED SPECIES COMMITTEE § 453.06 Additional Committee powers. (a) Secure information. Subject...

  19. 50 CFR 453.06 - Additional Committee powers.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... ADMINISTRATION, DEPARTMENT OF COMMERCE); ENDANGERED SPECIES COMMITTEE REGULATIONS ENDANGERED SPECIES EXEMPTION PROCESS ENDANGERED SPECIES COMMITTEE § 453.06 Additional Committee powers. (a) Secure information. Subject...

  20. Information risk and security modeling

    NASA Astrophysics Data System (ADS)

    Zivic, Predrag

    2005-03-01

    This research paper presentation will feature current frameworks to addressing risk and security modeling and metrics. The paper will analyze technical level risk and security metrics of Common Criteria/ISO15408, Centre for Internet Security guidelines, NSA configuration guidelines and metrics used at this level. Information IT operational standards view on security metrics such as GMITS/ISO13335, ITIL/ITMS and architectural guidelines such as ISO7498-2 will be explained. Business process level standards such as ISO17799, COSO and CobiT will be presented with their control approach to security metrics. Top level, the maturity standards such as SSE-CMM/ISO21827, NSA Infosec Assessment and CobiT will be explored and reviewed. For each defined level of security metrics the research presentation will explore the appropriate usage of these standards. The paper will discuss standards approaches to conducting the risk and security metrics. The research findings will demonstrate the need for common baseline for both risk and security metrics. This paper will show the relation between the attribute based common baseline and corporate assets and controls for risk and security metrics. IT will be shown that such approach spans over all mentioned standards. The proposed approach 3D visual presentation and development of the Information Security Model will be analyzed and postulated. Presentation will clearly demonstrate the benefits of proposed attributes based approach and defined risk and security space for modeling and measuring.

  1. Security culture for nuclear facilities

    NASA Astrophysics Data System (ADS)

    Gupta, Deeksha; Bajramovic, Edita

    2017-01-01

    Natural radioactive elements are part of our environment and radioactivity is a natural phenomenon. There are numerous beneficial applications of radioactive elements (radioisotopes) and radiation, starting from power generation to usages in medical, industrial and agriculture applications. But the risk of radiation exposure is always attached to operational workers, the public and the environment. Hence, this risk has to be assessed and controlled. The main goal of safety and security measures is to protect human life, health, and the environment. Currently, nuclear security considerations became essential along with nuclear safety as nuclear facilities are facing rapidly increase in cybersecurity risks. Therefore, prevention and adequate protection of nuclear facilities from cyberattacks is the major task. Historically, nuclear safety is well defined by IAEA guidelines while nuclear security is just gradually being addressed by some new guidance, especially the IAEA Nuclear Security Series (NSS), IEC 62645 and some national regulations. At the overall level, IAEA NSS 7 describes nuclear security as deterrence and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear, other radioactive substances and their associated facilities. Nuclear security should be included throughout nuclear facilities. Proper implementation of a nuclear security culture leads to staff vigilance and a high level of security posture. Nuclear security also depends on policy makers, regulators, managers, individual employees and members of public. Therefore, proper education and security awareness are essential in keeping nuclear facilities safe and secure.

  2. 29 CFR 2570.39 - Opportunities to submit additional information.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 29 Labor 9 2010-07-01 2010-07-01 false Opportunities to submit additional information. 2570.39 Section 2570.39 Labor Regulations Relating to Labor (Continued) EMPLOYEE BENEFITS SECURITY ADMINISTRATION, DEPARTMENT OF LABOR ADMINISTRATION AND ENFORCEMENT UNDER THE EMPLOYEE RETIREMENT INCOME SECURITY ACT OF 1974 PROCEDURAL REGULATIONS UNDER THE...

  3. Secure medical digital libraries.

    PubMed

    Papadakis, I; Chrissikopoulos, V; Polemi, D

    2001-12-01

    In this paper, a secure medical digital library is presented. It is based on the CORBA specifications for distributed systems. The described approach relies on a three-tier architecture. Interaction between the medical digital library and its users is achieved through a Web server. The choice of employing Web technology for the dissemination of medical data has many advantages compared to older approaches, but also poses extra requirements that need to be fulfilled. Thus, special attention is paid to the distinguished nature of such medical data, whose integrity and confidentiality should be preserved at all costs. This is achieved through the employment of Trusted Third Parties (TTP) technology for the support of the required security services. Additionally, the proposed digital library employs smartcards for the management of the various security tokens that are used from the above services.

  4. 49 CFR 1548.19 - Security Directives and Information Circulars.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Security Directives and Information Circulars... CARRIER SECURITY § 1548.19 Security Directives and Information Circulars. (a) TSA may issue an Information... security measures are necessary to respond to a threat assessment, or to a specific threat against civil...

  5. Social Security and Part-Time Employment.

    ERIC Educational Resources Information Center

    Euzeby, Alain

    1988-01-01

    Discusses rules governing social security and their implications for part-time employees in various countries. Topics include (1) methods of financing social security, (2) benefits, (3) measures concerning the unemployed, (4) a floor for employers' contributions, (5) graduated contribution rates, and (6) financial incentives. (CH)

  6. 33 CFR 104.270 - Security measures for restricted areas.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... surveillance equipment and systems and their controls and lighting system controls; (3) Ventilation and air-conditioning systems and other similar spaces; (4) Spaces with access to potable water tanks, pumps, or... security and surveillance equipment and systems; and (6) Protect cargo and vessel stores from tampering. (b...

  7. MODELING AND PERFORMANCE EVALUATION FOR AVIATION SECURITY CARGO INSPECTION QUEUING SYSTEM

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Allgood, Glenn O; Olama, Mohammed M; Rose, Terri A

    Beginning in 2010, the U.S. will require that all cargo loaded in passenger aircraft be inspected. This will require more efficient processing of cargo and will have a significant impact on the inspection protocols and business practices of government agencies and the airlines. In this paper, we conduct performance evaluation study for an aviation security cargo inspection queuing system for material flow and accountability. The overall performance of the aviation security cargo inspection system is computed, analyzed, and optimized for the different system dynamics. Various performance measures are considered such as system capacity, residual capacity, and throughput. These metrics aremore » performance indicators of the system s ability to service current needs and response capacity to additional requests. The increased physical understanding resulting from execution of the queuing model utilizing these vetted performance measures will reduce the overall cost and shipping delays associated with the new inspection requirements.« less

  8. Conceptual foundation for measures of physical function and behavioral health function for Social Security work disability evaluation.

    PubMed

    Marfeo, Elizabeth E; Haley, Stephen M; Jette, Alan M; Eisen, Susan V; Ni, Pengsheng; Bogusz, Kara; Meterko, Mark; McDonough, Christine M; Chan, Leighton; Brandt, Diane E; Rasch, Elizabeth K

    2013-09-01

    Physical and mental impairments represent the 2 largest health condition categories for which workers receive Social Security disability benefits. Comprehensive assessment of physical and mental impairments should include aspects beyond medical conditions such as a person's underlying capabilities as well as activity demands relevant to the context of work. The objective of this article is to describe the initial conceptual stages of developing new measurement instruments of behavioral health and physical functioning relevant for Social Security work disability evaluation purposes. To outline a clear conceptualization of the constructs to be measured, 2 content models were developed using structured and informal qualitative approaches. We performed a structured literature review focusing on work disability and incorporating aspects of the International Classification of Functioning, Disability and Health as a unifying taxonomy for framework development. Expert interviews provided advice and consultation to enhance face validity of the resulting content models. The content model for work-related behavioral health function identifies 5 major domains: (1) behavior control, (2) basic interactions, (3) temperament and personality, (4) adaptability, and (5) workplace behaviors. The content model describing physical functioning includes 3 domains: (1) changing and maintaining body position, (2) whole-body mobility, and (3) carrying, moving, and handling objects. These content models informed subsequent measurement properties including item development and measurement scale construction, and provided conceptual coherence guiding future empirical inquiry. The proposed measurement approaches show promise to comprehensively and systematically assess physical and behavioral health functioning relevant to work. Copyright © 2013 American Congress of Rehabilitation Medicine. Published by Elsevier Inc. All rights reserved.

  9. Breach Risk Magnitude: A Quantitative Measure of Database Security.

    PubMed

    Yasnoff, William A

    2016-01-01

    A quantitative methodology is described that provides objective evaluation of the potential for health record system breaches. It assumes that breach risk increases with the number of potential records that could be exposed, while it decreases when more authentication steps are required for access. The breach risk magnitude (BRM) is the maximum value for any system user of the common logarithm of the number of accessible database records divided by the number of authentication steps needed to achieve such access. For a one million record relational database, the BRM varies from 5.52 to 6 depending on authentication protocols. For an alternative data architecture designed specifically to increase security by separately storing and encrypting each patient record, the BRM ranges from 1.3 to 2.6. While the BRM only provides a limited quantitative assessment of breach risk, it may be useful to objectively evaluate the security implications of alternative database organization approaches.

  10. Design and Hardware Implementation of a New Chaotic Secure Communication Technique

    PubMed Central

    Xiong, Li; Lu, Yan-Jun; Zhang, Yong-Fang; Zhang, Xin-Guo; Gupta, Parag

    2016-01-01

    In this paper, a scheme for chaotic modulation secure communication is proposed based on chaotic synchronization of an improved Lorenz system. For the first time, the intensity limit and stability of the transmitted signal, the characteristics of broadband and the requirements for accuracy of electronic components are presented by Multisim simulation. In addition, some improvements are made on the measurement method and the proposed experimental circuit in order to facilitate the experiments of chaotic synchronization, chaotic non-synchronization, experiment without signal and experiment with signal. To illustrate the effectiveness of the proposed scheme, some numerical simulations are presented. Then, the proposed chaotic secure communication circuit is implemented through analog electronic circuit, which is characterized by its high accuracy and good robustness. PMID:27548385

  11. Design and Hardware Implementation of a New Chaotic Secure Communication Technique.

    PubMed

    Xiong, Li; Lu, Yan-Jun; Zhang, Yong-Fang; Zhang, Xin-Guo; Gupta, Parag

    2016-01-01

    In this paper, a scheme for chaotic modulation secure communication is proposed based on chaotic synchronization of an improved Lorenz system. For the first time, the intensity limit and stability of the transmitted signal, the characteristics of broadband and the requirements for accuracy of electronic components are presented by Multisim simulation. In addition, some improvements are made on the measurement method and the proposed experimental circuit in order to facilitate the experiments of chaotic synchronization, chaotic non-synchronization, experiment without signal and experiment with signal. To illustrate the effectiveness of the proposed scheme, some numerical simulations are presented. Then, the proposed chaotic secure communication circuit is implemented through analog electronic circuit, which is characterized by its high accuracy and good robustness.

  12. Comparison of three techniques in measuring progressive addition lenses.

    PubMed

    Huang, Ching-Yao; Raasch, Thomas W; Yi, Allen Y; Sheedy, James E; Andre, Brett; Bullimore, Mark A

    2012-11-01

    To measure progressive addition lenses (PALs) by three techniques and to compare the differences across techniques. Five contemporary PALs (Varilux Comfort Enhanced, Varilux Physio Enhanced, Hoya Lifestyle, Shamir Autograph, and Zeiss individual) with plano distance power and a +2.00 diopters (D) add were evaluated under the condition of lateral displacement of the lens (no rotation and no tilt) using three methods. A Hartmann-Shack wavefront sensor (HSWFS) on a custom-built optical bench was used to capture and measure wavefront aberrations. A Rotlex Class Plus lens analyzer operating as a moiré interferometer was used to measure spherical and cylindrical powers. A coordinate measuring machine (CMM) was used to measure front and back surfaces of PALs and converted to desired optical properties. The data were analyzed with MATLAB programs. Contour plots of spherical equivalent power, cylindrical power, and higher-order aberrations (HOAs) in all PALs were generated to compare their differences. The differences in spherical equivalent and cylinder at distance, near, and progressive corridor areas among the HSWFS, Rotlex, and CMM methods were close to zero in all five PALs. The maximum differences are approximately 0.50 D and located below the near power zone and the edge areas of the lens when comparing the HSWFS and CMM with the Rotlex. HOAs measured both by the HSWFS and CMM were highest in the corridor area and the area surrounding the near zone in all PALs. The HOAs measured by the CMM were lower than those from the HSWFS by 0.02 to 0.04 μm. The three measurement methods are comparable for measuring spherical and cylindrical power across PALs. The non-optical method, CMM, can be used to evaluate the optical properties of a PAL by measuring front and back surface height measurements, although its estimates of HOAs are lower than those from the HSWFS.

  13. A Learning-Based Approach to Reactive Security

    NASA Astrophysics Data System (ADS)

    Barth, Adam; Rubinstein, Benjamin I. P.; Sundararajan, Mukund; Mitchell, John C.; Song, Dawn; Bartlett, Peter L.

    Despite the conventional wisdom that proactive security is superior to reactive security, we show that reactive security can be competitive with proactive security as long as the reactive defender learns from past attacks instead of myopically overreacting to the last attack. Our game-theoretic model follows common practice in the security literature by making worst-case assumptions about the attacker: we grant the attacker complete knowledge of the defender's strategy and do not require the attacker to act rationally. In this model, we bound the competitive ratio between a reactive defense algorithm (which is inspired by online learning theory) and the best fixed proactive defense. Additionally, we show that, unlike proactive defenses, this reactive strategy is robust to a lack of information about the attacker's incentives and knowledge.

  14. 33 CFR 157.31 - Discharges: Chemical additives.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Discharges: Chemical additives. 157.31 Section 157.31 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY... OIL IN BULK Vessel Operation § 157.31 Discharges: Chemical additives. No person may use a chemical...

  15. 33 CFR 157.31 - Discharges: Chemical additives.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 2 2011-07-01 2011-07-01 false Discharges: Chemical additives. 157.31 Section 157.31 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY... OIL IN BULK Vessel Operation § 157.31 Discharges: Chemical additives. No person may use a chemical...

  16. 33 CFR 157.31 - Discharges: Chemical additives.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 33 Navigation and Navigable Waters 2 2013-07-01 2013-07-01 false Discharges: Chemical additives. 157.31 Section 157.31 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY... OIL IN BULK Vessel Operation § 157.31 Discharges: Chemical additives. No person may use a chemical...

  17. 33 CFR 157.31 - Discharges: Chemical additives.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 33 Navigation and Navigable Waters 2 2012-07-01 2012-07-01 false Discharges: Chemical additives. 157.31 Section 157.31 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY... OIL IN BULK Vessel Operation § 157.31 Discharges: Chemical additives. No person may use a chemical...

  18. 33 CFR 157.31 - Discharges: Chemical additives.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 33 Navigation and Navigable Waters 2 2014-07-01 2014-07-01 false Discharges: Chemical additives. 157.31 Section 157.31 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY... OIL IN BULK Vessel Operation § 157.31 Discharges: Chemical additives. No person may use a chemical...

  19. 10 CFR 37.43 - General security program requirements.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... overall security strategy to ensure the integrated and effective functioning of the security program required by this subpart. The security plan must, at a minimum: (i) Describe the measures and strategies... lessons learned; (iii) Relevant results of NRC inspections; and (iv) Relevant results of the licensee's...

  20. A scoping review of traditional food security in Alaska.

    PubMed

    Walch, Amanda; Bersamin, Andrea; Loring, Philip; Johnson, Rhonda; Tholl, Melissa

    2018-12-01

    Food insecurity is a public health concern. Food security includes the pillars of food access, availability and utilisation. For some indigenous peoples, this may also include traditional foods. To conduct a scoping review on traditional foods and food security in Alaska. Google Scholar and the High North Research Documents were used to search for relevant primary research using the following terms: "traditional foods", "food security", "access", "availability", "utilisation", "Alaska", "Alaska Native" and "indigenous". Twenty four articles from Google Scholar and four articles from the High North Research Documents were selected. The articles revealed three types of research approaches, those that quantified traditional food intake (n=18), those that quantified food security (n=2), and qualitative articles that addressed at least one pillar of food security (n=8). Limited primary research is available on food security in Alaskan. Few studies directly measure food security while most provide a review of food security factors. Research investigating dietary intake of traditional foods is more prevalent, though many differences exist among participant age groups and geographical areas. Future research should include direct measurements of traditional food intake and food security to provide a more complete picture of traditional food security in Alaska.

  1. Parental Attachment Style: Examination of Links with Parent Secure Base Provision and Adolescent Secure Base Use

    PubMed Central

    Jones, Jason D.; Cassidy, Jude

    2014-01-01

    The secure base construct is a core aspect of attachment theory and, according to Bowlby (1988), represents one of attachment theory’s most important contributions to our understanding of parent-child relationships and child development. The present study represents the first examination of how parents’ self-reported attachment styles relate to parental secure base provision and adolescent (Mage = 16.6 years, SE = .59) secure base use during an observed parent-adolescent interaction. Further, the present study is the first to examine how fathers’, as well as mothers’, attachment styles relate to observed behavior in a parent-child interaction. At the bivariate level, maternal avoidance, but not anxiety, was negatively associated with observed adolescent secure base use. In addition, path analysis revealed that maternal avoidance was indirectly related to less adolescent secure base use through mothers’ self-reported hostile behavior toward their adolescents and through adolescents’ less positive perceptions of their mothers. Further, paternal anxiety, but not avoidance, was indirectly related to less adolescent secure base use through fathers’ self-reported hostile behavior toward their adolescents. No significant findings emerged in relation to parental secure base provision. We discuss these results in the context of attachment theory and suggest directions for future research. PMID:24897927

  2. National Security Technology Incubator Evaluation Process

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    This report describes the process by which the National Security Technology Incubator (NSTI) will be evaluated. The technology incubator is being developed as part of the National Security Preparedness Project (NSPP), funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report includes a brief description of the components, steps, and measures of the proposed evaluation process. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with national security technology applications by nurturing them through critical stages ofmore » early development. An effective evaluation process of the NSTI is an important step as it can provide qualitative and quantitative information on incubator performance over a given period. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety and security. The mission of the NSTI is to identify, incubate, and accelerate technologies with national security applications at various stages of development by providing hands-on mentoring and business assistance to small businesses and emerging or growing companies. To achieve success for both incubator businesses and the NSTI program, an evaluation process is essential to effectively measure results and implement corrective processes in the incubation design if needed. The evaluation process design will collect and analyze qualitative and quantitative data through performance evaluation system.« less

  3. Nuclear Resonance Fluorescence Measurements on ^237Np for Security and Safeguards Applications

    NASA Astrophysics Data System (ADS)

    Angell, C. T.; Joshi, T.; Yee, Ryan; Norman, E. B.; Kulp, W. D.; Warren, G. A.; Korbly, S.; Klimenko, A.; Wilson, C.; Copping, R.; Shuh, D. K.

