Sample records for address energy security

  1. NNSA Administrator Addresses the Next Generation of Nuclear Security Professionals: Part 2

    ScienceCinema

    Thomas D'Agostino

    2017-12-09

    Administrator Thomas DAgostino of the National Nuclear Security Administration addressed the next generation of nuclear security professionals during the opening session of todays 2009 Department of Energy (DOE) Computational Science Graduate Fellowship Annual Conference. Administrator DAgostino discussed NNSAs role in implementing President Obamas nuclear security agenda and encouraged the computing science fellows to consider careers in nuclear security.

  2. NNSA Administrator Addresses the Next Generation of Nuclear Security Professionals: Part 1

    ScienceCinema

    Thomas D'Agostino

    2017-12-09

    Administrator Thomas DAgostino of the National Nuclear Security Administration addressed the next generation of nuclear security professionals during the opening session of todays 2009 Department of Energy (DOE) Computational Science Graduate Fellowship Annual Conference. Administrator DAgostino discussed NNSAs role in implementing President Obamas nuclear security agenda and encouraged the computing science fellows to consider careers in nuclear security.

  3. Big data, little security: Addressing security issues in your platform

    NASA Astrophysics Data System (ADS)

    Macklin, Thomas; Mathews, Joseph

    2017-05-01

    This paper describes some patterns for information security problems that consistently emerge among traditional enterprise networks and applications, both with respect to cyber threats and data sensitivity. We draw upon cases from qualitative studies and interviews of system developers, network operators, and certifiers of military applications. Specifically, the problems discussed involve sensitivity of data aggregates, training efficacy, and security decision support in the human machine interface. While proven techniques can address many enterprise security challenges, we provide additional recommendations on how to further improve overall security posture, and suggest additional research thrusts to address areas where known gaps remain.

  4. Addressing cargo security with strategies involving private sector.

    DOT National Transportation Integrated Search

    2008-12-01

    The public and private sectors contributing to goods movement agree that cargo security has : not been addressed nearly as much as physical and vessel security. Addressing cargo security : will require additional operational data that is not currentl...

  5. Addressing software security risk mitigations in the life cycle

    NASA Technical Reports Server (NTRS)

    Gilliam, David; Powell, John; Haugh, Eric; Bishop, Matt

    2003-01-01

    The NASA Office of Safety and Mission Assurance (OSMA) has funded the Jet Propulsion Laboratory (JPL) with a Center Initiative, 'Reducing Software Security Risk through an Integrated Approach' (RSSR), to address this need. The Initiative is a formal approach to addressing software security in the life cycle through the instantiation of a Software Security Assessment Instrument (SSAI) for the development and maintenance life cycles.

  6. Updating energy security and environmental policy: Energy security theories revisited.

    PubMed

    Proskuryakova, L

    2018-06-18

    The energy security theories are based on the premises of sufficient and reliable supply of fossil fuels at affordable prices in centralized supply systems. Policy-makers and company chief executives develop energy security strategies based on the energy security theories and definitions that dominate in the research and policy discourse. It is therefore of utmost importance that scientists revisit these theories in line with the latest changes in the energy industry: the rapid advancement of renewables and smart grid, decentralization of energy systems, new environmental and climate challenges. The study examines the classic energy security concepts (neorealism, neoliberalism, constructivism and international political economy) and assesses if energy technology changes are taken into consideration. This is done through integrative literature review, comparative analysis, identification of 'international relations' and 'energy' research discourse with the use of big data, and case studies of Germany, China, and Russia. The paper offers suggestions for revision of energy security concepts through integration of future technology considerations. Copyright © 2018 Elsevier Ltd. All rights reserved.

  7. U.S. Energy Security -- The Campaign We Must Win

    DTIC Science & Technology

    2009-03-23

    population.2 Our industry, commerce, transportation and economic livelihood require the uninterrupted supply of energy. In all its forms, energy underpins...mitigate our vulnerability to unstable oil prices. Rising global demand and competition threatens our ability to secure long term economical access... economically while strengthening our enemies. This research paper addresses the effectiveness of U.S. energy policy and proposes a new approach that seeks to

  8. Addressing social resistance in emerging security technologies

    PubMed Central

    Mitchener-Nissen, Timothy

    2013-01-01

    In their efforts to enhance the safety and security of citizens, governments and law enforcement agencies look to scientists and engineers to produce modern methods for preventing, detecting, and prosecuting criminal activities. Whole body scanners, lie detection technologies, biometrics, etc., are all being developed for incorporation into the criminal justice apparatus.1 Yet despite their purported security benefits these technologies often evoke social resistance. Concerns over privacy, ethics, and function-creep appear repeatedly in analyses of these technologies. It is argued here that scientists and engineers continue to pay insufficient attention to this resistance; acknowledging the presence of these social concerns yet failing to meaningfully address them. In so doing they place at risk the very technologies and techniques they are seeking to develop, for socially controversial security technologies face restrictions and in some cases outright banning. By identifying sources of potential social resistance early in the research and design process, scientists can both engage with the public in meaningful debate and modify their security technologies before deployment so as to minimize social resistance and enhance uptake. PMID:23970863

  9. Powering America’s Economy: Energy Innovation at the Crossroads of National Security Challenges

    DTIC Science & Technology

    2010-07-01

    the United States? • How can DOD contribute to America’s eco - nomic and national security while addressing its own energy challenges? Our findings and...recommendations follow. Findings Finding 1: America’s energy choices are inextricably linked to national and eco - nomic security. America’s...tegic environment. By taking bold leadership actions now, the nation can turn the growing energy and eco - nomic challenges into great opportunity

  10. Hydrocomplexity: Addressing water security and emergent environmental risks

    NASA Astrophysics Data System (ADS)

    Kumar, Praveen

    2015-07-01

    Water security and emergent environmental risks are among the most significant societal concerns. They are highly interlinked to other global risks such as those related to climate, human health, food, human migration, biodiversity loss, urban sustainability, etc. Emergent risks result from the confluence of unanticipated interactions from evolving interdependencies between complex systems, such as those embedded in the water cycle. They are associated with the novelty of dynamical possibilities that have significant potential consequences to human and ecological systems, and not with probabilities based on historical precedence. To ensure water security we need to be able to anticipate the likelihood of risk possibilities as they present the prospect of the most impact through cascade of vulnerabilities. They arise due to a confluence of nonstationary drivers that include growing population, climate change, demographic shifts, urban growth, and economic expansion, among others, which create novel interdependencies leading to a potential of cascading network effects. Hydrocomplexity aims to address water security and emergent risks through the development of science, methods, and practices with the potential to foster a "Blue Revolution" akin to the Green revolution for food security. It blends both hard infrastructure based solution with soft knowledge driven solutions to increase the range of planning and design, management, mitigation and adaptation strategies. It provides a conceptual and synthetic framework to enable us to integrate discovery science and engineering, observational and information science, computational and communication systems, and social and institutional approaches to address consequential water and environmental challenges.

  11. Addressing Software Security

    NASA Technical Reports Server (NTRS)

    Bailey, Brandon

    2015-01-01

    Historically security within organizations was thought of as an IT function (web sites/servers, email, workstation patching, etc.) Threat landscape has evolved (Script Kiddies, Hackers, Advanced Persistent Threat (APT), Nation States, etc.) Attack surface has expanded -Networks interconnected!! Some security posture factors Network Layer (Routers, Firewalls, etc.) Computer Network Defense (IPS/IDS, Sensors, Continuous Monitoring, etc.) Industrial Control Systems (ICS) Software Security (COTS, FOSS, Custom, etc.)

  12. Energy System Integration Facility Secure Data Center | Energy Systems

    Science.gov Websites

    Integration Facility | NREL Energy System Integration Facility Secure Data Center Energy System Integration Facility Secure Data Center The Energy Systems Integration Facility's Secure Data Center provides

  13. Strategic Response to Energy-Related Security Threats in the US Department of Defense

    DTIC Science & Technology

    2014-10-15

    generation in the United States are fossil fuels . These include coal, natural gas, and oil . In some cases solar, wind, geothermal, and hydroelectric...and findings. The research addressed engagement on climate change and energy security issues by DoD across various tiers and sectors of the...on climate change and energy security issues by DoD across various tiers and sectors of the organization. Specifically, a tripartite analysis

  14. Security and health research databases: the stakeholders and questions to be addressed.

    PubMed

    Stewart, Sara

    2006-01-01

    Health research database security issues abound. Issues include subject confidentiality, data ownership, data integrity and data accessibility. There are also various stakeholders in database security. Each of these stakeholders has a different set of concerns and responsibilities when dealing with security issues. There is an obvious need for training in security issues, so that these issues may be addressed and health research will move on without added obstacles based on misunderstanding security methods and technologies.

  15. Water-energy-food security nexus: the road map

    NASA Astrophysics Data System (ADS)

    Hamdy, Atef

    2015-04-01

    The world's growing population and increased prosperity will increase global demand for energy, as well as food and water supplies in the coming decades. In the arid and semi arid regions as in most of the world water and energy have historically been managed separately, with little consideration of cross sectoral interactions, yet in reality, water and energy are closely interconnected. By addressing water and energy together planners can identify crucial interactions, conflicting demands and potential synergies. For many countries around the world it is needed to establish a road map on: (i) how to implement nexus policies to increase efficiency of natural resources management? (ii) how to bridge science with policy and business? (iii) how governments be inspired by business? (iv) how can be business be inspired by science? (v) how can we learn from each other and how collaborate to address the challenges ahead? Such road map should seek to bring together stakeholders involved in the nexus implementation approach over the coming years to develop nexus tools for decision making to quantify water energy food resources on both national and regional level. However, experiences gained and learned lessons indicate clearly that numerous countries are facing several barriers in putting in action their nexus road map due to the lack of integrated resource management, lack of capacity for research development, lack of knowledge sharing across sectors, and not enough interaction between policy makers and scientists. Those are major challenges to be faced to achieve the water, energy and food security nexus. Furthermore, such goal cannot be reached without building and strengthening the synergy between education, research and innovation for sustainable resource management. Those issues beside others will be fully discussed in this paper. Keywords: water-energy-food security; nexus

  16. Energy technology evaluation report: Energy security

    NASA Astrophysics Data System (ADS)

    Koopman, R.; Lamont, A.; Schock, R.

    1992-09-01

    Energy security was identified in the National Energy Strategy (NES) as a major issue for the Department of Energy (DOE). As part of a process designed by the DOE to identify technologies important to implementing the NES, an expert working group was convened to consider which technologies can best contribute to reducing the nation's economic vulnerability to future disruptions of world oil supplies, the working definition of energy security. Other working groups were established to deal with economic growth, environmental quality, and technical foundations. Energy Security working group members were chosen to represent as broad a spectrum of energy supply and end-use technologies as possible and were selected for their established reputations as experienced experts with an ability to be objective. The time available for this evaluation was very short. The group evaluated technologies using criteria taken from the NES which can be summarized for energy security as follows: diversifying sources of world oil supply so as to decrease the increasing monopoly status of the Persian Gulf region; reducing the importance of oil use in the US economy to diminish the impact of future disruptions in oil supply; and increasing the preparedness of the US to deal with oil supply disruptions by having alternatives available at a known price. The result of the first phase of the evaluation process was the identification of technology groups determined to be clearly important for reducing US vulnerability to oil supply disruptions. The important technologies were mostly within the high leverage areas of oil and gas supply and transportation demand but also included hydrogen utilization, biomass, diversion resistant nuclear power, and substitute industrial feedstocks.

  17. Secure Naming and Addressing Operations for Store, Carry and Forward Networks

    NASA Technical Reports Server (NTRS)

    Eddy, Wesley M.; Ivancic, William D.; Iannicca, Dennis C.; Ishac, Joseph; Hylton, Alan G.

    2014-01-01

    This paper describes concepts for secure naming and addressing directed at Store, Carry and Forward (SCF) distributed applications, where disconnection and intermittent connectivity between forwarding systems is the norm. The paper provides a brief overview of store, carry and forward distributed applications followed by an in depth discussion of how to securely: create a namespace; allocate names within the namespace; query for names known within a local processing system or connected subnetwork; validate ownership of a given name; authenticate data from a given name; and, encrypt data to a given name. Critical issues such as revocation of names, mobility and the ability to use various namespaces to secure operations or for Quality-of-Service are also presented. Although the concepts presented for naming and addressing have been developed for SCF, they are directly applicable to fully connected systems.

  18. Aviation Security: Efforts to Measure Effectiveness and Address Challenges

    DTIC Science & Technology

    2003-11-05

    AND SUBTITLE AVIATION SECURITY Efforts to Meassure Effectiveness and Address Challenges 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c. PROGRAM ELEMENT...screeners in becoming more adept at detecting hard -to-spot threat objects. However, TIP was shut down immediately following the September 11

  19. Secure Control Systems for the Energy Sector

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Smith, Rhett; Campbell, Jack; Hadley, Mark

    2012-03-31

    Schweitzer Engineering Laboratories (SEL) will conduct the Hallmark Project to address the need to reduce the risk of energy disruptions because of cyber incidents on control systems. The goals is to develop solutions that can be both applied to existing control systems and designed into new control systems to add the security measures needed to mitigate energy network vulnerabilities. The scope of the Hallmark Project contains four primary elements: 1. Technology transfer of the Secure Supervisory Control and Data Acquisition (SCADA) Communications Protocol (SSCP) from Pacific Northwest National Laboratories (PNNL) to Schweitzer Engineering Laboratories (SEL). The project shall use thismore » technology to develop a Federal Information Processing Standard (FIPS) 140-2 compliant original equipment manufacturer (OEM) module to be called a Cryptographic Daughter Card (CDC) with the ability to directly connect to any PC enabling that computer to securely communicate across serial to field devices. Validate the OEM capabilities with another vendor. 2. Development of a Link Authenticator Module (LAM) using the FIPS 140-2 validated Secure SCADA Communications Protocol (SSCP) CDC module with a central management software kit. 3. Validation of the CDC and Link Authenticator modules via laboratory and field tests. 4. Creation of documents that record the impact of the Link Authenticator to the operators of control systems and on the control system itself. The information in the documents can assist others with technology deployment and maintenance.« less

  20. Energy Security: Emerging Challenges and Opportunities

    DTIC Science & Technology

    2010-08-01

    46 Appendix A: Electrical Capacity Margins...options........................................................................................ 21 6 Net electrical capacity compared to the North...Energy Security The Army Energy and Water Campaign Plan for Installations defines energy security as: the capacity to avoid adverse impact of energy

  1. Toward a Robust Security Paradigm for Bluetooth Low Energy-Based Smart Objects in the Internet-of-Things.

    PubMed

    Cha, Shi-Cho; Yeh, Kuo-Hui; Chen, Jyun-Fu

    2017-10-14

    Bluetooth Low Energy (BLE) has emerged as one of the most promising technologies to enable the Internet-of-Things (IoT) paradigm. In BLE-based IoT applications, e.g., wearables-oriented service applications, the Bluetooth MAC addresses of devices will be swapped for device pairings. The random address technique is adopted to prevent malicious users from tracking the victim's devices with stationary Bluetooth MAC addresses and accordingly the device privacy can be preserved. However, there exists a tradeoff between privacy and security in the random address technique. That is, when device pairing is launched and one device cannot actually identify another one with addresses, it provides an opportunity for malicious users to break the system security via impersonation attacks. Hence, using random addresses may lead to higher security risks. In this study, we point out the potential risk of using random address technique and then present critical security requirements for BLE-based IoT applications. To fulfill the claimed requirements, we present a privacy-aware mechanism, which is based on elliptic curve cryptography, for secure communication and access-control among BLE-based IoT objects. Moreover, to ensure the security of smartphone application associated with BLE-based IoT objects, we construct a Smart Contract-based Investigation Report Management framework (SCIRM) which enables smartphone application users to obtain security inspection reports of BLE-based applications of interest with smart contracts.

  2. Toward a Robust Security Paradigm for Bluetooth Low Energy-Based Smart Objects in the Internet-of-Things

    PubMed Central

    Cha, Shi-Cho; Chen, Jyun-Fu

    2017-01-01

    Bluetooth Low Energy (BLE) has emerged as one of the most promising technologies to enable the Internet-of-Things (IoT) paradigm. In BLE-based IoT applications, e.g., wearables-oriented service applications, the Bluetooth MAC addresses of devices will be swapped for device pairings. The random address technique is adopted to prevent malicious users from tracking the victim’s devices with stationary Bluetooth MAC addresses and accordingly the device privacy can be preserved. However, there exists a tradeoff between privacy and security in the random address technique. That is, when device pairing is launched and one device cannot actually identify another one with addresses, it provides an opportunity for malicious users to break the system security via impersonation attacks. Hence, using random addresses may lead to higher security risks. In this study, we point out the potential risk of using random address technique and then present critical security requirements for BLE-based IoT applications. To fulfill the claimed requirements, we present a privacy-aware mechanism, which is based on elliptic curve cryptography, for secure communication and access-control among BLE-based IoT objects. Moreover, to ensure the security of smartphone application associated with BLE-based IoT objects, we construct a Smart Contract-based Investigation Report Management framework (SCIRM) which enables smartphone application users to obtain security inspection reports of BLE-based applications of interest with smart contracts. PMID:29036900

  3. Energy Security is National Security

    DTIC Science & Technology

    2011-03-11

    made to resur~ect Cantrell in early 2000 with some success. A newer technique using nitrogen injection was used on the mammoth field. For four years...related to economic survival. Addiction to fossil f-uels enslaves foreign policy, ensures trade deficits and destroys the · enviro ~ent. Energy security

  4. Science and the Energy Security Challenge: The Example of Solid-State Lighting

    ScienceCinema

    Philips, Julia [Sandia

    2017-12-09

    Securing a viable, carbon neutral energy future for humankind will require an effort of gargantuan proportions. As outlined clearly in a series of workshops sponsored by the DOE Office of Basic Energy Sciences (http://www.sc.doe.gov/bes/reports/list.html), fundamental advances in scientific understanding are needed to broadly implement many of the technologies that are held out as promising options to meet future energy needs, ranging from solar energy, to nuclear energy, to approaches to clean combustion. Using solid state lighting based on inorganic materials as an example, I will discuss some recent results and new directions, emphasizing the multidisciplinary, team nature of the endeavor. I will also offer some thoughts about how to encourage translation of the science into attractive, widely available products – a significant challenge that cannot be ignored. This case study offers insight into approaches that are likely to be beneficial for addressing other aspects of the energy security challenge.

  5. Energy and National Security

    ERIC Educational Resources Information Center

    Abelson, Philip H.

    1973-01-01

    Discussed in this editorial is the need for a broad and detailed government policy on energy use. Oil companies can not be given complete responsibility to demonstrate usage of different energy sources. The government should construct plants because energy is connected with national security. (PS)

  6. Energy Independence and Security Act of 2007

    EPA Pesticide Factsheets

    This page provides an overview of the Energy Independence and Security Act (EISA) of 2007, which aims to increase U.S. energy security, develop renewable energy production, and improve vehicle fuel economy.

  7. For telehealth to succeed, privacy and security risks must be identified and addressed.

    PubMed

    Hall, Joseph L; McGraw, Deven

    2014-02-01

    The success of telehealth could be undermined if serious privacy and security risks are not addressed. For example, sensors that are located in a patient's home or that interface with the patient's body to detect safety issues or medical emergencies may inadvertently transmit sensitive information about household activities. Similarly, routine data transmissions from an app or medical device, such as an insulin pump, may be shared with third-party advertisers. Without adequate security and privacy protections for underlying telehealth data and systems, providers and patients will lack trust in the use of telehealth solutions. Although some federal and state guidelines for telehealth security and privacy have been established, many gaps remain. No federal agency currently has authority to enact privacy and security requirements to cover the telehealth ecosystem. This article examines privacy risks and security threats to telehealth applications and summarizes the extent to which technical controls and federal law adequately address these risks. We argue for a comprehensive federal regulatory framework for telehealth, developed and enforced by a single federal entity, the Federal Trade Commission, to bolster trust and fully realize the benefits of telehealth.

  8. Addressing Information Security Risk

    ERIC Educational Resources Information Center

    Qayoumi, Mohammad H.; Woody, Carol

    2005-01-01

    Good information security does not just happen--and often does not happen at all. Resources are always in short supply, and there are always other needs that seem more pressing. Why? Because information security is hard to define, the required tasks are unclear, and the work never seems to be finished. However, the loss to the organization can be…

  9. Access to primary energy sources - the basis of national energy security

    NASA Astrophysics Data System (ADS)

    Szlązak, Jan; Szlązak, Rafał A.

    2017-11-01

    National energy security is of fundamental importance for economic development of a country. To ensure such safety energy raw material, also called primary energy sources, are necessary. Currently in Poland primary energy sources include mainly fossil fuels, such as hard coal, brown coal, natural gas and crude oil. Other sources, e.g. renewable energy sources account for c. 15% in the energy mix. Primary energy sources are used to produce mainly electricity, which is considered as the cleanest form of energy. Poland does not have, unfortunately, sufficient energy sources and is forced to import some of them, mainly natural gas and crude oil. The article presents an insightful analysis of energy raw material reserves possessed by Poland and their structure taking account of the requirements applicable in the European Union, in particular, those related to environmental protection. The article also describes demand for electricity now and in the perspective of 2030. Primary energy sources necessary for its production have also been given. The article also includes the possibilities for the use of renewable energy sources in Poland, however, climatic conditions there are not are not particularly favourable to it. All the issues addressed in the article are summed up and ended with conclusions.

  10. Engage States on Energy Assurance and Energy Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kara Colton; John Ratliff; Sue Gander

    2008-09-30

    The NGA Center's 'Engaging States on Energy Security and Energy Assurance' has been successful in achieving the stated project purposes and objectives both in the initial proposal as well as in subsequent revisions to it. Our activities, which involve the NGA Center for Best Practices (The NGA Center) Homeland Security and Technology Division, included conducting tabletop exercises to help federal and state homeland security and energy officials determine roles and actions for various emergency scenarios. This included efforts to education state official on developing an energy assurance plan, harmonizing approaches to controlling price volatility, implementing reliability standards, understanding short andmore » long-term energy outlooks and fuel diversification, and capitalizing on DOE's research and development activities. Regarding our work on energy efficiency and renewable energy, the NGA Center's Environment, Energy and Natural Resources Division hosted three workshops which engaged states on the clean energy and alternative transportation fuel and also produced several reports on related topics. In addition, we convened 18 meetings, via conference call, of the Energy Working Group. Finally, through the NGA Center's Front and Center newsletter articles, the NGA Center disseminated promising practices to a wide audience of state policymakers. The NGA Center also hosted a number of workshops and web conferences designed to directly engage states on the deliverables under this Cooperative Agreement. Through the NGA Center's written products and newsletter articles, the NGA Center was able to disseminate promising practices to a wide audience of state policymakers.« less

  11. Energy Security: From Deal Killers to Game Changers

    NASA Astrophysics Data System (ADS)

    Orbach, Raymond L.

    2010-03-01

    Five ``deal killers'' for achieving energy security will be addressed: 1) Global warming and CO2 emissions from fossil fuel combustion, 2) Intermittent energy sources (wind, solar) and the presence and stability of the grid, 3) Penetration of plant defenses to produce transportation fuels from biomass, 4) Mimicking nature: artificial photosynthesis for solar energy-to-fuels, and 5) Spent fuel from nuclear power reactors. Basic research can lead to ``game changers'' for these five fields: 1) Carbon capture and storage through enhanced oil and gas recovery, 2) Electrical energy storage for base-load electricity through batteries and supercapacitors, 3) Genetic modification of the plant cell wall, and catalytic methods for conversion of plant sugars to fuels, 4) Separation of solar-induced electrons from holes, and catalysis to produce fuels, and 5) Closing the nuclear fuel cycle. The present state for each of these game changers will be summarized, and future research opportunities discussed.

  12. Energy Structure and Energy Security under Climate Mitigation Scenarios in China

    PubMed Central

    Matsumoto, Ken’ichi

    2015-01-01

    This study investigates how energy structure and energy security in China will change in the future under climate mitigation policy scenarios using Representative Concentration Pathways in a computable general equilibrium model. The findings suggest that to reduce greenhouse gas emissions, China needs to shift its energy structure from fossil fuel dominance to renewables and nuclear. The lower the allowable emissions, the larger the shifts required. Among fossil fuels, coal use particularly must significantly decrease. Such structural shifts will improve energy self-sufficiency, thus enhancing energy security. Under the policy scenarios, energy-source diversity as measured by the Herfindahl Index improves until 2050, after which diversity declines because of high dependence on a specific energy source (nuclear and biomass). Overall, however, it is revealed that energy security improves along with progress in climate mitigation. These improvements will also contribute to the economy by reducing energy procurement risks. PMID:26660094

  13. Evaluation of United States Department of Agriculture-sponsored consumer materials addressing food security.

    PubMed

    Tolma, Eleni; John, Robert; Garner, Jane

    2007-01-01

    Food insecurity in the United States is a major public health issue. The main objective of this study was to evaluate the availability and quality of printed materials addressing food security targeted to special populations by the United States Department of Agriculture (USDA). Nutrition education resources addressing food security available from USDA websites were selected for analysis. Not applicable. The review team consisted of project staff (n = 6), two of who were fluent in Spanish. Selection criteria were established to identify the food-security materials, and a group of reviewers assessed the quality of each publication both quantitatively and qualitatively. A consensus meeting among the reviewers was held to make final determinations of the quality of the materials. The quantitative data analysis consisted of basic descriptive statistics. Among the 27 materials initially identified, 20 were either irrelevant or of low relevance to food security. Moreover, very few of them were intended for minority populations. The quality of most of the materials ranged from "average" to "good." Some of the major weaknesses include readability level, lack of cultural relevance, and inadequate coverage of food insecurity. Very few materials on food insecurity are of high quality. In the development of such materials, emphasis should be given to the readability level, content, and cultural relevance.