    2009-10-01

    The smuggling of nuclear material and the diversion of fissile material for covert weapon programs both present grave risks to world security. Methods are needed to detect nuclear material smuggled in cargo, and for proper material accountability in civilian fuel re-processing facilities. Nuclear resonance fluorescence (NRF) is a technique that can address both needs. It is a non-destructive active interrogation method that provides isotope-specific information. It works by using a γ-ray beam to resonantly excite levels in a nucleus and observing the γ-rays emitted whose energy and intensity are characteristic of that isotope. ^237Np presents significant safeguard challenges; it is fissile yet currently has fewer safeguard restrictions. NRF measurements on ^237Np will expand the nuclear database and will permit designing interrogation and assay systems. Measurements were made using the bremsstrahlung beam at the HVRL at MIT on a 7 g target of ^237Np with two incident electron energies of 2.8 and 3.1 MeV. Results will be presented with discussion of the relevant nuclear structure necessary to predict levels in other actinides.

  4. Nuclear Security Education Program at the Pennsylvania State University

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Uenlue, Kenan; The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304; Jovanovic, Igor

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basismore » of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  5. Effectiveness of the Civil Aviation Security Program.

    DTIC Science & Technology

    1977-10-31

    searches. Perhaps the best evidence of the effectiveness of airline and airport security measures is the number of hijackings and related crimes...revision of the regulation that established basic airport security requirements is currently underway. One of the more significant revisions under study... airport security procedures cannot be determined with certainty. Nowever, the number of firearms detected at passenger screening points under suspicious

  6. Insider Threat and Information Security Management

    NASA Astrophysics Data System (ADS)

    Coles-Kemp, Lizzie; Theoharidou, Marianthi

    The notion of insider has multiple facets. An organization needs to identify which ones to respond to. The selection, implementetion and maintenance of information security countermeasures requires a complex combination of organisational policies, functions and processes, which form Information Security Management. This chapter examines the role of current information security management practices in addressing the insider threat. Most approaches focus on frameworks for regulating insider behaviour and do not allow for the various cultural responses to the regulatory and compliance framework. Such responses are not only determined by enforcement of policies and awareness programs, but also by various psychological and organisational factors at an individual or group level. Crime theories offer techniques that focus on such cultural responses and can be used to enhance the information security management design. The chapter examines the applicability of several crime theories and concludes that they can contribute in providing additional controls and redesign of information security management processes better suited to responding to the insider threat.

  7. Risk analysis of information security in a mobile instant messaging and presence system for healthcare.

    PubMed

    Bønes, Erlend; Hasvold, Per; Henriksen, Eva; Strandenaes, Thomas

    2007-09-01

    Instant messaging (IM) is suited for immediate communication because messages are delivered almost in real time. Results from studies of IM use in enterprise work settings make us believe that IM based services may prove useful also within the healthcare sector. However, today's public instant messaging services do not have the level of information security required for adoption of IM in healthcare. We proposed MedIMob, our own architecture for a secure enterprise IM service for use in healthcare. MedIMob supports IM clients on mobile devices in addition to desktop based clients. Security threats were identified in a risk analysis of the MedIMob architecture. The risk analysis process consists of context identification, threat identification, analysis of consequences and likelihood, risk evaluation, and proposals for risk treatment. The risk analysis revealed a number of potential threats to the information security of a service like this. Many of the identified threats are general when dealing with mobile devices and sensitive data; others are threats which are more specific to our service and architecture. Individual threats identified in the risks analysis are discussed and possible counter measures presented. The risk analysis showed that most of the proposed risk treatment measures must be implemented to obtain an acceptable risk level; among others blocking much of the additional functionality of the smartphone. To conclude on the usefulness of this IM service, it will be evaluated in a trial study of the human-computer interaction. Further work also includes an improved design of the proposed MedIMob architecture. 2006 Elsevier Ireland Ltd

  8. Calibration-free absolute frequency response measurement of directly modulated lasers based on additional modulation.

    PubMed

    Zhang, Shangjian; Zou, Xinhai; Wang, Heng; Zhang, Yali; Lu, Rongguo; Liu, Yong

    2015-10-15

    A calibration-free electrical method is proposed for measuring the absolute frequency response of directly modulated semiconductor lasers based on additional modulation. The method achieves the electrical domain measurement of the modulation index of directly modulated lasers without the need for correcting the responsivity fluctuation in the photodetection. Moreover, it doubles measuring frequency range by setting a specific frequency relationship between the direct and additional modulation. Both the absolute and relative frequency response of semiconductor lasers are experimentally measured from the electrical spectrum of the twice-modulated optical signal, and the measured results are compared to those obtained with conventional methods to check the consistency. The proposed method provides calibration-free and accurate measurement for high-speed semiconductor lasers with high-resolution electrical spectrum analysis.

  9. The governance dimensions of water security: a review.

    PubMed

    Bakker, Karen; Morinville, Cynthia

    2013-11-13

    Water governance is critical to water security, and to the long-term sustainability of the Earth's freshwater systems. This review examines recent debates regarding the governance dimensions of water security, including adaptive governance, polycentric governance, social learning and multi-level governance. The analysis emphasizes the political and institutional dimensions of water governance, and explores the relevance of social power-an overlooked yet important aspect of the water security debate. In addition, the review explores the intersection and potential synergies between water governance perspectives and risk-based approaches to water security, and offers critiques and suggestions for further research questions and agendas.

  10. What is Security? A perspective on achieving security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Atencio, Julian J.

    This presentation provides a perspective on achieving security in an organization. It touches upon security as a mindset, ability to adhere to rules, cultivating awareness of the reason for a security mindset, the quality of a security program, willingness to admit fault or acknowledge failure, peer review in security, science as a model that can be applied to the security profession, the security vision, security partnering, staleness in the security program, security responsibilities, and achievement of success over time despite the impossibility of perfection.

  11. A Conceptual Foundation for Measures of Physical Function and Behavioral Health Function for Social Security Work Disability Evaluation

    PubMed Central

    Marfeo, Elizabeth E.; Haley, Stephen M.; Jette, Alan M.; Eisen, Susan V.; Ni, Pengsheng; Bogusz, Kara; Meterko, Mark; McDonough, Christine M.; Chan, Leighton; Brandt, Diane E.; Rasch, Elizabeth K.

    2014-01-01

    Physical and mental impairments represent the two largest health condition categories for which workers receive Social Security disability benefits. Comprehensive assessment of physical and mental impairments should include aspects beyond medical conditions such as a person’s underlying capabilities as well as activity demands relevant to the context of work. The objective of this paper is to describe the initial conceptual stages of developing new measurement instruments of behavioral health and physical functioning relevant for Social Security work disability evaluation purposes. To outline a clear conceptualization of the constructs to be measured, two content models were developed using structured and informal qualitative approaches. We performed a structured literature review focusing on work disability and incorporating aspects of the International Classification of Functioning, Disability, and Health (ICF) as a unifying taxonomy for framework development. Expert interviews provided advice and consultation to enhance face validity of the resulting content models. The content model for work-related behavioral health function identifies five major domains (1) Behavior Control, (2) Basic Interactions, (3) Temperament and Personality, (4) Adaptability, and (5) Workplace Behaviors. The content model describing physical functioning includes three domains (1) Changing and Maintaining Body Position, (2) Whole Body Mobility, and (3) Carrying, Moving and Handling Objects. These content models informed subsequent measurement properties including item development, measurement scale construction, and provided conceptual coherence guiding future empirical inquiry. The proposed measurement approaches show promise to comprehensively and systematically assess physical and behavioral health functioning relevant to work. PMID:23548543

  12. Security Vulnerability Profiles of NASA Mission Software: Empirical Analysis of Security Related Bug Reports

    NASA Technical Reports Server (NTRS)

    Goseva-Popstojanova, Katerina; Tyo, Jacob P.; Sizemore, Brian

    2017-01-01

    principle. Specifically, for all three datasets, from 86 to 88 the security related issues were located in two to four subsystems.- The severity levels of most security issues were moderate, in all three datasets.- Out of 21 primary security classes, five dominated: Exception Management, Memory Access, Other, Risky Values, and Unused Entities. Together, these classes contributed from around 80 to 90 of all security issues in each dataset. This again proves the Pareto principle of uneven distribution of security issues, in this case across CWE classes, and supports the fact that addressing these dominant security classes provides the most cost efficient way to improve missions' security. The findings presented in this report uncovered the security vulnerability profiles and identified the common trends and dominant classes of security issues, which in turn can be used to select the most efficient secure design and coding best practices compiled by the part of the SARP project team associated with the NASA's Johnson Space Center. In addition, these findings provide valuable input to the NASA IVV initiative aimed at identification of the two 25 CWEs of ground and flight missions.

  13. 33 CFR 104.267 - Security measures for newly hired employees.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... VSO enters the following information on the new hire into the Coast Guard's Homeport website (http...) Social security number (optional); (iv) Employer name and 24 hour contact information; and (v) Date of...

  14. 33 CFR 105.257 - Security measures for newly-hired employees.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... or the FSO enters the following information on the new hire into the Coast Guard's Homeport website...; (iii) Social security number (optional); (iv) Employer name and 24 hour contact information; and (v...

  15. 33 CFR 104.267 - Security measures for newly hired employees.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... VSO enters the following information on the new hire into the Coast Guard's Homeport website (http...) Social security number (optional); (iv) Employer name and 24 hour contact information; and (v) Date of...

  16. 33 CFR 104.267 - Security measures for newly hired employees.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... VSO enters the following information on the new hire into the Coast Guard's Homeport website (http...) Social security number (optional); (iv) Employer name and 24 hour contact information; and (v) Date of...

  17. 33 CFR 104.267 - Security measures for newly hired employees.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... VSO enters the following information on the new hire into the Coast Guard's Homeport website (http...) Social security number (optional); (iv) Employer name and 24 hour contact information; and (v) Date of...

  18. 33 CFR 105.257 - Security measures for newly-hired employees.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... or the FSO enters the following information on the new hire into the Coast Guard's Homeport website...; (iii) Social security number (optional); (iv) Employer name and 24 hour contact information; and (v...

  19. 33 CFR 105.257 - Security measures for newly-hired employees.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... or the FSO enters the following information on the new hire into the Coast Guard's Homeport website...; (iii) Social security number (optional); (iv) Employer name and 24 hour contact information; and (v...

  20. 33 CFR 105.257 - Security measures for newly-hired employees.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... or the FSO enters the following information on the new hire into the Coast Guard's Homeport website...; (iii) Social security number (optional); (iv) Employer name and 24 hour contact information; and (v...

  1. 33 CFR 104.267 - Security measures for newly hired employees.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... VSO enters the following information on the new hire into the Coast Guard's Homeport website ( http...) Social security number (optional); (iv) Employer name and 24 hour contact information; and (v) Date of...

  2. 33 CFR 105.257 - Security measures for newly-hired employees.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... or the VSO enters the following information on the new hire into the Coast Guard's Homeport website...; (iii) Social security number (optional); (iv) Employer name and 24 hour contact information; and (v...

  3. 30 CFR 250.1634 - Site security.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 30 Mineral Resources 2 2013-07-01 2013-07-01 false Site security. 250.1634 Section 250.1634 Mineral Resources BUREAU OF SAFETY AND ENVIRONMENTAL ENFORCEMENT, DEPARTMENT OF THE INTERIOR OFFSHORE OIL... security. (a) All locations where sulphur is produced, measured, or stored shall be operated and maintained...

  4. 30 CFR 250.1634 - Site security.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 30 Mineral Resources 2 2012-07-01 2012-07-01 false Site security. 250.1634 Section 250.1634 Mineral Resources BUREAU OF SAFETY AND ENVIRONMENTAL ENFORCEMENT, DEPARTMENT OF THE INTERIOR OFFSHORE OIL... security. (a) All locations where sulphur is produced, measured, or stored shall be operated and maintained...

  5. 30 CFR 250.1634 - Site security.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 30 Mineral Resources 2 2014-07-01 2014-07-01 false Site security. 250.1634 Section 250.1634 Mineral Resources BUREAU OF SAFETY AND ENVIRONMENTAL ENFORCEMENT, DEPARTMENT OF THE INTERIOR OFFSHORE OIL... security. (a) All locations where sulphur is produced, measured, or stored shall be operated and maintained...

  6. 30 CFR 250.1634 - Site security.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 30 Mineral Resources 2 2011-07-01 2011-07-01 false Site security. 250.1634 Section 250.1634 Mineral Resources BUREAU OF OCEAN ENERGY MANAGEMENT, REGULATION, AND ENFORCEMENT, DEPARTMENT OF THE... § 250.1634 Site security. (a) All locations where sulphur is produced, measured, or stored shall be...

  7. Evaluating Library Security Problems and Solutions.

    ERIC Educational Resources Information Center

    Nicely, Chris

    1993-01-01

    Discusses different types of security systems for libraries and explains the differences between electromagnetic, radio-frequency, and microwave technologies. A list of questions to assist in system evaluation is provided; and preventive measures used to curtail theft and protocol for handling situations that trigger security alarms are included.…

  8. FOILFEST :community enabled security.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Moore, Judy Hennessey; Johnson, Curtis Martin; Whitley, John B.

    2005-09-01

    The Advanced Concepts Group of Sandia National Laboratories hosted a workshop, ''FOILFest: Community Enabled Security'', on July 18-21, 2005, in Albuquerque, NM. This was a far-reaching look into the future of physical protection consisting of a series of structured brainstorming sessions focused on preventing and foiling attacks on public places and soft targets such as airports, shopping malls, hotels, and public events. These facilities are difficult to protect using traditional security devices since they could easily be pushed out of business through the addition of arduous and expensive security measures. The idea behind this Fest was to explore how themore » public, which is vital to the function of these institutions, can be leveraged as part of a physical protection system. The workshop considered procedures, space design, and approaches for building community through technology. The workshop explored ways to make the ''good guys'' in public places feel safe and be vigilant while making potential perpetrators of harm feel exposed and convinced that they will not succeed. Participants in the Fest included operators of public places, social scientists, technology experts, representatives of government agencies including DHS and the intelligence community, writers and media experts. Many innovative ideas were explored during the fest with most of the time spent on airports, including consideration of the local airport, the Albuquerque Sunport. Some provocative ideas included: (1) sniffers installed in passage areas like revolving door, escalators, (2) a ''jumbotron'' showing current camera shots in the public space, (3) transparent portal screeners allowing viewing of the screening, (4) a layered open/funnel/open/funnel design where open spaces are used to encourage a sense of ''communitas'' and take advantage of citizen ''sensing'' and funnels are technological tunnels of sensors (the tunnels of truth), (5) curved benches with blast proof walls or backs

  9. Perceptions of randomized security schedules.

    PubMed

    Scurich, Nicholas; John, Richard S

    2014-04-01

    Security of infrastructure is a major concern. Traditional security schedules are unable to provide omnipresent coverage; consequently, adversaries can exploit predictable vulnerabilities to their advantage. Randomized security schedules, which randomly deploy security measures, overcome these limitations, but public perceptions of such schedules have not been examined. In this experiment, participants were asked to make a choice between attending a venue that employed a traditional (i.e., search everyone) or a random (i.e., a probability of being searched) security schedule. The absolute probability of detecting contraband was manipulated (i.e., 1/10, 1/4, 1/2) but equivalent between the two schedule types. In general, participants were indifferent to either security schedule, regardless of the probability of detection. The randomized schedule was deemed more convenient, but the traditional schedule was considered fairer and safer. There were no differences between traditional and random schedule in terms of perceived effectiveness or deterrence. Policy implications for the implementation and utilization of randomized schedules are discussed. © 2013 Society for Risk Analysis.

  10. Social security financing.

    PubMed

    1980-05-01

    After nearly 2 years of study, the 1979 Advisory Council on Social Security submitted its findings and recommendations in December. In February the Bulletin published the Executive Summary of the Council's report. Because of the continuing wide public interest in the future of social security financing, the Council's detailed findings and recommendations on that subject are published below. The Council unanimously reports that all current and future beneficiaries can count on receiving the payments to which they are entitled. Among the recommendations it calls for are partial financing with nonpayroll-tax revenues. Suggested changes include hospital insurance (HI) financed through portins of personal and corporate income taxes and a part of the HI insurance payroll tax diverted to cash benefits with the balance of this tax repealed. The Council also recommends that the social security cash benefits program be brought into long-run actuarial balance--with a payroll-tax rate increase in the year 2005. It rejects the idea of a value-added tax as being inflationary. Parenthetical remarks represent additional views of the Council members cited.

  11. Technologies to counter aviation security threats

    NASA Astrophysics Data System (ADS)

    Karoly, Steve

    2017-11-01

    The Aviation and Transportation Security Act (ATSA) makes TSA responsible for security in all modes of transportation, and requires that TSA assess threats to transportation, enforce security-related regulations and requirements, and ensure the adequacy of security measures at airports and other transportation facilities. Today, TSA faces a significant challenge and must address a wide range of commercial, military grade, and homemade explosives and these can be presented in an infinite number of configurations and from multiple vectors. TSA screens 2 million passengers and crew, and screens almost 5 million carry-on items and 1.2 million checked bags daily. As TSA explores new technologies for improving efficiency and security, those on the forefront of research and development can help identify unique and advanced methods to combat terrorism. Research and Development (R&D) drives the development of future technology investments that can address an evolving adversary and aviation threat. The goal is to rethink the aviation security regime in its entirety, and rather than focusing security at particular points in the enterprise, distribute security from the time a reservation is made to the time a passenger boards the aircraft. The ultimate objective is to reengineer aviation security from top to bottom with a continued focus on increasing security throughout the system.

  12. 33 CFR 106.262 - Security measures for newly-hired employees.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... following information on the new hire into the Coast Guard's Homeport Web site (http://homeport.uscg.mil): (i) Full legal name, including middle name if one exists; (ii) Date of birth; (iii) Social security...

  13. 33 CFR 106.262 - Security measures for newly-hired employees.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... following information on the new hire into the Coast Guard's Homeport Web site (http://homeport.uscg.mil): (i) Full legal name, including middle name if one exists; (ii) Date of birth; (iii) Social security...

  14. Commission on Measures of Household Economic Security Act of 2010

    THOMAS, 111th Congress

    Sen. Feingold, Russell D. [D-WI

    2009-12-11

    Senate - 12/11/2009 Read twice and referred to the Committee on Homeland Security and Governmental Affairs. (All Actions) Tracker: This bill has the status IntroducedHere are the steps for Status of Legislation:

  15. Secure quantum communication using classical correlated channel

    NASA Astrophysics Data System (ADS)

    Costa, D.; de Almeida, N. G.; Villas-Boas, C. J.

    2016-10-01

    We propose a secure protocol to send quantum information from one part to another without a quantum channel. In our protocol, which resembles quantum teleportation, a sender (Alice) and a receiver (Bob) share classical correlated states instead of EPR ones, with Alice performing measurements in two different bases and then communicating her results to Bob through a classical channel. Our secure quantum communication protocol requires the same amount of classical bits as the standard quantum teleportation protocol. In our scheme, as in the usual quantum teleportation protocol, once the classical channel is established in a secure way, a spy (Eve) will never be able to recover the information of the unknown quantum state, even if she is aware of Alice's measurement results. Security, advantages, and limitations of our protocol are discussed and compared with the standard quantum teleportation protocol.

  16. Security Verification of Secure MANET Routing Protocols

    DTIC Science & Technology

    2012-03-22

    SECURITY VERIFICATION OF SECURE MANET ROUTING PROTOCOLS THESIS Matthew F. Steele, Captain, USAF AFIT/GCS/ ENG /12-03 DEPARTMENT OF THE AIR FORCE AIR...States AFIT/GCS/ ENG /12-03 SECURITY VERIFICATION OF SECURE MANET ROUTING PROTOCOLS THESIS Presented to the Faculty Department of Electrical and Computer...DISTRIBUTION UNLIMITED AFIT/GCS/ ENG /12-03 SECURITY VERIFICATION OF SECURE MANET ROUTING PROTOCOLS Matthew F. Steele, B.S.E.E. Captain, USAF

  17. New color-shifting security devices

    NASA Astrophysics Data System (ADS)

    Moia, Franco

    2004-06-01

    The unbroken global increase of forgery and counterfeiting of valuable documents and products steadily requires improved types of optical security devices. Hence, the "security world" is actively seeking for new features which meet high security standards, look attractively and allow easy recognition. One special smart security device created by ROLIC's technology represents a cholesteric device combined with a phase image. On tilting, such devices reveal strong color shifts which are clearly visible to the naked eye. The additional latent image is invisible under normal lighting conditions but can be revealed to human eyes by means of a simple, commercially available linear sheet polarizer. Based on our earlier work, first published in 1981, we now have developed phase change guest-host devices combined with dye-doped cholesteric material for application in new security features. ROLIC has developed sophisticated material systems of cross-linkable cholesteric liquid crystals and suitable cross-linkable dyes which allow to create outstanding cholesteric color-shifting effects not only on light absorbing dark backgrounds but also on bright or even white backgrounds preserving the circularly polarizing state. The new security devices combine unambiguously 1st and 2nd level inspection features and show brilliant colors on black as well as on white substrates. On tilting, the security devices exhibit remarkable color shifts while the integrated hidden images can be revealed by use of a sheet polarizer. Furthermore, due to its very thin material layers, even demanding applications, such as on banknotes can be considered.

  18. Can Secure Patient-Provider Messaging Improve Diabetes Care?

    PubMed

    Chung, Sukyung; Panattoni, Laura; Chi, Jeffrey; Palaniappan, Latha

    2017-10-01

    Internet-based secure messaging between patients and providers through a patient portal is now common in the practice of modern medicine. There is limited evidence on how messaging is associated with use and clinical quality measures among patients with type 2 diabetes. We examine whether messaging with physicians for medical advice is associated with fewer face-to-face visits and better diabetes management. Patients with diabetes who were enrolled in an online portal of an outpatient health care organization in 2011-2014 were studied ( N = 37,762 patient-years). Messages from/to primary care physicians or diabetes-related specialists for medical advice were considered. We estimated the association of messaging with diabetes quality measures, adjusting for patient and provider characteristics and patient-level clustering. Most patients (72%) used messaging, and those who made frequent visits were also more likely to message. Given visit frequency, no (vs. any) messaging was negatively associated with the likelihood of meeting an HbA 1c target of <8% (64 mmol/mol) (odds ratio [OR] 0.83 [95% CI 0.77, 0.90]). Among message users, additional messages (vs. 1) were associated with better outcome (two more messages: OR 1.17 [95% CI 1.06, 1.28]; three more messages: 1.38 [1.25, 1.53]; four more messages: 1.55 [1.43, 1.69]). The relationship was stronger for noninsulin users. Message frequency was also positively associated, but to a smaller extent, with process measures (e.g., eye examination). Physician-initiated messages had effects similar to those for patient-initiated messages. Patients with diabetes frequently used secure messaging for medical advice in addition to routine visits to care providers. Messaging was positively associated with better diabetes management in a large community outpatient practice. © 2017 by the American Diabetes Association.

  19. 46 CFR 199.07 - Additional equipment and requirements.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Additional equipment and requirements. 199.07 Section 199.07 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) LIFESAVING APPLIANCES AND ARRANGEMENTS LIFESAVING SYSTEMS FOR CERTAIN INSPECTED VESSELS General § 199.07 Additional equipment and...

  20. Contributing to shipping container security: can passive sensors bring a solution?

    PubMed

    Janssens-Maenhout, G; De Roo, F; Janssens, W

    2010-02-01

    Illicit trafficking of fissionable material in container cargoes is recognized as a potential weakness in Nuclear Security. Triggered by the attacks of 11 September 2001, measures were undertaken to enhance maritime security in extension to the Safety Of Life At Sea Convention and in line with the US Container Security Initiatives. Effective detection techniques are needed that allow the inspector to intercept illicit trafficking of nuclear weapons components or components of other nuclear explosive devices. Many security measures focus on active interrogation of the container content by X-ray scan, which might be extended with the newly developed tagged neutron inspection system. Both active interrogation techniques can, with the current huge volume of container traffic, only be applied to a limited number of selected containers. The question arises whether a passive detection technique can offer an alternative solution. This study investigates if containers equipped with a small passive detector will register during transport the neutron irradiation by fissionable material such as plutonium in a measurable way. In practice, 4/5 of the containers are about 1/8 filled with hydrogenous material and undergo a typical 2 months route. For this reference case, it was found that the most compatible passive detector would be an activation foil of iridium. Monte-Carlo simulations showed that for the reference case the activity of a 250 microm thin foil with 6 cm(2) cross-section would register 1.2 Bq when it is irradiated by a significant quantity of Reactor-Grade PuO(2). However this activity drops with almost two orders of magnitude for other fillings and other isotopic compositions and forms of the Pu-source. The procedure of selecting the target material for Pu detection is detailed with the theoretical methods, in order to be useful for other applications. Moreover the value of such additional passive sensors for securing maritime container transport is situated

  1. 33 CFR 105.210 - Facility personnel with security duties.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... must have knowledge, through training or equivalent job experience, in the following, as appropriate: (a) Knowledge of current security threats and patterns; (b) Recognition and detection of dangerous... to threaten security; (d) Techniques used to circumvent security measures; (e) Crowd management and...

  2. 33 CFR 105.210 - Facility personnel with security duties.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... must have knowledge, through training or equivalent job experience, in the following, as appropriate: (a) Knowledge of current security threats and patterns; (b) Recognition and detection of dangerous... to threaten security; (d) Techniques used to circumvent security measures; (e) Crowd management and...

  3. 33 CFR 105.210 - Facility personnel with security duties.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... must have knowledge, through training or equivalent job experience, in the following, as appropriate: (a) Knowledge of current security threats and patterns; (b) Recognition and detection of dangerous... to threaten security; (d) Techniques used to circumvent security measures; (e) Crowd management and...

  4. Securing medical research: a cybersecurity point of view.

    PubMed

    Schneier, Bruce

    2012-06-22

    The problem of securing biological research data is a difficult and complicated one. Our ability to secure data on computers is not robust enough to ensure the security of existing data sets. Lessons from cryptography illustrate that neither secrecy measures, such as deleting technical details, nor national solutions, such as export controls, will work.

  5. Developing a Security Metrics Scorecard for Healthcare Organizations.

    PubMed

    Elrefaey, Heba; Borycki, Elizabeth; Kushniruk, Andrea

    2015-01-01

    In healthcare, information security is a key aspect of protecting a patient's privacy and ensuring systems availability to support patient care. Security managers need to measure the performance of security systems and this can be achieved by using evidence-based metrics. In this paper, we describe the development of an evidence-based security metrics scorecard specific to healthcare organizations. Study participants were asked to comment on the usability and usefulness of a prototype of a security metrics scorecard that was developed based on current research in the area of general security metrics. Study findings revealed that scorecards need to be customized for the healthcare setting in order for the security information to be useful and usable in healthcare organizations. The study findings resulted in the development of a security metrics scorecard that matches the healthcare security experts' information requirements.

  6. Ensuring the security of synthetic biology-towards a 5P governance strategy.

    PubMed

    Kelle, Alexander

    2009-12-01

    Over recent years the label "synthetic biology" has been attached to a number of diverse research and commercial activities, ranging from the search for a minimal cell to the quick delivery of customized genes by DNA synthesis companies. Based on the analysis of biosecurity issues surrounding synthetic biology during the SYNBIOSAFE project, this paper will first provide a rationale for taking security, in addition to safety aspects of this new field, seriously. It will then take stock of the initiatives and measures that have already been taken in this area and will lastly try to map out future areas of activities in order to minimise the security risks emanating from this promising new field of scientific inquiry and technological progress.

  7. Information security governance: a risk assessment approach to health information systems protection.

    PubMed

    Williams, Patricia A H

    2013-01-01

    It is no small task to manage the protection of healthcare data and healthcare information systems. In an environment that is demanding adaptation to change for all information collection, storage and retrieval systems, including those for of e-health and information systems, it is imperative that good information security governance is in place. This includes understanding and meeting legislative and regulatory requirements. This chapter provides three models to educate and guide organisations in this complex area, and to simplify the process of information security governance and ensure appropriate and effective measures are put in place. The approach is risk based, adapted and contextualized for healthcare. In addition, specific considerations of the impact of cloud services, secondary use of data, big data and mobile health are discussed.

  8. Better Safe than Sorry: Panic Buttons as a Security Measure in an Academic Medical Library

    ERIC Educational Resources Information Center

    McMullen, Karen D.; Kane, Laura Townsend

    2008-01-01

    In the wake of recent tragedies, campus security has become a hot issue nationwide. Campus libraries, as traditional meeting spots for varied groups of people, are particularly vulnerable to security issues. Safety and security problems that can occur at any library generally include theft, vandalism, arson, antisocial behavior, and assaults on…

  9. Protection of data carriers using secure optical codes

    NASA Astrophysics Data System (ADS)

    Peters, John A.; Schilling, Andreas; Staub, René; Tompkin, Wayne R.

    2006-02-01

    Smartcard technologies, combined with biometric-enabled access control systems, are required for many high-security government ID card programs. However, recent field trials with some of the most secure biometric systems have indicated that smartcards are still vulnerable to well equipped and highly motivated counterfeiters. In this paper, we present the Kinegram Secure Memory Technology which not only provides a first-level visual verification procedure, but also reinforces the existing chip-based security measures. This security concept involves the use of securely-coded data (stored in an optically variable device) which communicates with the encoded hashed information stored in the chip memory via a smartcard reader device.

  10. A scale for measuring feelings of support and security regarding cancer care in a region of Japan: a potential new endpoint of cancer care.

    PubMed

    Igarashi, Ayumi; Miyashita, Mitsunori; Morita, Tatsuya; Akizuki, Nobuya; Akiyama, Miki; Shirahige, Yutaka; Eguchi, Kenji

    2012-02-01

    Having a sense of security about the availability of care is important for cancer patients and their families. To develop a scale for the general population to evaluate feelings of support and security regarding cancer care, and to identify factors associated with a sense of security. A cross-sectional anonymous questionnaire was administered to 8000 subjects in four areas of Japan. Sense of security was measured using five statements and using a seven-point Likert scale: "If I get cancer 1) I would feel secure in receiving cancer treatment, 2) my pain would be well relieved, 3) medical staff will adequately respond to my concerns and pain, 4) I would feel secure as a variety of medical care services are available, and 5) I would feel secure in receiving care at home." We performed an exploratory factor analysis as well as uni- and multivariate analyses to examine factors associated with such a sense of security. The five items regarding sense of security were aggregated into one factor, and Cronbach's α was 0.91. In the Yamagata area where palliative care services were not available, the sense of security was significantly lower than in the other three regions. Female gender (P=0.035), older age (P<0.001), and having cancer (P<0.001) were significantly associated with a strong sense of security. A new scale that evaluates sense of security with regard to cancer care was developed. Future studies should examine whether establishing a regional health care system that provides quality palliative care could improve the sense of security of the general population. Copyright © 2012 U.S. Cancer Pain Relief Committee. Published by Elsevier Inc. All rights reserved.

  11. Hacking and securing the AR.Drone 2.0 quadcopter: investigations for improving the security of a toy

    NASA Astrophysics Data System (ADS)

    Pleban, Johann-Sebastian; Band, Ricardo; Creutzburg, Reiner

    2014-02-01

    In this article we describe the security problems of the Parrot AR.Drone 2.0 quadcopter. Due to the fact that it is promoted as a toy with low acquisition costs, it may end up being used by many individuals which makes it a target for harmful attacks. In addition, the videostream of the drone could be of interest for a potential attacker due to its ability of revealing confidential information. Therefore, we will perform a security threat analysis on this particular drone. We will set the focus mainly on obvious security vulnerabilities like the unencrypted Wi-Fi connection or the user management of the GNU/Linux operating system which runs on the drone. We will show how the drone can be hacked in order to hijack the AR.Drone 2.0. Our aim is to sensitize the end-user of AR.Drones by describing the security vulnerabilities and to show how the AR.Drone 2.0 could be secured from unauthorized access. We will provide instructions to secure the drones Wi-Fi connection and its operation with the official Smartphone App and third party PC software.

  12. Assurance of energy efficiency and data security for ECG transmission in BASNs.

    PubMed

    Ma, Tao; Shrestha, Pradhumna Lal; Hempel, Michael; Peng, Dongming; Sharif, Hamid; Chen, Hsiao-Hwa

    2012-04-01

    With the technological advancement in body area sensor networks (BASNs), low cost high quality electrocardiographic (ECG) diagnosis systems have become important equipment for healthcare service providers. However, energy consumption and data security with ECG systems in BASNs are still two major challenges to tackle. In this study, we investigate the properties of compressed ECG data for energy saving as an effort to devise a selective encryption mechanism and a two-rate unequal error protection (UEP) scheme. The proposed selective encryption mechanism provides a simple and yet effective security solution for an ECG sensor-based communication platform, where only one percent of data is encrypted without compromising ECG data security. This part of the encrypted data is essential to ECG data quality due to its unequally important contribution to distortion reduction. The two-rate UEP scheme achieves a significant additional energy saving due to its unequal investment of communication energy to the outcomes of the selective encryption, and thus, it maintains a high ECG data transmission quality. Our results show the improvements in communication energy saving of about 40%, and demonstrate a higher transmission quality and security measured in terms of wavelet-based weighted percent root-mean-squared difference.

  13. 49 CFR 1542.201 - Security of the secured area.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Operations § 1542.201 Security of the secured area. (a) Each airport operator required to have a security... posted by each airport operator in accordance with its security program not later than November 14, 2003. ...

  14. 49 CFR 1542.201 - Security of the secured area.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Operations § 1542.201 Security of the secured area. (a) Each airport operator required to have a security... posted by each airport operator in accordance with its security program not later than November 14, 2003. ...

  15. 49 CFR 1542.201 - Security of the secured area.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Operations § 1542.201 Security of the secured area. (a) Each airport operator required to have a security... posted by each airport operator in accordance with its security program not later than November 14, 2003. ...

  16. 49 CFR 1542.201 - Security of the secured area.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Operations § 1542.201 Security of the secured area. (a) Each airport operator required to have a security... posted by each airport operator in accordance with its security program not later than November 14, 2003. ...

  17. 49 CFR 1542.201 - Security of the secured area.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Operations § 1542.201 Security of the secured area. (a) Each airport operator required to have a security... posted by each airport operator in accordance with its security program not later than November 14, 2003. ...

  18. The Role of Earnings and Financial Risk in Distributional Analyses of Social Security Reform Measures

    ERIC Educational Resources Information Center

    Hungerford, Thomas L.

    2006-01-01

    The Social Security Trustees project that the Social Security program faces longterm financing difficulties. Several proposals that have been offered to shore-up the finances of the Social Security program would create individual retirement accounts funded with part of the payroll tax. The authors of many of these proposals claim that future…

  19. 46 CFR 133.07 - Additional equipment and requirements.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 46 Shipping 4 2012-10-01 2012-10-01 false Additional equipment and requirements. 133.07 Section 133.07 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) OFFSHORE SUPPLY VESSELS LIFESAVING SYSTEMS General § 133.07 Additional equipment and requirements. The OCMI may require an OSV to...

  20. 46 CFR 133.07 - Additional equipment and requirements.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 46 Shipping 4 2014-10-01 2014-10-01 false Additional equipment and requirements. 133.07 Section 133.07 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) OFFSHORE SUPPLY VESSELS LIFESAVING SYSTEMS General § 133.07 Additional equipment and requirements. The OCMI may require an OSV to...

  1. Competition, Speculative Risks, and IT Security Outsourcing

    NASA Astrophysics Data System (ADS)

    Cezar, Asunur; Cavusoglu, Huseyin; Raghunathan, Srinivasan

    Information security management is becoming a more critical and, simultaneously, a challenging function for many firms. Even though many security managers are skeptical about outsourcing of IT security, others have cited reasons that are used for outsourcing of traditional IT functions for why security outsourcing is likely to increase. Our research offers a novel explanation, based on competitive externalities associated with IT security, for firms' decisions to outsource IT security. We show that if competitive externalities are ignored, then a firm will outsource security if and only if the MSSP offers a quality (or a cost) advantage over in-house operations, which is consistent with the traditional explanation for security outsourcing. However, a higher quality is neither a prerequisite nor a guarantee for a firm to outsource security. The competitive risk environment and the nature of the security function outsourced, in addition to quality, determine firms' outsourcing decisions. If the reward from the competitor's breach is higher than the loss from own breach, then even if the likelihood of a breach is higher under the MSSP the expected benefit from the competitive demand externality may offset the loss from the higher likelihood of breaches, resulting in one or both firms outsourcing security. The incentive to outsource security monitoring is higher than that of infrastructure management because the MSSP can reduce the likelihood of breach on both firms and thus enhance the demand externality effect. The incentive to outsource security monitoring (infrastructure management) is higher (lower) if either the likelihood of breach on both firms is lower (higher) when security is outsourced or the benefit (relative to loss) from the externality is higher (lower). The benefit from the demand externality arising out of a security breach is higher when more of the customers that leave the breached firm switch to the non-breached firm.

  2. Alternative security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Weston, B.H.

    This book contains the following chapters: The Military and Alternative Security: New Missions for Stable Conventional Security; Technology and Alternative Security: A Cherished Myth Expires; Law and Alternative Security: Toward a Just World Peace; Politics and Alternative Security: Toward a More Democratic, Therefore More Peaceful, World; Economics and Alternative Security: Toward a Peacekeeping International Economy; Psychology and Alternative Security: Needs, Perceptions, and Misperceptions; Religion and Alternative Security: A Prophetic Vision; and Toward Post-Nuclear Global Security: An Overview.