  14. How can we exploit above–belowground interactions to assist in addressing the challenges of food security?

    PubMed Central

    Orrell, Peter; Bennett, Alison E.

    2013-01-01

    Can above–belowground interactions help address issues of food security? We address this question in this manuscript, and review the intersection of above–belowground interactions and food security. We propose that above–belowground interactions could address two strategies identified by Godfray etal. (2010): reducing the Yield Gap, and Increasing Production Limits. In particular, to minimize the difference between potential and realized production (The Yield Gap) above–belowground interactions could be manipulated to reduce losses to pests and increase crop growth (and therefore yields). To Increase Production Limits we propose two mechanisms: utilizing intercropping (which uses multiple aspects of above–belowground interactions) and breeding for traits that promote beneficial above–belowground interactions, as well as breeding mutualistic organisms to improve their provided benefit. As a result, if they are managed correctly, there is great potential for above–belowground interactions to contribute to food security. PMID:24198821

  15. The security energy encryption in wireless power transfer

    NASA Astrophysics Data System (ADS)

    Sadzali, M. N.; Ali, A.; Azizan, M. M.; Albreem, M. A. M.

    2017-09-01

    This paper presents a concept of security in wireless power transfer (WPT) by applying chaos theory. Chaos theory is applied as a security system in order to safeguard the transfer of energy from a transmitter to the intended receiver. The energy encryption of the wireless power transfer utilizes chaos theory to generate the possibility of a logistic map for the chaotic security key. The simulation for energy encryption wireless power transfer system was conducted by using MATLAB and Simulink. By employing chaos theory, the chaotic key ensures the transmission of energy from transmitter to its intended receiver.

  16. The climate change and energy security nexus

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    King, Marcus Dubois; Gulledge, Jay

    2013-01-01

    The study of the impacts of climate change on national and interna-tional security has grown as a research field, particularly in the last five years. Within this broad field, academic scholarship has concentrated primarily on whether climate change is, or may become, a driver of violent conflict. This relationship remains highly contested. However, national security policy and many non-governmental organizations have identified climate change as a threat multiplier in conflict situations. The U.S. Department of Defense and the United Kingdom's Ministry of Defense have incorporated these findings into strategic planning documents such as the Quadrennial Defense Review and the Strategicmore » Defence and Security Review. In contrast to the climate-conflict nexus, our analysis found that academic scholarship on the climate change and energy security nexus is small and more disciplinarily focused. In fact, a search of social science litera-ture found few sources, with a significant percentage of these works attribut-able to a single journal. Assuming that policymakers are more likely to rely on broader social science literature than technical or scientific journals, this leaves a limited foundation. This then begged the question: what are these sources? We identified a body of grey literature on the nexus of climate change and energy security of a greater size than the body of peer-reviewed social science literature. We reviewed fifty-eight recent reports, issue briefs, and transcripts to better understand the nexus of climate change and energy security, as well as to gain insight about the questions policymakers need answered by those undertaking the research. In this article, we describe the nature of the sources reviewed, highlight possible climate change and energy security linkages found within those sources, identify emerging risks, and offer conclusions that can guide further research.« less

  17. Urbanization, Extreme Climate Hazards and Food, Energy Water Security

    NASA Astrophysics Data System (ADS)

    Romero-Lankao, P.; Davidson, D.; McPhearson, T.

    2016-12-01

    Research is urgently needed that incorporates the interconnected nature of three critical resources supporting our cities: food, energy and water. Cities are increasing demands for food, water and energy resources that in turn stress resource supplies, creating risks of negative impacts to human and ecological wellbeing. Simultaneously, shifts in climatic conditions, including extremes such as floods, heat, and droughts, threaten the sustainable availability of adequate quantities and qualities of food, energy and water (FEW) resources needed for resilient cities and ecosystems. These resource flows cannot be treated in isolation simply because they are interconnected: shifts in food, energy or water dynamics in turn affect the others, affecting the security of the whole - i.e., FEW nexus security. We present a framework to examine the dynamic interactions of urbanization, FEW nexus security and extreme hazard risks, with two overarching research questions: Do existing and emerging actions intended to enhance a population's food, water and energy security have the capacity to ensure FEW nexus security in the face of changing climate and urban development conditions? Can we identify a common set of social, ecological and technological conditions across a diversity of urban-regions that support the emergence of innovations that can lead to structural transformations for FEW nexus security?

  18. Improving Energy Security for Air Force Installations

    NASA Astrophysics Data System (ADS)

    Schill, David

    Like civilian infrastructure, Air Force installations are dependent on electrical energy for daily operations. Energy shortages translate to decreased productivity, higher costs, and increased health risks. But for the United States military, energy shortages have the potential to become national security risks. Over ninety-five percent of the electrical energy used by the Air Force is supplied by the domestic grid, which is susceptible to shortages and disruptions. Many Air Force operations require a continuous source of energy, and while the Air Force has historically established redundant supplies of electrical energy, these back-ups are designed for short-term outages and may not provide sufficient supply for a longer, sustained power outage. Furthermore, it is the goal of the Department of Defense to produce or procure 25 percent of its facility energy from renewable sources by fiscal year 2025. In a government budget environment where decision makers are required to provide more capability with less money, it is becoming increasingly important for informed decisions regarding which energy supply options bear the most benefit for an installation. The analysis begins by exploring the field of energy supply options available to an Air Force installation. The supply options are assessed according to their ability to provide continuous and reliable energy, their applicability to unique requirements of Air Force installations, and their costs. Various methods of calculating energy usage by an installation are also addressed. The next step of this research develops a methodology and tool which assesses how an installation responds to various power outage scenarios. Lastly, various energy supply options are applied to the tool, and the results are reported in terms of cost and loss of installation capability. This approach will allow installation commanders and energy managers the ability to evaluate the cost and effectiveness of various energy investment options.

  19. 78 FR 9987 - Social Security Ruling, SSR 13-1p; Titles II and XVI: Agency Processes for Addressing Allegations...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-02-12

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2012-0071] Social Security Ruling, SSR 13-1p; Titles II and XVI: Agency Processes for Addressing Allegations of Unfairness, Prejudice, Partiality, Bias, Misconduct, or Discrimination by Administrative Law Judges (ALJs); Correction AGENCY: Social Security...

  20. China’s Energy Security: The Grand Hedging Strategy

    DTIC Science & Technology

    2010-05-01

    spotlight. The key to sustaining this dynamic economic growth is access to petroleum resources. The central question of this monograph is as follows...Is China’s energy security strategy liberal-institutionalist or realist-mercantilist? Using a qualitative case study methodology that explores the...dependent variable -- energy security -- using three independent variables (cost of supply, reliability of supply, and security of supply), China’s

  1. "It's Like Moving the Titanic:" Community Organizing to Address Food (In)Security.

    PubMed

    Okamoto, Kristen E

    2017-08-01

    Health communication scholars are uniquely positioned to examine the ways in which individuals organize to address current and future exigencies related to social ills. In particular, organizations are key sites in understanding our health decisions related to food choice. From a young age, children develop habits of eating that stay with them throughout their life. More specifically, food insecurity impacts childhood nutrition. Children from low-income homes experience disproportional negative health outcomes. Appalachian Ohio is an area within the United States that experiences severe poverty. In 2013, community members in a small public school district in Appalachian Ohio formed the Appalachian Nutrition Advisory Council to address the nutritional needs of students in schools. This project stories the ways in which community members creatively organized to supplement existing structures in place designed to address school nutrition and food security.

  2. Global renewable energy-based electricity generation and smart grid system for energy security.

    PubMed

    Islam, M A; Hasanuzzaman, M; Rahim, N A; Nahar, A; Hosenuzzaman, M

    2014-01-01

    Energy is an indispensable factor for the economic growth and development of a country. Energy consumption is rapidly increasing worldwide. To fulfill this energy demand, alternative energy sources and efficient utilization are being explored. Various sources of renewable energy and their efficient utilization are comprehensively reviewed and presented in this paper. Also the trend in research and development for the technological advancement of energy utilization and smart grid system for future energy security is presented. Results show that renewable energy resources are becoming more prevalent as more electricity generation becomes necessary and could provide half of the total energy demands by 2050. To satisfy the future energy demand, the smart grid system can be used as an efficient system for energy security. The smart grid also delivers significant environmental benefits by conservation and renewable generation integration.

  3. Global Renewable Energy-Based Electricity Generation and Smart Grid System for Energy Security

    PubMed Central

    Islam, M. A.; Hasanuzzaman, M.; Rahim, N. A.; Nahar, A.; Hosenuzzaman, M.

    2014-01-01

    Energy is an indispensable factor for the economic growth and development of a country. Energy consumption is rapidly increasing worldwide. To fulfill this energy demand, alternative energy sources and efficient utilization are being explored. Various sources of renewable energy and their efficient utilization are comprehensively reviewed and presented in this paper. Also the trend in research and development for the technological advancement of energy utilization and smart grid system for future energy security is presented. Results show that renewable energy resources are becoming more prevalent as more electricity generation becomes necessary and could provide half of the total energy demands by 2050. To satisfy the future energy demand, the smart grid system can be used as an efficient system for energy security. The smart grid also delivers significant environmental benefits by conservation and renewable generation integration. PMID:25243201

  4. A brief indicator of household energy security: associations with food security, child health, and child development in US infants and toddlers.

    PubMed

    Cook, John T; Frank, Deborah A; Casey, Patrick H; Rose-Jacobs, Ruth; Black, Maureen M; Chilton, Mariana; Ettinger de Cuba, Stephanie; Appugliese, Danielle; Coleman, Sharon; Heeren, Timothy; Berkowitz, Carol; Cutts, Diana B

    2008-10-01

    Household energy security has not been measured empirically or related to child health and development but is an emerging concern for clinicians and researchers as energy costs increase. The objectives of this study were to develop a clinical indicator of household energy security and assess associations with food security, health, and developmental risk in children <36 months of age. A cross-sectional study that used household survey and surveillance data was conducted. Caregivers were interviewed in emergency departments and primary care clinics form January 2001 through December 2006 on demographics, public assistance, food security, experience with heating/cooling and utilities, Parents Evaluation of Developmental Status, and child health. The household energy security indicator includes energy-secure, no energy problems; moderate energy insecurity, utility shutoff threatened in past year; and severe energy insecurity, heated with cooking stove, utility shutoff, or >or=1 day without heat/cooling in past year. The main outcome measures were household and child food security, child reported health status, Parents Evaluation of Developmental Status concerns, and hospitalizations. Of 9721 children, 11% (n = 1043) and 23% (n = 2293) experienced moderate and severe energy insecurity, respectively. Versus children with energy security, children with moderate energy insecurity had greater odds of household food insecurity, child food insecurity, hospitalization since birth, and caregiver report of child fair/poor health, adjusted for research site and mother, child, and household characteristics. Children with severe energy insecurity had greater adjusted odds of household food insecurity, child food insecurity, caregivers reporting significant developmental concerns on the Parents Evaluation of Developmental Status scale, and report of child fair/poor health. No significant association was found between energy security and child weight for age or weight for length. As

  5. Threats to US energy security: the challenge of Arab oil

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Phillips, J.

    1979-08-13

    Assured access to foreign oil supplies is a vital national interest of the United States which has been repeatedly jeopardized in the 1970s and one that will face additional critical challenges in the 1980s. This paper identifies and analyzes various threats to US energy security both in terms of their past use and future usability. Since the most ominous threat to US energy security is posed in connection with the Arab-Israeli conflict, the paper focuses on the Arab oil weapon, although the energy-security implications of the Iranian revolution are also assessed.

  6. Fuelling Insecurity? Sino-Myanmar Energy Cooperation and Human Security in Myanmar

    NASA Astrophysics Data System (ADS)

    Botel, Gabriel

    This thesis examines the relationship between energy, development and human security in Sino-Myanmar relations. Rapid economic growth and increased urbanisation have intensified China's industrial and domestic energy consumption, drastically increasing demand and overwhelming national supply capacities. Chinese foreign policy has responded by becoming more active in securing and protecting foreign energy resources and allowing Chinese companies more freedom and opportunities for investment abroad. Consequently, Chinese foreign investment and policies have become increasing sources of scrutiny and debate, typically focusing on their (presumed) intentions and the social, economic, environmental and political impacts they have on the rest of the world. Within this debate, a key issue has been China's engagement with so-called pariah states. China has frequently received substantial international criticism for its unconditional engagement with such countries, often seen as a geopolitical pursuit of strategic national (energy) interests, unconcerned with international opprobrium. In the case of Myanmar, traditional security analyses interpret this as, at best, undermining (Western) international norms and, at worst, posing a direct challenge to international security. However, traditional security analyses rely on state-centric concepts of security, and tend to over-simply Sino-Myanmar relations and the dynamics which inform it. Conversely, implications for human security are overlooked; this is in part because human security remains poorly defined and also because there are questions regarding its utility. However, human security is a critical tool in delineating between state, corporate and 'civilian' interests, and how these cleavages shape the security environment and potential for instability in the region. This thesis takes a closer look at some of the entrenched and changing security dynamics shaping this Sino-Myanmar energy cooperation, drawing on an extensive

  7. NREL: News - New Energy Systems Enhance National Security

    Science.gov Websites

    resources, bioenergy and bio-based products, zero energy buildings, wind energy, geothermal energy, solar Energy Systems Enhance National Security Washington D.C., March 14, 2002 Experts from the U.S . Department of Energy's National Renewable Energy Laboratory (NREL) have identified key renewable energy

  8. Water footprint components required to address the water-energy-food nexus, with the recent Urban Water Atlas for Europe as an example

    NASA Astrophysics Data System (ADS)

    Vanham, Davy

    2017-04-01

    The first part of this presentation analyses which water footprint (WF) components are necessary in WF accounting to provide relevant information to address the Sustainable Development Goals (SDG's) water security (SDG 6), food security (SDG 2) and energy security (SDG 7) in a nexus setting. It is strongly based on the publication Vanham (2016) http://dx.doi.org/10.1016/j.ecoser.2015.08.003. First, the nexus links between (1) the planetary boundary freshwater resources (green and blue water resources) and (2) food, energy and blue water security are discussed. Second, it is shown which water uses are mostly represented in WF accounting. General water management and WF studies only account for the water uses agriculture, industry and domestic water. Important water uses are however mostly not identified as separate entities or even included, i.e. green and blue water resources for aquaculture, wild foods, biofuels, hydroelectric cooling, hydropower, recreation/tourism, forestry (for energy and other biomass uses) and navigation. Third, therefore a list of essential separate components to be included within WF accounting is presented. The latter would be more coherent with the water-food-energy-ecosystem nexus. The second part of the presentation gives a brief overview of the recently published Urban Water Atlas for Europe. It shows for a selected city which WF components are represented and which not. As such, it also identifies research gaps.

  9. Secure it now or secure it later: the benefits of addressing cyber-security from the outset

    NASA Astrophysics Data System (ADS)

    Olama, Mohammed M.; Nutaro, James

    2013-05-01

    The majority of funding for research and development (R&D) in cyber-security is focused on the end of the software lifecycle where systems have been deployed or are nearing deployment. Recruiting of cyber-security personnel is similarly focused on end-of-life expertise. By emphasizing cyber-security at these late stages, security problems are found and corrected when it is most expensive to do so, thus increasing the cost of owning and operating complex software systems. Worse, expenditures on expensive security measures often mean less money for innovative developments. These unwanted increases in cost and potential slowing of innovation are unavoidable consequences of an approach to security that finds and remediate faults after software has been implemented. We argue that software security can be improved and the total cost of a software system can be substantially reduced by an appropriate allocation of resources to the early stages of a software project. By adopting a similar allocation of R&D funds to the early stages of the software lifecycle, we propose that the costs of cyber-security can be better controlled and, consequently, the positive effects of this R&D on industry will be much more pronounced.

  10. A Lightweight Protocol for Secure Video Streaming.

    PubMed

    Venčkauskas, Algimantas; Morkevicius, Nerijus; Bagdonas, Kazimieras; Damaševičius, Robertas; Maskeliūnas, Rytis

    2018-05-14

    The Internet of Things (IoT) introduces many new challenges which cannot be solved using traditional cloud and host computing models. A new architecture known as fog computing is emerging to address these technological and security gaps. Traditional security paradigms focused on providing perimeter-based protections and client/server point to point protocols (e.g., Transport Layer Security (TLS)) are no longer the best choices for addressing new security challenges in fog computing end devices, where energy and computational resources are limited. In this paper, we present a lightweight secure streaming protocol for the fog computing "Fog Node-End Device" layer. This protocol is lightweight, connectionless, supports broadcast and multicast operations, and is able to provide data source authentication, data integrity, and confidentiality. The protocol is based on simple and energy efficient cryptographic methods, such as Hash Message Authentication Codes (HMAC) and symmetrical ciphers, and uses modified User Datagram Protocol (UDP) packets to embed authentication data into streaming data. Data redundancy could be added to improve reliability in lossy networks. The experimental results summarized in this paper confirm that the proposed method efficiently uses energy and computational resources and at the same time provides security properties on par with the Datagram TLS (DTLS) standard.

  11. A Lightweight Protocol for Secure Video Streaming

    PubMed Central

    Morkevicius, Nerijus; Bagdonas, Kazimieras

    2018-01-01

    The Internet of Things (IoT) introduces many new challenges which cannot be solved using traditional cloud and host computing models. A new architecture known as fog computing is emerging to address these technological and security gaps. Traditional security paradigms focused on providing perimeter-based protections and client/server point to point protocols (e.g., Transport Layer Security (TLS)) are no longer the best choices for addressing new security challenges in fog computing end devices, where energy and computational resources are limited. In this paper, we present a lightweight secure streaming protocol for the fog computing “Fog Node-End Device” layer. This protocol is lightweight, connectionless, supports broadcast and multicast operations, and is able to provide data source authentication, data integrity, and confidentiality. The protocol is based on simple and energy efficient cryptographic methods, such as Hash Message Authentication Codes (HMAC) and symmetrical ciphers, and uses modified User Datagram Protocol (UDP) packets to embed authentication data into streaming data. Data redundancy could be added to improve reliability in lossy networks. The experimental results summarized in this paper confirm that the proposed method efficiently uses energy and computational resources and at the same time provides security properties on par with the Datagram TLS (DTLS) standard. PMID:29757988

  12. Energy-Intensive Processes Portfolio: Addressing Key Energy Challenges Across U.S. Industry

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    AMO is developing advanced technologies that cut energy use and carbon emissions in some of the most energy-intensive processes within U.S. manufacturing. The brochure describes the AMO R&D projects that address these challenges.

  13. The future of energy security in the 21st Century

    NASA Astrophysics Data System (ADS)

    Gupta, Rajan

    2006-10-01

    Energy is essential for modern life and is a critical resource that we take for granted. Economies and security of nations depend on reliable and cost-effective access. As the world transitions from conventional oil and natural gas to nuclear, renewables, and unconventional sources we are increasingly confronted by many unsettling questions. Will there be enough cheap oil and gas for preserve the standard of living in the developed world and allow the industrializing world to develop? Will renewable sources provide a significant fraction of our energy needs in the near future? Is global warming already happening as a result of our consumption of fossil fuels? If there is a resource crunch before new sources come on line, will there be conflict or global cooperation? This talk will attempt to answer these questions by examining the global oil and gas resources, geopolitics, and key science and technology issues that need to be addressed by the global community with cooperation and a sense of urgency.

  14. Energy Security: From Deal Killers to Game Changers

    NASA Astrophysics Data System (ADS)

    Cooke, Charlie

    2010-03-01

    Five energy security ``deal killers" are identified: 1) Global warming and CO2 emissions from fossil fuel combustion; 2) Intermittent energy sources (wind, solar) and the presence and stability of the grid; 3) Penetration of plant defenses to produce transportation fuels from biomass; 4) Mimicking nature: artificial photosynthesis for solar energy to fuels; and 5) Spent fuel from nuclear power reactors. Transformational basic research is required to successfully change the ground rules, to transform these ``deal killers" into ``game changers." T hey are: 1) Offsetting carbon capture and storage costs through enhanced oil recovery and methane generation from high temperature geothermal saline aquifers; 2) Electrical energy storage, through batteries and super-capacitors; 3) Genetic modification of plant cell walls, and catalytic methods for transforming plant sugars into fuels; 4) Separation of solar-induced electrons from holes, and catalysis to produce fuels; and 5) Closing the nuclear fuel cycle. Basic research can revolutionize our approach to carbon-free energy by enhancing nature to achieve energy security.

  15. 3 CFR - The Energy Independence and Security Act of 2007

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 3 The President 1 2010-01-01 2010-01-01 false The Energy Independence and Security Act of 2007 Presidential Documents Other Presidential Documents Memorandum of January 26, 2009 The Energy Independence and Security Act of 2007 Memorandum for the Secretary of Transportation [and] the Administrator of the National Highway Traffic Safety...

  16. Addressing security issues related to virtual institute distributed activities

    NASA Astrophysics Data System (ADS)

    Stytz, Martin R.; Banks, Sheila B.

    2008-03-01

    One issue confounding the development and experimentation of distributed modeling and simulation environments is the inability of the project team to identify and collaborate with resources, both human and technical, from outside the United States. This limitation is especially significant within the human behavior representation area where areas such as cultural effects research and joint command team behavior modeling require the participation of various cultural and national representatives. To address this limitation, as well as other human behavior representation research issues, NATO Research and Technology Organization initiated a project to develop a NATO virtual institute that enables more effective and more collaborative research into human behavior representation. However, in building and operating a virtual institute one of the chief concerns must be the cyber security of the institute. Because the institute "exists" in cyberspace, all of its activities are susceptible to cyberattacks, subterfuge, denial of service and all of the vulnerabilities that networked computers must face. In our opinion, for the concept of virtual institutes to be successful and useful, their operations and services must be protected from the threats in the cyber environment. A key to developing the required protection is the development and promulgation of standards for cyber security. In this paper, we discuss the types of cyber standards that are required, how new internet technologies can be exploited and can benefit the promulgation, development, maintenance, and robustness of the standards. This paper is organized as follows. Section One introduces the concept of the virtual institutes, the expected benefits, and the motivation for our research and for research in this area. Section Two presents background material and a discussion of topics related to VIs, uman behavior and cultural modeling, and network-centric warfare. Section Three contains a discussion of the

  17. Global Gathering Addresses PV Role in Energy Prosperity and Climate Change

    Science.gov Websites

    Mitigation | News | NREL Global Gathering Addresses PV Role in Energy Prosperity and Climate Change Mitigation News Release: Global Gathering Addresses PV Role in Energy Prosperity and Climate Laboratory (NREL), along with their counterparts from solar energy research institutes in Germany and Japan

  18. Basic research needs to assure a secure energy future. A report from the Basic Energy Sciences Advisory Committee

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    This report has highlighted many of the possible fundamental research areas that will help our country avoid a future energy crisis. The report may not have adequately captured the atmosphere of concern that permeated the discussions at the workshop. The difficulties facing our nation and the world in meeting our energy needs over the next several decades are very challenging. It was generally felt that traditional solutions and approaches will not solve the total energy problem. Knowledge that does not exist must be obtained to address both the quantity of energy needed to increase the standard of living world-wide andmore » the quality of energy generation needed to preserve the environment. In terms of investments, it was clear that there is no single research area that will secure the future energy supply. A diverse range of economic energy sources will be required--and a broad range of fundamental research is needed to enable these. Many of the issues fall into the traditional materials and chemical sciences research areas, but with specific emphasis on understanding mechanisms, energy related phenomena, and pursuing novel directions in, for example, nanoscience and integrated modeling. An important result from the discussions, which is hopefully apparent from the brief presentations above, is that the problems that must be dealt with are truly multidisciplinary. This means that they require the participation of investigators with different skill sets. Basic science skills have to be complemented by awareness of the overall nature of the problem in a national and world context, and with knowledge of the engineering, design, and control issues in any eventual solution. It is necessary to find ways in which this can be done while still preserving the ability to do first-class basic science. The traditional structure of research, with specific disciplinary groupings, will not be sufficient. This presents great challenges and opportunities for the funders of the

  19. European Energy Policy and Its Effects on Gas Security

    NASA Astrophysics Data System (ADS)

    Radu, Victorita Stefana Anda

    The goal of this study is to examine the effects of the energy policies of the European Union (EU) on its gas security in the period 2006 to 2016. While energy security is often given a broad meaning, this paper focuses on its external dimension: the EU?s relations with external gas suppliers. It is grounded on four pillars drawing from the compounded institutionalist and liberal theoretical frameworks: regulatory state, rational-choice, external governance, and regime effectiveness. The research question was investigated through a qualitative methodology with two main components: a legislative analysis and four case studies representing the main gas supply options--Russia, North African exporting countries, Norway, and liquefied natural gas (LNG). They highlighted that the EU framed the need for gas security mainly in the context of political risks associated with Russian gas supply, but it almost never took into account other equally important risks. Moreover, the research revealed two main issues. First, that the deeper and the more numerous EU?s energy policies were, the bigger was the magnitude of the effect. Specifically, competitiveness and infrastructure policies had the largest magnitude, while the sustainability and security of supply policies had the smallest effect. Second, EU energy policies only partially diminished the economic and political risks in relation to foreign gas suppliers. To conclude, to a certain extent the EU?s efforts made a positive contribution to the external dimension of the EU?s gas security, but the distinguishing trait remains that there is no consistency in terms of the magnitude of the effect and its nature.