  3. On Bayesian Testing of Additive Conjoint Measurement Axioms Using Synthetic Likelihood

    ERIC Educational Resources Information Center

    Karabatsos, George

    2017-01-01

    This article introduces a Bayesian method for testing the axioms of additive conjoint measurement. The method is based on an importance sampling algorithm that performs likelihood-free, approximate Bayesian inference using a synthetic likelihood to overcome the analytical intractability of this testing problem. This new method improves upon…

  4. A scoping review of traditional food security in Alaska

    PubMed Central

    Walch, Amanda; Bersamin, Andrea; Loring, Philip; Johnson, Rhonda; Tholl, Melissa

    2018-01-01

    ABSTRACT Food insecurity is a public health concern. Food security includes the pillars of food access, availability and utilisation. For some indigenous peoples, this may also include traditional foods. To conduct a scoping review on traditional foods and food security in Alaska. Google Scholar and the High North Research Documents were used to search for relevant primary research using the following terms: “traditional foods”, “food security”, “access”, “availability”, “utilisation”, “Alaska”, “Alaska Native” and “indigenous”. Twenty four articles from Google Scholar and four articles from the High North Research Documents were selected. The articles revealed three types of research approaches, those that quantified traditional food intake (n=18), those that quantified food security (n=2), and qualitative articles that addressed at least one pillar of food security (n=8). Limited primary research is available on food security in Alaskan. Few studies directly measure food security while most provide a review of food security factors. Research investigating dietary intake of traditional foods is more prevalent, though many differences exist among participant age groups and geographical areas. Future research should include direct measurements of traditional food intake and food security to provide a more complete picture of traditional food security in Alaska. PMID:29292675

  5. Climate Change and Risks to National Security

    NASA Astrophysics Data System (ADS)

    Titley, D.

    2017-12-01

    Climate change impacts national security in three ways: through changes in the operating environments of the military; by increasing risks to security infrastructure, specifically bases and training ranges; and by exacerbating and accelerating the risks of state collapse and conflict in regions that are already fragile and unstable. Additionally there will be unique security challenges in the Arctic as sea-ice melts out and human activities increase across multiple dimensions. Military forces will also likely see increased demand for Humanitarian Assistance and Disaster Relief resulting from a combination of increased human population, rising sea-level, and potentially stronger and wetter storms. The talk will explore some of the lesser known aspects of these changes, examine selected climate-driven 'wild cards' that have the potential to disrupt regional and global security, and explore how migration in the face of a changing climate may heighten security issues. I will assess the positions U.S. executive and legislative branches with respect to climate & security, and how those positions have evolved since the November 2016 election, sometimes in counter-intuitive ways. The talk will close with some recommended courses of action the security enterprise can take to manage this climate risk.

  6. 33 CFR 137.40 - Additional inquiries.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Additional inquiries. 137.40 Section 137.40 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) MARINE POLLUTION FINANCIAL RESPONSIBILITY AND COMPENSATION OIL SPILL LIABILITY: STANDARDS FOR CONDUCTING...

  7. 33 CFR 137.40 - Additional inquiries.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 2 2011-07-01 2011-07-01 false Additional inquiries. 137.40 Section 137.40 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) MARINE POLLUTION FINANCIAL RESPONSIBILITY AND COMPENSATION OIL SPILL LIABILITY: STANDARDS FOR CONDUCTING...

  8. 33 CFR 137.40 - Additional inquiries.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 33 Navigation and Navigable Waters 2 2013-07-01 2013-07-01 false Additional inquiries. 137.40 Section 137.40 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) MARINE POLLUTION FINANCIAL RESPONSIBILITY AND COMPENSATION OIL SPILL LIABILITY: STANDARDS FOR CONDUCTING...

  9. 33 CFR 137.40 - Additional inquiries.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 33 Navigation and Navigable Waters 2 2014-07-01 2014-07-01 false Additional inquiries. 137.40 Section 137.40 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) MARINE POLLUTION FINANCIAL RESPONSIBILITY AND COMPENSATION OIL SPILL LIABILITY: STANDARDS FOR CONDUCTING...

  10. 33 CFR 137.40 - Additional inquiries.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 33 Navigation and Navigable Waters 2 2012-07-01 2012-07-01 false Additional inquiries. 137.40 Section 137.40 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) MARINE POLLUTION FINANCIAL RESPONSIBILITY AND COMPENSATION OIL SPILL LIABILITY: STANDARDS FOR CONDUCTING...

  11. Effectiveness of the Civil Aviation Security Program.

    DTIC Science & Technology

    1976-09-20

    commerce--a pr per balance appears to exist. Moreover, airline and airport security programs appear to be capable of responding to changes in the nature...Moreover, airline and airport security programs appear to be capable of responding to changes in the nature and level of current and future threats. The...delays and diversions were experienced. Airline and airport security measures continued to afford the necessary level of protection to U.S. air

  12. The Consequences to National Security of Jurisdictional Gray Areas Between Emergency Management and Homeland Security

    DTIC Science & Technology

    2014-09-01

    Security (DHS). This research explores how the determination, and more importantly, the urgency of the nation’s leaders to show resiliency , has created...2002 represented the blueprint for a nation of resiliency that unified the government and its community citizenry while deploying measures of...nation of pride and resiliency but also the owner of a complex inwardly focused, national security organization. To examine the JGAs between EM and HS

  13. National Security Technology Incubator Business Plan

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    This document contains a business plan for the National Security Technology Incubator (NSTI), developed as part of the National Security Preparedness Project (NSPP) and performed under a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This business plan describes key features of the NSTI, including the vision and mission, organizational structure and staffing, services, evaluation criteria, marketing strategies, client processes, a budget, incubator evaluation criteria, and a development schedule. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with nationalmore » security technology applications by nurturing them through critical stages of early development. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety, security, and protection of the homeland. The NSTI is operated and managed by the Arrowhead Center, responsible for leading the economic development mission of New Mexico State University (NMSU). The Arrowhead Center will recruit business with applications for national security technologies recruited for the NSTI program. The Arrowhead Center and its strategic partners will provide business incubation services, including hands-on mentoring in general business matters, marketing, proposal writing, management, accounting, and finance. Additionally, networking opportunities and technology development assistance will be provided.« less

  14. From Secure Memories to Smart Card Security

    NASA Astrophysics Data System (ADS)

    Handschuh, Helena; Trichina, Elena

    Non-volatile memory is essential in most embedded security applications. It will store the key and other sensitive materials for cryptographic and security applications. In this chapter, first an overview is given of current flash memory architectures. Next the standard security features which form the basis of so-called secure memories are described in more detail. Smart cards are a typical embedded application that is very vulnerable to attacks and that at the same time has a high need for secure non-volatile memory. In the next part of this chapter, the secure memories of so-called flash-based high-density smart cards are described. It is followed by a detailed analysis of what the new security challenges for such objects are.

  15. 78 FR 55274 - Privacy Act of 1974; Department of Homeland Security/Transportation Security Administration-DHS...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-09-10

    ... enforcement, immigration, and intelligence databases, including a fingerprint-based criminal history records... boarding pass printing instruction. If the passenger's identifying information matches the entry on the TSA... enforcement, immigration, intelligence, or other homeland security functions. In addition, TSA may share...

  16. 20 CFR 416.2035 - Optional supplementation: Additional State options.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Optional supplementation: Additional State options. 416.2035 Section 416.2035 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL... § 416.2035 Optional supplementation: Additional State options. (a) Residency requirement. A State or...

  17. Capacity utilization study for aviation security cargo inspection queuing system

    NASA Astrophysics Data System (ADS)

    Allgood, Glenn O.; Olama, Mohammed M.; Lake, Joe E.; Brumback, Daryl

    2010-04-01

    In this paper, we conduct performance evaluation study for an aviation security cargo inspection queuing system for material flow and accountability. The queuing model employed in our study is based on discrete-event simulation and processes various types of cargo simultaneously. Onsite measurements are collected in an airport facility to validate the queuing model. The overall performance of the aviation security cargo inspection system is computed, analyzed, and optimized for the different system dynamics. Various performance measures are considered such as system capacity, residual capacity, throughput, capacity utilization, subscribed capacity utilization, resources capacity utilization, subscribed resources capacity utilization, and number of cargo pieces (or pallets) in the different queues. These metrics are performance indicators of the system's ability to service current needs and response capacity to additional requests. We studied and analyzed different scenarios by changing various model parameters such as number of pieces per pallet, number of TSA inspectors and ATS personnel, number of forklifts, number of explosives trace detection (ETD) and explosives detection system (EDS) inspection machines, inspection modality distribution, alarm rate, and cargo closeout time. The increased physical understanding resulting from execution of the queuing model utilizing these vetted performance measures should reduce the overall cost and shipping delays associated with new inspection requirements.

  18. Capacity Utilization Study for Aviation Security Cargo Inspection Queuing System

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Allgood, Glenn O; Olama, Mohammed M; Lake, Joe E

    In this paper, we conduct performance evaluation study for an aviation security cargo inspection queuing system for material flow and accountability. The queuing model employed in our study is based on discrete-event simulation and processes various types of cargo simultaneously. Onsite measurements are collected in an airport facility to validate the queuing model. The overall performance of the aviation security cargo inspection system is computed, analyzed, and optimized for the different system dynamics. Various performance measures are considered such as system capacity, residual capacity, throughput, capacity utilization, subscribed capacity utilization, resources capacity utilization, subscribed resources capacity utilization, and number ofmore » cargo pieces (or pallets) in the different queues. These metrics are performance indicators of the system s ability to service current needs and response capacity to additional requests. We studied and analyzed different scenarios by changing various model parameters such as number of pieces per pallet, number of TSA inspectors and ATS personnel, number of forklifts, number of explosives trace detection (ETD) and explosives detection system (EDS) inspection machines, inspection modality distribution, alarm rate, and cargo closeout time. The increased physical understanding resulting from execution of the queuing model utilizing these vetted performance measures should reduce the overall cost and shipping delays associated with new inspection requirements.« less

  19. Qualification of security printing features

    NASA Astrophysics Data System (ADS)

    Simske, Steven J.; Aronoff, Jason S.; Arnabat, Jordi

    2006-02-01

    This paper describes the statistical and hardware processes involved in qualifying two related printing features for their deployment in product (e.g. document and package) security. The first is a multi-colored tiling feature that can also be combined with microtext to provide additional forms of security protection. The color information is authenticated automatically with a variety of handheld, desktop and production scanners. The microtext is authenticated either following magnification or manually by a field inspector. The second security feature can also be tile-based. It involves the use of two inks that provide the same visual color, but differ in their transparency to infrared (IR) wavelengths. One of the inks is effectively transparent to IR wavelengths, allowing emitted IR light to pass through. The other ink is effectively opaque to IR wavelengths. These inks allow the printing of a seemingly uniform, or spot, color over a (truly) uniform IR emitting ink layer. The combination converts a uniform covert ink and a spot color to a variable data region capable of encoding identification sequences with high density. Also, it allows the extension of variable data printing for security to ostensibly static printed regions, affording greater security protection while meeting branding and marketing specifications.

  20. 33 CFR 106.405 - Format and content of the Facility Security Plan (FSP).

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ...; (9) Security systems and equipment maintenance; (10) Security measures for access control; (11... Facility Security Plan (FSP). 106.405 Section 106.405 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY MARITIME SECURITY MARINE SECURITY: OUTER CONTINENTAL SHELF (OCS) FACILITIES...

  1. The Price of Uncertainty in Security Games

    NASA Astrophysics Data System (ADS)

    Grossklags, Jens; Johnson, Benjamin; Christin, Nicolas

    In the realm of information security, lack of information about other users' incentives in a network can lead to inefficient security choices and reductions in individuals' payoffs. We propose, contrast and compare three metrics for measuring the price of uncertainty due to the departure from the payoff-optimal security outcomes under complete information. Per the analogy with other efficiency metrics, such as the price of anarchy, we define the price of uncertainty as the maximum discrepancy in expected payoff in a complete information environment versus the payoff in an incomplete information environment. We consider difference, payoffratio, and cost-ratio metrics as canonical nontrivial measurements of the price of uncertainty. We conduct an algebraic, numerical, and graphical analysis of these metrics applied to different well-studied security scenarios proposed in prior work (i.e., best shot, weakest-link, and total effort). In these scenarios, we study how a fully rational expert agent could utilize the metrics to decide whether to gather information about the economic incentives of multiple nearsighted and naïve agents. We find substantial differences between the various metrics and evaluate the appropriateness for security choices in networked systems.

  2. 33 CFR 165.1105 - Security Zone: San Diego Bay, California.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 33 Navigation and Navigable Waters 2 2014-07-01 2014-07-01 false Security Zone: San Diego Bay... Security Zone: San Diego Bay, California. (a) Location. (1) The following area is a security zone: The...″ N, Longitude 117°13′34.1″ W. (2) Because the area of this security zone is measured from the pier...

  3. 33 CFR 165.1105 - Security Zone: San Diego Bay, California.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 33 Navigation and Navigable Waters 2 2013-07-01 2013-07-01 false Security Zone: San Diego Bay... Security Zone: San Diego Bay, California. (a) Location. (1) The following area is a security zone: The...″ N, Longitude 117°13′34.1″ W. (2) Because the area of this security zone is measured from the pier...

  4. 33 CFR 165.1105 - Security Zone: San Diego Bay, California.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security Zone: San Diego Bay... Security Zone: San Diego Bay, California. (a) Location. (1) The following area is a security zone: The...″ N, Longitude 117°13′34.1″ W. (2) Because the area of this security zone is measured from the pier...

  5. 33 CFR 165.1105 - Security Zone: San Diego Bay, California.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 2 2011-07-01 2011-07-01 false Security Zone: San Diego Bay... Security Zone: San Diego Bay, California. (a) Location. (1) The following area is a security zone: The...″ N, Longitude 117°13′34.1″ W. (2) Because the area of this security zone is measured from the pier...

  6. 33 CFR 165.1105 - Security Zone: San Diego Bay, California.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 33 Navigation and Navigable Waters 2 2012-07-01 2012-07-01 false Security Zone: San Diego Bay... Security Zone: San Diego Bay, California. (a) Location. (1) The following area is a security zone: The...″ N, Longitude 117°13′34.1″ W. (2) Because the area of this security zone is measured from the pier...

  7. The Quality of Maternal Secure-Base Scripts Predicts Children's Secure-Base Behavior at Home in Three Sociocultural Groups

    ERIC Educational Resources Information Center

    Vaughn, Brian E.; Coppola, Gabrielle; Verissimo, Manuela; Monteiro, Ligia; Santos, Antonio Jose; Posada, German; Carbonell, Olga A.; Plata, Sandra J.; Waters, Harriet S.; Bost, Kelly K.; McBride, Brent; Shin, Nana; Korth, Bryan

    2007-01-01

    The secure-base phenomenon is central to the Bowlby/Ainsworth theory of attachment and is also central to the assessment of attachment across the lifespan. The present study tested whether mothers' knowledge about the secure-base phenomenon, as assessed using a recently designed wordlist prompt measure for eliciting attachment-relevant stories,…

  8. Metaphors for cyber security.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Moore, Judy Hennessey; Parrott, Lori K.; Karas, Thomas H.

    2008-08-01

    This report is based upon a workshop, called 'CyberFest', held at Sandia National Laboratories on May 27-30, 2008. Participants in the workshop came from organizations both outside and inside Sandia. The premise of the workshop was that thinking about cyber security from a metaphorical perspective could lead to a deeper understanding of current approaches to cyber defense and perhaps to some creative new approaches. A wide range of metaphors was considered, including those relating to: military and other types of conflict, biological, health care, markets, three-dimensional space, and physical asset protection. These in turn led to consideration of a varietymore » of possible approaches for improving cyber security in the future. From the proposed approaches, three were formulated for further discussion. These approaches were labeled 'Heterogeneity' (drawing primarily on the metaphor of biological diversity), 'Motivating Secure Behavior' (taking a market perspective on the adoption of cyber security measures) and 'Cyber Wellness' (exploring analogies with efforts to improve individual and public health).« less

  9. Security issues in healthcare applications using wireless medical sensor networks: a survey.

    PubMed

    Kumar, Pardeep; Lee, Hoon-Jae

    2012-01-01

    Healthcare applications are considered as promising fields for wireless sensor networks, where patients can be monitored using wireless medical sensor networks (WMSNs). Current WMSN healthcare research trends focus on patient reliable communication, patient mobility, and energy-efficient routing, as a few examples. However, deploying new technologies in healthcare applications without considering security makes patient privacy vulnerable. Moreover, the physiological data of an individual are highly sensitive. Therefore, security is a paramount requirement of healthcare applications, especially in the case of patient privacy, if the patient has an embarrassing disease. This paper discusses the security and privacy issues in healthcare application using WMSNs. We highlight some popular healthcare projects using wireless medical sensor networks, and discuss their security. Our aim is to instigate discussion on these critical issues since the success of healthcare application depends directly on patient security and privacy, for ethic as well as legal reasons. In addition, we discuss the issues with existing security mechanisms, and sketch out the important security requirements for such applications. In addition, the paper reviews existing schemes that have been recently proposed to provide security solutions in wireless healthcare scenarios. Finally, the paper ends up with a summary of open security research issues that need to be explored for future healthcare applications using WMSNs.

  10. Security Issues in Healthcare Applications Using Wireless Medical Sensor Networks: A Survey

    PubMed Central

    Kumar, Pardeep; Lee, Hoon-Jae

    2012-01-01

    Healthcare applications are considered as promising fields for wireless sensor networks, where patients can be monitored using wireless medical sensor networks (WMSNs). Current WMSN healthcare research trends focus on patient reliable communication, patient mobility, and energy-efficient routing, as a few examples. However, deploying new technologies in healthcare applications without considering security makes patient privacy vulnerable. Moreover, the physiological data of an individual are highly sensitive. Therefore, security is a paramount requirement of healthcare applications, especially in the case of patient privacy, if the patient has an embarrassing disease. This paper discusses the security and privacy issues in healthcare application using WMSNs. We highlight some popular healthcare projects using wireless medical sensor networks, and discuss their security. Our aim is to instigate discussion on these critical issues since the success of healthcare application depends directly on patient security and privacy, for ethic as well as legal reasons. In addition, we discuss the issues with existing security mechanisms, and sketch out the important security requirements for such applications. In addition, the paper reviews existing schemes that have been recently proposed to provide security solutions in wireless healthcare scenarios. Finally, the paper ends up with a summary of open security research issues that need to be explored for future healthcare applications using WMSNs. PMID:22368458

  11. Measuring and Inferring the State of the User via the Microsoft Kinect with Application to Cyber Security Research

    DTIC Science & Technology

    2018-01-16

    ARL-TN-0864 ● JAN 2018 US Army Research Laboratory Measuring and Inferring the State of the User via the Microsoft Kinect with...Application to Cyber Security Research by Christopher J Garneau Approved for public release; distribution is unlimited...this report when it is no longer needed. Do not return it to the originator. ARL-TN-0864● JAN 2018 US Army Research Laboratory

  12. 46 CFR 176.840 - Additional tests and inspections.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Additional tests and inspections. 176.840 Section 176.840 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) SMALL PASSENGER VESSELS (UNDER 100 GROSS TONS) INSPECTION AND CERTIFICATION Material Inspections § 176.840 Additional tests and inspections. The cognizant OCMI may require that a...

  13. 46 CFR 176.840 - Additional tests and inspections.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 46 Shipping 7 2013-10-01 2013-10-01 false Additional tests and inspections. 176.840 Section 176.840 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) SMALL PASSENGER VESSELS (UNDER 100 GROSS TONS) INSPECTION AND CERTIFICATION Material Inspections § 176.840 Additional tests and inspections. The cognizant OCMI may require that a...

  14. Software Security Practices: Integrating Security into the SDLC

    DTIC Science & Technology

    2011-05-01

    Software Security Practices Integrating Security into the SDLC Robert A. Martin HS SEDI is a trademark of the U.S. Department of Homeland Security...2011 to 00-00-2011 4. TITLE AND SUBTITLE Software Security Practices Integrating Security into the SDLC 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c...SEDI FFRDC is managed and operated by The MITRE Corporation for DHS. 4 y y w SDLC Integrating Security into a typical software development lifecycle

  15. Impacts of Vehicle (In)Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chugg, J.; Rohde, K.

    Nuclear and radioactive material is routinely transported worldwide every day. Since 2010, the complexity of the transport vehicle to support such activities has grown exponentially. Many core functions of a vehicle are now handled by small embedded computer modules with more being added each year to enhance the owner’s experience and convenience. With a system as complex as today’s automobile, the potential for cyber security issues is certain. Hackers have begun exploring this new domain with public information increasingly disseminated. Because vehicles are allowed into and around secure nuclear facilities, the potential for using a vehicle as a new cybermore » entry point or vector into the facility is now plausible and must be mitigated. In addition, compromising such a vehicle could aide in illicit removal of nuclear material, putting sensitive cargo at risk. Because cyber attacks can now be introduced using vehicles, cyber security, needs to be integrated into an organization’s design basis threat document. Essentially, a vehicle now extends the perimeter for which security professionals are responsible.Electronic Control Units (ECU) responsible for handling all core and ancillary vehicle functions are interconnected using the controller area network (CAN) bus. A typical CAN network in a modern automobile contains 50 or more ECUs. The CAN protocol now supports a wide variety of areas, including automotive, road transportation, rail transportation, industrial automation, power generation, maritime, military vehicles, aviation, and medical devices. In many ways, the nuclear industry is employing the CAN bus protocol or other similar broadcast serial networks. This paper will provide an overview of the current state of automobile and CAN Bus security, as well as an overview of what has been publicly disclosed by many research organizations. It will then present several hypotheses of how vehicle security issues may impact nuclear activities. An initial

  16. Security Issues for Mobile Medical Imaging: A Primer.

    PubMed

    Choudhri, Asim F; Chatterjee, Arindam R; Javan, Ramin; Radvany, Martin G; Shih, George

    2015-10-01

    The end-user of mobile device apps in the practice of clinical radiology should be aware of security measures that prevent unauthorized use of the device, including passcode policies, methods for dealing with failed login attempts, network manager-controllable passcode enforcement, and passcode enforcement for the protection of the mobile device itself. Protection of patient data must be in place that complies with the Health Insurance Portability and Accountability Act and U.S. Federal Information Processing Standards. Device security measures for data protection include methods for locally stored data encryption, hardware encryption, and the ability to locally and remotely clear data from the device. As these devices transfer information over both local wireless networks and public cell phone networks, wireless network security protocols, including wired equivalent privacy and Wi-Fi protected access, are important components in the chain of security. Specific virtual private network protocols, Secure Sockets Layer and related protocols (especially in the setting of hypertext transfer protocols), native apps, virtual desktops, and nonmedical commercial off-the-shelf apps require consideration in the transmission of medical data over both private and public networks. Enterprise security and management of both personal and enterprise mobile devices are discussed. Finally, specific standards for hardware and software platform security, including prevention of hardware tampering, protection from malicious software, and application authentication methods, are vital components in establishing a secure platform for the use of mobile devices in the medical field. © RSNA, 2015.

  17. Food security for community-living elderly people in Beijing, China.

    PubMed

    Cheng, Yang; Rosenberg, Mark; Yu, Jie; Zhang, Hua

    2016-11-01

    Food security has been identified as an important issue for elderly people's quality of life and ageing in place. A food security index composed of three indicators (food intake, food quality and food affordability) was developed to measure the food security status of community-living elderly people. Food security was then examined among community-living elderly in the central urban districts of Beijing, China. Data were collected by a questionnaire survey in the summer of 2013 and the response rate was 78.5%. Descriptive statistics and binary logistic regression were applied to analyse food security and the associations between food security and demographic and socioeconomic factors. The results showed that 54.2% of the surveyed elderly experienced food security. Participants with better education (OR = 1.68) and better health (OR = 1.47) were more likely to experience food security. The young-old were less likely to experience food security than the older old (OR = 0.94). Elderly people who lived with their children were less likely to experience food security than those who lived alone (OR = 0.43). The results of impact factors on food security highlight both similarities with studies from more developed countries and the unique challenges faced in a rapidly changing China with its unique social, cultural and political systems. The food security index we developed in this study is a simple and effective measure of food security status, which can be used in surveys for evaluating the food security status of elderly people in the future. © 2015 John Wiley & Sons Ltd.

  18. 76 FR 70366 - Ammonium Nitrate Security Program

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-11-14

    ... Ammonium Nitrate Security Program, the DHS will regulate the sale and transfer of ammonium nitrate pursuant... raised in this notice. Date, Time, and Location: An additional public meeting is scheduled to be held at... changes to the current schedule or additional public meeting dates, times, and locations in a subsequent...

  19. 46 CFR 111.105-15 - Additional methods of protection.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 46 Shipping 4 2013-10-01 2013-10-01 false Additional methods of protection. 111.105-15 Section 111.105-15 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) ELECTRICAL ENGINEERING ELECTRIC SYSTEMS-GENERAL REQUIREMENTS Hazardous Locations § 111.105-15 Additional methods of protection...

  20. Field Measurements and Guidelines for the Application of Wireless Sensor Networks to the Environment and Security

    PubMed Central

    Gil Jiménez, Víctor P.; Armada, Ana García

    2009-01-01

    Frequently, Wireless Sensor Networks (WSN) are designed focusing on applications and omitting transmission problems in these wireless networks. In this paper, we present a measurement campaign that has been carried out using one of the most commonly used WSN platforms, the micaZ from Crossbow©. Based on these measurements, some guidelines to deploy a robust and reliable WSN are provided. The results are focused on security and environmental applications but can also be extrapolated to other scenarios. A main conclusion that can be extracted is that, from the transmission point of view, a dense WSN is one of the best choices to overcome many of the transmission problems such as the existence of a transitional region, redundance, forwarding, obstructions or interference with other systems. PMID:22303175

  1. On the security of semi-device-independent QKD protocols

    NASA Astrophysics Data System (ADS)

    Chaturvedi, Anubhav; Ray, Maharshi; Veynar, Ryszard; Pawłowski, Marcin

    2018-06-01

    While fully device-independent security in (BB84-like) prepare-and-measure quantum key distribution (QKD) is impossible, it can be guaranteed against individual attacks in a semi-device-independent (SDI) scenario, wherein no assumptions are made on the characteristics of the hardware used except for an upper bound on the dimension of the communicated system. Studying security under such minimal assumptions is especially relevant in the context of the recent quantum hacking attacks wherein the eavesdroppers can not only construct the devices used by the communicating parties but are also able to remotely alter their behavior. In this work, we study the security of a SDIQKD protocol based on the prepare-and-measure quantum implementation of a well-known cryptographic primitive, the random access code (RAC). We consider imperfect detectors and establish the critical values of the security parameters (the observed success probability of the RAC and the detection efficiency) required for guaranteeing security against eavesdroppers with and without quantum memory. Furthermore, we suggest a minimal characterization of the preparation device in order to lower the requirements for establishing a secure key.

  2. A Cooperative Model for IS Security Risk Management in Distributed Environment

    PubMed Central

    Zheng, Chundong

    2014-01-01

    Given the increasing cooperation between organizations, the flexible exchange of security information across the allied organizations is critical to effectively manage information systems (IS) security in a distributed environment. In this paper, we develop a cooperative model for IS security risk management in a distributed environment. In the proposed model, the exchange of security information among the interconnected IS under distributed environment is supported by Bayesian networks (BNs). In addition, for an organization's IS, a BN is utilized to represent its security environment and dynamically predict its security risk level, by which the security manager can select an optimal action to safeguard the firm's information resources. The actual case studied illustrates the cooperative model presented in this paper and how it can be exploited to manage the distributed IS security risk effectively. PMID:24563626

  3. A cooperative model for IS security risk management in distributed environment.

    PubMed

    Feng, Nan; Zheng, Chundong

    2014-01-01

    Given the increasing cooperation between organizations, the flexible exchange of security information across the allied organizations is critical to effectively manage information systems (IS) security in a distributed environment. In this paper, we develop a cooperative model for IS security risk management in a distributed environment. In the proposed model, the exchange of security information among the interconnected IS under distributed environment is supported by Bayesian networks (BNs). In addition, for an organization's IS, a BN is utilized to represent its security environment and dynamically predict its security risk level, by which the security manager can select an optimal action to safeguard the firm's information resources. The actual case studied illustrates the cooperative model presented in this paper and how it can be exploited to manage the distributed IS security risk effectively.

  4. Elements of ESA's policy on space and security

    NASA Astrophysics Data System (ADS)

    Giannopapa, Christina; Adriaensen, Maarten; Antoni, Ntorina; Schrogl, Kai-Uwe

    2018-06-01

    In the past decade Europe has been facing rising security threats, ranging from climate change, migrations, nearby conflicts and crises, to terrorism. The demand to tackle these critical challenges is increasing in Member States. Space is already contributing, and could further contribute with already existing systems and future ones. The increasing need for security in Europe and for safety and security of Europe's space activities has led to a growing number of activities in ESA in various domains. It has also driven new and strengthened partnerships with security stakeholders in Europe. At the European level, ESA is collaborating closely with the main European institutions dealing with space security. In addition, as an organisation ESA has evolved to conduct security-related projects and programmes and to address the threats to its own activities, thereby securing the investments of the Member States. Over the past years the Agency has set up a comprehensive regulatory framework in order to be able to cope with security related requirements. Over the past years, ESA has increased its exchanges with its Member States. The paper presents main elements of the ESA's policy on space and security. It introduces the current European context for space and security, the European goals in this domain and the specific objectives to which the Agency intends to contribute. Space and security in the ESA context is set out under two components: a) security from space and b) security in space, including the security of ESA's own activities (corporate security and the security of ESA's space missions). Subsequently, ESA's activities are elaborated around these two pillars, composed of different activities conducted in the most appropriate frameworks and in coordination with the relevant stakeholders and shareholders.

  5. 7 CFR 1735.18 - Additional equity.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... AGRICULTURE GENERAL POLICIES, TYPES OF LOANS, LOAN REQUIREMENTS-TELECOMMUNICATIONS PROGRAM Loan Purposes and Basic Policies § 1735.18 Additional equity. If determined by the Administrator to be necessary for loan security, a borrower applying for an initial loan shall increase its net worth as a percentage of assets to...

  6. Comparison of progressive addition lenses by direct measurement of surface shape.

    PubMed

    Huang, Ching-Yao; Raasch, Thomas W; Yi, Allen Y; Bullimore, Mark A

    2013-06-01

    To compare the optical properties of five state-of-the-art progressive addition lenses (PALs) by direct physical measurement of surface shape. Five contemporary freeform PALs (Varilux Comfort Enhanced, Varilux Physio Enhanced, Hoya Lifestyle, Shamir Autograph, and Zeiss Individual) with plano distance power and a +2.00-diopter add were measured with a coordinate measuring machine. The front and back surface heights were physically measured, and the optical properties of each surface, and their combination, were calculated with custom MATLAB routines. Surface shape was described as the sum of Zernike polynomials. Progressive addition lenses were represented as contour plots of spherical equivalent power, cylindrical power, and higher order aberrations (HOAs). Maximum power rate, minimum 1.00-DC corridor width, percentage of lens area with less than 1.00 DC, and root mean square of HOAs were also compared. Comfort Enhanced and Physio Enhanced have freeform front surfaces, Shamir Autograph and Zeiss Individual have freeform back surfaces, and Hoya Lifestyle has freeform properties on both surfaces. However, the overall optical properties are similar, regardless of the lens design. The maximum power rate is between 0.08 and 0.12 diopters per millimeter and the minimum corridor width is between 8 and 11 mm. For a 40-mm lens diameter, the percentage of lens area with less than 1.00 DC is between 64 and 76%. The third-order Zernike terms are the dominant high-order terms in HOAs (78 to 93% of overall shape variance). Higher order aberrations are higher along the corridor area and around the near zone. The maximum root mean square of HOAs based on a 4.5-mm pupil size around the corridor area is between 0.05 and 0.06 µm. This nonoptical method using a coordinate measuring machine can be used to evaluate a PAL by surface height measurements, with the optical properties directly related to its front and back surface designs.

  7. The adoption of IT security standards in a healthcare environment.

    PubMed

    Gomes, Rui; Lapão, Luís Velez

    2008-01-01

    Security is a vital part of daily life to Hospitals that need to ensure that the information is adequately secured. In Portugal, more CIOs are seeking that their hospital IS departments are properly protecting information assets from security threats. It is imperative to take necessary measures to ensure risk management and business continuity. Security management certification provides just such a guarantee, increasing patient and partner confidence. This paper introduces one best practice for implementing four security controls in a hospital datacenter infrastructure (ISO27002), and describes the security assessment for implementing such controls.

  8. Semiannual Report to Congress on the Effectiveness of the Civil Aviation Security Program.

    DTIC Science & Technology

    1985-11-07

    hijackings since 1973 during any comparable 6-month period. (See Exhibits 1, 2, and 3) Air carrier and airport security measures required by the FAA have...enforcement support for airline passenger boarding and airport security measures. The passengers, who are the principal beneficiaries of the security program

  9. Global food security under climate change

    PubMed Central

    Schmidhuber, Josef; Tubiello, Francesco N.

    2007-01-01

    This article reviews the potential impacts of climate change on food security. It is found that of the four main elements of food security, i.e., availability, stability, utilization, and access, only the first is routinely addressed in simulation studies. To this end, published results indicate that the impacts of climate change are significant, however, with a wide projected range (between 5 million and 170 million additional people at risk of hunger by 2080) strongly depending on assumed socio-economic development. The likely impacts of climate change on the other important dimensions of food security are discussed qualitatively, indicating the potential for further negative impacts beyond those currently assessed with models. Finally, strengths and weaknesses of current assessment studies are discussed, suggesting improvements and proposing avenues for new analyses. PMID:18077404

  10. Controller–Pilot Data Link Communication Security

    PubMed Central

    Polishchuk, Tatiana; Wernberg, Max

    2018-01-01

    The increased utilization of the new types of cockpit communications, including controller–pilot data link communications (CPDLC), puts the airplane at higher risk of hacking or interference than ever before. We review the technological characteristics and properties of the CPDLC and construct the corresponding threat model. Based on the limitations imposed by the system parameters, we propose several solutions for the improved security of the data messaging communication used in air traffic management (ATM). We discuss the applicability of elliptical curve cryptography (ECC), protected aircraft communications addressing and reporting systems (PACARs) and the Host Identity Protocol (HIP) as possible countermeasures to the identified security threats. In addition, we consider identity-defined networking (IDN) as an example of a genuine security solution which implies global changes in the whole air traffic communication system. PMID:29783791

  11. Controller⁻Pilot Data Link Communication Security.

    PubMed

    Gurtov, Andrei; Polishchuk, Tatiana; Wernberg, Max

    2018-05-20

    The increased utilization of the new types of cockpit communications, including controller⁻pilot data link communications (CPDLC), puts the airplane at higher risk of hacking or interference than ever before. We review the technological characteristics and properties of the CPDLC and construct the corresponding threat model. Based on the limitations imposed by the system parameters, we propose several solutions for the improved security of the data messaging communication used in air traffic management (ATM). We discuss the applicability of elliptical curve cryptography (ECC), protected aircraft communications addressing and reporting systems (PACARs) and the Host Identity Protocol (HIP) as possible countermeasures to the identified security threats. In addition, we consider identity-defined networking (IDN) as an example of a genuine security solution which implies global changes in the whole air traffic communication system.

  12. Goodness of fit between prenatal maternal sleep and infant sleep: Associations with maternal depression and attachment security

    PubMed Central

    Newland, Rebecca P.; Parade, Stephanie H.; Dickstein, Susan; Seifer, Ronald

    2016-01-01

    The current study prospectively examined the ways in which goodness of fit between maternal and infant sleep contributes to maternal depressive symptoms and the mother-child relationship across the first years of life. In a sample of 173 mother-child dyads, maternal prenatal sleep, infant sleep, maternal depressive symptoms, and mother-child attachment security were assessed via self-report, actigraphy, and observational measures. Results suggested that a poor fit between mothers’ prenatal sleep and infants’ sleep at 8 months (measured by sleep diary and actigraphy) was associated with maternal depressive symptoms at 15 months. Additionally, maternal depression mediated the association between the interplay of mother and infant sleep (measured by sleep diary) and mother-child attachment security at 30 months. Findings emphasize the importance of the match between mother and infant sleep on maternal wellbeing and mother-child relationships and highlight the role of mothers’ perceptions of infant sleep. PMID:27448324

  13. 20 CFR 437.6 - Additions and exceptions.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... Employees' Benefits SOCIAL SECURITY ADMINISTRATION UNIFORM ADMINISTRATIVE REQUIREMENTS FOR GRANTS AND... classes of grants and grantees subject to this part, SSA may not impose additional administrative requirements except in codified regulations published in the Federal Register. (b) Exceptions for classes of...