  20. An Entitlement Approach to Address the Water-Energy-Food Nexus in Rural India

    NASA Astrophysics Data System (ADS)

    Siegfried, T. U.; Fishman, R.; Modi, V.; Lall, U.

    2008-12-01

    prices and rainfall patterns due to climate change only enhance these concerns. Given these deficiencies, any corrective strategy should at least target the following long-term policy goals: a) increase the efficiency of rural electricity consumption in terms of grain production and rural income, b) providing the farmers greater flexibility with timely, high quality energy and more efficient means of production, c) enable proper energy accounting on the use side so as to recover costs at sufficient levels for the SEBs and thus enable long-term investments in energy infrastructure and d) secure and eventually increase agricultural production without depleting groundwater resources over the long run. We will present an entitlement approach with which the above issues can be addressed in the future. A case study example from the semi-arid Telangana Region in Andhra Pradesh will be discussed in depth and preliminary results shown.

  1. Clean and Secure Energy from Coal

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Smith, Philip; Davies, Lincoln; Kelly, Kerry

    2014-08-31

    The University of Utah, through their Institute for Clean and Secure Energy (ICSE), performed research to utilize the vast energy stored in our domestic coal resources and to do so in a manner that will capture CO 2 from combustion from stationary power generation. The research was organized around the theme of validation and uncertainty quantification (V/UQ) through tightly coupled simulation and experimental designs and through the integration of legal, environment, economics and policy issues.

  2. An integrated water-energy-food-livelihoods approach for assessing environmental livelihood security

    NASA Astrophysics Data System (ADS)

    Biggs, E. M.; Duncan, J.; Boruff, B.; Bruce, E.; Neef, A.; McNeill, K.; van Ogtrop, F. F.; Haworth, B.; Duce, S.; Horsley, J.; Pauli, N.; Curnow, J.; Imanari, Y.

    2015-12-01

    Environmental livelihood security refers to the challenges of maintaining global food security and universal access to freshwater and energy to sustain livelihoods and promote inclusive economic growth, whilst sustaining key environmental systems' functionality, particularly under variable climatic regimes. Environmental security is a concept complementary to sustainable development, and considers the increased vulnerability people have to certain environmental stresses, such as climatic change. Bridging links between the core component concepts of environmental security is integral to future human security, and in an attempt to create this bridge, the nexus approach to human protection has been created, where water resource availability underpins food, water and energy security. The water-energy-food nexus has an influential role in attaining human security, yet little research has made the link between the nexus and livelihoods. In this research we provide a critical appraisal of the synergies between water-energy-food nexus framings and sustainable livelihoods approaches, both of which aim to promote sustainable development. In regions where livelihoods are dependent on environmental conditions, the concept of sustainable development is critical for ensuring future environmental and human security. Given our appraisal we go on to develop an integrated framework for assessing environmental livelihood security of multiscale and multi-level systems. This framework provides a tangible approach for assessing changes in the water-energy-food-livelihood indicators of a system. Examples of where system applications may occur are discussed for the Southeast Asia and Oceania region. Our approach will be particularly useful for policy-makers to inform evidence-based decision-making, especially in localities where climate change increases the vulnerability of impoverished communities and extenuates environmental livelihood insecurity.

  3. German Energy Security and Its Implications on Regional Security

    DTIC Science & Technology

    2016-12-01

    Daniel Moran THIS PAGE INTENTIONALLY LEFT BLANK i REPORT DOCUMENTATION PAGE Form Approved OMB No. 0704–0188 Public reporting burden for this...280-5500 Standard Form 298 (Rev. 2-89) Prescribed by ANSI Std. 239-18 ii THIS PAGE INTENTIONALLY LEFT BLANK iii Approved for public...independence.17 In the 1980s and 1990s, Esakova points out that energy security took a more economic form , with countries focusing on protecting their

  4. The Energy and Security Nexus: A Strategic Dilemma

    DTIC Science & Technology

    2011-07-15

    substantial natural gas reserves which can be exploited if we solve problems associated with hydraulic fracturing and competition over water. Other parts of...between energy, water, and security. Sometimes water is diverted to produce energy as in the case of hydropower, hydraulic fracturing , irrigation of

  5. Argonne Director Eric Isaacs addresses the National Press Club

    ScienceCinema

    Eric Isaccs

    2017-12-09

    Argonne Director Eric Isaacs addresses the National Press Club on 9/15/2009. To build a national economy based on sustainable energy, the nation must first "reignite its innovation ecology," he said. Issacs makes the case for investing in science to secure America's future.

  6. Argonne Director Eric Isaacs addresses the National Press Club

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Eric Isaccs

    2009-09-17

    Argonne Director Eric Isaacs addresses the National Press Club on 9/15/2009. To build a national economy based on sustainable energy, the nation must first "reignite its innovation ecology," he said. Issacs makes the case for investing in science to secure America's future.

  7. FAA computer security : recommendations to address continuing weaknesses

    DOT National Transportation Integrated Search

    2000-12-01

    In September, testimony before the Committee on Science, House of Representatives, focused on the Federal Aviation Administration's (FAA) computer security program. In brief, we reported that FAA's agency-wide computer security program has serious, p...

  8. P.L. 110-140, "Energy Independence and Security Act of 2007", 2007

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2007-12-19

    The Energy Independence and Security Act of 2007 (EISA), signed into law on December 19, 2007, set forth an agenda for improving U.S. energy security across the entire economy. While industrial energy efficiency is specifically called out in Title IV, Subtitle D, other EISA provisions also apply to AMO activities.

  9. Energy Security Strategies: An Analysis of Tanzania and Mozambique

    DTIC Science & Technology

    2016-06-01

    prioritizes domestic consumption or export of energy resources. The strategy a government chooses affects the overall energy security of that country...This thesis seeks to explain why countries pursue energy strategies that focus on domestic consumption of indigenous energy resources instead of...energy strategy that either prioritizes domestic consumption or export of energy resources. The strategy a government chooses affects the overall

  10. Energy Relations in Russia: Administration, Politics and Security

    ERIC Educational Resources Information Center

    Makarychev, Andrey

    2005-01-01

    This chapter analyses energy relations through a prism of three interlinked concepts: administration, politics and security. This triad describes the basic approaches to questions about technical, politicised and securitised energy. These three concepts are logically linked to one another and represent an elementary matrix; a prism through which…

  11. Addressing software security and mitigations in the life cycle

    NASA Technical Reports Server (NTRS)

    Gilliam, David; Powell, John; Haugh, Eric; Bishop, Matt

    2003-01-01

    Traditionally, security is viewed as an organizational and Information Technology (IIJ systems function comprising of Firewalls, intrusion detection systems (IDS), system security settings and patches to the operating system (OS) and applications running on it. Until recently, little thought has been given to the importance of security as a formal approach in the software life cycle. The Jet Propulsion Laboratory has approached the problem through the development of an integrated formal Software Security Assessment Instrument (SSAI) with six foci for the software life cycle.

  12. Addressing software security and mitigations in the life cycle

    NASA Technical Reports Server (NTRS)

    Gilliam, David; Powell, John; Haugh, Eric; Bishop, Matt

    2004-01-01

    Traditionally, security is viewed as an organizational and Information Technology (IT) systems function comprising of firewalls, intrusion detection systems (IDS), system security settings and patches to the operating system (OS) and applications running on it. Until recently, little thought has been given to the importance of security as a formal approach in the software life cycle. The Jet Propulsion Laboratory has approached the problem through the development of an integrated formal Software Security Assessment Instrument (SSAI) with six foci for the software life cycle.

  13. The European Union’s Energy Security Challenges

    DTIC Science & Technology

    2007-01-26

    NATO’s summit in Riga, Latvia in November 2006. Members of the Democratic Leadership in the 110th Congress have signaled their intention to introduce...cooperation through the development of international energy partnerships. Members of the Democratic Leadership in the 110th Congress have signaled their...surrounding global energy supply and demand persist, energy security issues are likely to gain importance in the 110th Congress. Members of the Democratic

  14. 75 FR 39273 - Energy Independence and Security Act (Pub. L. 110-140)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-07-08

    ... DEPARTMENT OF THE INTERIOR U.S. Geological Survey Energy Independence and Security Act (Pub. L... Resource Assessment Methodology. SUMMARY: In 2007, the Energy Independence and Security Act (Pub. L. 110... provide important information to evaluate the potential for CO 2 storage as a mitigation option for global...

  15. Nuclear energy and security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    BLEJWAS,THOMAS E.; SANDERS,THOMAS L.; EAGAN,ROBERT J.

    2000-01-01

    Nuclear power is an important and, the authors believe, essential component of a secure nuclear future. Although nuclear fuel cycles create materials that have some potential for use in nuclear weapons, with appropriate fuel cycles, nuclear power could reduce rather than increase real proliferation risk worldwide. Future fuel cycles could be designed to avoid plutonium production, generate minimal amounts of plutonium in proliferation-resistant amounts or configurations, and/or transparently and efficiently consume plutonium already created. Furthermore, a strong and viable US nuclear infrastructure, of which nuclear power is a large element, is essential if the US is to maintain a leadershipmore » or even participatory role in defining the global nuclear infrastructure and controlling the proliferation of nuclear weapons. By focusing on new fuel cycles and new reactor technologies, it is possible to advantageously burn and reduce nuclear materials that could be used for nuclear weapons rather than increase and/or dispose of these materials. Thus, the authors suggest that planners for a secure nuclear future use technology to design an ideal future. In this future, nuclear power creates large amounts of virtually atmospherically clean energy while significantly lowering the threat of proliferation through the thoughtful use, physical security, and agreed-upon transparency of nuclear materials. The authors must develop options for policy makers that bring them as close as practical to this ideal. Just as Atoms for Peace became the ideal for the first nuclear century, they see a potential nuclear future that contributes significantly to power for peace and prosperity.« less

  16. Reimagining Energy in the North: Developing Solutions for Improving Renewable Energy Security in Northern Communities

    NASA Astrophysics Data System (ADS)

    Creed, I. F.; Poelzer, G.; Noble, B.; Beatty, B.; Belcher, K.; Chung, T.; Loring, P. A.

    2017-12-01

    The global energy sector is at a crossroads. Efforts to reduce greenhouse gas emissions, volatile fossil fuel prices, the emergence of sustainability markets, and advances in renewable energy technologies are setting the foundation for what could be one of the most significant societal transitions since the industrial revolution. There is a growing movement to "re-energize" Canada, through embracing pathways to facilitate a societal transition a low-carbon future. For example, circumpolar jurisdictions are poised for a transition to renewable energy. There are more than 250 remote, off-grid communities across Canada's North, of which approximately 170 are Indigenous, that rely largely on diesel-fueled generators. Diesel-fueled generation is generally reliable when properly maintained; however, supply is limited, infrastructure is at capacity or in need of major upgrading, and the volatile price of fuel can mean significant social, community and economic opportunity loss. Renewable energy projects offer one possible opportunity to address these challenges. But, given the challenges of human capacity, limited fiscal resources, and regulatory barriers, how can Northern communities participate in the global energy transition and not be left behind? To answer this question, the University of Saskatchewan, together with partners from the circumpolar North, are leading an initiative to develop a cross-sectoral and multi-national consortium of communities, utilities, industries, governments, and academics engaged in renewable energy in the North. This consortium will reimagine energy security in the North by co-creating and brokering the knowledge and understanding to design renewable energy systems that enhance social and economic value. Northern communities and utilities will learn directly from other northern communities and utilities across Canada and internationally about what can be achieved in renewable energy development and the solutions to current and future

  17. Public key infrastructure for DOE security research

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Aiken, R.; Foster, I.; Johnston, W.E.

    This document summarizes the Department of Energy`s Second Joint Energy Research/Defence Programs Security Research Workshop. The workshop, built on the results of the first Joint Workshop which reviewed security requirements represented in a range of mission-critical ER and DP applications, discussed commonalties and differences in ER/DP requirements and approaches, and identified an integrated common set of security research priorities. One significant conclusion of the first workshop was that progress in a broad spectrum of DOE-relevant security problems and applications could best be addressed through public-key cryptography based systems, and therefore depended upon the existence of a robust, broadly deployed public-keymore » infrastructure. Hence, public-key infrastructure ({open_quotes}PKI{close_quotes}) was adopted as a primary focus for the second workshop. The Second Joint Workshop covered a range of DOE security research and deployment efforts, as well as summaries of the state of the art in various areas relating to public-key technologies. Key findings were that a broad range of DOE applications can benefit from security architectures and technologies built on a robust, flexible, widely deployed public-key infrastructure; that there exists a collection of specific requirements for missing or undeveloped PKI functionality, together with a preliminary assessment of how these requirements can be met; that, while commercial developments can be expected to provide many relevant security technologies, there are important capabilities that commercial developments will not address, due to the unique scale, performance, diversity, distributed nature, and sensitivity of DOE applications; that DOE should encourage and support research activities intended to increase understanding of security technology requirements, and to develop critical components not forthcoming from other sources in a timely manner.« less

  18. Quantitative analysis of Indonesia's reserves and energy security as an evaluation by the nation in facing global competition

    NASA Astrophysics Data System (ADS)

    Wiratama, Hadi; Yerido, Hezron; Tetrisyanda, Rizki; Ginting, Rizqy R.; Wibawa, Gede

    2015-12-01

    Energy security has become a serious concern for all countries in the world and each country has its own definiton for measuring its energy security. The objective of this study was to measure energy security of Indonesia quantitatively by comparing it with other countries and provide some recommendations for enhancing the energy security. In this study, the database was developed from various sources and was cross-checked to confirm validity of the data. Then the parameters of energy security were defined, where all of data will be processed towards the selected parameters. These parameters (e.g. Primary Energy mix, TPES/capita, FEC/capita, Self Sufficiency, Refining capacity, Overseas Energy Resources, Resources diversification) are the standards used to produce an analysis or evaluation of national energy management. Energy balances for Indonesia and 10 selected countries (USA, Germany, Russia, England, Japan, China, South Korea, Singapore, Thailand and India) were presented from 2009 to 2013. With a base index of 1.0 for Indonesia, calculated energy security index capable of representing Indonesia energy security compared relatively to other countries were also presented and discussed in detail. In 2012, Indonesia security index is ranked 11 from 11 countries, while USA and South Korea are the highest with security index of 3.36 and 2.89, respectively. According to prediction for 2025, Indonesia energy security is ranked 10 from 11 countries with only Thailand has lower security index (0.98). This result shows that Indonesia energy security was vulnerable to crisis and must be improved. Therefore this study proposed some recommendations to improve Indonesia energy security. Indonesia need to increase oil production by constructing new refinery plants, developing infrastructure for energy distribution to reduce the potential of energy shortage and accelerating the utilization of renewable energy to reduce the excessive use of primary energy. From energy policy

  19. The Caspian Sea regionalism in a globalized world: Energy security and regional trajectories of Azerbaijan and Iran

    NASA Astrophysics Data System (ADS)

    Hedjazi, Babak

    2007-12-01

    This dissertation is fundamentally about the formation of new regional spaces in Central Eurasia viewed from a dynamic, comparative and historical approach. Analyzing the global-local economic and political interactions and their consequences on resource rich countries of the Caspian Sea enable us to reframe security as a central element of the new global order. In this respect, the dissertation examines how two particular states, Azerbaijan and Iran, respond to the changing global security environment and optimize their capacity to absorb or control change. Here, security as I conceive is multidimensional and engages various social, political and economic domains. My research is articulated along three hypotheses regarding the formation of a new regional space and its consequences on territorial polarization and interstate rivalry. These hypotheses, respectively and cumulatively, elucidate global and domestic contexts of regional space formation, regional strategic and discursive trajectories, and regional tensions of global/local interactions. In order to empirically test these hypotheses, a series of thirty interviews were conducted by the author with local and foreign business representatives, civilian and government representatives, and corroborated by economic data collected from the International Energy Agency. The findings of the research validate the primary assumption of the dissertation that Azerbaijan and Iran have chosen the regional scale to address discrepancies between their aspired place in the new world order and the reality of their power and international status. Extending the argument for structural scarcity of oil towards contenders, this dissertation concludes that the Caspian oil has become a fundamental element of the regional discourse. The mismatch between the rhetoric of sovereign rights and energy security on one side and the reality of regional countries' powerlessness and their need to reach international markets on the other side are

  20. Assurance of energy efficiency and data security for ECG transmission in BASNs.

    PubMed

    Ma, Tao; Shrestha, Pradhumna Lal; Hempel, Michael; Peng, Dongming; Sharif, Hamid; Chen, Hsiao-Hwa

    2012-04-01

    With the technological advancement in body area sensor networks (BASNs), low cost high quality electrocardiographic (ECG) diagnosis systems have become important equipment for healthcare service providers. However, energy consumption and data security with ECG systems in BASNs are still two major challenges to tackle. In this study, we investigate the properties of compressed ECG data for energy saving as an effort to devise a selective encryption mechanism and a two-rate unequal error protection (UEP) scheme. The proposed selective encryption mechanism provides a simple and yet effective security solution for an ECG sensor-based communication platform, where only one percent of data is encrypted without compromising ECG data security. This part of the encrypted data is essential to ECG data quality due to its unequally important contribution to distortion reduction. The two-rate UEP scheme achieves a significant additional energy saving due to its unequal investment of communication energy to the outcomes of the selective encryption, and thus, it maintains a high ECG data transmission quality. Our results show the improvements in communication energy saving of about 40%, and demonstrate a higher transmission quality and security measured in terms of wavelet-based weighted percent root-mean-squared difference.

  1. Food and nutritional security requires adequate protein as well as energy, delivered from whole-year crop production.

    PubMed

    Coles, Graeme D; Wratten, Stephen D; Porter, John R

    2016-01-01

    Human food security requires the production of sufficient quantities of both high-quality protein and dietary energy. In a series of case-studies from New Zealand, we show that while production of food ingredients from crops on arable land can meet human dietary energy requirements effectively, requirements for high-quality protein are met more efficiently by animal production from such land. We present a model that can be used to assess dietary energy and quality-corrected protein production from various crop and crop/animal production systems, and demonstrate its utility. We extend our analysis with an accompanying economic analysis of commercially-available, pre-prepared or simply-cooked foods that can be produced from our case-study crop and animal products. We calculate the per-person, per-day cost of both quality-corrected protein and dietary energy as provided in the processed foods. We conclude that mixed dairy/cropping systems provide the greatest quantity of high-quality protein per unit price to the consumer, have the highest food energy production and can support the dietary requirements of the highest number of people, when assessed as all-year-round production systems. Global food and nutritional security will largely be an outcome of national or regional agroeconomies addressing their own food needs. We hope that our model will be used for similar analyses of food production systems in other countries, agroecological zones and economies.

  2. Secure Distributed Detection under Energy Constraint in IoT-Oriented Sensor Networks.

    PubMed

    Zhang, Guomei; Sun, Hao

    2016-12-16

    We study the secure distributed detection problems under energy constraint for IoT-oriented sensor networks. The conventional channel-aware encryption (CAE) is an efficient physical-layer secure distributed detection scheme in light of its energy efficiency, good scalability and robustness over diverse eavesdropping scenarios. However, in the CAE scheme, it remains an open problem of how to optimize the key thresholds for the estimated channel gain, which are used to determine the sensor's reporting action. Moreover, the CAE scheme does not jointly consider the accuracy of local detection results in determining whether to stay dormant for a sensor. To solve these problems, we first analyze the error probability and derive the optimal thresholds in the CAE scheme under a specified energy constraint. These results build a convenient mathematic framework for our further innovative design. Under this framework, we propose a hybrid secure distributed detection scheme. Our proposal can satisfy the energy constraint by keeping some sensors inactive according to the local detection confidence level, which is characterized by likelihood ratio. In the meanwhile, the security is guaranteed through randomly flipping the local decisions forwarded to the fusion center based on the channel amplitude. We further optimize the key parameters of our hybrid scheme, including two local decision thresholds and one channel comparison threshold. Performance evaluation results demonstrate that our hybrid scheme outperforms the CAE under stringent energy constraints, especially in the high signal-to-noise ratio scenario, while the security is still assured.

  3. Secure Distributed Detection under Energy Constraint in IoT-Oriented Sensor Networks

    PubMed Central

    Zhang, Guomei; Sun, Hao

    2016-01-01

    We study the secure distributed detection problems under energy constraint for IoT-oriented sensor networks. The conventional channel-aware encryption (CAE) is an efficient physical-layer secure distributed detection scheme in light of its energy efficiency, good scalability and robustness over diverse eavesdropping scenarios. However, in the CAE scheme, it remains an open problem of how to optimize the key thresholds for the estimated channel gain, which are used to determine the sensor’s reporting action. Moreover, the CAE scheme does not jointly consider the accuracy of local detection results in determining whether to stay dormant for a sensor. To solve these problems, we first analyze the error probability and derive the optimal thresholds in the CAE scheme under a specified energy constraint. These results build a convenient mathematic framework for our further innovative design. Under this framework, we propose a hybrid secure distributed detection scheme. Our proposal can satisfy the energy constraint by keeping some sensors inactive according to the local detection confidence level, which is characterized by likelihood ratio. In the meanwhile, the security is guaranteed through randomly flipping the local decisions forwarded to the fusion center based on the channel amplitude. We further optimize the key parameters of our hybrid scheme, including two local decision thresholds and one channel comparison threshold. Performance evaluation results demonstrate that our hybrid scheme outperforms the CAE under stringent energy constraints, especially in the high signal-to-noise ratio scenario, while the security is still assured. PMID:27999282

  4. Economic Evaluation of the Information Security Levels Achieved by Electric Energy Providers in North Arctic Region

    NASA Astrophysics Data System (ADS)

    Sushko, O. P.; Kaznin, A. A.; Babkin, A. V.; Bogdanov, D. A.

    2017-10-01

    The study we are conducting involves the analysis of information security levels achieved by energy providers operating in the North Arctic Region. We look into whether the energy providers’ current information security levels meet reliability standards and determine what further actions may be needed for upgrading information security in the context of the digital transformation that the world community is undergoing. When developing the information security systems for electric energy providers or selecting the protection means for them, we are governed by the fact that the assets to be protected are process technologies. While information security risk can be assessed using different methods, the evaluation of the economic damage from these risks appears to be a difficult task. The most probable and harmful risks we have identified when evaluating the electric energy providers’ information security will be used by us as variables. To provide the evaluation, it is necessary to calculate the costs relating to elimination of the risks identified. The final stage of the study will involve the development of an operation algorithm for the North Arctic Region’s energy provider’s business information protection security system - a set of information security services, and security software and hardware.

  5. Transportation Energy Security and Climate Change Mitigation Act of 2007

    DOT National Transportation Integrated Search

    2008-09-29

    The Committee on Transportation and Infrastructure, to whom was referred the bill (H.R. 2701) to strengthen our Nations energy security and mitigate the effects of climate change by promoting energy efficient transportation and public buildings, c...

  6. Addressing security, collaboration, and usability with tactical edge mobile devices and strategic cloud-based systems

    NASA Astrophysics Data System (ADS)

    Graham, Christopher J.

    2012-05-01

    Success in the future battle space is increasingly dependent on rapid access to the right information. Faced with a shrinking budget, the Government has a mandate to improve intelligence productivity, quality, and reliability. To achieve increased ISR effectiveness, leverage of tactical edge mobile devices via integration with strategic cloud-based infrastructure is the single, most likely candidate area for dramatic near-term impact. This paper discusses security, collaboration, and usability components of this evolving space. These three paramount tenets outlined below, embody how mission information is exchanged securely, efficiently, with social media cooperativeness. Tenet 1: Complete security, privacy, and data integrity, must be ensured within the net-centric battle space. This paper discusses data security on a mobile device, data at rest on a cloud-based system, authorization and access control, and securing data transport between entities. Tenet 2: Lack of collaborative information sharing and content reliability jeopardizes mission objectives and limits the end user capability. This paper discusses cooperative pairing of mobile devices and cloud systems, enabling social media style interaction via tagging, meta-data refinement, and sharing of pertinent data. Tenet 3: Fielded mobile solutions must address usability and complexity. Simplicity is a powerful paradigm on mobile platforms, where complex applications are not utilized, and simple, yet powerful, applications flourish. This paper discusses strategies for ensuring mobile applications are streamlined and usable at the tactical edge through focused features sets, leveraging the power of the back-end cloud, minimization of differing HMI concepts, and directed end-user feedback.teInput=

  7. Relevance of Clean Coal Technology for India’s Energy Security: A Policy Perspective

    NASA Astrophysics Data System (ADS)

    Garg, Amit; Tiwari, Vineet; Vishwanathan, Saritha

    2017-07-01

    Climate change mitigation regimes are expected to impose constraints on the future use of fossil fuels in order to reduce greenhouse gas (GHG) emissions. In 2015, 41% of total final energy consumption and 64% of power generation in India came from coal. Although almost a sixth of the total coal based thermal power generation is now super critical pulverized coal technology, the average CO2 emissions from the Indian power sector are 0.82 kg-CO2/kWh, mainly driven by coal. India has large domestic coal reserves which give it adequate energy security. There is a need to find options that allow the continued use of coal while considering the need for GHG mitigation. This paper explores options of linking GHG emission mitigation and energy security from 2000 to 2050 using the AIM/Enduse model under Business-as-Usual scenario. Our simulation analysis suggests that advanced clean coal technologies options could provide promising solutions for reducing CO2 emissions by improving energy efficiencies. This paper concludes that integrating climate change security and energy security for India is possible with a large scale deployment of advanced coal combustion technologies in Indian energy systems along with other measures.

  8. Quantitative analysis of Indonesia’s reserves and energy security as an evaluation by the nation in facing global competition

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wiratama, Hadi; Yerido, Hezron; Tetrisyanda, Rizki

    Energy security has become a serious concern for all countries in the world and each country has its own definiton for measuring its energy security. The objective of this study was to measure energy security of Indonesia quantitatively by comparing it with other countries and provide some recommendations for enhancing the energy security. In this study, the database was developed from various sources and was cross-checked to confirm validity of the data. Then the parameters of energy security were defined, where all of data will be processed towards the selected parameters. These parameters (e.g. Primary Energy mix, TPES/capita, FEC/capita, Selfmore » Sufficiency, Refining capacity, Overseas Energy Resources, Resources diversification) are the standards used to produce an analysis or evaluation of national energy management. Energy balances for Indonesia and 10 selected countries (USA, Germany, Russia, England, Japan, China, South Korea, Singapore, Thailand and India) were presented from 2009 to 2013. With a base index of 1.0 for Indonesia, calculated energy security index capable of representing Indonesia energy security compared relatively to other countries were also presented and discussed in detail. In 2012, Indonesia security index is ranked 11 from 11 countries, while USA and South Korea are the highest with security index of 3.36 and 2.89, respectively. According to prediction for 2025, Indonesia energy security is ranked 10 from 11 countries with only Thailand has lower security index (0.98). This result shows that Indonesia energy security was vulnerable to crisis and must be improved. Therefore this study proposed some recommendations to improve Indonesia energy security. Indonesia need to increase oil production by constructing new refinery plants, developing infrastructure for energy distribution to reduce the potential of energy shortage and accelerating the utilization of renewable energy to reduce the excessive use of primary energy. From energy

  9. Smart Grid Communications Security Project, U.S. Department of Energy

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Barnes, Frank

    There were four groups that worked on this project in different areas related to Smart Girds and Security. They included faculty and students from electric computer and energy engineering, law, business and sociology. The results of the work are summarized in a verity of reports, papers and thesis. A major report to the Governor of Colorado’s energy office with contributions from all the groups working on this project is given bellow. Smart Grid Deployment in Colorado: Challenges and Opportunities, Report to Colorado Governor’s Energy Office and Colorado Smart Grid Task Force(2010) (Kevin Doran, Frank Barnes, and Puneet Pasrich, eds.) Thismore » report includes information on the state of the grid cyber security, privacy, energy storage and grid stability, workforce development, consumer behavior with respect to the smart grid and safety issues.« less

  10. Addressing climate and energy misconceptions - teaching tools offered by the Climate Literacy and Energy Awareness Network (CLEAN)

    NASA Astrophysics Data System (ADS)

    Gold, A. U.; Ledley, T. S.; Kirk, K. B.; Grogan, M.; McCaffrey, M. S.; Buhr, S. M.; Manduca, C. A.; Fox, S.; Niepold, F.; Howell, C.; Lynds, S. E.

    2011-12-01

    Despite a prevalence of peer-reviewed scientific research and high-level reports by intergovernmental agencies (e.g., IPCC) that document changes in our climate and consequences for human societies, the public discourse regards these topics as controversial and sensitive. The chasm between scientific-based understanding of climate systems and public understanding can most easily be addressed via high quality, science-based education on these topics. Well-trained and confident educators are required to provide this education. However, climate science and energy awareness are complex topics that are rapidly evolving and have a great potential for controversy. Furthermore, the interdisciplinary nature of climate science further increases the difficulty for teachers to stay abreast of the science and the policy. Research has shown that students and educators alike hold misconceptions about the climate system in general and the causes and effects of climate change in particular. The NSF-funded CLEAN Pathway (http://cleanet.org) as part of the National Science Digital Library (http://www.nsdl.org) strives to address these needs and help educators address misconceptions by providing high quality learning resources and professional development opportunities to support educators of grade levels 6 through 16. The materials focus on teaching climate science and energy use. The scope and framework of the CLEAN Pathway is defined by the Essential Principles of Climate Science (CCSP, 2009) and the Energy Literacy Principles recently developed by the Department of Energy. Following this literacy-based approach, CLEAN helps with developing mental models to address misconceptions around climate science and energy awareness through a number of different avenues. These are: 1) Professional development opportunities for educators - interactive webinars for secondary teachers and virtual workshops for college faculty, 2) A collection of scientifically and pedagogically reviewed, high

  11. Green Secure Processors: Towards Power-Efficient Secure Processor Design

    NASA Astrophysics Data System (ADS)

    Chhabra, Siddhartha; Solihin, Yan

    With the increasing wealth of digital information stored on computer systems today, security issues have become increasingly important. In addition to attacks targeting the software stack of a system, hardware attacks have become equally likely. Researchers have proposed Secure Processor Architectures which utilize hardware mechanisms for memory encryption and integrity verification to protect the confidentiality and integrity of data and computation, even from sophisticated hardware attacks. While there have been many works addressing performance and other system level issues in secure processor design, power issues have largely been ignored. In this paper, we first analyze the sources of power (energy) increase in different secure processor architectures. We then present a power analysis of various secure processor architectures in terms of their increase in power consumption over a base system with no protection and then provide recommendations for designs that offer the best balance between performance and power without compromising security. We extend our study to the embedded domain as well. We also outline the design of a novel hybrid cryptographic engine that can be used to minimize the power consumption for a secure processor. We believe that if secure processors are to be adopted in future systems (general purpose or embedded), it is critically important that power issues are considered in addition to performance and other system level issues. To the best of our knowledge, this is the first work to examine the power implications of providing hardware mechanisms for security.

  12. Addressing China's grand challenge of achieving food security while ensuring environmental sustainability.

    PubMed

    Lu, Yonglong; Jenkins, Alan; Ferrier, Robert C; Bailey, Mark; Gordon, Iain J; Song, Shuai; Huang, Jikun; Jia, Shaofeng; Zhang, Fusuo; Liu, Xuejun; Feng, Zhaozhong; Zhang, Zhibin

    2015-02-01

    China's increasingly urbanized and wealthy population is driving a growing and changing demand for food, which might not be met without significant increase in agricultural productivity and sustainable use of natural resources. Given the past relationship between lack of access to affordable food and political instability, food security has to be given a high priority on national political agendas in the context of globalization. The drive for increased food production has had a significant impact on the environment, and the deterioration in ecosystem quality due to historic and current levels of pollution will potentially compromise the food production system in China. We discuss the grand challenges of not only producing more food but also producing it sustainably and without environmental degradation. In addressing these challenges, food production should be considered as part of an environmental system (soil, air, water, and biodiversity) and not independent from it. It is imperative that new ways of meeting the demand for food are developed while safeguarding the natural resources upon which food production is based. We present a holistic approach to both science and policy to ensure future food security while embracing the ambition of achieving environmental sustainability in China. It is a unique opportunity for China to be a role model as a new global player, especially for other emerging economies.

  13. Public views on multiple dimensions of security : nuclear waepons, terrorism, energy, and the environment : 2007.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Herron, Kerry Gale; Jenkins-Smith, Hank C.

    2008-01-01

    We analyze and compare findings from identical national surveys of the US general public on nuclear security and terrorism administered by telephone and Internet in mid-2007. Key areas of investigation include assessments of threats to US security; valuations of US nuclear weapons and nuclear deterrence; perspectives on nuclear proliferation, including the specific cases of North Korea and Iran; and support for investments in nuclear weapons capabilities. Our analysis of public views on terrorism include assessments of the current threat, progress in the struggle against terrorism, preferences for responding to terrorist attacks at different levels of assumed casualties, and support formore » domestic policies intended to reduce the threat of terrorism. Also we report findings from an Internet survey conducted in mid 2007 that investigates public views of US energy security, to include: energy supplies and reliability; energy vulnerabilities and threats, and relationships among security, costs, energy dependence, alternative sources, and research and investment priorities. We analyze public assessments of nuclear energy risks and benefits, nuclear materials management issues, and preferences for the future of nuclear energy in the US. Additionally, we investigate environmental issues as they relate to energy security, to include expected implications of global climate change, and relationships among environmental issues and potential policy options.« less

  14. Green Peace: Can Biofuels Accelerate Energy Security

    DTIC Science & Technology

    2013-02-14

    http://www.navy.mil/features/Navy_EnergySecurity.pdf 6 James T. Bartis and Lawrence Van Bibber. Alternative Fuels for Military Applications, (Santa...2013) 28 James T. Bartis and Lawrence Van Bibber, Alternative Fuels for Military Applications, (Santa Monica, CA: RAND Corporation, 2011), http...research/algae-based-biofuels (accessed 18 November 2012). 55 John Laitner, Karen Ehrhardt-Martinez, and Vanessa McKinney, Examining the Scale of

  15. Secure Communications in CIoT Networks with a Wireless Energy Harvesting Untrusted Relay

    PubMed Central

    Hu, Hequn; Liao, Xuewen

    2017-01-01

    The Internet of Things (IoT) represents a bright prospect that a variety of common appliances can connect to one another, as well as with the rest of the Internet, to vastly improve our lives. Unique communication and security challenges have been brought out by the limited hardware, low-complexity, and severe energy constraints of IoT devices. In addition, a severe spectrum scarcity problem has also been stimulated by the use of a large number of IoT devices. In this paper, cognitive IoT (CIoT) is considered where an IoT network works as the secondary system using underlay spectrum sharing. A wireless energy harvesting (EH) node is used as a relay to improve the coverage of an IoT device. However, the relay could be a potential eavesdropper to intercept the IoT device’s messages. This paper considers the problem of secure communication between the IoT device (e.g., sensor) and a destination (e.g., controller) via the wireless EH untrusted relay. Since the destination can be equipped with adequate energy supply, secure schemes based on destination-aided jamming are proposed based on power splitting (PS) and time splitting (TS) policies, called intuitive secure schemes based on PS (Int-PS), precoded secure scheme based on PS (Pre-PS), intuitive secure scheme based on TS (Int-TS) and precoded secure scheme based on TS (Pre-TS), respectively. The secure performances of the proposed schemes are evaluated through the metric of probability of successfully secure transmission (PSST), which represents the probability that the interference constraint of the primary user is satisfied and the secrecy rate is positive. PSST is analyzed for the proposed secure schemes, and the closed form expressions of PSST for Pre-PS and Pre-TS are derived and validated through simulation results. Numerical results show that the precoded secure schemes have better PSST than the intuitive secure schemes under similar power consumption. When the secure schemes based on PS and TS polices have

  16. Secure Communications in CIoT Networks with a Wireless Energy Harvesting Untrusted Relay.

    PubMed

    Hu, Hequn; Gao, Zhenzhen; Liao, Xuewen; Leung, Victor C M

    2017-09-04

    The Internet of Things (IoT) represents a bright prospect that a variety of common appliances can connect to one another, as well as with the rest of the Internet, to vastly improve our lives. Unique communication and security challenges have been brought out by the limited hardware, low-complexity, and severe energy constraints of IoT devices. In addition, a severe spectrum scarcity problem has also been stimulated by the use of a large number of IoT devices. In this paper, cognitive IoT (CIoT) is considered where an IoT network works as the secondary system using underlay spectrum sharing. A wireless energy harvesting (EH) node is used as a relay to improve the coverage of an IoT device. However, the relay could be a potential eavesdropper to intercept the IoT device's messages. This paper considers the problem of secure communication between the IoT device (e.g., sensor) and a destination (e.g., controller) via the wireless EH untrusted relay. Since the destination can be equipped with adequate energy supply, secure schemes based on destination-aided jamming are proposed based on power splitting (PS) and time splitting (TS) policies, called intuitive secure schemes based on PS (Int-PS), precoded secure scheme based on PS (Pre-PS), intuitive secure scheme based on TS (Int-TS) and precoded secure scheme based on TS (Pre-TS), respectively. The secure performances of the proposed schemes are evaluated through the metric of probability of successfully secure transmission ( P S S T ), which represents the probability that the interference constraint of the primary user is satisfied and the secrecy rate is positive. P S S T is analyzed for the proposed secure schemes, and the closed form expressions of P S S T for Pre-PS and Pre-TS are derived and validated through simulation results. Numerical results show that the precoded secure schemes have better P S S T than the intuitive secure schemes under similar power consumption. When the secure schemes based on PS and TS

  17. Social Security Administration

    MedlinePlus

    ... Plan Costs my Social Security Check out your Social Security Statement , change your address & manage your benefits online today. Social Security Number Your Social Security number remains your ...

  18. 17 CFR 171.3 - Business address; hours.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 17 Commodity and Securities Exchanges 1 2011-04-01 2011-04-01 false Business address; hours. 171.3 Section 171.3 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION RULES RELATING TO... MEMBER RESPONSIBILITY ACTIONS General Provisions § 171.3 Business address; hours. The principal office of...

  19. 17 CFR 12.3 - Business address; hours.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 17 Commodity and Securities Exchanges 1 2012-04-01 2012-04-01 false Business address; hours. 12.3 Section 12.3 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION RULES RELATING TO REPARATIONS General Information and Preliminary Consideration of Pleadings § 12.3 Business address; hours. The...

  20. 17 CFR 12.3 - Business address; hours.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 17 Commodity and Securities Exchanges 1 2011-04-01 2011-04-01 false Business address; hours. 12.3 Section 12.3 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION RULES RELATING TO REPARATIONS General Information and Preliminary Consideration of Pleadings § 12.3 Business address; hours. The...

  1. 17 CFR 171.3 - Business address; hours.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 17 Commodity and Securities Exchanges 1 2012-04-01 2012-04-01 false Business address; hours. 171.3 Section 171.3 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION RULES RELATING TO... MEMBER RESPONSIBILITY ACTIONS General Provisions § 171.3 Business address; hours. The principal office of...

  2. 17 CFR 12.3 - Business address; hours.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 17 Commodity and Securities Exchanges 1 2014-04-01 2014-04-01 false Business address; hours. 12.3 Section 12.3 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION RULES RELATING TO REPARATIONS General Information and Preliminary Consideration of Pleadings § 12.3 Business address; hours. The...

  3. 17 CFR 12.3 - Business address; hours.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Business address; hours. 12.3 Section 12.3 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION RULES RELATING TO REPARATIONS General Information and Preliminary Consideration of Pleadings § 12.3 Business address; hours. The...

  4. 17 CFR 171.3 - Business address; hours.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Business address; hours. 171.3 Section 171.3 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION RULES RELATING TO... MEMBER RESPONSIBILITY ACTIONS General Provisions § 171.3 Business address; hours. The principal office of...

  5. Unconditional security of time-energy entanglement quantum key distribution using dual-basis interferometry.

    PubMed

    Zhang, Zheshen; Mower, Jacob; Englund, Dirk; Wong, Franco N C; Shapiro, Jeffrey H

    2014-03-28

    High-dimensional quantum key distribution (HDQKD) offers the possibility of high secure-key rate with high photon-information efficiency. We consider HDQKD based on the time-energy entanglement produced by spontaneous parametric down-conversion and show that it is secure against collective attacks. Its security rests upon visibility data-obtained from Franson and conjugate-Franson interferometers-that probe photon-pair frequency correlations and arrival-time correlations. From these measurements, an upper bound can be established on the eavesdropper's Holevo information by translating the Gaussian-state security analysis for continuous-variable quantum key distribution so that it applies to our protocol. We show that visibility data from just the Franson interferometer provides a weaker, but nonetheless useful, secure-key rate lower bound. To handle multiple-pair emissions, we incorporate the decoy-state approach into our protocol. Our results show that over a 200-km transmission distance in optical fiber, time-energy entanglement HDQKD could permit a 700-bit/sec secure-key rate and a photon information efficiency of 2 secure-key bits per photon coincidence in the key-generation phase using receivers with a 15% system efficiency.

  6. State Energy Data Needs Assessment

    EIA Publications

    2009-01-01

    This report responds to Section 805(d) of the Energy Independence and Security Act of 2007 (EISA), Public Law 110-140, requiring the Energy Information Administration to assess State-level energy data needs and submit to Congress a plan to address those needs.

  7. 17 CFR 10.4 - Business address; hours.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 17 Commodity and Securities Exchanges 1 2011-04-01 2011-04-01 false Business address; hours. 10.4 Section 10.4 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION RULES OF PRACTICE General Provisions § 10.4 Business address; hours. The Office of Proceedings is located at Three Lafayette...

  8. 17 CFR 10.4 - Business address; hours.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 17 Commodity and Securities Exchanges 1 2014-04-01 2014-04-01 false Business address; hours. 10.4 Section 10.4 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION RULES OF PRACTICE General Provisions § 10.4 Business address; hours. The Office of Proceedings is located at Three Lafayette...

  9. 17 CFR 10.4 - Business address; hours.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 17 Commodity and Securities Exchanges 1 2012-04-01 2012-04-01 false Business address; hours. 10.4 Section 10.4 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION RULES OF PRACTICE General Provisions § 10.4 Business address; hours. The Office of Proceedings is located at Three Lafayette...

  10. 17 CFR 10.4 - Business address; hours.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Business address; hours. 10.4 Section 10.4 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION RULES OF PRACTICE General Provisions § 10.4 Business address; hours. The Office of Proceedings is located at Three Lafayette...

  11. 22 CFR 9a.1 - Security of certain information and material related to the International Energy Program.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 22 Foreign Relations 1 2011-04-01 2011-04-01 false Security of certain information and material... GENERAL SECURITY INFORMATION REGULATIONS APPLICABLE TO CERTAIN INTERNATIONAL ENERGY PROGRAMS; RELATED MATERIAL § 9a.1 Security of certain information and material related to the International Energy Program...

  12. 22 CFR 9a.1 - Security of certain information and material related to the International Energy Program.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Security of certain information and material... GENERAL SECURITY INFORMATION REGULATIONS APPLICABLE TO CERTAIN INTERNATIONAL ENERGY PROGRAMS; RELATED MATERIAL § 9a.1 Security of certain information and material related to the International Energy Program...

  13. A lightweight security scheme for wireless body area networks: design, energy evaluation and proposed microprocessor design.

    PubMed

    Selimis, Georgios; Huang, Li; Massé, Fabien; Tsekoura, Ioanna; Ashouei, Maryam; Catthoor, Francky; Huisken, Jos; Stuyt, Jan; Dolmans, Guido; Penders, Julien; De Groot, Harmke

    2011-10-01

    In order for wireless body area networks to meet widespread adoption, a number of security implications must be explored to promote and maintain fundamental medical ethical principles and social expectations. As a result, integration of security functionality to sensor nodes is required. Integrating security functionality to a wireless sensor node increases the size of the stored software program in program memory, the required time that the sensor's microprocessor needs to process the data and the wireless network traffic which is exchanged among sensors. This security overhead has dominant impact on the energy dissipation which is strongly related to the lifetime of the sensor, a critical aspect in wireless sensor network (WSN) technology. Strict definition of the security functionality, complete hardware model (microprocessor and radio), WBAN topology and the structure of the medium access control (MAC) frame are required for an accurate estimation of the energy that security introduces into the WBAN. In this work, we define a lightweight security scheme for WBAN, we estimate the additional energy consumption that the security scheme introduces to WBAN based on commercial available off-the-shelf hardware components (microprocessor and radio), the network topology and the MAC frame. Furthermore, we propose a new microcontroller design in order to reduce the energy consumption of the system. Experimental results and comparisons with other works are given.

  14. Africa: addressing growing threats to food security.

    PubMed

    Rukuni, Mandivamba

    2002-11-01

    Africa remains the only region in the world where the number of hungry people will still be on the increase in 2020, and the number of malnourished children will have increased correspondingly. In this report I have acknowledged the general public policy trends across Africa in terms of macroeconomic policy reforms and political transitions. These welcome trends have to still produce stable nations and economies. Although economic development is the long-term solution to Africa's challenge on hunger and poverty, this will take time. And it follows therefore that African nations have to pursue policies and strategies that promote long-term growth while at the same time offering short-term safety nets for the poorest of the poor. The growth and development strategy will have at its core the need to increase significantly the levels of public-sector investment in agriculture and rural development and to give top priority to the commercialization of smallholder agriculture so as to increase productivity and competitiveness. But food security at the household level is ultimately a balance between availability and access, and in this regard governments need complementary food security policies that increase the probability of food access by the vulnerable groups.

  15. The pivotal and paradoxical role of phosphorus in a resilient water-energy-food security nexus

    USDA-ARS?s Scientific Manuscript database

    We make the case that phosphorus (P) is inextricably linked to an increasingly fragile, interconnected and interdependent ‘nexus’ of water, energy, and food security. While there are many other drivers that influence water, energy, and food security, P plays a unique and under-recognized role within...

  16. Automatic address validation and health record review to identify homeless Social Security disability applicants.

    PubMed

    Erickson, Jennifer; Abbott, Kenneth; Susienka, Lucinda

    2018-06-01

    Homeless patients face a variety of obstacles in pursuit of basic social services. Acknowledging this, the Social Security Administration directs employees to prioritize homeless patients and handle their disability claims with special care. However, under existing manual processes for identification of homelessness, many homeless patients never receive the special service to which they are entitled. In this paper, we explore address validation and automatic annotation of electronic health records to improve identification of homeless patients. We developed a sample of claims containing medical records at the moment of arrival in a single office. Using address validation software, we reconciled patient addresses with public directories of homeless shelters, veterans' hospitals and clinics, and correctional facilities. Other tools annotated electronic health records. We trained random forests to identify homeless patients and validated each model with 10-fold cross validation. For our finished model, the area under the receiver operating characteristic curve was 0.942. The random forest improved sensitivity from 0.067 to 0.879 but decreased positive predictive value to 0.382. Presumed false positive classifications bore many characteristics of homelessness. Organizations could use these methods to prompt early collection of information necessary to avoid labor-intensive attempts to reestablish contact with homeless individuals. Annually, such methods could benefit tens of thousands of patients who are homeless, destitute, and in urgent need of assistance. We were able to identify many more homeless patients through a combination of automatic address validation and natural language processing of unstructured electronic health records. Copyright © 2018. Published by Elsevier Inc.

  17. Addressing Risk in the Valuation of Energy Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Veeramany, Arun; Hammerstrom, Donald J.; Woodward, James T.

    2017-06-26

    Valuation is a mechanism by which potential worth of a transaction between two or more parties can be evaluated. Examples include valuation of transactive energy systems such as electric power system and building energy systems. Uncertainties can manifest while exercising a valuation methodology in the form of lack of knowledge or be inherently embedded in the valuation process. Uncertainty could also exist in the temporal dimension while planning for long-term growth. This paper discusses risk considerations associated with valuation studies in support of decision-making in the presence of such uncertainties. It is often important to have foresight of uncertain entitiesmore » that can impact real-world deployments, such as the comparison or ranking of two valuation studies to determine cost-benefit impacts to multiple stakeholders. The research proposes to address this challenge through simulation and sensitivity analyses to support ‘what-if’ analysis of well-defined future scenarios. This paper describes foundational value of diagrammatic representation techniques such as unified modeling language to understand the implications of not addressing some of the risk elements encountered during the valuation process. The paper includes examples from generation resource adequacy assessment studies (e.g. loss of load) to illustrate the principles of risk in valuation.« less

  18. Addressing China’s grand challenge of achieving food security while ensuring environmental sustainability

    PubMed Central

    Lu, Yonglong; Jenkins, Alan; Ferrier, Robert C.; Bailey, Mark; Gordon, Iain J.; Song, Shuai; Huang, Jikun; Jia, Shaofeng; Zhang, Fusuo; Liu, Xuejun; Feng, Zhaozhong; Zhang, Zhibin

    2015-01-01

    China’s increasingly urbanized and wealthy population is driving a growing and changing demand for food, which might not be met without significant increase in agricultural productivity and sustainable use of natural resources. Given the past relationship between lack of access to affordable food and political instability, food security has to be given a high priority on national political agendas in the context of globalization. The drive for increased food production has had a significant impact on the environment, and the deterioration in ecosystem quality due to historic and current levels of pollution will potentially compromise the food production system in China. We discuss the grand challenges of not only producing more food but also producing it sustainably and without environmental degradation. In addressing these challenges, food production should be considered as part of an environmental system (soil, air, water, and biodiversity) and not independent from it. It is imperative that new ways of meeting the demand for food are developed while safeguarding the natural resources upon which food production is based. We present a holistic approach to both science and policy to ensure future food security while embracing the ambition of achieving environmental sustainability in China. It is a unique opportunity for China to be a role model as a new global player, especially for other emerging economies. PMID:26601127

  19. The Great Game redux: Energy security and the emergence of tripolarity in Eurasia

    NASA Astrophysics Data System (ADS)

    Ozdamar, Ibrahim Ozgur

    Securing energy resources has become a key aspect of foreign policy-making since the 1970s. States have used military and economic foreign policy tools to secure the supply of energy to their domestic markets. With the fall of the USSR in 1991, political and economic competition for penetration into energy-rich regions spread through Eurasia. Inspired from the nineteenth century term to describe Russian-British rivalry in the region, the current rivalry among great powers and their allies is called the "New Great Game". This project analyzes three political conflicts that are shaped by such rivalry that can threaten global energy security. Empirical results from the expected utility model (Bueno de Mesquita 1985) suggest the rivalry among the Western (i.e. EU, US) and Eastern (i.e. Russia, China) powers about the Iranian nuclear program, Nagorno-Karabakh and South Ossetia conflicts is likely to continue and shows some Cold War characteristics. I have also found out the expected outcomes of these conflicts and foreign policy tools and obvious and unseen strategic moves available to actors. The major conclusion of the study is that the EU and US should pursue a coordinated foreign policy and balance the Russian and Chinese influence in the region to secure access to energy resources. Most effective foreign policy tools to achieve such aim appear to be the use of economic relations as leverage against Russia and China and support economic and democratic developments of the newly established republics in Eurasia.