  14. Cyber Security and Resilient Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert S. Anderson

    2009-07-01

    The Department of Energy (DOE) Idaho National Laboratory (INL) has become a center of excellence for critical infrastructure protection, particularly in the field of cyber security. It is one of only a few national laboratories that have enhanced the nation’s cyber security posture by performing industrial control system (ICS) vendor assessments as well as user on-site assessments. Not only are vulnerabilities discovered, but described actions for enhancing security are suggested – both on a system-specific basis and from a general perspective of identifying common weaknesses and their corresponding corrective actions. These cyber security programs have performed over 40 assessments tomore » date which have led to more robust, secure, and resilient monitoring and control systems for the US electrical grid, oil and gas, chemical, transportation, and many other sectors. In addition to cyber assessments themselves, the INL has been engaged in outreach to the ICS community through vendor forums, technical conferences, vendor user groups, and other special engagements as requested. Training programs have been created to help educate all levels of management and worker alike with an emphasis towards real everyday cyber hacking methods and techniques including typical exploits that are used. The asset owner or end user has many products available for its use created from these programs. One outstanding product is the US Department of Homeland Security (DHS) Cyber Security Procurement Language for Control Systems document that provides insight to the user when specifying a new monitoring and control system, particularly concerning security requirements. Employing some of the top cyber researchers in the nation, the INL can leverage this talent towards many applications other than critical infrastructure. Monitoring and control systems are used throughout the world to perform simple tasks such as cooking in a microwave to complex ones such as the monitoring and

  15. Aviation Security: After Four Decades, It’s Time for a Fundamental Review

    DTIC Science & Technology

    2012-01-01

    Because of the nature of the threat, aviation security is the most intrusive form of security, pushing hard on the frontier of civil liberties. And the...passengers have become increasingly hostile to the very measures deployed to protect them, while TSA is under continuous assault in Congress. Aviation ... security is costly, controversial, and contentious; no other security measures directly affect such a large portion of the country s population

  16. Security Considerations for E-Mental Health Interventions

    PubMed Central

    Bennett, Anthony James; Griffiths, Kathleen Margaret

    2010-01-01

    Security considerations are an often overlooked and underfunded aspect of the development, delivery, and evaluation of e-mental health interventions although they are crucial to the overall success of any eHealth project. The credibility and reliability of eHealth scientific research and the service delivery of eHealth interventions rely on a high standard of data security. This paper describes some of the key methodological, technical, and procedural issues that need to be considered to ensure that eHealth research and intervention delivery meet adequate security standards. The paper concludes by summarizing broad strategies for addressing the major security risks associated with eHealth interventions. These include involving information technology (IT) developers in all stages of the intervention process including its development, evaluation, and ongoing delivery; establishing a wide-ranging discourse about relevant security issues; and familiarizing researchers and providers with the security measures that must be instituted in order to protect the integrity of eHealth interventions. PMID:21169173

  17. Security Evolution.

    ERIC Educational Resources Information Center

    De Patta, Joe

    2003-01-01

    Examines how to evaluate school security, begin making schools safe, secure schools without turning them into fortresses, and secure schools easily and affordably; the evolution of security systems into information technology systems; using schools' high-speed network lines; how one specific security system was developed; pros and cons of the…

  18. Reasons in Support of Data Security and Data Security Management as Two Independent Concepts: A New Model.

    PubMed

    Moghaddasi, Hamid; Sajjadi, Samad; Kamkarhaghighi, Mehran

    2016-01-01

    Any information which is generated and saved needs to be protected against accidental or intentional losses and manipulations if it is to be used by the intended users in due time. As such, information managers have adopted numerous measures to achieve data security within data storage systems, along with the spread of information technology. The "data security models" presented thus far have unanimously highlighted the significance of data security management. For further clarification, the current study first introduces the "needs and improvement" cycle; the study will then present some independent definitions, together with a support umbrella, in an attempt to shed light on the data security management. Data security focuses on three features or attributes known as integrity, identity of sender(s) and identity of receiver(s). Management in data security follows an endless evolutionary process, to keep up with new developments in information technology and communication. In this process management develops new characteristics with greater capabilities to achieve better data security. The characteristics, continuously increasing in number, with a special focus on control, are as follows: private zone, confidentiality, availability, non-repudiation, possession, accountability, authenticity, authentication and auditability. Data security management steadily progresses, resulting in more sophisticated features. The developments are in line with new developments in information and communication technology and novel advances in intrusion detection systems (IDS). Attention to differences between data security and data security management by international organizations such as the International Standard Organization (ISO), and International Telecommunication Union (ITU) is necessary if information quality is to be enhanced.

  19. Reasons in Support of Data Security and Data Security Management as Two Independent Concepts: A New Model

    PubMed Central

    Moghaddasi, Hamid; Kamkarhaghighi, Mehran

    2016-01-01

    Introduction: Any information which is generated and saved needs to be protected against accidental or intentional losses and manipulations if it is to be used by the intended users in due time. As such, information managers have adopted numerous measures to achieve data security within data storage systems, along with the spread of information technology. Background: The “data security models” presented thus far have unanimously highlighted the significance of data security management. For further clarification, the current study first introduces the “needs and improvement” cycle; the study will then present some independent definitions, together with a support umbrella, in an attempt to shed light on the data security management. Findings: Data security focuses on three features or attributes known as integrity, identity of sender(s) and identity of receiver(s). Management in data security follows an endless evolutionary process, to keep up with new developments in information technology and communication. In this process management develops new characteristics with greater capabilities to achieve better data security. The characteristics, continuously increasing in number, with a special focus on control, are as follows: private zone, confidentiality, availability, non-repudiation, possession, accountability, authenticity, authentication and auditability. Conclusion: Data security management steadily progresses, resulting in more sophisticated features. The developments are in line with new developments in information and communication technology and novel advances in intrusion detection systems (IDS). Attention to differences between data security and data security management by international organizations such as the International Standard Organization (ISO), and International Telecommunication Union (ITU) is necessary if information quality is to be enhanced. PMID:27857823

  20. 13 CFR 107.1820 - Conditions affecting issuers of Preferred Securities and/or Participating Securities.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... receipt of additional Leverage, within 120 days prior to the end of your fiscal year. (10) Nonperformance... during the first eight years following your first issuance of Participating Securities. (ii) This... applicable to you; or you fail to maintain as of the end of each fiscal year the investment ratios or amounts...

  1. 13 CFR 107.1820 - Conditions affecting issuers of Preferred Securities and/or Participating Securities.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... receipt of additional Leverage, within 120 days prior to the end of your fiscal year. (10) Nonperformance... during the first eight years following your first issuance of Participating Securities. (ii) This... applicable to you; or you fail to maintain as of the end of each fiscal year the investment ratios or amounts...

  2. The research of computer network security and protection strategy

    NASA Astrophysics Data System (ADS)

    He, Jian

    2017-05-01

    With the widespread popularity of computer network applications, its security is also received a high degree of attention. Factors affecting the safety of network is complex, for to do a good job of network security is a systematic work, has the high challenge. For safety and reliability problems of computer network system, this paper combined with practical work experience, from the threat of network security, security technology, network some Suggestions and measures for the system design principle, in order to make the masses of users in computer networks to enhance safety awareness and master certain network security technology.

  3. Measurement of electromagnetic properties of powder and solid metal materials for additive manufacturing

    NASA Astrophysics Data System (ADS)

    Todorov, Evgueni Iordanov

    2017-04-01

    The lack of validated nondestructive evaluation (NDE) techniques for examination during and after additive manufacturing (AM) component fabrication is one of the obstacles in the way of broadening use of AM for critical applications. Knowledge of electromagnetic properties of powder (e.g. feedstock) and solid AM metal components is necessary to evaluate and deploy electromagnetic NDE modalities for examination of AM components. The objective of this research study was to develop and implement techniques for measurement of powder and solid metal electromagnetic properties. Three materials were selected - Inconel 625, duplex stainless steel 2205, and carbon steel 4140. The powder properties were measured with alternate current (AC) model based eddy current technique and direct current (DC) resistivity measurements. The solid metal properties were measured with DC resistivity measurements, DC magnetic techniques, and AC model based eddy current technique. Initial magnetic permeability and electrical conductivity were acquired for both powder and solid metal. Additional magnetic properties such as maximum permeability, coercivity, retentivity, and others were acquired for 2205 and 4140. Two groups of specimens were tested along the build length and width respectively to investigate for possible anisotropy. There was no significant difference or anisotropy when comparing measurements acquired along build length to those along the width. A trend in AC measurements might be associated with build geometry. Powder electrical conductivity was very low and difficult to estimate reliably with techniques used in the study. The agreement between various techniques was very good where adequate comparison was possible.

  4. Increasing security through public health: a practical model.

    PubMed

    Parker, R David

    2011-01-01

    As political and social changes sweep the globe, there are opportunities to increase national security through innovative approaches. While traditional security methods such as defense forces and homeland security provide both pre-emptive and defensive protection, new methods could meet emerging challenges by responding to the political, financial, and social trends. One method is the integration of defense, medicine and public health. By assisting a nation by providing basic services, such as healthcare, collaborative efforts can increase stabilization in areas of unrest. Improved health outcomes leads to increased domestic security, which can create a ripple effect across a region. Assessment, uptake and sustainability by the host nation are critical for program success. The proposed methodology focuses on the use of primarily extant resources, such as programs used by Special Operations Forces and other health and defense programs. Additional components include evaluation, set objectives and mission collaborations. As the nexus between foreign affairs, security, and public health is increasingly validated through research and practice, standardized interventions should be developed to minimize overlapping expenditures, promote security and strengthen international relations. 2011.

  5. 44 CFR 61.16 - Probation additional premium.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 44 Emergency Management and Assistance 1 2011-10-01 2011-10-01 false Probation additional premium. 61.16 Section 61.16 Emergency Management and Assistance FEDERAL EMERGENCY MANAGEMENT AGENCY, DEPARTMENT OF HOMELAND SECURITY INSURANCE AND HAZARD MITIGATION National Flood Insurance Program INSURANCE...

  6. 44 CFR 61.16 - Probation additional premium.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 44 Emergency Management and Assistance 1 2014-10-01 2014-10-01 false Probation additional premium. 61.16 Section 61.16 Emergency Management and Assistance FEDERAL EMERGENCY MANAGEMENT AGENCY, DEPARTMENT OF HOMELAND SECURITY INSURANCE AND HAZARD MITIGATION National Flood Insurance Program INSURANCE...

  7. 44 CFR 61.16 - Probation additional premium.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 44 Emergency Management and Assistance 1 2012-10-01 2011-10-01 true Probation additional premium. 61.16 Section 61.16 Emergency Management and Assistance FEDERAL EMERGENCY MANAGEMENT AGENCY, DEPARTMENT OF HOMELAND SECURITY INSURANCE AND HAZARD MITIGATION National Flood Insurance Program INSURANCE...

  8. 44 CFR 61.16 - Probation additional premium.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 44 Emergency Management and Assistance 1 2013-10-01 2013-10-01 false Probation additional premium. 61.16 Section 61.16 Emergency Management and Assistance FEDERAL EMERGENCY MANAGEMENT AGENCY, DEPARTMENT OF HOMELAND SECURITY INSURANCE AND HAZARD MITIGATION National Flood Insurance Program INSURANCE...

  9. 44 CFR 61.16 - Probation additional premium.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 44 Emergency Management and Assistance 1 2010-10-01 2010-10-01 false Probation additional premium. 61.16 Section 61.16 Emergency Management and Assistance FEDERAL EMERGENCY MANAGEMENT AGENCY, DEPARTMENT OF HOMELAND SECURITY INSURANCE AND HAZARD MITIGATION National Flood Insurance Program INSURANCE...

  10. Nuclear Security Objectives of an NMAC System

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    West, Rebecca Lynn

    After completing this module, you should be able to: Describe the role of Nuclear Material Accounting and Control (NMAC) in comprehensive nuclear security at a facility; Describe purpose of NMAC; Identify differences between the use of NMAC for IAEA safeguards and for facility nuclear security; List NMAC elements and measures; and Describe process for resolution of irregularities

  11. State-of-the-art research on electromagnetic information security

    NASA Astrophysics Data System (ADS)

    Hayashi, Yu-ichi

    2016-07-01

    As information security is becoming increasingly significant, security at the hardware level is as important as in networks and applications. In recent years, instrumentation has become cheaper and more precise, computation has become faster, and capacities have increased. With these advancements, the threat of advanced attacks that were considerably difficult to carry out previously has increased not only in military and diplomatic fields but also in general-purpose manufactured devices. This paper focuses on the problem of the security limitations concerning electromagnetic waves (electromagnetic information security) that has rendered attack detection particularly difficult at the hardware level. In addition to reviewing the mechanisms of these information leaks and countermeasures, this paper also presents the latest research trends and standards.

  12. Optical Verification Laboratory Demonstration System for High Security Identification Cards

    NASA Technical Reports Server (NTRS)

    Javidi, Bahram

    1997-01-01

    Document fraud including unauthorized duplication of identification cards and credit cards is a serious problem facing the government, banks, businesses, and consumers. In addition, counterfeit products such as computer chips, and compact discs, are arriving on our shores in great numbers. With the rapid advances in computers, CCD technology, image processing hardware and software, printers, scanners, and copiers, it is becoming increasingly easy to reproduce pictures, logos, symbols, paper currency, or patterns. These problems have stimulated an interest in research, development and publications in security technology. Some ID cards, credit cards and passports currently use holograms as a security measure to thwart copying. The holograms are inspected by the human eye. In theory, the hologram cannot be reproduced by an unauthorized person using commercially-available optical components; in practice, however, technology has advanced to the point where the holographic image can be acquired from a credit card-photographed or captured with by a CCD camera-and a new hologram synthesized using commercially-available optical components or hologram-producing equipment. Therefore, a pattern that can be read by a conventional light source and a CCD camera can be reproduced. An optical security and anti-copying device that provides significant security improvements over existing security technology was demonstrated. The system can be applied for security verification of credit cards, passports, and other IDs so that they cannot easily be reproduced. We have used a new scheme of complex phase/amplitude patterns that cannot be seen and cannot be copied by an intensity-sensitive detector such as a CCD camera. A random phase mask is bonded to a primary identification pattern which could also be phase encoded. The pattern could be a fingerprint, a picture of a face, or a signature. The proposed optical processing device is designed to identify both the random phase mask and the

  13. Bio-Security Proficiencies Project for Beginning Producers in 4-H

    ERIC Educational Resources Information Center

    Smith, Martin H.; Meehan, Cheryl L.; Borba, John A.

    2014-01-01

    Improving bio-security practices among 4-H members who raise and show project animals is important. Bio-security measures can reduce the risk of disease spread and mitigate potential health and economic risks of disease outbreaks involving animal and zoonotic pathogens. Survey data provided statistical evidence that the Bio-Security Proficiencies…

  14. How To Keep Your Schools Safe and Secure.

    ERIC Educational Resources Information Center

    Gilbert, Christopher B.

    1996-01-01

    Discusses unforeseen costs (including potential litigation expenses), benefits, and consequences of adopting security measures (such as metal detectors, drug dogs, security cameras, campus police, dress codes, crime watch programs, and communication devices) to counter on-campus violence and gang activity. High-tech gadgetry alone is insufficient.…

  15. MAC layer security issues in wireless mesh networks

    NASA Astrophysics Data System (ADS)

    Reddy, K. Ganesh; Thilagam, P. Santhi

    2016-03-01

    Wireless Mesh Networks (WMNs) have emerged as a promising technology for a broad range of applications due to their self-organizing, self-configuring and self-healing capability, in addition to their low cost and easy maintenance. Securing WMNs is more challenging and complex issue due to their inherent characteristics such as shared wireless medium, multi-hop and inter-network communication, highly dynamic network topology and decentralized architecture. These vulnerable features expose the WMNs to several types of attacks in MAC layer. The existing MAC layer standards and implementations are inadequate to secure these features and fail to provide comprehensive security solutions to protect both backbone and client mesh. Hence, there is a need for developing efficient, scalable and integrated security solutions for WMNs. In this paper, we classify the MAC layer attacks and analyze the existing countermeasures. Based on attacks classification and countermeasures analysis, we derive the research directions to enhance the MAC layer security for WMNs.

  16. GEMSS: privacy and security for a medical Grid.

    PubMed

    Middleton, S E; Herveg, J A M; Crazzolara, F; Marvin, D; Poullet, Y

    2005-01-01

    The GEMSS project is developing a secure Grid infrastructure through which six medical simulations services can be invoked. We examine the legal and security framework within which GEMSS operates. We provide a legal qualification to the operations performed upon patient data, in view of EU directive 95/46, when using medical applications on the GEMSS Grid. We identify appropriate measures to ensure security and describe the legal rationale behind our choice of security technology. Our legal analysis demonstrates there must be an identified controller (typically a hospital) of patient data. The controller must then choose a processor (in this context a Grid service provider) that provides sufficient guarantees with respect to the security of their technical and organizational data processing procedures. These guarantees must ensure a level of security appropriate to the risks, with due regard to the state of the art and the cost of their implementation. Our security solutions are based on a public key infrastructure (PKI), transport level security and end-to-end security mechanisms in line with the web service (WS Security, WS Trust and SecureConversation) security specifications. The GEMSS infrastructure ensures a degree of protection of patient data that is appropriate for the health care sector, and is in line with the European directives. We hope that GEMSS will become synonymous with high security data processing, providing a framework by which GEMSS service providers can provide the security guarantees required by hospitals with regard to the processing of patient data.

  17. Can experience-based household food security scales help improve food security governance?

    PubMed

    Pérez-Escamilla, Rafael

    2012-12-01

    Experience-based food security scales (EBFSSs) have been shown to be valid across world regions. EBFSSs are increasingly been included in national food and nutrition assessments and food hardship items have been added to regional and global public opinion polls. EBFSSs meet the SMART criteria for identifying useful indicators. And have the potential to help improve accountability, transparency, intersectoral coordination and a more effective and equitable distribution of resources. EBFSSs have increased awareness about food and nutrition insecurity in the court of public opinion. Thus, it's important to understand the potential that EBFSSs have for improving food and nutrition security governance within and across countries. The case of Brazil illustrates the strong likelihood that EBFSSs do have a strong potential to influence food and governance from the national to the municipal level. A recent Gallup World Poll data analysis on the influence of the '2008 food crisis' on food hardship illustrates how even a single item from EBFSSs can help examine if food security governance in different world regions modifies the impact of crises on household food insecurity. Systematic research that bridges across economics, political science, ethics, public health and program evaluation is needed to better understand if and how measurement in general and EBFSSs in particular affect food security governance.

  18. Using Science Driven Technologies for the Defense and Security Applications

    NASA Technical Reports Server (NTRS)

    Habib, Shahid; Zukor, Dorthy; Ambrose, Stephen D.

    2004-01-01

    For the past three decades, Earth science remote sensing technologies have been providing enormous amounts of useful data and information in broadening our understanding of our home planet as a system. This research, as it has expanded our learning process, has also generated additional questions. This has further resulted in establishing new science requirements, which have culminated in defining and pushing the state-of-the-art technology needs. NASA s Earth science program has deployed 18 highly complex satellites, with a total of 80 sensors, so far and is in a process of defining and launching multiple observing systems in the next decade. Due to the heightened security alert of the nation, researchers and technologists are paying serious attention to the use of these science driven technologies for dual use. In other words, how such sophisticated observing and measuring systems can be used in detecting multiple types of security concerns with a substantial lead time so that the appropriate law enforcement agencies can take adequate steps to defuse any potential risky scenarios. This paper examines numerous NASA technologies such as laser/lidar systems, microwave and millimeter wave technologies, optical observing systems, high performance computational techniques for rapid analyses, and imaging products that can have a tremendous pay off for security applications.

  19. Diplomatic Solutions to Additive Challenges

    DTIC Science & Technology

    Additive manufacturing (AM) technology, colloquially known as 3D printing , will bring significant benefits to society, but also poses great risks...regimes, are not sufficient to address the challenges presented by 3D printing technology. The DOS should evaluate and promote unconventional strategies...from printed weapons proliferation. Working with other nations to resolve the appropriate balance between development and security, and to promote norms

  20. Internetting tactical security sensor systems

    NASA Astrophysics Data System (ADS)

    Gage, Douglas W.; Bryan, W. D.; Nguyen, Hoa G.