  20. Microgrid Study: Energy Security for DoD Installations

    DTIC Science & Technology

    2012-06-18

    security, efficiency, and the incorporation of renewable and distributed energy resources into microgrids, as well as the factors that might facilitate...better understand how different environmental factors affected the choice of optimal microgrid architecture. Environmental factors in this context...lower costs—Networking generation assets allow for load sharing, allowing fewer generators to run at higher load factors and therefore with greater

  1. A threat intelligence framework for access control security in the oil industry

    NASA Astrophysics Data System (ADS)

    Alaskandrani, Faisal T.

    The research investigates the problem raised by the rapid development in the technology industry giving security concerns in facilities built by the energy industry containing diverse platforms. The difficulty of continuous updates to network security architecture and assessment gave rise to the need to use threat intelligence frameworks to better assess and address networks security issues. Focusing on access control security to the ICS and SCADA systems that is being utilized to carry out mission critical and life threatening operations. The research evaluates different threat intelligence frameworks that can be implemented in the industry seeking the most suitable and applicable one that address the issue and provide more security measures. The validity of the result is limited to the same environment that was researched as well as the technologies being utilized. The research concludes that it is possible to utilize a Threat Intelligence framework to prioritize security in Access Control Measures in the Oil Industry.

  2. Basic Science for a Secure Energy Future

    NASA Astrophysics Data System (ADS)

    Horton, Linda

    2010-03-01

    Anticipating a doubling in the world's energy use by the year 2050 coupled with an increasing focus on clean energy technologies, there is a national imperative for new energy technologies and improved energy efficiency. The Department of Energy's Office of Basic Energy Sciences (BES) supports fundamental research that provides the foundations for new energy technologies and supports DOE missions in energy, environment, and national security. The research crosses the full spectrum of materials and chemical sciences, as well as aspects of biosciences and geosciences, with a focus on understanding, predicting, and ultimately controlling matter and energy at electronic, atomic, and molecular levels. In addition, BES is the home for national user facilities for x-ray, neutron, nanoscale sciences, and electron beam characterization that serve over 10,000 users annually. To provide a strategic focus for these programs, BES has held a series of ``Basic Research Needs'' workshops on a number of energy topics over the past 6 years. These workshops have defined a number of research priorities in areas related to renewable, fossil, and nuclear energy -- as well as cross-cutting scientific grand challenges. These directions have helped to define the research for the recently established Energy Frontier Research Centers (EFRCs) and are foundational for the newly announced Energy Innovation Hubs. This overview will review the current BES research portfolio, including the EFRCs and user facilities, will highlight past research that has had an impact on energy technologies, and will discuss future directions as defined through the BES workshops and research opportunities.

  3. An evaluation of security measures implemented to address physical threats to water infrastructure in the state of Mississippi.

    PubMed

    Barrett, Jason R; French, P Edward

    2013-01-01

    The events of September 11, 2001, increased and intensified domestic preparedness efforts in the United States against terrorism and other threats. The heightened focus on protecting this nation's critical infrastructure included legislation requiring implementation of extensive new security measures to better defend water supply systems against physical, chemical/biological, and cyber attacks. In response, municipal officials have implemented numerous safeguards to reduce the vulnerability of these systems to purposeful intrusions including ongoing vulnerability assessments, extensive personnel training, and highly detailed emergency response and communication plans. This study evaluates fiscal year 2010 annual compliance assessments of public water systems with security measures that were implemented by Mississippi's Department of Health as a response to federal requirements to address these potential terrorist threats to water distribution systems. The results show that 20 percent of the water systems in this state had at least one security violation on their 2010 Capacity Development Assessment, and continued perseverance from local governments is needed to enhance the resiliency and robustness of these systems against physical threats.

  4. Execution of a self-directed risk assessment methodology to address HIPAA data security requirements

    NASA Astrophysics Data System (ADS)

    Coleman, Johnathan

    2003-05-01

    This paper analyzes the method and training of a self directed risk assessment methodology entitled OCTAVE (Operationally Critical Threat Asset and Vulnerability Evaluation) at over 170 DOD medical treatment facilities. It focuses specifically on how OCTAVE built interdisciplinary, inter-hierarchical consensus and enhanced local capabilities to perform Health Information Assurance. The Risk Assessment Methodology was developed by the Software Engineering Institute at Carnegie Mellon University as part of the Defense Health Information Assurance Program (DHIAP). The basis for its success is the combination of analysis of organizational practices and technological vulnerabilities. Together, these areas address the core implications behind the HIPAA Security Rule and can be used to develop Organizational Protection Strategies and Technological Mitigation Plans. A key component of OCTAVE is the inter-disciplinary composition of the analysis team (Patient Administration, IT staff and Clinician). It is this unique composition of analysis team members, along with organizational and technical analysis of business practices, assets and threats, which enables facilities to create sound and effective security policies. The Risk Assessment is conducted in-house, and therefore the process, results and knowledge remain within the organization, helping to build consensus in an environment of differing organizational and disciplinary perspectives on Health Information Assurance.

  5. Long-term energy security in a national scale using LEAP. Application to de-carbonization scenarios in Andorra

    NASA Astrophysics Data System (ADS)

    Travesset-Baro, Oriol; Jover, Eric; Rosas-Casals, Marti

    2016-04-01

    This paper analyses the long-term energy security in a national scale using Long-range Energy Alternatives Planning System (LEAP) modelling tool. It builds the LEAP Andorra model, which forecasts energy demand and supply for the Principality of Andorra by 2050. It has a general bottom-up structure, where energy demand is driven by the technological composition of the sectors of the economy. The technological model is combined with a top-down econometric model to take into account macroeconomic trends. The model presented in this paper provides an initial estimate of energy demand in Andorra segregated into all sectors (residential, transport, secondary, tertiary and public administration) and charts a baseline scenario based on historical trends. Additional scenarios representing different policy strategies are built to explore the country's potential energy savings and the feasibility to achieve the Intended Nationally Determined Contribution (INDC) submitted in April 2015 to UN. In this climatic agreement Andorra intends to reduce net greenhouse gas emissions (GHG) by 37% as compared to a business-as-usual scenario by 2030. In addition, current and future energy security is analysed in this paper under baseline and de-carbonization scenarios. Energy security issues are assessed in LEAP with an integrated vision, going beyond the classic perspective of security of supply, and being closer to the sustainability's integrative vision. Results of scenarios show the benefits of climate policies in terms of national energy security and the difficulties for Andorra to achieving the de-carbonization target by 2030.

  6. Earth-Science Research for Addressing the Water-Energy Nexus

    NASA Astrophysics Data System (ADS)

    Healy, R. W.; Alley, W. M.; Engle, M.; McMahon, P. B.; Bales, J. D.

    2013-12-01

    In the coming decades, the United States will face two significant and sometimes competing challenges: preserving sustainable supplies of fresh water for humans and ecosystems, and ensuring available sources of energy. This presentation provides an overview of the earth-science data collection and research needed to address these challenges. Uncertainty limits our understanding of many aspects of the water-energy nexus. These aspects include availability of water, water requirements for energy development, energy requirements for treating and delivering fresh water, effects of emerging energy development technologies on water quality and quantity, and effects of future climates and land use on water and energy needs. Uncertainties can be reduced with an integrated approach that includes assessments of water availability and energy resources; monitoring of surface water and groundwater quantity and quality, water use, and energy use; research on impacts of energy waste streams, hydraulic fracturing, and other fuel-extraction processes on water quality; and research on the viability and environmental footprint of new technologies such as carbon capture and sequestration and conversion of cellulosic material to ethanol. Planning for water and energy development requires consideration of factors such as economics, population trends, human health, and societal values; however, sound resource management must be grounded on a clear understanding of the earth-science aspects of the water-energy nexus. Information gained from an earth-science data-collection and research program can improve our understanding of water and energy issues and lay the ground work for informed resource management.

  7. Advanced Micro Grid Energy Management Coupled with Integrated Volt/VAR Control for Improved Energy Efficiency, Energy Security, and Power Quality at DoD Installations

    DTIC Science & Technology

    2016-10-28

    assumptions. List of Assumptions: Price of electrical energy : $0.07/kWh flat rate for energy at the base Price of peak power: $15/MW peak power...EW-201147) Advanced Micro-Grid Energy Management Coupled with Integrated Volt/VAR Control for Improved Energy Efficiency, Energy Security, and...12-C-0002 5b. GRANT NUMBER Advanced Micro-Grid Energy Management Coupled with Integrated Volt/VAR Control for Improved Energy Efficiency, Energy

  8. An Outline of Data Aggregation Security in Heterogeneous Wireless Sensor Networks

    PubMed Central

    Boubiche, Sabrina; Boubiche, Djallel Eddine; Bilami, Azzedine; Toral-Cruz, Homero

    2016-01-01

    Data aggregation processes aim to reduce the amount of exchanged data in wireless sensor networks and consequently minimize the packet overhead and optimize energy efficiency. Securing the data aggregation process is a real challenge since the aggregation nodes must access the relayed data to apply the aggregation functions. The data aggregation security problem has been widely addressed in classical homogeneous wireless sensor networks, however, most of the proposed security protocols cannot guarantee a high level of security since the sensor node resources are limited. Heterogeneous wireless sensor networks have recently emerged as a new wireless sensor network category which expands the sensor nodes’ resources and capabilities. These new kinds of WSNs have opened new research opportunities where security represents a most attractive area. Indeed, robust and high security level algorithms can be used to secure the data aggregation at the heterogeneous aggregation nodes which is impossible in classical homogeneous WSNs. Contrary to the homogeneous sensor networks, the data aggregation security problem is still not sufficiently covered and the proposed data aggregation security protocols are numberless. To address this recent research area, this paper describes the data aggregation security problem in heterogeneous wireless sensor networks and surveys a few proposed security protocols. A classification and evaluation of the existing protocols is also introduced based on the adopted data aggregation security approach. PMID:27077866

  9. An Outline of Data Aggregation Security in Heterogeneous Wireless Sensor Networks.

    PubMed

    Boubiche, Sabrina; Boubiche, Djallel Eddine; Bilami, Azzedine; Toral-Cruz, Homero

    2016-04-12

    Data aggregation processes aim to reduce the amount of exchanged data in wireless sensor networks and consequently minimize the packet overhead and optimize energy efficiency. Securing the data aggregation process is a real challenge since the aggregation nodes must access the relayed data to apply the aggregation functions. The data aggregation security problem has been widely addressed in classical homogeneous wireless sensor networks, however, most of the proposed security protocols cannot guarantee a high level of security since the sensor node resources are limited. Heterogeneous wireless sensor networks have recently emerged as a new wireless sensor network category which expands the sensor nodes' resources and capabilities. These new kinds of WSNs have opened new research opportunities where security represents a most attractive area. Indeed, robust and high security level algorithms can be used to secure the data aggregation at the heterogeneous aggregation nodes which is impossible in classical homogeneous WSNs. Contrary to the homogeneous sensor networks, the data aggregation security problem is still not sufficiently covered and the proposed data aggregation security protocols are numberless. To address this recent research area, this paper describes the data aggregation security problem in heterogeneous wireless sensor networks and surveys a few proposed security protocols. A classification and evaluation of the existing protocols is also introduced based on the adopted data aggregation security approach.

  10. AES based secure low energy adaptive clustering hierarchy for WSNs

    NASA Astrophysics Data System (ADS)

    Kishore, K. R.; Sarma, N. V. S. N.

    2013-01-01

    Wireless sensor networks (WSNs) provide a low cost solution in diversified application areas. The wireless sensor nodes are inexpensive tiny devices with limited storage, computational capability and power. They are being deployed in large scale in both military and civilian applications. Security of the data is one of the key concerns where large numbers of nodes are deployed. Here, an energy-efficient secure routing protocol, secure-LEACH (Low Energy Adaptive Clustering Hierarchy) for WSNs based on the Advanced Encryption Standard (AES) is being proposed. This crypto system is a session based one and a new session key is assigned for each new session. The network (WSN) is divided into number of groups or clusters and a cluster head (CH) is selected among the member nodes of each cluster. The measured data from the nodes is aggregated by the respective CH's and then each CH relays this data to another CH towards the gateway node in the WSN which in turn sends the same to the Base station (BS). In order to maintain confidentiality of data while being transmitted, it is necessary to encrypt the data before sending at every hop, from a node to the CH and from the CH to another CH or to the gateway node.

  11. Realization and Addressing Analysis In Blockchain Bitcoin

    NASA Astrophysics Data System (ADS)

    Sakti Arief Daulay, Raja; Michrandi Nasution, Surya; Paryasto, Marisa W.

    2017-11-01

    The implementation research and analyze address blockchain on this bitcoin will have the results that refers to making address bitcoin a safe and boost security of address the bitcoin. The working mechanism of blockchain in making address bitcoin which is already in the blockchain system.

  12. Biofuels and Food Security. A report by the High Level Panel of Experts on Food Security and Nutrition

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    NONE

    In October 2011, the UN Committee on World Food Security (CFS) recommended a ''review of biofuels policies -- where applicable and if necessary -- according to balanced science-based assessments of the opportunities and challenges that they may represent for food security so that biofuels can be produced where it is socially, economically and environmentally feasible to do so''. In line with this, the CFS requested the HLPE (High Level Panel of Experts) to ''conduct a science-based comparative literature analysis taking into consideration the work produced by the FAO and Global Bioenergy Partnership (GBEP) of the positive and negative effects ofmore » biofuels on food security''. Recommendations from the report include the following. Food security policies and biofuel policies cannot be separated because they mutually interact. Food security and the right to food should be priority concerns in the design of any biofuel policy. Governments should adopt the principle: biofuels shall not compromise food security and therefore should be managed so that food access or the resources necessary for the production of food, principally land, biodiversity, water and labour are not put at risk. The CFS should undertake action to ensure that this principle is operable in the very varied contexts in which all countries find themselves. Given the trend to the emergence of a global biofuels market, and a context moving from policy-driven to market-driven biofuels, there is an urgent need for close and pro-active coordination of food security, biofuel/bioenergy policies and energy policies, at national and international levels, as well as rapid response mechanisms in case of crisis. There is also an urgent need to create an enabling, responsible climate for food and non-food investments compatible with food security. The HLPE recommends that governments adopt a coordinated food security and energy security strategy, which would require articulation around the following five axes

  13. Assessing national nutrition security: The UK reliance on imports to meet population energy and nutrient recommendations

    PubMed Central

    Clark, Heather; Whybrow, Stephen; de Ruiter, Henri; McNeill, Geraldine

    2018-01-01

    Nutrition security describes the adequacy of the food supply to meet not only energy but also macronutrient and micronutrient requirements for the population. The aim of this study was to develop a method to assess trends in national nutrition security and the contribution of imports to nutrition security, using the UK as a case study. Food supply data from FAO food balance sheets and national food composition tables were used to estimate the nutrient content of domestically produced food, imported food and exported food. Nutrition security was defined as the total nutrient supply (domestic production, minus exports, plus imports) to meet population-level nutrient requirements. The results showed that the UK was nutrition secure over the period 1961–2011 for energy, macronutrients and key micronutrients, with the exception of total carbohydrates and fibre, which may be due to the loss of fibre incurred by processing cereals into refined products. The supply of protein exceeded population requirements and could be met with domestic production alone. Even excluding all meat there was sufficient protein for population requirements. The supply of total fat, saturated fat and sugar considerably exceeded the current dietary recommendation. As regards nutrition security in 2010, the UK was reliant on imported foods to meet energy, fibre, total carbohydrate, iron, zinc and vitamin A requirements. This analysis demonstrates the importance of including nutrients other than energy to determine the adequacy of the food supply. The methodology also provides an alternative perspective on food security and self-sufficiency by assessing the dependency on imports to meet population level nutritional requirements. PMID:29489830

  14. Assessing national nutrition security: The UK reliance on imports to meet population energy and nutrient recommendations.

    PubMed

    Macdiarmid, Jennie I; Clark, Heather; Whybrow, Stephen; de Ruiter, Henri; McNeill, Geraldine

    2018-01-01

    Nutrition security describes the adequacy of the food supply to meet not only energy but also macronutrient and micronutrient requirements for the population. The aim of this study was to develop a method to assess trends in national nutrition security and the contribution of imports to nutrition security, using the UK as a case study. Food supply data from FAO food balance sheets and national food composition tables were used to estimate the nutrient content of domestically produced food, imported food and exported food. Nutrition security was defined as the total nutrient supply (domestic production, minus exports, plus imports) to meet population-level nutrient requirements. The results showed that the UK was nutrition secure over the period 1961-2011 for energy, macronutrients and key micronutrients, with the exception of total carbohydrates and fibre, which may be due to the loss of fibre incurred by processing cereals into refined products. The supply of protein exceeded population requirements and could be met with domestic production alone. Even excluding all meat there was sufficient protein for population requirements. The supply of total fat, saturated fat and sugar considerably exceeded the current dietary recommendation. As regards nutrition security in 2010, the UK was reliant on imported foods to meet energy, fibre, total carbohydrate, iron, zinc and vitamin A requirements. This analysis demonstrates the importance of including nutrients other than energy to determine the adequacy of the food supply. The methodology also provides an alternative perspective on food security and self-sufficiency by assessing the dependency on imports to meet population level nutritional requirements.

  15. 42 CFR 3.106 - Security requirements.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ..., maintenance, storage, removal, disclosure, transmission and destruction. (b) Security framework. A PSO must... subsection. In addressing the framework that follows, the PSO may develop appropriate and scalable security...) Security management. A PSO must address: (i) Maintenance and effective implementation of written policies...

  16. 42 CFR 3.106 - Security requirements.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ..., maintenance, storage, removal, disclosure, transmission and destruction. (b) Security framework. A PSO must... subsection. In addressing the framework that follows, the PSO may develop appropriate and scalable security...) Security management. A PSO must address: (i) Maintenance and effective implementation of written policies...

  17. 42 CFR 3.106 - Security requirements.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ..., maintenance, storage, removal, disclosure, transmission and destruction. (b) Security framework. A PSO must... subsection. In addressing the framework that follows, the PSO may develop appropriate and scalable security...) Security management. A PSO must address: (i) Maintenance and effective implementation of written policies...

  18. Addressing the Economic Security Issues Facing Same-Sex Couples.

    ERIC Educational Resources Information Center

    Dolan, Elizabeth M.; Stum, Marlene S.; Rupured, Michael

    1999-01-01

    Provides educators and researchers with an awareness of the financial security issues faced by same-sex couples and offers suggestions for incorporating the discussion of these ideas into existing curricula and research. (Author/JOW)

  19. 75 FR 11610 - Notice Announcing Addresses for Service of Process

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-03-11

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2009-0076] Notice Announcing Addresses for Service of Process AGENCY: Social Security Administration. ACTION: Notice announcing addresses for summonses and complaints. SUMMARY: The Office of the General Counsel (OGC) is responsible for processing and...

  20. Developing a Security Profile.

    ERIC Educational Resources Information Center

    Woodcock, Chris

    1999-01-01

    Examines the questions schools should address when re-evaluating how to protect people, property, and assets. Questions addressed include where and how to begin to improve security in a school, getting the most protection economically, establishing where electronic security should be used, using surveillance cameras and systems, and what the role…

  1. American Security and the International Energy Situation. Volume 1. Introduction and Summary

    DTIC Science & Technology

    1975-04-15

    Financial Security 28 Timely Energy Supply Enhancement 31 Prospects for a Price Break M Concluding Remarks ’♦S II. World Energy Interdependence...likely to experience as the level of social and political chaos rises under the pressures of economic contraction, financial hemorrhage, and pervasive...and Consolidated Edison’s punned storage facility planned for Storm King). Often, energy projects are delayed from the very beginning by vocal

  2. The United States, Russia, Europe, and Security: How to Address the Unfinished Business of the Post-Cold War Era

    DTIC Science & Technology

    2012-04-01

    offered transparency and force limitations through clear rules of the game, enabling former enemies to keep suspicions in check. It guarantees...will have to change. Of course, it will change should oil prices drop to the point of getting Russia on its knees . Beyond such a scenario, there will...and addressing security challenges in and around Europe. Today’s declaratory policy hardly matches the facts on the ground, and the rules of the

  3. Integrated modeling approach for optimal management of water, energy and food security nexus

    NASA Astrophysics Data System (ADS)

    Zhang, Xiaodong; Vesselinov, Velimir V.

    2017-03-01

    Water, energy and food (WEF) are inextricably interrelated. Effective planning and management of limited WEF resources to meet current and future socioeconomic demands for sustainable development is challenging. WEF production/delivery may also produce environmental impacts; as a result, green-house-gas emission control will impact WEF nexus management as well. Nexus management for WEF security necessitates integrated tools for predictive analysis that are capable of identifying the tradeoffs among various sectors, generating cost-effective planning and management strategies and policies. To address these needs, we have developed an integrated model analysis framework and tool called WEFO. WEFO provides a multi-period socioeconomic model for predicting how to satisfy WEF demands based on model inputs representing productions costs, socioeconomic demands, and environmental controls. WEFO is applied to quantitatively analyze the interrelationships and trade-offs among system components including energy supply, electricity generation, water supply-demand, food production as well as mitigation of environmental impacts. WEFO is demonstrated to solve a hypothetical nexus management problem consistent with real-world management scenarios. Model parameters are analyzed using global sensitivity analysis and their effects on total system cost are quantified. The obtained results demonstrate how these types of analyses can be helpful for decision-makers and stakeholders to make cost-effective decisions for optimal WEF management.

  4. Transportation's oil dependence and energy security in the 21st century

    DOT National Transportation Integrated Search

    1997-10-01

    The persistent and in many parts of the world rapid motorization of transport is intensifying global dependence on petroleum. Transportation's global oil dependence poses real energy security risks for the first few decades of the 21st century, at le...

  5. HOMELAND SECURITY: Challenges and Strategies in Addressing Short- and Long-Term National Needs

    DTIC Science & Technology

    2001-11-07

    air travel has already prompted attention to chronic problems with airport security that we and others have been pointing to for years. Moreover, the...capital for certain areas such as intelligence, public health and airport security will also be necessary as well to foster and maintain the skill...Weaknesses in Airport Security and Options for Assigning Screening Responsibilities, (GAO-01-1165T, Sept. 21, 2001). Aviation Security: Terrorist Acts

  6. P.L. 110-140, "Energy Independence and Security Act of 2007" (2007)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2007-12-13

    An act to move the United States toward greater energy independence and security, to increase the production of clean renewable fuels, to protect consumers, to increase the efficiency of products, buildings, and vehicles, to promote research on and deploy greenhouse gas capture and storage options, and to improve the energy performance of the Federal Government, and for other purposes.

  7. Computer Security Systems Enable Access.

    ERIC Educational Resources Information Center

    Riggen, Gary

    1989-01-01

    A good security system enables access and protects information from damage or tampering, but the most important aspects of a security system aren't technical. A security procedures manual addresses the human element of computer security. (MLW)

  8. Military Education Workshop Addresses Threats to Stability and Security

    DTIC Science & Technology

    2007-08-01

    for an upcoming National Intelligence Estimate (NIE), the National Inteligence Council (NIC) has reached out to a broad group of U.S. government...OFFICIAL BUSINESS resource competition and conflict; water and food security; health and disease, and the stability of governments. The Army should be

  9. Recent advances to address European Union Health Security from cross border chemical health threats.

    PubMed

    Duarte-Davidson, R; Orford, R; Wyke, S; Griffiths, M; Amlôt, R; Chilcott, R

    2014-11-01

    The European Union (EU) Decision (1082/2013/EU) on serious cross border threats to health was adopted by the European Parliament in November 2013, in recognition of the need to strengthen the capacity of Member States to coordinate the public health response to cross border threats, whether from biological, chemical, environmental events or events which have an unknown origin. Although mechanisms have been in place for years for reporting cross border health threats from communicable diseases, this has not been the case for incidents involving chemicals and/or environmental events. A variety of collaborative EU projects have been funded over the past 10 years through the Health Programme to address gaps in knowledge on health security and to improve resilience and response to major incidents involving chemicals. This paper looks at the EU Health Programme that underpins recent research activities to address gaps in resilience, planning, responding to and recovering from a cross border chemical incident. It also looks at how the outputs from the research programme will contribute to improving public health management of transnational incidents that have the potential to overwhelm national capabilities, putting this into context with the new requirements as the Decision on serious cross border threats to health as well as highlighting areas for future development. Crown Copyright © 2014. Published by Elsevier Ltd. All rights reserved.