    1998-08-01

    The Multipurpose Surveillance and Security Mission Platform (MSSMP) is a distributed network of remote sensing packages and control stations, designed to provide a rapidly deployable, extended-range surveillance capability for a wide variety of military security operations and other tactical missions. The baseline MSSMP sensor suite consists of a pan/tilt unit with video and FLIR cameras and laser rangefinder. With an additional radio transceiver, MSSMP can also function as a gateway between existing security/surveillance sensor systems such as TASS, TRSS, and IREMBASS, and IP-based networks, to support the timely distribution of both threat detection and threat assessment information. The MSSMP system makes maximum use of Commercial Off The Shelf (COTS) components for sensing, processing, and communications, and of both established and emerging standard communications networking protocols and system integration techniques. Its use of IP-based protocols allows it to freely interoperate with the Internet -- providing geographic transparency, facilitating development, and allowing fully distributed demonstration capability -- and prepares it for integration with the IP-based tactical radio networks that will evolve in the next decade. Unfortunately, the Internet's standard Transport layer protocol, TCP, is poorly matched to the requirements of security sensors and other quasi- autonomous systems in being oriented to conveying a continuous data stream, rather than discrete messages. Also, its canonical 'socket' interface both conceals short losses of communications connectivity and simply gives up and forces the Application layer software to deal with longer losses. For MSSMP, a software applique is being developed that will run on top of User Datagram Protocol (UDP) to provide a reliable message-based Transport service. In addition, a Session layer protocol is being developed to support the effective transfer of control of multiple platforms among multiple control

  1. Security practices and regulatory compliance in the healthcare industry

    PubMed Central

    Kwon, Juhee; Johnson, M Eric

    2013-01-01

    Objective Securing protected health information is a critical responsibility of every healthcare organization. We explore information security practices and identify practice patterns that are associated with improved regulatory compliance. Design We employed Ward's cluster analysis using minimum variance based on the adoption of security practices. Variance between organizations was measured using dichotomous data indicating the presence or absence of each security practice. Using t tests, we identified the relationships between the clusters of security practices and their regulatory compliance. Measurement We utilized the results from the Kroll/Healthcare Information and Management Systems Society telephone-based survey of 250 US healthcare organizations including adoption status of security practices, breach incidents, and perceived compliance levels on Health Information Technology for Economic and Clinical Health, Health Insurance Portability and Accountability Act, Red Flags rules, Centers for Medicare and Medicaid Services, and state laws governing patient information security. Results Our analysis identified three clusters (which we call leaders, followers, and laggers) based on the variance of security practice patterns. The clusters have significant differences among non-technical practices rather than technical practices, and the highest level of compliance was associated with hospitals that employed a balanced approach between technical and non-technical practices (or between one-off and cultural practices). Conclusions Hospitals in the highest level of compliance were significantly managing third parties’ breaches and training. Audit practices were important to those who scored in the middle of the pack on compliance. Our results provide security practice benchmarks for healthcare administrators and can help policy makers in developing strategic and practical guidelines for practice adoption. PMID:22955497

  2. Design tools for complex dynamic security systems.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Byrne, Raymond Harry; Rigdon, James Brian; Rohrer, Brandon Robinson

    2007-01-01

    The development of tools for complex dynamic security systems is not a straight forward engineering task but, rather, a scientific task where discovery of new scientific principles and math is necessary. For years, scientists have observed complex behavior but have had difficulty understanding it. Prominent examples include: insect colony organization, the stock market, molecular interactions, fractals, and emergent behavior. Engineering such systems will be an even greater challenge. This report explores four tools for engineered complex dynamic security systems: Partially Observable Markov Decision Process, Percolation Theory, Graph Theory, and Exergy/Entropy Theory. Additionally, enabling hardware technology for next generation security systemsmore » are described: a 100 node wireless sensor network, unmanned ground vehicle and unmanned aerial vehicle.« less

  3. Comprehensive security framework for the communication and storage of medical images

    NASA Astrophysics Data System (ADS)

    Slik, David; Montour, Mike; Altman, Tym

    2003-05-01

    Confidentiality, integrity verification and access control of medical imagery and associated metadata is critical for the successful deployment of integrated healthcare networks that extend beyond the department level. As medical imagery continues to become widely accessed across multiple administrative domains and geographically distributed locations, image data should be able to travel and be stored on untrusted infrastructure, including public networks and server equipment operated by external entities. Given these challenges associated with protecting large-scale distributed networks, measures must be taken to protect patient identifiable information while guarding against tampering, denial of service attacks, and providing robust audit mechanisms. The proposed framework outlines a series of security practices for the protection of medical images, incorporating Transport Layer Security (TLS), public and secret key cryptography, certificate management and a token based trusted computing base. It outlines measures that can be utilized to protect information stored within databases, online and nearline storage, and during transport over trusted and untrusted networks. In addition, it provides a framework for ensuring end-to-end integrity of image data from acquisition to viewing, and presents a potential solution to the challenges associated with access control across multiple administrative domains and institution user bases.

  4. Security Analysis of Measurement-Device-Independent Quantum Key Distribution in Collective-Rotation Noisy Environment

    NASA Astrophysics Data System (ADS)

    Li, Na; Zhang, Yu; Wen, Shuang; Li, Lei-lei; Li, Jian

    2018-01-01

    Noise is a problem that communication channels cannot avoid. It is, thus, beneficial to analyze the security of MDI-QKD in noisy environment. An analysis model for collective-rotation noise is introduced, and the information theory methods are used to analyze the security of the protocol. The maximum amount of information that Eve can eavesdrop is 50%, and the eavesdropping can always be detected if the noise level ɛ ≤ 0.68. Therefore, MDI-QKD protocol is secure as quantum key distribution protocol. The maximum probability that the relay outputs successful results is 16% when existing eavesdropping. Moreover, the probability that the relay outputs successful results when existing eavesdropping is higher than the situation without eavesdropping. The paper validates that MDI-QKD protocol has better robustness.

  5. A brief indicator of household energy security: associations with food security, child health, and child development in US infants and toddlers.

    PubMed

    Cook, John T; Frank, Deborah A; Casey, Patrick H; Rose-Jacobs, Ruth; Black, Maureen M; Chilton, Mariana; Ettinger de Cuba, Stephanie; Appugliese, Danielle; Coleman, Sharon; Heeren, Timothy; Berkowitz, Carol; Cutts, Diana B

    2008-10-01

    Household energy security has not been measured empirically or related to child health and development but is an emerging concern for clinicians and researchers as energy costs increase. The objectives of this study were to develop a clinical indicator of household energy security and assess associations with food security, health, and developmental risk in children <36 months of age. A cross-sectional study that used household survey and surveillance data was conducted. Caregivers were interviewed in emergency departments and primary care clinics form January 2001 through December 2006 on demographics, public assistance, food security, experience with heating/cooling and utilities, Parents Evaluation of Developmental Status, and child health. The household energy security indicator includes energy-secure, no energy problems; moderate energy insecurity, utility shutoff threatened in past year; and severe energy insecurity, heated with cooking stove, utility shutoff, or >or=1 day without heat/cooling in past year. The main outcome measures were household and child food security, child reported health status, Parents Evaluation of Developmental Status concerns, and hospitalizations. Of 9721 children, 11% (n = 1043) and 23% (n = 2293) experienced moderate and severe energy insecurity, respectively. Versus children with energy security, children with moderate energy insecurity had greater odds of household food insecurity, child food insecurity, hospitalization since birth, and caregiver report of child fair/poor health, adjusted for research site and mother, child, and household characteristics. Children with severe energy insecurity had greater adjusted odds of household food insecurity, child food insecurity, caregivers reporting significant developmental concerns on the Parents Evaluation of Developmental Status scale, and report of child fair/poor health. No significant association was found between energy security and child weight for age or weight for length. As

  6. Goodness of fit between prenatal maternal sleep and infant sleep: Associations with maternal depression and attachment security.

    PubMed

    Newland, Rebecca P; Parade, Stephanie H; Dickstein, Susan; Seifer, Ronald

    2016-08-01

    The current study prospectively examined the ways in which goodness of fit between maternal and infant sleep contributes to maternal depressive symptoms and the mother-child relationship across the first years of life. In a sample of 173 mother-child dyads, maternal prenatal sleep, infant sleep, maternal depressive symptoms, and mother-child attachment security were assessed via self-report, actigraphy, and observational measures. Results suggested that a poor fit between mothers' prenatal sleep and infants' sleep at 8 months (measured by sleep diary and actigraphy) was associated with maternal depressive symptoms at 15 months. Additionally, maternal depression mediated the association between the interplay of mother and infant sleep (measured by sleep diary) and mother-child attachment security at 30 months. Findings emphasize the importance of the match between mother and infant sleep on maternal wellbeing and mother-child relationships and highlight the role of mothers' perceptions of infant sleep. Copyright © 2016 Elsevier Inc. All rights reserved.

  7. Biometric template transformation: a security analysis

    NASA Astrophysics Data System (ADS)

    Nagar, Abhishek; Nandakumar, Karthik; Jain, Anil K.

    2010-01-01

    One of the critical steps in designing a secure biometric system is protecting the templates of the users that are stored either in a central database or on smart cards. If a biometric template is compromised, it leads to serious security and privacy threats because unlike passwords, it is not possible for a legitimate user to revoke his biometric identifiers and switch to another set of uncompromised identifiers. One methodology for biometric template protection is the template transformation approach, where the template, consisting of the features extracted from the biometric trait, is transformed using parameters derived from a user specific password or key. Only the transformed template is stored and matching is performed directly in the transformed domain. In this paper, we formally investigate the security strength of template transformation techniques and define six metrics that facilitate a holistic security evaluation. Furthermore, we analyze the security of two wellknown template transformation techniques, namely, Biohashing and cancelable fingerprint templates based on the proposed metrics. Our analysis indicates that both these schemes are vulnerable to intrusion and linkage attacks because it is relatively easy to obtain either a close approximation of the original template (Biohashing) or a pre-image of the transformed template (cancelable fingerprints). We argue that the security strength of template transformation techniques must consider also consider the computational complexity of obtaining a complete pre-image of the transformed template in addition to the complexity of recovering the original biometric template.

  8. Software For Computer-Security Audits

    NASA Technical Reports Server (NTRS)

    Arndt, Kate; Lonsford, Emily

    1994-01-01

    Information relevant to potential breaches of security gathered efficiently. Automated Auditing Tools for VAX/VMS program includes following automated software tools performing noted tasks: Privileged ID Identification, program identifies users and their privileges to circumvent existing computer security measures; Critical File Protection, critical files not properly protected identified; Inactive ID Identification, identifications of users no longer in use found; Password Lifetime Review, maximum lifetimes of passwords of all identifications determined; and Password Length Review, minimum allowed length of passwords of all identifications determined. Written in DEC VAX DCL language.

  9. National Special Security Events

    DTIC Science & Technology

    2009-03-24

    issue Congress may wish to address. In FY2008, Congress appropriated $1 million for NSSE costs within the Secret Service.18 Some might argue that the...as the recent presidential inauguration. The amount appropriated could be additionally problematic considering that the Secret Service is not...authorized to reimburse state and local law enforcement entities’ overtime costs associated with NSSEs. Any security costs incurred by the Secret Service

  10. 78 FR 46594 - Extension of Agency Information Collection Activity Under OMB Review: Aviation Security Customer...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-08-01

    ... Information Collection Activity Under OMB Review: Aviation Security Customer Satisfaction Performance... surveying travelers to measure customer satisfaction of aviation security in an effort to more efficiently... Title: Aviation Security Customer Satisfaction Performance Measurement Passenger Survey. Type of Request...

  11. Outsourcing Security Services for Low Performance Portable Devices

    NASA Astrophysics Data System (ADS)

    Szentgyörgyi, Attila; Korn, András

    The number of portable devices using wireless network technologies is on the rise. Some of these devices are incapable of, or at a disadvantage at using secure Internet services, because secure communication often requires comparatively high computing capacity. In this paper, we propose a solution which can be used to offer secure network services for low performance portable devices without severely degrading data transmission rates. We also show that using our approach these devices can utilize some secure network services which were so far unavailable to them due to a lack of software support. In order to back up our claims, we present performance measurement results obtained in a test network.

  12. The changing face of Hanford security 1990--1994

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Thielman, J.

    The meltdown of the Cold War was a shock to the systems built to cope with it. At the DOE`s Hanford Site in Washington State, a world-class safeguards and security system was suddenly out of step with the times. The level of protection for nuclear and classified materials was exceptional. But the cost was high and the defense facilities that funded security were closing down. The defense mission had created an umbrella of security over the sprawling Hanford Site. Helicopters designed to ferry special response teams to any trouble spot on the 1,456 square-kilometer site made the umbrella analogy almostmore » literally true. Facilities were grouped into areas, fenced off like a military base, and entrance required a badge check for everyone. Within the fence, additional rings of protection were set up around security interests or targets. The security was effective, but costly to operate and inconvenient for employees and visitors alike. Moreover, the umbrella meant that virtually all employees needed a security clearance just to get to work, whether they worked on classified or unclassified projects. Clearly, some fundamental rethinking of safeguards and security was needed. The effort to meet that challenge is the story of transition at Hanford and documented here.« less

  13. Application of the API/NPRA SVA methodology to transportation security issues.

    PubMed

    Moore, David A

    2006-03-17

    Security vulnerability analysis (SVA) is becoming more prevalent as the issue of chemical process security is of greater concern. The American Petroleum Institute (API) and the National Petrochemical and Refiner's Association (NPRA) have developed a guideline for conducting SVAs of petroleum and petrochemical facilities in May 2003. In 2004, the same organizations enhanced the guidelines by adding the ability to evaluate transportation security risks (pipeline, truck, and rail). The importance of including transportation and value chain security in addition to fixed facility security in a SVA is that these issues may be critically important to understanding the total risk of the operation. Most of the SVAs done using the API/NPRA SVA and other SVA methods were centered on the fixed facility and the operations within the plant fence. Transportation interfaces alone are normally studied as a part of the facility SVA, and the entire transportation route impacts and value chain disruption are not commonly considered. Particularly from a national, regional, or local infrastructure analysis standpoint, understanding the interdependencies is critical to the risk assessment. Transportation risks may include weaponization of the asset by direct attack en route, sabotage, or a Trojan Horse style attack into a facility. The risks differ in the level of access control and the degree of public exposures, as well as the dynamic nature of the assets. The public exposures along the transportation route need to be carefully considered. Risks may be mitigated by one of many strategies including internment, staging, prioritization, conscription, or prohibition, as well as by administrative security measures and technology for monitoring and isolating the assets. This paper illustrates how these risks can be analyzed by the API/NPRA SVA methodology. Examples are given of a pipeline operation, and other examples are found in the guidelines.

  14. 49 CFR 172.203 - Additional description requirements.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ..., TRAINING REQUIREMENTS, AND SECURITY PLANS Shipping Papers § 172.203 Additional description requirements. (a) Special permits. Except as provided in § 173.23 of this subchapter, each shipping paper issued in... to which the special permit applies. Each shipping paper issued in connection with a shipment made...

  15. 49 CFR 172.203 - Additional description requirements.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ..., TRAINING REQUIREMENTS, AND SECURITY PLANS Shipping Papers § 172.203 Additional description requirements. (a) Special permits. Except as provided in § 173.23 of this subchapter, each shipping paper issued in... to which the special permit applies. Each shipping paper issued in connection with a shipment made...

  16. 49 CFR 172.203 - Additional description requirements.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ..., TRAINING REQUIREMENTS, AND SECURITY PLANS Shipping Papers § 172.203 Additional description requirements. (a) Special permits. Except as provided in § 173.23 of this subchapter, each shipping paper issued in... to which the special permit applies. Each shipping paper issued in connection with a shipment made...

  17. 49 CFR 172.203 - Additional description requirements.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ..., TRAINING REQUIREMENTS, AND SECURITY PLANS Shipping Papers § 172.203 Additional description requirements. (a) Special permits. Except as provided in § 173.23 of this subchapter, each shipping paper issued in... to which the special permit applies. Each shipping paper issued in connection with a shipment made...

  18. Research on the information security system in electrical gis system in mobile application

    NASA Astrophysics Data System (ADS)

    Zhou, Chao; Feng, Renjun; Jiang, Haitao; Huang, Wei; Zhu, Daohua

    2017-05-01

    With the rapid development of social informatization process, the demands of government, enterprise, and individuals for spatial information becomes larger. In addition, the combination of wireless network technology and spatial information technology promotes the generation and development of mobile technologies. In today’s rapidly developed information technology field, network technology and mobile communication have become the two pillar industries by leaps and bounds. They almost absorbed and adopted all the latest information, communication, computer, electronics and so on new technologies. Concomitantly, the network coverage is more and more big, the transmission rate is faster and faster, the volume of user’s terminal is smaller and smaller. What’s more, from LAN to WAN, from wired network to wireless network, from wired access to mobile wireless access, people’s demand for communication technology is increasingly higher. As a result, mobile communication technology is facing unprecedented challenges as well as unprecedented opportunities. When combined with the existing mobile communication network, it led to the development of leaps and bounds. However, due to the inherent dependence of the system on the existing computer communication network, information security problems cannot be ignored. Today’s information security has penetrated into all aspects of life. Information system is a complex computer system, and it’s physical, operational and management vulnerabilities constitute the security vulnerability of the system. Firstly, this paper analyzes the composition of mobile enterprise network and information security threat. Secondly, this paper puts forward the security planning and measures, and constructs the information security structure.

  19. High-Tech Security Help.

    ERIC Educational Resources Information Center

    Flanigan, Robin L.

    2000-01-01

    Advocates embrace high-tech security measures as necessary to avoid Columbine-style massacres. Critics contend that school systems can go overboard, making students feel less safe and too closely scrutinized. Current electronic, biometric, and computer-mapping devices and school applications are discussed. Vendors are listed. (MLH)

  20. Emerging Technology for School Security

    ERIC Educational Resources Information Center

    Doss, Kevin T.

    2012-01-01

    Locks and keys ring up huge costs for education institutions. No wonder many facility directors and public-safety directors have turned to automated access-control systems with magnetic-stripe cards, proximity cards and, most recently, smart cards. Smart cards can provide a host of on- and off-campus services beyond security. In addition to…

  1. A randomized controlled trial comparing Circle of Security Intervention and treatment as usual as interventions to increase attachment security in infants of mentally ill mothers: Study Protocol.

    PubMed

    Ramsauer, Brigitte; Lotzin, Annett; Mühlhan, Christine; Romer, Georg; Nolte, Tobias; Fonagy, Peter; Powell, Bert

    2014-01-30

    Psychopathology in women after childbirth represents a significant risk factor for parenting and infant mental health. Regarding child development, these infants are at increased risk for developing unfavorable attachment strategies to their mothers and for subsequent behavioral, emotional and cognitive impairments throughout childhood. To date, the specific efficacy of an early attachment-based parenting group intervention under standard clinical outpatient conditions, and the moderators and mediators that promote attachment security in infants of mentally ill mothers, have been poorly evaluated. This randomized controlled clinical trial tests whether promoting attachment security in infancy with the Circle of Security (COS) Intervention will result in a higher rate of securely attached children compared to treatment as usual (TAU). Furthermore, we will determine whether the distributions of securely attached children are moderated or mediated by variations in maternal sensitivity, mentalizing, attachment representations, and psychopathology obtained at baseline and at follow-up. We plan to recruit 80 mother-infant dyads when infants are aged 4-9 months with 40 dyads being randomized to each treatment arm. Infants and mothers will be reassessed when the children are 16-18 months of age. Methodological aspects of the study are systematic recruitment and randomization, explicit inclusion and exclusion criteria, research assessors and coders blinded to treatment allocation, advanced statistical analysis, manualized treatment protocols and assessments of treatment adherence and integrity. The aim of this clinical trial is to determine whether there are specific effects of an attachment-based intervention that promotes attachment security in infants. Additionally, we anticipate being able to utilize data on maternal and child outcome measures to obtain preliminary indications about potential moderators of the intervention and inform hypotheses about which intervention

  2. A randomized controlled trial comparing Circle of Security Intervention and treatment as usual as interventions to increase attachment security in infants of mentally ill mothers: Study Protocol

    PubMed Central

    2014-01-01

    Background Psychopathology in women after childbirth represents a significant risk factor for parenting and infant mental health. Regarding child development, these infants are at increased risk for developing unfavorable attachment strategies to their mothers and for subsequent behavioral, emotional and cognitive impairments throughout childhood. To date, the specific efficacy of an early attachment-based parenting group intervention under standard clinical outpatient conditions, and the moderators and mediators that promote attachment security in infants of mentally ill mothers, have been poorly evaluated. Methods/Design This randomized controlled clinical trial tests whether promoting attachment security in infancy with the Circle of Security (COS) Intervention will result in a higher rate of securely attached children compared to treatment as usual (TAU). Furthermore, we will determine whether the distributions of securely attached children are moderated or mediated by variations in maternal sensitivity, mentalizing, attachment representations, and psychopathology obtained at baseline and at follow-up. We plan to recruit 80 mother-infant dyads when infants are aged 4-9 months with 40 dyads being randomized to each treatment arm. Infants and mothers will be reassessed when the children are 16-18 months of age. Methodological aspects of the study are systematic recruitment and randomization, explicit inclusion and exclusion criteria, research assessors and coders blinded to treatment allocation, advanced statistical analysis, manualized treatment protocols and assessments of treatment adherence and integrity. Discussion The aim of this clinical trial is to determine whether there are specific effects of an attachment-based intervention that promotes attachment security in infants. Additionally, we anticipate being able to utilize data on maternal and child outcome measures to obtain preliminary indications about potential moderators of the intervention and

  3. Status and determinants of small farming households' food security and role of market access in enhancing food security in rural Pakistan

    PubMed Central

    Ying, Liu; Bashir, Muhammad Khalid; Abid, Muhammad; Zulfiqar, Farhad

    2017-01-01

    In most of the developing countries, lack of resources and little market accessibility are among the major factors that affect small farming household food security. This study aims to investigate the status of small farming households’ food security, and its determinants including the role of market accessibility factors in enhancing food security at household level. In addition, this study also determines the households’ perception about different kinds of livelihoods risks. This study is based on a household survey of 576 households conducted through face-to-face interviews using structured interviews in Punjab, Pakistan. Food security status is calculated using dietary intake method. The study findings show that one-fourth of the households are food insecure. The study findings reveal that farm households perceive increase in food prices, crop diseases, lack of irrigation water and increase in health expenses as major livelihood risks. Further, the results of logistic regression show that family size, monthly income, food prices, health expenses and debt are main factors influencing the food security status of rural households. Furthermore, the market accessibility factors (road distance and transportation cost) do significantly affect the small farming household food security. The results suggest that local food security can be enhanced by creating off-farm employment opportunities, improved transportation facilities and road infrastructure. PMID:29077719

  4. Status and determinants of small farming households' food security and role of market access in enhancing food security in rural Pakistan.

    PubMed

    Ahmed, Umar Ijaz; Ying, Liu; Bashir, Muhammad Khalid; Abid, Muhammad; Zulfiqar, Farhad

    2017-01-01

    In most of the developing countries, lack of resources and little market accessibility are among the major factors that affect small farming household food security. This study aims to investigate the status of small farming households' food security, and its determinants including the role of market accessibility factors in enhancing food security at household level. In addition, this study also determines the households' perception about different kinds of livelihoods risks. This study is based on a household survey of 576 households conducted through face-to-face interviews using structured interviews in Punjab, Pakistan. Food security status is calculated using dietary intake method. The study findings show that one-fourth of the households are food insecure. The study findings reveal that farm households perceive increase in food prices, crop diseases, lack of irrigation water and increase in health expenses as major livelihood risks. Further, the results of logistic regression show that family size, monthly income, food prices, health expenses and debt are main factors influencing the food security status of rural households. Furthermore, the market accessibility factors (road distance and transportation cost) do significantly affect the small farming household food security. The results suggest that local food security can be enhanced by creating off-farm employment opportunities, improved transportation facilities and road infrastructure.

  5. Soil Security Assessment of Tasmania

    NASA Astrophysics Data System (ADS)

    Field, Damien; Kidd, Darren; McBratney, Alex

    2017-04-01

    The concept of soil security aligns well with the aspirational and marketing policies of the Tasmanian Government, where increased agricultural expansion through new irrigation schemes and multiple-use State managed production forests co-exists beside pristine World Heritage conservation land, a major drawcard of the economically important tourism industry . Regarding the Sustainable Development Gaols (SDG's) this could be seen as a exemplar of the emerging tool for quantification of spatial soil security to effectively protect our soil resource in terms of food (SDG 2.4, 3.9) and water security (SDG 6.4, 6.6), biodiversity maintenance and safeguarding fragile ecosystems (SDG 15.3, 15.9). The recent development and application of Digital Soil Mapping and Assessment capacities in Tasmania to stimulate agricultural production and better target appropriate soil resources has formed the foundational systems that can enable the first efforts in quantifying and mapping Tasmanian Soil Security, in particular the five Soil Security dimensions (Capability, Condition, Capital, Codification and Connectivity). However, to provide a measure of overall soil security, it was necessary to separately assess the State's three major soil uses; Agriculture, Conservation and Forestry. These products will provide an indication of where different activities are sustainable or at risk, where more soil data is needed, and provide a tool to better plan for a State requiring optimal food and fibre production, without depleting its natural soil resources and impacting on the fragile ecosystems supporting environmental benefits and the tourism industry.

  6. Risk assessment for sustainable food security in China according to integrated food security--taking Dongting Lake area for example.

    PubMed

    Qi, Xiaoxing; Liu, Liming; Liu, Yabin; Yao, Lan

    2013-06-01

    Integrated food security covers three aspects: food quantity security, food quality security, and sustainable food security. Because sustainable food security requires that food security must be compatible with sustainable development, the risk assessment of sustainable food security is becoming one of the most important issues. This paper mainly focuses on the characteristics of sustainable food security problems in the major grain-producing areas in China. We establish an index system based on land resources and eco-environmental conditions and apply a dynamic assessment method based on status assessments and trend analysis models to overcome the shortcomings of the static evaluation method. Using fuzzy mathematics, the risks are categorized into four grades: negligible risk, low risk, medium risk, and high risk. A case study was conducted in one of China's major grain-producing areas: Dongting Lake area. The results predict that the status of the sustainable food security in the Dongting Lake area is unsatisfactory for the foreseeable future. The number of districts at the medium-risk range will increase from six to ten by 2015 due to increasing population pressure, a decrease in the cultivated area, and a decrease in the effective irrigation area. Therefore, appropriate policies and measures should be put forward to improve it. The results could also provide direct support for an early warning system-which could be used to monitor food security trends or nutritional status so to inform policy makers of impending food shortages-to prevent sustainable food security risk based on some classical systematic methods. This is the first research of sustainable food security in terms of risk assessment, from the perspective of resources and the environment, at the regional scale.

  7. 46 CFR 196.34-25 - Additional requirements for hybrid work vests.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 46 Shipping 7 2014-10-01 2014-10-01 false Additional requirements for hybrid work vests. 196.34-25 Section 196.34-25 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) OCEANOGRAPHIC RESEARCH VESSELS OPERATIONS Work Vests § 196.34-25 Additional requirements for hybrid work vests. (a) In addition...

  8. 46 CFR 196.34-25 - Additional requirements for hybrid work vests.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Additional requirements for hybrid work vests. 196.34-25 Section 196.34-25 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) OCEANOGRAPHIC RESEARCH VESSELS OPERATIONS Work Vests § 196.34-25 Additional requirements for hybrid work vests. (a) In addition...

  9. 46 CFR 196.34-25 - Additional requirements for hybrid work vests.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 46 Shipping 7 2011-10-01 2011-10-01 false Additional requirements for hybrid work vests. 196.34-25 Section 196.34-25 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) OCEANOGRAPHIC RESEARCH VESSELS OPERATIONS Work Vests § 196.34-25 Additional requirements for hybrid work vests. (a) In addition...

  10. 46 CFR 196.34-25 - Additional requirements for hybrid work vests.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 46 Shipping 7 2013-10-01 2013-10-01 false Additional requirements for hybrid work vests. 196.34-25 Section 196.34-25 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) OCEANOGRAPHIC RESEARCH VESSELS OPERATIONS Work Vests § 196.34-25 Additional requirements for hybrid work vests. (a) In addition...

  11. 46 CFR 196.34-25 - Additional requirements for hybrid work vests.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 46 Shipping 7 2012-10-01 2012-10-01 false Additional requirements for hybrid work vests. 196.34-25 Section 196.34-25 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) OCEANOGRAPHIC RESEARCH VESSELS OPERATIONS Work Vests § 196.34-25 Additional requirements for hybrid work vests. (a) In addition...

  12. A network security monitor

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Heberlein, L.T.; Dias, G.V.; Levitt, K.N.

    1989-11-01

    The study of security in computer networks is a rapidly growing area of interest because of the proliferation of networks and the paucity of security measures in most current networks. Since most networks consist of a collection of inter-connected local area networks (LANs), this paper concentrates on the security-related issues in a single broadcast LAN such as Ethernet. Specifically, we formalize various possible network attacks and outline methods of detecting them. Our basic strategy is to develop profiles of usage of network resources and then compare current usage patterns with the historical profile to determine possible security violations. Thus, ourmore » work is similar to the host-based intrusion-detection systems such as SRI's IDES. Different from such systems, however, is our use of a hierarchical model to refine the focus of the intrusion-detection mechanism. We also report on the development of our experimental LAN monitor currently under implementation. Several network attacks have been simulated and results on how the monitor has been able to detect these attacks are also analyzed. Initial results demonstrate that many network attacks are detectable with our monitor, although it can surely be defeated. Current work is focusing on the integration of network monitoring with host-based techniques. 20 refs., 2 figs.« less

  13. Secure and Robust Iris Recognition Using Random Projections and Sparse Representations.

    PubMed

    Pillai, Jaishanker K; Patel, Vishal M; Chellappa, Rama; Ratha, Nalini K

    2011-09-01

    Noncontact biometrics such as face and iris have additional benefits over contact-based biometrics such as fingerprint and hand geometry. However, three important challenges need to be addressed in a noncontact biometrics-based authentication system: ability to handle unconstrained acquisition, robust and accurate matching, and privacy enhancement without compromising security. In this paper, we propose a unified framework based on random projections and sparse representations, that can simultaneously address all three issues mentioned above in relation to iris biometrics. Our proposed quality measure can handle segmentation errors and a wide variety of possible artifacts during iris acquisition. We demonstrate how the proposed approach can be easily extended to handle alignment variations and recognition from iris videos, resulting in a robust and accurate system. The proposed approach includes enhancements to privacy and security by providing ways to create cancelable iris templates. Results on public data sets show significant benefits of the proposed approach.

  14. Analyzing commercial flight crewmember perceptions' regarding airline security effectiveness, morale, and professionalism

    NASA Astrophysics Data System (ADS)

    Belanger, James Durham

    Since the formation of the Transportation Security Administration (TSA) following the September 11, 2001 terrorist's attacks few studies involving commercial flight crewmember perceptions' of the organization's efficacy have been conducted, nor has there been any research into the effects on crewmember morale and professionalism resulting from their interactions with the TSA. This researcher surveyed 624 flight crewmembers, using a multiple-choice instrument to ascertain both their perceptions of TSA effectiveness involving an array of security issues, in addition to how crewmember interactions with the TSA may have affected their morale and professionalism. A 2-sample t-test measured the difference in the means of pilots and flight attendants regarding the study's scope, as did 2-way ANOVA and Tukey HSD comparisons, which factored in gender. The study found that crewmembers indicated some confidence in the areas of passenger and baggage screening and the Armed Pilot Program, with less confidence regarding ancillary personnel screening, airport perimeter security, and in both crewmember anti-terrorist training and human error issues. Statistical testing indicated varying differences in sample means concerning all study related issues. Finally, crewmembers indicated some effects on morale and professionalism, with a majority indicating a negative effect on both.

  15. Fundamental quantitative security in quantum key generation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yuen, Horace P.

    2010-12-15

    We analyze the fundamental security significance of the quantitative criteria on the final generated key K in quantum key generation including the quantum criterion d, the attacker's mutual information on K, and the statistical distance between her distribution on K and the uniform distribution. For operational significance a criterion has to produce a guarantee on the attacker's probability of correctly estimating some portions of K from her measurement, in particular her maximum probability of identifying the whole K. We distinguish between the raw security of K when the attacker just gets at K before it is used in a cryptographicmore » context and its composition security when the attacker may gain further information during its actual use to help get at K. We compare both of these securities of K to those obtainable from conventional key expansion with a symmetric key cipher. It is pointed out that a common belief in the superior security of a quantum generated K is based on an incorrect interpretation of d which cannot be true, and the security significance of d is uncertain. Generally, the quantum key distribution key K has no composition security guarantee and its raw security guarantee from concrete protocols is worse than that of conventional ciphers. Furthermore, for both raw and composition security there is an exponential catch-up problem that would make it difficult to quantitatively improve the security of K in a realistic protocol. Some possible ways to deal with the situation are suggested.« less

  16. Homeland Security

    EPA Pesticide Factsheets

    Provides an overview of EPA's homeland security roles and responsibilities, and links to specific homeland security issues: water security, research, emergency response, recovery, and waste management.

  17. PREFACE: 2014 Joint IMEKO TC1-TC7-TC13 Symposium: Measurement Science Behind Safety and Security

    NASA Astrophysics Data System (ADS)

    Sousa, João A.; Ribeiro, Álvaro S.; Filipe, Eduarda

    2015-02-01

    The 2014 Joint IMEKO (International Measurement Confederation) TC1-TC7-TC13 Symposium was organized by RELACRE - Portuguese Association of Accredited Laboratories and the Portuguese Society for Metrology, on 3-5 September 2014. The work of this symposium is reported in this volume. The scope of the symposium includes the main topics covered by the above Technical Committees: - TC1 Education and Training in measurement and Instrumentation - TC7 Measurement Science - TC13 Measurements in Biology and Medicine The effort towards excellence of previous events, in this well established series, is maintained. There has been a special focus on measurement science behind safety and security, with the aim of highlighting the interdisciplinary character of measurement science and the importance of metrology in our daily lives. The discussion was introduced by keynote lectures on measurement challenges in biometrics, health monitoring and social sciences, to promote useful interactions with scientists from different disciplines. The Symposium was attended by experts working in these areas from 18 countries, including USA, Japan and China, and provided a useful forum for them to share and exchange their work and ideas. In total over fifty papers are included in the volume, organized according to the presentation sessions. Each paper was independently peer-reviewed by two reviewers from a distinguished international panel. The Symposium was held in Funchal, capital of Madeira Islands, known as the Atlantic Pearl. This wonderful Atlantic archipelago, formed by Madeira and Porto Santo islands, discovered in the 14th century, was chosen to host the 2014 IMEKO TC1-TC7-TC13 Joint Symposium ''Measurement Science behind Safety and Security''. It was the first territory discovered by the Portuguese sailors, when set out to discover a new world, in an epic journey where instrumentation and quality of measurement played a central role in the success of the enterprise, and gave an

  18. Semiannual Report to Congress on the Effectiveness of the Civil Aviation Security Program.

    DTIC Science & Technology

    1987-12-31

    This report also provides data on the initiatives being implemented as a result of the review of domestic airport security by the Secretary’s Safety...enforcement support for airline and airport security measures. Finally, the passengers-the ultimate beneficiaries of the security program--pay for...of these airports is required to implement a security program which provides a secure operating environment for these air carriers. Airport security programs

  19. Methods of Measuring Vapor Pressures of Lubricants With Their Additives Using TGA and/or Microbalances

    NASA Technical Reports Server (NTRS)

    Scialdone, John J.; Miller, Michael K.; Montoya, Alex F.

    1996-01-01

    The life of a space system may be critically dependent on the lubrication of some of its moving parts. The vapor pressure, the quantity of the available lubricant, the temperature and the exhaust venting conductance passage are important considerations in the selection and application of a lubricant. In addition, the oil additives employed to provide certain properties of low friction, surface tension, antioxidant and load bearing characteristics, are also very important and need to be known with regard to their amounts and vapor pressures. This paper reports on the measurements and analyses carried out to obtain those parameters for two often employed lubricants, the Apiezon(TM)-C and the Krytox(TM) AB. The measurements were made employing an electronic microbalance and a thermogravimetric analyzer (TGA) modified to operate in a vacuum. The results have been compared to other data on these oils when available. The identification of the mass fractions of the additives in the oil and their vapor pressures as a function of the temperature were carried out. These may be used to estimate the lubricant life given its quantity and the system vent exhaust conductance. It was found that the Apiezon(TM)-C has three main components with different rates of evaporation while the Krytox(TM) did not indicate any measurable additive.

  20. Trust-Based Security Level Evaluation Using Bayesian Belief Networks

    NASA Astrophysics Data System (ADS)

    Houmb, Siv Hilde; Ray, Indrakshi; Ray, Indrajit; Chakraborty, Sudip

    Security is not merely about technical solutions and patching vulnerabilities. Security is about trade-offs and adhering to realistic security needs, employed to support core business processes. Also, modern systems are subject to a highly competitive market, often demanding rapid development cycles, short life-time, short time-to-market, and small budgets. Security evaluation standards, such as ISO 14508 Common Criteria and ISO/IEC 27002, are not adequate for evaluating the security of many modern systems for resource limitations, time-to-market, and other constraints. Towards this end, we propose an alternative time and cost effective approach for evaluating the security level of a security solution, system or part thereof. Our approach relies on collecting information from different sources, who are trusted to varying degrees, and on using a trust measure to aggregate available information when deriving security level. Our approach is quantitative and implemented as a Bayesian Belief Network (BBN) topology, allowing us to reason over uncertain information and seemingly aggregating disparate information. We illustrate our approach by deriving the security level of two alternative Denial of Service (DoS) solutions. Our approach can also be used in the context of security solution trade-off analysis.