  10. 6 CFR 27.225 - Site security plans.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... meet the following standards: (1) Address each vulnerability identified in the facility's Security Vulnerability Assessment, and identify and describe the security measures to address each such vulnerability; (2... updates, revises or otherwise alters its Security Vulnerability Assessment pursuant to § 27.215(d), the...

  11. 75 FR 63867 - DTE Energy; Enrico Fermi Atomic Power Plant Unit 1, Exemption From Certain Security Requirements

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-18

    ... procedures, physical security plan, guard training and qualification plan, or cyber security plan for the... Power Plant Unit 1, Exemption From Certain Security Requirements 1.0 Background DTE Energy (DTE) is the... atmospheric pressure. In November 1972, the Power Reactor Development Company (PRDC), the licensee at that...

  12. Materials @ LANL: Solutions for National Security Challenges

    NASA Astrophysics Data System (ADS)

    Teter, David

    2012-10-01

    Materials science activities impact many programmatic missions at LANL including nuclear weapons, nuclear energy, renewable energy, global security and nonproliferation. An overview of the LANL materials science strategy and examples of materials science programs will be presented. Major materials leadership areas are in materials dynamics, actinides and correlated electron materials, materials in radiation extremes, energetic materials, integrated nanomaterials and complex functional materials. Los Alamos is also planning a large-scale, signature science facility called MaRIE (Matter Radiation Interactions in Extremes) to address in-situ characterization of materials in dynamic and radiation environments using multiple high energy probes. An overview of this facility will also be presented.

  13. A Secure Routing Protocol for Wireless Sensor Networks Considering Secure Data Aggregation

    PubMed Central

    Rahayu, Triana Mugia; Lee, Sang-Gon; Lee, Hoon-Jae

    2015-01-01

    The commonly unattended and hostile deployments of WSNs and their resource-constrained sensor devices have led to an increasing demand for secure energy-efficient protocols. Routing and data aggregation receive the most attention since they are among the daily network routines. With the awareness of such demand, we found that so far there has been no work that lays out a secure routing protocol as the foundation for a secure data aggregation protocol. We argue that the secure routing role would be rendered useless if the data aggregation scheme built on it is not secure. Conversely, the secure data aggregation protocol needs a secure underlying routing protocol as its foundation in order to be effectively optimal. As an attempt for the solution, we devise an energy-aware protocol based on LEACH and ESPDA that combines secure routing protocol and secure data aggregation protocol. We then evaluate its security effectiveness and its energy-efficiency aspects, knowing that there are always trade-off between both. PMID:26131669

  14. A Secure Routing Protocol for Wireless Sensor Networks Considering Secure Data Aggregation.

    PubMed

    Rahayu, Triana Mugia; Lee, Sang-Gon; Lee, Hoon-Jae

    2015-06-26

    The commonly unattended and hostile deployments of WSNs and their resource-constrained sensor devices have led to an increasing demand for secure energy-efficient protocols. Routing and data aggregation receive the most attention since they are among the daily network routines. With the awareness of such demand, we found that so far there has been no work that lays out a secure routing protocol as the foundation for a secure data aggregation protocol. We argue that the secure routing role would be rendered useless if the data aggregation scheme built on it is not secure. Conversely, the secure data aggregation protocol needs a secure underlying routing protocol as its foundation in order to be effectively optimal. As an attempt for the solution, we devise an energy-aware protocol based on LEACH and ESPDA that combines secure routing protocol and secure data aggregation protocol. We then evaluate its security effectiveness and its energy-efficiency aspects, knowing that there are always trade-off between both.

  15. Energy security impacts of a severe drought on the future Finnish energy system.

    PubMed

    Jääskeläinen, Jaakko; Veijalainen, Noora; Syri, Sanna; Marttunen, Mika; Zakeri, Behnam

    2018-07-01

    Finland updated its Energy and Climate Strategy in late 2016 with the aim of increasing the share of renewable energy sources, increasing energy self-sufficiency and reducing greenhouse gas emissions. Concurrently, the issue of generation adequacy has grown more topical, especially since the record-high demand peak in Finland in January 2016. This paper analyses the Finnish energy system in years 2020 and 2030 by using the EnergyPLAN simulation tool to model whether different energy policy scenarios result in a plausible generation inadequacy. Moreover, as the Nordic energy system is so heavily dependent on hydropower production, we model and analyse the impacts of a severe drought on the Finnish energy system. We simulate hydropower availability according to the weather of the worst drought of the last century (in 1939-1942) with Finnish Environment Institute's Watershed Simulation and Forecasting System and we analyse the indirect impacts via reduced availability of electricity imports based on recent realised dry periods. Moreover, we analyse the environmental impacts of hydropower production during the drought and peak demand period and the impacts of climate change on generation adequacy in Finland. The results show that the scenarios of the new Energy and Climate Strategy result in an improved generation adequacy comparing to the current situation. However, a severe drought similar to that experienced in 1940s could cause a serious energy security threat. Copyright © 2018 Elsevier Ltd. All rights reserved.

  16. Integrated Modeling Approach for Optimal Management of Water, Energy and Food Security Nexus

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zhang, Xiaodong; Vesselinov, Velimir Valentinov

    We report that water, energy and food (WEF) are inextricably interrelated. Effective planning and management of limited WEF resources to meet current and future socioeconomic demands for sustainable development is challenging. WEF production/delivery may also produce environmental impacts; as a result, green-house-gas emission control will impact WEF nexus management as well. Nexus management for WEF security necessitates integrated tools for predictive analysis that are capable of identifying the tradeoffs among various sectors, generating cost-effective planning and management strategies and policies. To address these needs, we have developed an integrated model analysis framework and tool called WEFO. WEFO provides a multi-periodmore » socioeconomic model for predicting how to satisfy WEF demands based on model inputs representing productions costs, socioeconomic demands, and environmental controls. WEFO is applied to quantitatively analyze the interrelationships and trade-offs among system components including energy supply, electricity generation, water supply-demand, food production as well as mitigation of environmental impacts. WEFO is demonstrated to solve a hypothetical nexus management problem consistent with real-world management scenarios. Model parameters are analyzed using global sensitivity analysis and their effects on total system cost are quantified. Lastly, the obtained results demonstrate how these types of analyses can be helpful for decision-makers and stakeholders to make cost-effective decisions for optimal WEF management.« less

  17. Integrated Modeling Approach for Optimal Management of Water, Energy and Food Security Nexus

    DOE PAGES

    Zhang, Xiaodong; Vesselinov, Velimir Valentinov

    2016-12-28

    We report that water, energy and food (WEF) are inextricably interrelated. Effective planning and management of limited WEF resources to meet current and future socioeconomic demands for sustainable development is challenging. WEF production/delivery may also produce environmental impacts; as a result, green-house-gas emission control will impact WEF nexus management as well. Nexus management for WEF security necessitates integrated tools for predictive analysis that are capable of identifying the tradeoffs among various sectors, generating cost-effective planning and management strategies and policies. To address these needs, we have developed an integrated model analysis framework and tool called WEFO. WEFO provides a multi-periodmore » socioeconomic model for predicting how to satisfy WEF demands based on model inputs representing productions costs, socioeconomic demands, and environmental controls. WEFO is applied to quantitatively analyze the interrelationships and trade-offs among system components including energy supply, electricity generation, water supply-demand, food production as well as mitigation of environmental impacts. WEFO is demonstrated to solve a hypothetical nexus management problem consistent with real-world management scenarios. Model parameters are analyzed using global sensitivity analysis and their effects on total system cost are quantified. Lastly, the obtained results demonstrate how these types of analyses can be helpful for decision-makers and stakeholders to make cost-effective decisions for optimal WEF management.« less

  18. Exploring the Future of Security in the Caribbean: a Regional Security Partnership?

    DTIC Science & Technology

    2007-12-14

    by these organizations and their members. 25 CHAPTER 2 LITERATURE REVIEW Psychologist Abraham Maslow posited that safety [read security] is one...addressing the security needs of the Caribbean Basin and the United States? Of necessity , there are several secondary questions which must be...development of models/ theories of security. These theories of security abound, and have evolved as the international arena has changed. Realists, idealists and

  19. Moving toward energy security and sustainability in 2050 by reconfiguring biofuel production

    USDA-ARS?s Scientific Manuscript database

    To achieve energy security and sustainability by 2050 requires reconfiguring biofuel production both by building on current infrastructure and existing technology and also by making substantial improvements and changes in the feedstocks used, the process technologies applied, and the fuels produced....

  20. Information Systems, Security, and Privacy.

    ERIC Educational Resources Information Center

    Ware, Willis H.

    1984-01-01

    Computer security and computer privacy issues are discussed. Among the areas addressed are technical and human security threats, security and privacy issues for information in electronic mail systems, the need for a national commission to examine these issues, and security/privacy issues relevant to colleges and universities. (JN)

  1. Hydrological sciences and water security: An overview

    NASA Astrophysics Data System (ADS)

    Young, G.; Demuth, S.; Mishra, A.; Cudennec, C.

    2015-04-01

    This paper provides an introduction to the concepts of water security including not only the risks to human wellbeing posed by floods and droughts, but also the threats of inadequate supply of water in both quantity and quality for food production, human health, energy and industrial production, and for the natural ecosystems on which life depends. The overall setting is one of constant change in all aspects of Earth systems. Hydrological systems (processes and regimes) are changing, resulting from varying and changing precipitation and energy inputs, changes in surface covers, mining of groundwater resources, and storage and diversions by dams and infrastructures. Changes in social, political and economic conditions include population and demographic shifts, political realignments, changes in financial systems and in trade patterns. There is an urgent need to address hydrological and social changes simultaneously and in combination rather than as separate entities, and thus the need to develop the approach of `socio-hydrology'. All aspects of water security, including the responses of both UNESCO and the International Association of Hydrological Sciences (IAHS) to the concepts of socio-hydrology, are examined in detailed papers within the volume titled Hydrological Sciences and Water Security: Past, Present and Future.

  2. Aviation Security: Slow Progress in Addressing Long-Standing Screener Performance Problems

    DTIC Science & Technology

    2000-03-16

    aviation security , in particular airport screeners. Securing an air transportation system the size of this nation’s-with hundreds of airports, thousands of aircraft, and tens of thousands of flights daily carrying millions of passengers and pieces of baggage-is a difficult task. Events over the past decade have shown that the threat of terrorism against the United States is an ever-present danger. Aviation is an attractive target for terrorists, and because the air transportation system is critical to the nation’s well-being, protecting it is an important

  3. Growing America's Energy Future

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    The emerging U.S. bioenergy industry provides a secure and growing supply of transportation fuels, biopower, and bioproducts produced from a range of abundant, renewable biomass resources. Bioenergy can help ensure a secure, sustainable, and economically sound future by reducing U.S. dependence on foreign oil, developing domestic clean energy sources, and generating domestic green jobs. Bioenergy can also help address growing concerns about climate change by reducing greenhouse gas emissions to create a healthier environment for current and future generations.

  4. Sixth Warren K. Sinclair keynote address: The role of a strong regulator in safe and secure nuclear energy.

    PubMed

    Lyons, Peter B

    2011-01-01

    The history of nuclear regulation is briefly reviewed to underscore the early recognition that independence of the regulator was essential in achieving and maintaining public credibility. The current licensing process is reviewed along with the status of applications. Challenges faced by both the NRC and the industry are reviewed, such as new construction techniques involving modular construction, digital controls replacing analog circuitry, globalization of the entire supply chain, and increased security requirements. The vital area of safety culture is discussed in some detail, and its importance is emphasized. Copyright © 2010 Health Physics Society

  5. 10 CFR 780.8 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 4 2012-01-01 2012-01-01 false Security. 780.8 Section 780.8 Energy DEPARTMENT OF ENERGY PATENT COMPENSATION BOARD REGULATIONS General Provisions § 780.8 Security. In any proceeding under this... the Act to assure compliance with Department security regulations and the common defense. ...

  6. 10 CFR 780.8 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Security. 780.8 Section 780.8 Energy DEPARTMENT OF ENERGY PATENT COMPENSATION BOARD REGULATIONS General Provisions § 780.8 Security. In any proceeding under this... the Act to assure compliance with Department security regulations and the common defense. ...

  7. 10 CFR 780.8 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 4 2014-01-01 2014-01-01 false Security. 780.8 Section 780.8 Energy DEPARTMENT OF ENERGY PATENT COMPENSATION BOARD REGULATIONS General Provisions § 780.8 Security. In any proceeding under this... the Act to assure compliance with Department security regulations and the common defense. ...

  8. 10 CFR 780.8 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Security. 780.8 Section 780.8 Energy DEPARTMENT OF ENERGY PATENT COMPENSATION BOARD REGULATIONS General Provisions § 780.8 Security. In any proceeding under this... the Act to assure compliance with Department security regulations and the common defense. ...

  9. 10 CFR 780.8 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 4 2013-01-01 2013-01-01 false Security. 780.8 Section 780.8 Energy DEPARTMENT OF ENERGY PATENT COMPENSATION BOARD REGULATIONS General Provisions § 780.8 Security. In any proceeding under this... the Act to assure compliance with Department security regulations and the common defense. ...

  10. A Trust-Based Secure Routing Scheme Using the Traceback Approach for Energy-Harvesting Wireless Sensor Networks.

    PubMed

    Tang, Jiawei; Liu, Anfeng; Zhang, Jian; Xiong, Neal N; Zeng, Zhiwen; Wang, Tian

    2018-03-01

    The Internet of things (IoT) is composed of billions of sensing devices that are subject to threats stemming from increasing reliance on communications technologies. A Trust-Based Secure Routing (TBSR) scheme using the traceback approach is proposed to improve the security of data routing and maximize the use of available energy in Energy-Harvesting Wireless Sensor Networks (EHWSNs). The main contributions of a TBSR are (a) the source nodes send data and notification to sinks through disjoint paths, separately; in such a mechanism, the data and notification can be verified independently to ensure their security. (b) Furthermore, the data and notification adopt a dynamic probability of marking and logging approach during the routing. Therefore, when attacked, the network will adopt the traceback approach to locate and clear malicious nodes to ensure security. The probability of marking is determined based on the level of battery remaining; when nodes harvest more energy, the probability of marking is higher, which can improve network security. Because if the probability of marking is higher, the number of marked nodes on the data packet routing path will be more, and the sink will be more likely to trace back the data packet routing path and find malicious nodes according to this notification. When data packets are routed again, they tend to bypass these malicious nodes, which make the success rate of routing higher and lead to improved network security. When the battery level is low, the probability of marking will be decreased, which is able to save energy. For logging, when the battery level is high, the network adopts a larger probability of marking and smaller probability of logging to transmit notification to the sink, which can reserve enough storage space to meet the storage demand for the period of the battery on low level; when the battery level is low, increasing the probability of logging can reduce energy consumption. After the level of battery

  11. A Trust-Based Secure Routing Scheme Using the Traceback Approach for Energy-Harvesting Wireless Sensor Networks

    PubMed Central

    Tang, Jiawei; Zhang, Jian; Zeng, Zhiwen; Wang, Tian

    2018-01-01

    The Internet of things (IoT) is composed of billions of sensing devices that are subject to threats stemming from increasing reliance on communications technologies. A Trust-Based Secure Routing (TBSR) scheme using the traceback approach is proposed to improve the security of data routing and maximize the use of available energy in Energy-Harvesting Wireless Sensor Networks (EHWSNs). The main contributions of a TBSR are (a) the source nodes send data and notification to sinks through disjoint paths, separately; in such a mechanism, the data and notification can be verified independently to ensure their security. (b) Furthermore, the data and notification adopt a dynamic probability of marking and logging approach during the routing. Therefore, when attacked, the network will adopt the traceback approach to locate and clear malicious nodes to ensure security. The probability of marking is determined based on the level of battery remaining; when nodes harvest more energy, the probability of marking is higher, which can improve network security. Because if the probability of marking is higher, the number of marked nodes on the data packet routing path will be more, and the sink will be more likely to trace back the data packet routing path and find malicious nodes according to this notification. When data packets are routed again, they tend to bypass these malicious nodes, which make the success rate of routing higher and lead to improved network security. When the battery level is low, the probability of marking will be decreased, which is able to save energy. For logging, when the battery level is high, the network adopts a larger probability of marking and smaller probability of logging to transmit notification to the sink, which can reserve enough storage space to meet the storage demand for the period of the battery on low level; when the battery level is low, increasing the probability of logging can reduce energy consumption. After the level of battery

  12. Scenario and multiple criteria decision analysis for energy and environmental security of military and industrial installations.

    PubMed

    Karvetski, Christopher W; Lambert, James H; Linkov, Igor

    2011-04-01

    Military and industrial facilities need secure and reliable power generation. Grid outages can result in cascading infrastructure failures as well as security breaches and should be avoided. Adding redundancy and increasing reliability can require additional environmental, financial, logistical, and other considerations and resources. Uncertain scenarios consisting of emergent environmental conditions, regulatory changes, growth of regional energy demands, and other concerns result in further complications. Decisions on selecting energy alternatives are made on an ad hoc basis. The present work integrates scenario analysis and multiple criteria decision analysis (MCDA) to identify combinations of impactful emergent conditions and to perform a preliminary benefits analysis of energy and environmental security investments for industrial and military installations. Application of a traditional MCDA approach would require significant stakeholder elicitations under multiple uncertain scenarios. The approach proposed in this study develops and iteratively adjusts a scoring function for investment alternatives to find the scenarios with the most significant impacts on installation security. A robust prioritization of investment alternatives can be achieved by integrating stakeholder preferences and focusing modeling and decision-analytical tools on a few key emergent conditions and scenarios. The approach is described and demonstrated for a campus of several dozen interconnected industrial buildings within a major installation. Copyright © 2010 SETAC.

  13. Application of Multipurpose Cadastre to Evaluate Energy Security of Land Parcel (Case Study: Gedung A and Gedung B, Institut Teknologi Sumatra)

    NASA Astrophysics Data System (ADS)

    Alif, S. M.; Nugroho, A. P.; Leksono, B. E.

    2018-03-01

    Energy security has one of its dimensions: Short-term energy security which focuses on the ability of the energy system to react promptly to sudden changes within the supply-demand balance. Non-energy components (such as land parcel) that comprise an energy system are analysed comprehensively with other component to measure energy security related to energy supply. Multipurpose cadastre which is an integrated land information system containing legal, physical, and cultural is used to evaluate energy (electrical energy) security of land parcel. The fundamental component of multipurpose cadastre used to evaluate energy security is attribute data which is the value of land parcel facilities. Other fundamental components (geographic control data, base map data, cadastral data) are used as position information and provide weight in room (part of land parcel) valuation. High value-room means the room is comfortable and/or used productively by its occupant. The method of valuation is by comparing one facility to other facilities. Facilities included in room valuation are relatively static items (such as chair, desk, and cabinet) except lamps and other electronic devices. The room value and number of electronic devices which consume electrical energy are correlated with each other. Consumption of electrical energy of electronic devices in the room with average value remains constant while consumption in other room needs to be evaluated to save the energy. The result of this research shows that room value correlate weakly with number of electronic device in corresponding room. It shows excess energy consumed in low-value room. Although numbers of electronic devices do not always mean the consumption of electrical energy and there are plenty electronic devices, it is recommended for occupant to be careful in utilizing electronic devices in low-value room to minimize energy consumption.

  14. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  15. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  16. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  17. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  18. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  19. School Security Technologies

    ERIC Educational Resources Information Center

    Schneider, Tod

    2010-01-01

    Over the past decade electronic security technology has evolved from an exotic possibility into an essential safety consideration. Before resorting to high-tech security solutions, school officials should think carefully about the potential for unintended consequences. Technological fixes may be mismatched to the problems being addressed. They can…

  20. Insider Threat Security Reference Architecture

    DTIC Science & Technology

    2012-04-01

    this challenge. CMU/SEI-2012-TR-007 | 2 2 The Components of the ITSRA Figure 2 shows the four layers of the ITSRA. The Business Security layer......organizations improve their level of preparedness to address the insider threat. Business Security Architecture Data Security Architecture

  1. Robust Networking Architecture and Secure Communication Scheme for Heterogeneous Wireless Sensor Networks

    ERIC Educational Resources Information Center

    McNeal, McKenzie, III.

    2012-01-01

    Current networking architectures and communication protocols used for Wireless Sensor Networks (WSNs) have been designed to be energy efficient, low latency, and long network lifetime. One major issue that must be addressed is the security in data communication. Due to the limited capabilities of low cost and small sized sensor nodes, designing…

  2. Agriculture and Energy: Implications for Food Security, Water, and Land Use

    NASA Astrophysics Data System (ADS)

    Tokgoz, S.; Zhang, W.; Msangi, S.; Bhandary, P.

    2011-12-01

    population under hunger and poverty. In light of these threats and opportunities facing the global food system, the proposed study takes a long-term perspective and addresses the main medium and long- term drivers of agricultural markets using the International Model for Policy Analysis of Agricultural Commodities and Trade developed by the Environment and Production Technology Division of IFPRI to project future production, consumption, and trade of key agricultural commodities. The main objective of the study is to analyze the link between energy and agricultural markets, focusing on the "new" role of agriculture as a supplier of energy for transportation through biofuels, and the subsequent impact on land use and demand for water from the agricultural sector. In this context, this study incorporates various scenarios of future energy demand and energy price impacts on global agricultural markets (food prices and food security), water use implications (irrigation water consumption by agricultural sector), and land use implications (changes in national and global crop area). The scenarios are designed to understand the impact of energy prices on biofuel production, cost of production for agricultural crops, conversion of rainfed area to irrigated area, and necessary levels of crop productivity growth to counter these effects.

  3. 46 CFR 107.117 - Coast Guard addresses.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 46 Shipping 4 2012-10-01 2012-10-01 false Coast Guard addresses. 107.117 Section 107.117 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) A-MOBILE OFFSHORE DRILLING UNITS INSPECTION AND CERTIFICATION General § 107.117 Coast Guard addresses. When approval of the Commandant is required under this...

  4. 46 CFR 107.117 - Coast Guard addresses.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Coast Guard addresses. 107.117 Section 107.117 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) A-MOBILE OFFSHORE DRILLING UNITS INSPECTION AND CERTIFICATION General § 107.117 Coast Guard addresses. When approval of the Commandant is required under this...

  5. 46 CFR 107.117 - Coast Guard addresses.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 46 Shipping 4 2014-10-01 2014-10-01 false Coast Guard addresses. 107.117 Section 107.117 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) A-MOBILE OFFSHORE DRILLING UNITS INSPECTION AND CERTIFICATION General § 107.117 Coast Guard addresses. When approval of the Commandant is required under this...

  6. 46 CFR 107.117 - Coast Guard addresses.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 46 Shipping 4 2011-10-01 2011-10-01 false Coast Guard addresses. 107.117 Section 107.117 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) A-MOBILE OFFSHORE DRILLING UNITS INSPECTION AND CERTIFICATION General § 107.117 Coast Guard addresses. When approval of the Commandant is required under this...

  7. 46 CFR 107.117 - Coast Guard addresses.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 46 Shipping 4 2013-10-01 2013-10-01 false Coast Guard addresses. 107.117 Section 107.117 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) A-MOBILE OFFSHORE DRILLING UNITS INSPECTION AND CERTIFICATION General § 107.117 Coast Guard addresses. When approval of the Commandant is required under this...

  8. Blockchain for Smart Grid Resilience: Exchanging Distributed Energy at Speed, Scale and Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mylrea, Michael E.; Gourisetti, Sri Nikhil Gup

    Blockchain may help solve several complex problems related to integrity and trustworthiness of rapid, distributed, complex energy transactions and data exchanges. In a move towards resilience, blockchain commoditizes trust and enables automated smart contracts to support auditable multiparty transactions based on predefined rules between distributed energy providers and customers. Blockchain based smart contracts also help remove the need to interact with third-parties, facilitating the adoption and monetization of distributed energy transactions and exchanges, both energy flows as well as financial transactions. This may help reduce transactive energy costs and increase the security and sustainability of distributed energy resource (DER) integration,more » helping to remove barriers to a more decentralized and resilient power grid.« less

  9. 6 CFR 37.41 - Security plan.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security plan. 37.41 Section 37.41 Domestic... Security plan. (a) In General. States must have a security plan that addresses the provisions in paragraph (b) of this section and must submit the security plan as part of its REAL ID certification under § 37...

  10. Addressing the Challenges of Collective Security in West Africa: In View of Recent Conflicts

    DTIC Science & Technology

    2017-06-09

    Distribution is Unlimited 13. SUPPLEMENTARY NOTES 14. ABSTRACT Understanding that achieving peace and security is a primary condition for an economic ...condition for an economic integration, ECOWAS has developped various approachs in resolving crises and overcoming threats within West Africa. Using...System CS Collective Security CSO Civil Society Organizations CSS Center for Security Studies EAC East Africa Community ECCAS Economic Community of

  11. Secure and Time-Aware Communication of Wireless Sensors Monitoring Overhead Transmission Lines.

    PubMed

    Mazur, Katarzyna; Wydra, Michal; Ksiezopolski, Bogdan

    2017-07-11

    Existing transmission power grids suffer from high maintenance costs and scalability issues along with a lack of effective and secure system monitoring. To address these problems, we propose to use Wireless Sensor Networks (WSNs) as a technology to achieve energy efficient, reliable, and low-cost remote monitoring of transmission grids. With WSNs, smart grid enables both utilities and customers to monitor, predict and manage energy usage effectively and react to possible power grid disturbances in a timely manner. However, the increased application of WSNs also introduces new security challenges, especially related to privacy, connectivity, and security management, repeatedly causing unpredicted expenditures. Monitoring the status of the power system, a large amount of sensors generates massive amount of sensitive data. In order to build an effective Wireless Sensor Network (WSN) for a smart grid, we focus on designing a methodology of efficient and secure delivery of the data measured on transmission lines. We perform a set of simulations, in which we examine different routing algorithms, security mechanisms and WSN deployments in order to select the parameters that will not affect the delivery time but fulfill their role and ensure security at the same time. Furthermore, we analyze the optimal placement of direct wireless links, aiming at minimizing time delays, balancing network performance and decreasing deployment costs.

  12. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  13. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  14. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  15. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  16. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  17. Radiation Detection and Dual-Energy X-Ray Imaging for Port Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pashby, J.; Glenn, S.; Divin, C.

    Millions of cargo containers are transported across the United States border annually and are inspected for illicit radioactive material and contraband using a combination of passive radiation portal monitors (RPM) and high energy X-ray non-intrusive inspection (NII) systems. As detection performance is expected to vary with the material composition of cargo, characterizing the types of material present in cargo is important to national security. This work analyzes the passive radiation and dual energy radiography signatures from on RPM and two NII system, respectively. First, the cargos were analyzed to determine their ability to attenuate emissions from an embedded radioactive source.more » Secondly, dual-energy X-ray discrimination was used to determine the material composition and density of the cargos.« less

  18. ASIS healthcare security benchmarking study.

    PubMed

    2001-01-01

    Effective security has aligned itself into the everyday operations of a healthcare organization. This is evident in every regional market segment, regardless of size, location, and provider clinical expertise or organizational growth. This research addresses key security issues from an acute care provider to freestanding facilities, from rural hospitals and community hospitals to large urban teaching hospitals. Security issues and concerns are identified and addressed daily by senior and middle management. As provider campuses become larger and more diverse, the hospitals surveyed have identified critical changes and improvements that are proposed or pending. Mitigating liabilities and improving patient, visitor, and/or employee safety are consequential to the performance and viability of all healthcare providers. Healthcare organizations have identified the requirement to compete for patient volume and revenue. The facility that can deliver high-quality healthcare in a comfortable, safe, secure, and efficient atmosphere will have a significant competitive advantage over a facility where patient or visitor security and safety is deficient. Continuing changes in healthcare organizations' operating structure and healthcare geographic layout mean changes in leadership and direction. These changes have led to higher levels of corporate responsibility. As a result, each organization participating in this benchmark study has added value and will derive value for the overall benefit of the healthcare providers throughout the nation. This study provides a better understanding of how the fundamental security needs of security in healthcare organizations are being addressed and its solutions identified and implemented.

  19. DOE/DHS INDUSTRIAL CONTROL SYSTEM CYBER SECURITY PROGRAMS: A MODEL FOR USE IN NUCLEAR FACILITY SAFEGUARDS AND SECURITY

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert S. Anderson; Mark Schanfein; Trond Bjornard

    2011-07-01

    Many critical infrastructure sectors have been investigating cyber security issues for several years especially with the help of two primary government programs. The U.S. Department of Energy (DOE) National SCADA Test Bed and the U.S. Department of Homeland Security (DHS) Control Systems Security Program have both implemented activities aimed at securing the industrial control systems that operate the North American electric grid along with several other critical infrastructure sectors (ICS). These programs have spent the last seven years working with industry including asset owners, educational institutions, standards and regulating bodies, and control system vendors. The programs common mission is tomore » provide outreach, identification of cyber vulnerabilities to ICS and mitigation strategies to enhance security postures. The success of these programs indicates that a similar approach can be successfully translated into other sectors including nuclear operations, safeguards, and security. The industry regulating bodies have included cyber security requirements and in some cases, have incorporated sets of standards with penalties for non-compliance such as the North American Electric Reliability Corporation Critical Infrastructure Protection standards. These DOE and DHS programs that address security improvements by both suppliers and end users provide an excellent model for nuclear facility personnel concerned with safeguards and security cyber vulnerabilities and countermeasures. It is not a stretch to imagine complete surreptitious collapse of protection against the removal of nuclear material or even initiation of a criticality event as witnessed at Three Mile Island or Chernobyl in a nuclear ICS inadequately protected against the cyber threat.« less

  20. Nuclear energy related capabilities at Sandia National Laboratories

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pickering, Susan Y.

    2014-02-01

    Sandia National Laboratories' technology solutions are depended on to solve national and global threats to peace and freedom. Through science and technology, people, infrastructure, and partnerships, part of Sandia's mission is to meet the national needs in the areas of energy, climate and infrastructure security. Within this mission to ensure clean, abundant, and affordable energy and water is the Nuclear Energy and Fuel Cycle Programs. The Nuclear Energy and Fuel Cycle Programs have a broad range of capabilities, with both physical facilities and intellectual expertise. These resources are brought to bear upon the key scientific and engineering challenges facing themore » nation and can be made available to address the research needs of others. Sandia can support the safe, secure, reliable, and sustainable use of nuclear power worldwide by incorporating state-of-the-art technologies in safety, security, nonproliferation, transportation, modeling, repository science, and system demonstrations.« less

  1. Global Security Sciences Home - Global Security Sciences

    Science.gov Websites

    Us About Our Research Global Security Sciences Leadership Strategic Initiatives Research Centers Center for Strategic Security Overview Leadership Risk and Infrastructure Science Center Overview Leadership Strategic Alliance for Global Energy Solutions Overview Leadership Systems Science Center Overview

  2. Securing the Future of Water, Energy and Food: Can solutions for the currently stressed countries provide the direction for ensuring global water sustainability and food security in the 21st century?

    NASA Astrophysics Data System (ADS)

    Devineni, N.; Lall, U.

    2014-12-01

    Where will the food for the 9 billion people we expect on Earth by 2050 come from? The answer to this question depends on where the water and the energy for agriculture will come from. This assumes of course, that our primary food source will continue to be based on production on land, and that irrigation and the use of fertilizers to improve production are needed to address climate shocks and deteriorating soil health. Given this, establishing an economically, environmentally and physically feasible pathway to achieve water, energy and food security in the face of a changing climate is crucial to planetary well-being. A central hypothesis of the proposed paper is that innovation towards agricultural sustainability in countries such as India and China, that have large populations relative to their water, energy and arable land endowment, and yet have opportunity for improvement in productivity metrics such as crop yield per unit water or energy use, can show us the way to achieve global water-food-energy sustainability. These countries experience a monsoonal climate, which has a high frequency of climate extremes (more floods and droughts, and a short rainy season) relative to the developed countries in temperate climates. Global climate change projections indicate that the frequency and severity of extremes may pose a challenge in the future. Thus, strategies that are resilient to such extremes in monsoonal climates may be of global value in a warmer, more variable world. Much of the future population growth is expected to occur in Africa, S. America and S. Asia. Targeting these regions for higher productivity and resilience is consequently important from a national security perspective as well. Through this paper, we propose to (a) layout in detail, the challenges faced by the water, energy and food sectors in emerging countries, with specific focus on India and China and (b) provide the scientific background for an integrated systems analytic approach to

  3. Sensible Heat Flux Related to Variations in Atmospheric Turbulence Kinetic Energy on a Sandy Beach

    DTIC Science & Technology

    2017-06-01

    FLUX RELATED TO VARIATIONS IN ATMOSPHERIC TURBULENCE KINETIC ENERGY ON A SANDY BEACH by Jessica S. Koscinski June 2017 Thesis Advisor...KINETIC ENERGY ON A SANDY BEACH 5. FUNDING NUMBERS 6. AUTHOR(S) Jessica S. Koscinski 7. PERFORMING ORGANIZATION NAME(S) AND ADDRESS(ES) Naval...Sensible heat flux, turbulence kinetic energy , surf zone 15. NUMBER OF PAGES 57 16. PRICE CODE 17. SECURITY CLASSIFICATION OF REPORT

  4. The food-energy-water nexus and urban complexity

    NASA Astrophysics Data System (ADS)

    Romero-Lankao, Patricia; McPhearson, Timon; Davidson, Debra J.

    2017-04-01

    While tackling interdependencies among food, energy, and water security is promising, three fundamental challenges to effective operationalization need addressing: the feasibility of science-policy integration, cross-scale inequalities, and path-dependencies in infrastructure and socio-institutional practices.

  5. A DHS Skunkworks Project: Defining and Addressing Homeland Security Grand Challenges

    DTIC Science & Technology

    2016-12-01

    Peter Diamandis, Ansari XPRIZE, market failure, technology, stealth technologies, Pasteur’s quadrant, Heilmeier Catechism, Homeland Security Advanced...Judging and Scoring ....................................................................27 D. OPTIMIZING FOR AN EMERGING MARKET ...37 Figure 3. Market /Technology Chart

  6. Energy Frontier Research Centers: Helping Win the Energy Innovation Race (2011 EFRC Summit Keynote Address, Secretary of Energy Chu)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chu, Steven

    2011-05-25

    Secretary of Energy Steven Chu gave the keynote address at the 2011 EFRC Summit and Forum. In his talk, Secretary Chu highlighted the need to "unleash America's science and research community" to achieve energy breakthroughs. The 2011 EFRC Summit and Forum brought together the EFRC community and science and policy leaders from universities, national laboratories, industry and government to discuss "Science for our Nation's Energy Future." In August 2009, the Office of Science established 46 Energy Frontier Research Centers. The EFRCs are collaborative research efforts intended to accelerate high-risk, high-reward fundamental research, the scientific basis for transformative energy technologies ofmore » the future. These Centers involve universities, national laboratories, nonprofit organizations, and for-profit firms, singly or in partnerships, selected by scientific peer review. They are funded at $2 to $5 million per year for a total planned DOE commitment of $777 million over the initial five-year award period, pending Congressional appropriations. These integrated, multi-investigator Centers are conducting fundamental research focusing on one or more of several “grand challenges” and use-inspired “basic research needs” recently identified in major strategic planning efforts by the scientific community. The purpose of the EFRCs is to integrate the talents and expertise of leading scientists in a setting designed to accelerate research that transforms the future of energy and the environment.« less

  7. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  8. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  9. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  10. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  11. 46 CFR 147.5 - Commandant (CG-522); address.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 46 Shipping 5 2011-10-01 2011-10-01 false Commandant (CG-522); address. 147.5 Section 147.5 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) DANGEROUS CARGOES HAZARDOUS SHIPS' STORES General Provisions § 147.5 Commandant (CG-522); address. Commandant (CG-522) is the Office of Operating...

  12. 46 CFR 147.5 - Commandant (CG-522); address.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 46 Shipping 5 2010-10-01 2010-10-01 false Commandant (CG-522); address. 147.5 Section 147.5 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) DANGEROUS CARGOES HAZARDOUS SHIPS' STORES General Provisions § 147.5 Commandant (CG-522); address. Commandant (CG-522) is the Office of Operating...

  13. 46 CFR 147.5 - Commandant (CG-OES); address.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 46 Shipping 5 2012-10-01 2012-10-01 false Commandant (CG-OES); address. 147.5 Section 147.5 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) DANGEROUS CARGOES HAZARDOUS SHIPS' STORES General Provisions § 147.5 Commandant (CG-OES); address. Commandant (CG-OES) is the Office of Operating...

  14. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  15. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  16. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  17. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  18. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  19. Reconciling food security and bioenergy: priorities for action

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kline, Keith L.; Msangi, Siwa; Dale, Virginia H.

    Addressing the challenges of understanding and managing complex interactions among food security, biofuels, and land management requires a focus on specific contextual problems and opportunities. The United Nations 2030 Sustainable Development Goals prioritize food and energy security and bioenergy links these two priorities. Effective food security programs begin by clearly defining the problem and asking, What options will be effective to assist people at high risk? Headlines and cartoons that blame biofuels for food insecurity reflect good intentions but mislead the public and policy makers because they obscure or miss the main drivers of local food insecurity and opportunities formore » biofuels to contribute to solutions. Applying sustainability guidelines to bioenergy will help achieve near- and long- term goals to eradicate hunger. Priorities for achieving successful synergies between bioenergy and food security include (1) clarifying communications with clear and consistent terms, (2) recognizing that food and bioenergy do not compete for land but food and bioenergy systems can and do work together to improve resource management, (3) investing in innovations to build capacity and infrastructure such as rural agricultural extension and technology, (4) promoting stable prices that incentivize local production, (5) adopting flex crops that can provide food along with other products and services to society, and (6) engaging stakeholders in identifying and assessing specific opportunities for biofuels to improve food security. In conclusion, systematic monitoring and analysis to support adaptive management and continual improvement are essential elements to build synergies and help society equitably meet growing demands for both food and energy.« less

  20. Reconciling food security and bioenergy: priorities for action

    DOE PAGES

    Kline, Keith L.; Msangi, Siwa; Dale, Virginia H.; ...

    2016-06-14

    Addressing the challenges of understanding and managing complex interactions among food security, biofuels, and land management requires a focus on specific contextual problems and opportunities. The United Nations 2030 Sustainable Development Goals prioritize food and energy security and bioenergy links these two priorities. Effective food security programs begin by clearly defining the problem and asking, What options will be effective to assist people at high risk? Headlines and cartoons that blame biofuels for food insecurity reflect good intentions but mislead the public and policy makers because they obscure or miss the main drivers of local food insecurity and opportunities formore » biofuels to contribute to solutions. Applying sustainability guidelines to bioenergy will help achieve near- and long- term goals to eradicate hunger. Priorities for achieving successful synergies between bioenergy and food security include (1) clarifying communications with clear and consistent terms, (2) recognizing that food and bioenergy do not compete for land but food and bioenergy systems can and do work together to improve resource management, (3) investing in innovations to build capacity and infrastructure such as rural agricultural extension and technology, (4) promoting stable prices that incentivize local production, (5) adopting flex crops that can provide food along with other products and services to society, and (6) engaging stakeholders in identifying and assessing specific opportunities for biofuels to improve food security. In conclusion, systematic monitoring and analysis to support adaptive management and continual improvement are essential elements to build synergies and help society equitably meet growing demands for both food and energy.« less

  1. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... providing security education and training. A licensee or other entity subject to part 95 may obtain...

  2. Incorporating voltage security into the planning, operation and monitoring of restructured electric energy markets

    NASA Astrophysics Data System (ADS)

    Nair, Nirmal-Kumar

    As open access market principles are applied to power systems, significant changes are happening in their planning, operation and control. In the emerging marketplace, systems are operating under higher loading conditions as markets focus greater attention to operating costs than stability and security margins. Since operating stability is a basic requirement for any power system, there is need for newer tools to ensure stability and security margins being strictly enforced in the competitive marketplace. This dissertation investigates issues associated with incorporating voltage security into the unbundled operating environment of electricity markets. It includes addressing voltage security in the monitoring, operational and planning horizons of restructured power system. This dissertation presents a new decomposition procedure to estimate voltage security usage by transactions. The procedure follows physical law and uses an index that can be monitored knowing the state of the system. The expression derived is based on composite market coordination models that have both PoolCo and OpCo transactions, in a shared stressed transmission grid. Our procedure is able to equitably distinguish the impacts of individual transactions on voltage stability, at load buses, in a simple and fast manner. This dissertation formulates a new voltage stability constrained optimal power flow (VSCOPF) using a simple voltage security index. In modern planning, composite power system reliability analysis that encompasses both adequacy and security issues is being developed. We have illustrated the applicability of our VSCOPF into composite reliability analysis. This dissertation also delves into the various applications of voltage security index. Increasingly, FACT devices are being used in restructured markets to mitigate a variety of operational problems. Their control effects on voltage security would be demonstrated using our VSCOPF procedure. Further, this dissertation investigates

  3. A Quantitative Study on the Relationship of Information Security Policy Awareness, Enforcement, and Maintenance to Information Security Program Effectiveness

    ERIC Educational Resources Information Center

    Francois, Michael T.

    2016-01-01

    Today's organizations rely heavily on information technology to conduct their daily activities. Therefore, their information security systems are an area of heightened security concern. As a result, organizations implement information security programs to address and mitigate that concern. However, even with the emphasis on information security,…

  4. 46 CFR 147.5 - Commandant (CG-OES); address.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 46 Shipping 5 2014-10-01 2014-10-01 false Commandant (CG-OES); address. 147.5 Section 147.5 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) DANGEROUS CARGOES HAZARDOUS SHIPS' STORES General Provisions § 147.5 Commandant (CG-OES); address. Commandant (CG-ENG) is the Office of Design and...

  5. 46 CFR 147.5 - Commandant (CG-OES); address.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 46 Shipping 5 2013-10-01 2013-10-01 false Commandant (CG-OES); address. 147.5 Section 147.5 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) DANGEROUS CARGOES HAZARDOUS SHIPS' STORES General Provisions § 147.5 Commandant (CG-OES); address. Commandant (CG-ENG) is the Office of Design and...

  6. Addressing Global Warming, Air Pollution, Energy Security, and Jobs with Roadmaps for Changing the All-Purpose Energy Infrastructure of the 50 United States

    NASA Astrophysics Data System (ADS)

    Jacobson, M. Z.

    2014-12-01

    Global warming, air pollution, and energy insecurity are three of the most significant problems facing the world today. This talk discusses the development of technical and economic plans to convert the energy infrastructure of each of the 50 United States to those powered by 100% wind, water, and sunlight (WWS) for all purposes, namely electricity, transportation, industry, and heating/cooling, after energy efficiency measures have been accounted for. The plans call for all new energy to be WWS by 2020, ~80% conversion of existing energy by 2030, and 100% by 2050 through aggressive policy measures and natural transition. Resource availability, footprint and spacing areas required, jobs created versus lost, energy costs, avoided costs from air pollution mortality and morbidity and climate damage, and methods of ensuring reliability of the grid are discussed. Please see http://web.stanford.edu/group/efmh/jacobson/Articles/I/WWS-50-USState-plans.html

  7. Secure and Time-Aware Communication of Wireless Sensors Monitoring Overhead Transmission Lines

    PubMed Central

    Mazur, Katarzyna; Wydra, Michal; Ksiezopolski, Bogdan

    2017-01-01

    Existing transmission power grids suffer from high maintenance costs and scalability issues along with a lack of effective and secure system monitoring. To address these problems, we propose to use Wireless Sensor Networks (WSNs)as a technology to achieve energy efficient, reliable, and low-cost remote monitoring of transmission grids. With WSNs, smart grid enables both utilities and customers to monitor, predict and manage energy usage effectively and react to possible power grid disturbances in a timely manner. However, the increased application of WSNs also introduces new security challenges, especially related to privacy, connectivity, and security management, repeatedly causing unpredicted expenditures. Monitoring the status of the power system, a large amount of sensors generates massive amount of sensitive data. In order to build an effective Wireless Sensor Networks (WSNs) for a smart grid, we focus on designing a methodology of efficient and secure delivery of the data measured on transmission lines. We perform a set of simulations, in which we examine different routing algorithms, security mechanisms and WSN deployments in order to select the parameters that will not affect the delivery time but fulfill their role and ensure security at the same time. Furthermore, we analyze the optimal placement of direct wireless links, aiming at minimizing time delays, balancing network performance and decreasing deployment costs. PMID:28696390

  8. Nevada National Security Site Environmental Report 2011

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cathy Wills, ed

    2012-09-12

    This report was prepared to meet the information needs of the public and the requirements and guidelines of the U.S. Department of Energy (DOE) for annual site environmental reports. It was prepared by National Security Technologies, LLC (NSTec), for the U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office (NNSA/NSO). This and previous years reports, called Annual Site Environmental Reports (ASERs), Nevada Test Site Environmental Reports (NTSERs), and, beginning in 2010, Nevada National Security Site Environmental Reports (NNSSERs), are posted on the NNSA/NSO website at http://www.nv.energy.gov/library/publications/aser.aspx. This NNSSER was prepared to satisfy DOE Order DOE O 231.1B, 'Environment,more » Safety and Health Reporting.' Its purpose is to (1) report compliance status with environmental standards and requirements, (2) present results of environmental monitoring of radiological and nonradiological effluents, (3) report estimated radiological doses to the public from releases of radioactive material, (4) summarize environmental incidents of noncompliance and actions taken in response to them, (5) describe the NNSA/NSO Environmental Management System and characterize its performance, and (6) highlight significant environmental programs and efforts. This NNSSER summarizes data and compliance status for calendar year 2011 at the Nevada National Security Site (NNSS) (formerly the Nevada Test Site) and its two support facilities, the North Las Vegas Facility (NLVF) and the Remote Sensing Laboratory-Nellis (RSL-Nellis). It also addresses environmental restoration (ER) projects conducted at the Tonopah Test Range (TTR). Through a Memorandum of Agreement, NNSA/NSO is responsible for the oversight of TTR ER projects, and the Sandia Site Office of NNSA (NNSA/SSO) has oversight of all other TTR activities. NNSA/SSO produces the TTR annual environmental report available at http://www.sandia.gov/news/publications/environmental/index.html.« less

  9. Technologies to counter aviation security threats

    NASA Astrophysics Data System (ADS)

    Karoly, Steve

    2017-11-01

    The Aviation and Transportation Security Act (ATSA) makes TSA responsible for security in all modes of transportation, and requires that TSA assess threats to transportation, enforce security-related regulations and requirements, and ensure the adequacy of security measures at airports and other transportation facilities. Today, TSA faces a significant challenge and must address a wide range of commercial, military grade, and homemade explosives and these can be presented in an infinite number of configurations and from multiple vectors. TSA screens 2 million passengers and crew, and screens almost 5 million carry-on items and 1.2 million checked bags daily. As TSA explores new technologies for improving efficiency and security, those on the forefront of research and development can help identify unique and advanced methods to combat terrorism. Research and Development (R&D) drives the development of future technology investments that can address an evolving adversary and aviation threat. The goal is to rethink the aviation security regime in its entirety, and rather than focusing security at particular points in the enterprise, distribute security from the time a reservation is made to the time a passenger boards the aircraft. The ultimate objective is to reengineer aviation security from top to bottom with a continued focus on increasing security throughout the system.

  10. Synchrophasor Sensing and Processing based Smart Grid Security Assessment for Renewable Energy Integration

    NASA Astrophysics Data System (ADS)

    Jiang, Huaiguang

    With the evolution of energy and power systems, the emerging Smart Grid (SG) is mainly featured by distributed renewable energy generations, demand-response control and huge amount of heterogeneous data sources. Widely distributed synchrophasor sensors, such as phasor measurement units (PMUs) and fault disturbance recorders (FDRs), can record multi-modal signals, for power system situational awareness and renewable energy integration. An effective and economical approach is proposed for wide-area security assessment. This approach is based on wavelet analysis for detecting and locating the short-term and long-term faults in SG, using voltage signals collected by distributed synchrophasor sensors. A data-driven approach for fault detection, identification and location is proposed and studied. This approach is based on matching pursuit decomposition (MPD) using Gaussian atom dictionary, hidden Markov model (HMM) of real-time frequency and voltage variation features, and fault contour maps generated by machine learning algorithms in SG systems. In addition, considering the economic issues, the placement optimization of distributed synchrophasor sensors is studied to reduce the number of the sensors without affecting the accuracy and effectiveness of the proposed approach. Furthermore, because the natural hazards is a critical issue for power system security, this approach is studied under different types of faults caused by natural hazards. A fast steady-state approach is proposed for voltage security of power systems with a wind power plant connected. The impedance matrix can be calculated by the voltage and current information collected by the PMUs. Based on the impedance matrix, locations in SG can be identified, where cause the greatest impact on the voltage at the wind power plants point of interconnection. Furthermore, because this dynamic voltage security assessment method relies on time-domain simulations of faults at different locations, the proposed approach

  11. 33 CFR 72.01-35 - Change of address.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Change of address. 72.01-35 Section 72.01-35 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY AIDS TO NAVIGATION MARINE INFORMATION Notices to Mariners § 72.01-35 Change of address. Persons receiving Notices to...

  12. 33 CFR 72.01-35 - Change of address.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 1 2011-07-01 2011-07-01 false Change of address. 72.01-35 Section 72.01-35 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY AIDS TO NAVIGATION MARINE INFORMATION Notices to Mariners § 72.01-35 Change of address. Persons receiving Notices to...

  13. Cyber Security Threats to Safety-Critical, Space-Based Infrastructures

    NASA Astrophysics Data System (ADS)

    Johnson, C. W.; Atencia Yepez, A.

    2012-01-01

    Space-based systems play an important role within national critical infrastructures. They are being integrated into advanced air-traffic management applications, rail signalling systems, energy distribution software etc. Unfortunately, the end users of communications, location sensing and timing applications often fail to understand that these infrastructures are vulnerable to a wide range of security threats. The following pages focus on concerns associated with potential cyber-attacks. These are important because future attacks may invalidate many of the safety assumptions that support the provision of critical space-based services. These safety assumptions are based on standard forms of hazard analysis that ignore cyber-security considerations This is a significant limitation when, for instance, security attacks can simultaneously exploit multiple vulnerabilities in a manner that would never occur without a deliberate enemy seeking to damage space based systems and ground infrastructures. We address this concern through the development of a combined safety and security risk assessment methodology. The aim is to identify attack scenarios that justify the allocation of additional design resources so that safety barriers can be strengthened to increase our resilience against security threats.

  14. Energy Frontier Research Centers: Helping Win the Energy Innovation Race (2011 EFRC Summit Keynote Address, Secretary of Energy Chu)

    ScienceCinema

    Chu, Steven

    2017-12-21

    Secretary of Energy Steven Chu gave the keynote address at the 2011 EFRC Summit and Forum. In his talk, Secretary Chu highlighted the need to "unleash America's science and research community" to achieve energy breakthroughs. The 2011 EFRC Summit and Forum brought together the EFRC community and science and policy leaders from universities, national laboratories, industry and government to discuss "Science for our Nation's Energy Future." In August 2009, the Office of Science established 46 Energy Frontier Research Centers. The EFRCs are collaborative research efforts intended to accelerate high-risk, high-reward fundamental research, the scientific basis for transformative energy technologies of the future. These Centers involve universities, national laboratories, nonprofit organizations, and for-profit firms, singly or in partnerships, selected by scientific peer review. They are funded at $2 to $5 million per year for a total planned DOE commitment of $777 million over the initial five-year award period, pending Congressional appropriations. These integrated, multi-investigator Centers are conducting fundamental research focusing on one or more of several “grand challenges” and use-inspired “basic research needs” recently identified in major strategic planning efforts by the scientific community. The purpose of the EFRCs is to integrate the talents and expertise of leading scientists in a setting designed to accelerate research that transforms the future of energy and the environment.

  15. Information Security Assessment of SMEs as Coursework -- Learning Information Security Management by Doing

    ERIC Educational Resources Information Center

    Ilvonen, Ilona

    2013-01-01

    Information security management is an area with a lot of theoretical models. The models are designed to guide practitioners in prioritizing management resources in companies. Information security management education should address the gap between the academic ideals and practice. This paper introduces a teaching method that has been in use as…

  16. The Policy Trade-off Between Energy Security and Climate Change in the GCC States

    NASA Astrophysics Data System (ADS)

    Shahbek, Shaikha Ali

    Developing policies for energy security and climate change simultaneously can be very challenging as there is a trade-off. This research project strives to analyze the policies regarding the same that should be developed in the Gulf Co-operation Council (GCC) States which are; Saudi Arabia, Kuwait, Qatar, United Arab Emirates, Bahrain and Oman. Energy security is important in these countries because it is the prominent sector of their economies. Yet, the environment is being negatively impacted because of the energy production. There has been lot of international pressure on the GCC to divert its production and move towards clean energy production. It needs more research and development, as well as better economic diversification to maintain and improve the economic growth. Along with the literature review that has been used to study the cases and impacts of the GCC states, six in-depth interviews were conducted with professors, scholars and specialists in the environment and natural science fields to discuss about the GCC's situation. It has been alluded that the GCC states cannot be held solely responsible about the climate change because they are not the only energy producing nations in the world. Based on OPEC, there are 14 countries including the United States and China that also have prominent energy sectors. They should also be held accountable for the causes of environmental and climate change. This research provides recommendations for the GCC states to follow and apply in order to move forward with clean energy production, economic diversification and develop better policies.

  17. Energy Market and Economic Impacts of H.R. 2454, the American Clean Energy and Security Act of 2009

    EIA Publications

    2009-01-01

    This report responds to a request from Chairman Henry Waxman and Chairman Edward Markey for an analysis of H.R. 2454, the American Clean Energy and Security Act of 2009 (ACESA). ACESA, as passed by the House of Representatives on June 26, 2009, is a complex bill that regulates emissions of greenhouse gases through market-based mechanisms, efficiency programs, and economic incentives.

  18. Celebration of DOE's 35th Anniversary and the Secretary of Energy's Honor Awards, Keynote Address: Energy Secretary, Dr. Steven Chu

    ScienceCinema

    Chu, Steven

    2018-05-01

    Dr. Steven Chu gives a keynote address marking the thirty-fifth anniversary of the Department of Energy (DOE). He highlights outstanding achievements of the Department and its scientists. Several of the Department's many Nobel Prize winners over the years are mentioned.

  19. 78 FR 73868 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-DHS...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-12-09

    ... transportation systems to ensure freedom of movement for people and commerce. To achieve this mission, TSA is... security screening and identity verification of individuals, including identification media and identifying... addresses, phone numbers); Social Security Number, Fingerprints or other biometric identifiers; Photographs...

  20. AFRICOM’s Role in Promoting U.S. Energy Security

    DTIC Science & Technology

    2009-01-01

    L-’:::"’+~~ s --,,......,.,...,...-~ _ Date: --.f-’--l..:I.-f’-’-’-’---=’---I- -+-_) Oral Defense CommitteY’Member:----"’F·’--__-=E=--~-L...other provision of law , no person shall be subject to a penalty for failing to comply with a collection of information if it does not display a...Role In Promoting U.S. Energy Security 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER 6. AUTHOR( S ) 5d. PROJECT NUMBER 5e. TASK

  1. Security

    ERIC Educational Resources Information Center

    Technology & Learning, 2008

    2008-01-01

    Anytime, anywhere, learning provides opportunities to create digital learning environments for new teaching styles and personalized learning. As part of making sure the program is effective, the safety and security of students and assets are essential--and mandated by law. The Children's Internet Protection Act (CIPA) addresses Internet content…

  2. Power, Profits, and Politics: Energy Security and Cooperation in Eurasia

    NASA Astrophysics Data System (ADS)

    Svyatets, Ekaterina

    This study explores varying outcomes of energy cooperation, defined as diplomatic relations, bilateral trade, and investment in oil and natural gas. Tests of theories pertinent to energy security - broadly speaking, realism, liberalism, and domestic politics---reveal that they alone can offer only a narrow and one-sided explanation, not embracing the complexity of energy issues. Nevertheless, using them as a starting point, this study outlined a structured framework that incorporates three variables---economic potential, geopolitical rivalry, and domestic interest groups---that are applied to the cases of U.S.-Russia, U.S.-Azerbaijan, and Russia-Germany energy ties. This study concludes that if the economic potential (defined by geographic proximity and resource availability) is very high, such as in the case of Russia-Germany, states can overcome geopolitical rivalries and historical enmities in favor of energy cooperation. However, if the economic potential is relatively low (because of geographic obstacles or easily available alternative suppliers, as in the cases of U.S.-Russia and U.S.-Azerbaijan), then geopolitics prevails---for example, to bypass Russia or to limit American access to contracts in Russia when U.S.-Russian relations are strained. In all the cases explored here, domestic interest groups have mixed influence: if they are united along energy issues, they usually successfully achieve their energy policy goals, although the impact of these groups often becomes intertwined with state interests. In other situations, when powerful interest groups are divided or focused on non-energy-related issues (such as ethnic priorities), their influence over energy deals is much lower.

  3. ASEAN Standby Force: Taking Southeast Asia Security to the Next Level

    DTIC Science & Technology

    2013-03-01

    official policy or position of the Department of the Army, Department of Defense, or the U.S. Government . U.S. Army War College CARLISLE BARRACKS...regional community environment. These forums have addressed issues including the Asian financial crisis, food and energy security, human trafficking ...its policies toward China, in light of its growing economic might and military power in the Pacific.35 In China, the government welcomed Mr. Obama’s

  4. 10 CFR 605.18 - National security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false National security. 605.18 Section 605.18 Energy DEPARTMENT... PROGRAM § 605.18 National security. Activities under ER's Financial Assistance Program shall not involve classified information (i.e., Restricted Data, formerly Restricted Data, National Security Information...

  5. 10 CFR 605.18 - National security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 4 2014-01-01 2014-01-01 false National security. 605.18 Section 605.18 Energy DEPARTMENT... PROGRAM § 605.18 National security. Activities under ER's Financial Assistance Program shall not involve classified information (i.e., Restricted Data, formerly Restricted Data, National Security Information...

  6. 10 CFR 605.18 - National security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 4 2013-01-01 2013-01-01 false National security. 605.18 Section 605.18 Energy DEPARTMENT... PROGRAM § 605.18 National security. Activities under ER's Financial Assistance Program shall not involve classified information (i.e., Restricted Data, formerly Restricted Data, National Security Information...

  7. Hybrid architecture for building secure sensor networks

    NASA Astrophysics Data System (ADS)

    Owens, Ken R., Jr.; Watkins, Steve E.

    2012-04-01

    Sensor networks have various communication and security architectural concerns. Three approaches are defined to address these concerns for sensor networks. The first area is the utilization of new computing architectures that leverage embedded virtualization software on the sensor. Deploying a small, embedded virtualization operating system on the sensor nodes that is designed to communicate to low-cost cloud computing infrastructure in the network is the foundation to delivering low-cost, secure sensor networks. The second area focuses on securing the sensor. Sensor security components include developing an identification scheme, and leveraging authentication algorithms and protocols that address security assurance within the physical, communication network, and application layers. This function will primarily be accomplished through encrypting the communication channel and integrating sensor network firewall and intrusion detection/prevention components to the sensor network architecture. Hence, sensor networks will be able to maintain high levels of security. The third area addresses the real-time and high priority nature of the data that sensor networks collect. This function requires that a quality-of-service (QoS) definition and algorithm be developed for delivering the right data at the right time. A hybrid architecture is proposed that combines software and hardware features to handle network traffic with diverse QoS requirements.

  8. 5 CFR 9701.408 - Developing performance and addressing poor performance.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... Developing performance and addressing poor performance. (a) Subject to budgetary and other organizational... 5 Administrative Personnel 3 2011-01-01 2011-01-01 false Developing performance and addressing poor performance. 9701.408 Section 9701.408 Administrative Personnel DEPARTMENT OF HOMELAND SECURITY...

  9. 10 CFR 602.16 - National security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false National security. 602.16 Section 602.16 Energy DEPARTMENT... ASSISTANCE PROGRAM § 602.16 National security. Activities under the Epidemiology and Other Health Studies..., Formerly Restricted Data, National Security Information). However, if in the opinion of the recipient or...

  10. 10 CFR 602.16 - National security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 4 2013-01-01 2013-01-01 false National security. 602.16 Section 602.16 Energy DEPARTMENT... ASSISTANCE PROGRAM § 602.16 National security. Activities under the Epidemiology and Other Health Studies..., Formerly Restricted Data, National Security Information). However, if in the opinion of the recipient or...

  11. 10 CFR 602.16 - National security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 4 2014-01-01 2014-01-01 false National security. 602.16 Section 602.16 Energy DEPARTMENT... ASSISTANCE PROGRAM § 602.16 National security. Activities under the Epidemiology and Other Health Studies..., Formerly Restricted Data, National Security Information). However, if in the opinion of the recipient or...

  12. 24 CFR 880.608 - Security deposits.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... security deposits. (c) In order to be considered for the return of the security deposit, a family which vacates its unit will provide the owner with its forwarding address or arrange to pick up the refund. (d...

  13. 24 CFR 880.608 - Security deposits.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... security deposits. (c) In order to be considered for the return of the security deposit, a family which vacates its unit will provide the owner with its forwarding address or arrange to pick up the refund. (d...

  14. Evaluation of Proposed Solutions to Global Warming, Air Pollution, and Energy Security

    NASA Astrophysics Data System (ADS)

    Jacobson, M. Z.

    2008-12-01

    This study reviews and ranks major proposed solutions to global warming, air pollution mortality, and energy security while considering other impacts of the proposed solutions, such as on water supply, land use, wildlife, resource availability, thermal pollution, water chemical pollution, nuclear proliferation, and undernutrition. Nine electric power sources and two liquid fuel options are considered. The electricity sources include solar-photovoltaics (PV), concentrated solar power (CSP), wind, geothermal, hydroelectric, wave, tidal, nuclear, and coal with carbon capture and storage (CCS) technology. The liquid fuel options include corn-E85 and cellulosic E85. To place the electric and liquid fuel sources on an equal footing, we examine their comparative abilities to address the problems mentioned by powering new-technology vehicles, including battery-electric vehicles (BEVs), hydrogen fuel cell vehicles (HFCVs), and flex-fuel vehicles run on E85. Twelve combinations of energy source-vehicle type are considered. Upon ranking and weighting each combination with respect to each of 11 impact categories, four clear divisions of ranking, or tiers, emerge. Tier 1 (highest-ranked) includes wind-BEVs and wind-HFCVs. Tier 2 includes CSP-BEVs, geothermal-BEVs, PV-BEVs, tidal-BEVs, and wave-BEVs. Tier 3 includes hydro-BEVs, nuclear-BEVs, and CCS-BEVs. Tier 4 includes corn- and cellulosic-E85. Wind-BEVs ranked first in six out of 11 categories, including the two most important, mortality and climate damage reduction. Although HFCVs are less efficient than BEVs, wind- HFCVs ranked second among all combinations. Tier 2 options provide significant benefits and are recommended. Tier 3 options are less desirable. However, hydroelectricity, which was ranked ahead of coal- CCS and nuclear with respect to climate and health, is an excellent load balancer, thus strongly recommended. The Tier-4 combinations (cellulosic- and corn-E85) were ranked lowest overall and with respect to

  15. Sandia National Laboratories: National Security Missions: Defense Systems

    Science.gov Websites

    Accomplishments Energy Stationary Power Earth Science Transportation Energy Energy Research Global Security WMD Cyber & Infrastructure Security Global Security Remote Sensing & Verification Research Research Robotics R&D 100 Awards Laboratory Directed Research & Development Technology Deployment Centers

  16. School Security: For Whom and with What Results?

    ERIC Educational Resources Information Center

    Servoss, Timothy J.; Finn, Jeremy D.

    2014-01-01

    This study utilized school-level data from several combined national databases to address two questions regarding school security policy: (1) What are the school characteristics related to levels of security? (2) How does security relate to school suspension, dropout, and college attendance rates? Among the predictors of school security, having a…

  17. Implementing an Information Security Program

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Glantz, Clifford S.; Lenaeus, Joseph D.; Landine, Guy P.

    The threats to information security have dramatically increased with the proliferation of information systems and the internet. Chemical, biological, radiological, nuclear, and explosives (CBRNe) facilities need to address these threats in order to protect themselves from the loss of intellectual property, theft of valuable or hazardous materials, and sabotage. Project 19 of the European Union CBRN Risk Mitigation Centres of Excellence Initiative is designed to help CBRN security managers, information technology/cybersecurity managers, and other decision-makers deal with these threats through the application of cost-effective information security programs. Project 19 has developed three guidance documents that are publically available to covermore » information security best practices, planning for an information security management system, and implementing security controls for information security.« less

  18. 10 CFR 1016.12 - Termination of security facility approval.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Termination of security facility approval. 1016.12 Section 1016.12 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.12 Termination of security facility approval. Security facility approval will be terminated...

  19. 10 CFR 1016.12 - Termination of security facility approval.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Termination of security facility approval. 1016.12 Section 1016.12 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.12 Termination of security facility approval. Security facility approval will be terminated...

  20. An Energy-Efficient Secure Routing and Key Management Scheme for Mobile Sinks in Wireless Sensor Networks Using Deployment Knowledge

    PubMed Central

    Hung, Le Xuan; Canh, Ngo Trong; Lee, Sungyoung; Lee, Young-Koo; Lee, Heejo

    2008-01-01

    For many sensor network applications such as military or homeland security, it is essential for users (sinks) to access the sensor network while they are moving. Sink mobility brings new challenges to secure routing in large-scale sensor networks. Previous studies on sink mobility have mainly focused on efficiency and effectiveness of data dissemination without security consideration. Also, studies and experiences have shown that considering security during design time is the best way to provide security for sensor network routing. This paper presents an energy-efficient secure routing and key management for mobile sinks in sensor networks, called SCODEplus. It is a significant extension of our previous study in five aspects: (1) Key management scheme and routing protocol are considered during design time to increase security and efficiency; (2) The network topology is organized in a hexagonal plane which supports more efficiency than previous square-grid topology; (3) The key management scheme can eliminate the impacts of node compromise attacks on links between non-compromised nodes; (4) Sensor node deployment is based on Gaussian distribution which is more realistic than uniform distribution; (5) No GPS or like is required to provide sensor node location information. Our security analysis demonstrates that the proposed scheme can defend against common attacks in sensor networks including node compromise attacks, replay attacks, selective forwarding attacks, sinkhole and wormhole, Sybil attacks, HELLO flood attacks. Both mathematical and simulation-based performance evaluation show that the SCODEplus significantly reduces the communication overhead, energy consumption, packet delivery latency while it always delivers more than 97 percent of packets successfully. PMID:27873956

  1. An Energy-Efficient Secure Routing and Key Management Scheme for Mobile Sinks in Wireless Sensor Networks Using Deployment Knowledge.

    PubMed

    Hung, Le Xuan; Canh, Ngo Trong; Lee, Sungyoung; Lee, Young-Koo; Lee, Heejo

    2008-12-03

    For many sensor network applications such as military or homeland security, it is essential for users (sinks) to access the sensor network while they are moving. Sink mobility brings new challenges to secure routing in large-scale sensor networks. Previous studies on sink mobility have mainly focused on efficiency and effectiveness of data dissemination without security consideration. Also, studies and experiences have shown that considering security during design time is the best way to provide security for sensor network routing. This paper presents an energy-efficient secure routing and key management for mobile sinks in sensor networks, called SCODE plus . It is a significant extension of our previous study in five aspects: (1) Key management scheme and routing protocol are considered during design time to increase security and efficiency; (2) The network topology is organized in a hexagonal plane which supports more efficiency than previous square-grid topology; (3) The key management scheme can eliminate the impacts of node compromise attacks on links between non-compromised nodes; (4) Sensor node deployment is based on Gaussian distribution which is more realistic than uniform distribution; (5) No GPS or like is required to provide sensor node location information. Our security analysis demonstrates that the proposed scheme can defend against common attacks in sensor networks including node compromise attacks, replay attacks, selective forwarding attacks, sinkhole and wormhole, Sybil attacks, HELLO flood attacks. Both mathematical and simulation-based performance evaluation show that the SCODE plus significantly reduces the communication overhead, energy consumption, packet delivery latency while it always delivers more than 97 percent of packets successfully.

  2. Protecting and securing networked medical devices.

    PubMed

    Riha, Chris

    2004-01-01

    Designing, building, and maintaining a secure environment for medical devices is a critical component in health care technology management. This article will address several avenues to harden a health care information network to provide a secure enclave for medical devices.

  3. Ethanol for a sustainable energy future.

    PubMed

    Goldemberg, José

    2007-02-09

    Renewable energy is one of the most efficient ways to achieve sustainable development. Increasing its share in the world matrix will help prolong the existence of fossil fuel reserves, address the threats posed by climate change, and enable better security of the energy supply on a global scale. Most of the "new renewable energy sources" are still undergoing large-scale commercial development, but some technologies are already well established. These include Brazilian sugarcane ethanol, which, after 30 years of production, is a global energy commodity that is fully competitive with motor gasoline and appropriate for replication in many countries.

  4. Virtual special issue on catalysis at the U.S. Department of Energy's National Laboratories

    DOE PAGES

    Pruski, Marek; Sadow, Aaron D.; Slowing, Igor I.; ...

    2016-04-21

    Here the catalysis research at the U.S. Department of Energy's (DOE's) National Laboratories covers a wide range of research topics in heterogeneous catalysis, homogeneous/molecular catalysis, biocatalysis, electrocatalysis, and surface science. Since much of the work at National Laboratories is funded by DOE, the research is largely focused on addressing DOE's mission to ensure America's security and prosperity by addressing its energy, environmental, and nuclear challenges through transformative science and technology solutions.

  5. Multi-energy x-ray detectors to improve air-cargo security

    NASA Astrophysics Data System (ADS)

    Paulus, Caroline; Moulin, Vincent; Perion, Didier; Radisson, Patrick; Verger, Loïck

    2017-05-01

    X-ray based systems have been used for decades to screen luggage or cargo to detect illicit material. The advent of energy-sensitive photon-counting x-ray detectors mainly based on Cd(Zn)Te semi-conductor technology enables to improve discrimination between materials compared to single or dual energy technology. The presented work is part of the EUROSKY European project to develop a Single European Secure Air-Cargo Space. "Cargo" context implies the presence of relatively heavy objects and with potentially high atomic number. All the study is conducted on simulations with three different detectors: a typical dual energy sandwich detector, a realistic model of the commercial ME100 multi-energy detector marketed by MULTIX, and a ME100 "Cargo": a not yet existing modified multi-energy version of the ME100 more suited to air freight cargo inspection. Firstly, a comparison on simulated measurements shows the performances improvement of the new multi-energy detectors compared to the current dual-energy one. The relative performances are evaluated according to different criteria of separability or contrast-to-noise ratio and the impact of different parameters is studied (influence of channel number, type of materials and tube voltage). Secondly, performances of multi-energy detectors for overlaps processing in a dual-view system is accessed: the case of orthogonal projections has been studied, one giving dimensional values, the other one providing spectral data to assess effective atomic number. A method of overlap correction has been proposed and extended to multi-layer objects case. Therefore, Calibration and processing based on bi-material decomposition have been adapted for this purpose.

  6. System Dynamics of Polysilicon for Solar Photovoltaics: A Framework for Investigating the Energy Security of Renewable Energy Supply Chains

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sandor, Debra; Fulton, Sadie; Engel-Cox, Jill

    Renewable energy, produced with widely available low-cost energy resources, is often included as a component of national strategies to address energy security and sustainability. Market and political forces cannot disrupt the sun or wind, unlike oil and gas supplies. However, the cost of renewable energy is highly dependent on technologies manufactured through global supply chains in leading manufacturing countries. The countries that contribute to the global supply chains may take actions that, directly or indirectly, influence global access to materials and components. For example, high-purity polysilicon, a key material in solar photovoltaics, has experienced significant price fluctuations, affecting the manufacturingmore » capacity and cost of both polysilicon and solar panels. This study has developed and validated an initial system dynamics framework to gain insights into global trade in polysilicon. The model represents an initial framework for exploration. Three regions were modeled-China, the United States, and the rest of the world - for a range of trade scenarios to understand the impacts of import duties and non-price drivers on the relative volumes of imports and domestic supply. The model was validated with the historical case of China imposing an import duty on polysilicon from the United States, the European Union, and South Korea, which altered the regional flows of polysilicon - in terms of imports, exports, and domestic production-to varying degrees. As expected, the model tracked how regional demand shares and influx volumes decrease as a duty on a region increases. Using 2016 as a reference point, in the scenarios examined for U.S. exports to China, each 10% increase in the import duty results in a 40% decrease in import volume. The model also indicates that, under the scenarios investigated, once a duty has been imposed on a region, the demand share from that region declines and does not achieve pre-duty levels, even as global demand

  7. System Dynamics of Polysilicon for Solar Photovoltaics: A Framework for Investigating the Energy Security of Renewable Energy Supply Chains

    DOE PAGES

    Sandor, Debra; Fulton, Sadie; Engel-Cox, Jill; ...

    2018-01-11

    Renewable energy, produced with widely available low-cost energy resources, is often included as a component of national strategies to address energy security and sustainability. Market and political forces cannot disrupt the sun or wind, unlike oil and gas supplies. However, the cost of renewable energy is highly dependent on technologies manufactured through global supply chains in leading manufacturing countries. The countries that contribute to the global supply chains may take actions that, directly or indirectly, influence global access to materials and components. For example, high-purity polysilicon, a key material in solar photovoltaics, has experienced significant price fluctuations, affecting the manufacturingmore » capacity and cost of both polysilicon and solar panels. This study has developed and validated an initial system dynamics framework to gain insights into global trade in polysilicon. The model represents an initial framework for exploration. Three regions were modeled-China, the United States, and the rest of the world - for a range of trade scenarios to understand the impacts of import duties and non-price drivers on the relative volumes of imports and domestic supply. The model was validated with the historical case of China imposing an import duty on polysilicon from the United States, the European Union, and South Korea, which altered the regional flows of polysilicon - in terms of imports, exports, and domestic production-to varying degrees. As expected, the model tracked how regional demand shares and influx volumes decrease as a duty on a region increases. Using 2016 as a reference point, in the scenarios examined for U.S. exports to China, each 10% increase in the import duty results in a 40% decrease in import volume. The model also indicates that, under the scenarios investigated, once a duty has been imposed on a region, the demand share from that region declines and does not achieve pre-duty levels, even as global demand

  8. A Qualitative Meta-Analysis of the Diffusion of Mandated and Subsidized Technology: United States Energy Security and Independence

    ERIC Educational Resources Information Center

    Noah, Philip D., Jr.

    2013-01-01

    The purpose of this research project was to explore what the core factors are that play a role in the development of the smart-grid. This research study examined The Energy Independence and Security Act (EISA) of 2007 as it pertains to the smart-grid, the economic and security effects of the smart grid, and key factors for its success. The…

  9. SPAN security policies and guidelines

    NASA Technical Reports Server (NTRS)

    Sisson, Patricia L.; Green, James L.

    1989-01-01

    A guide is provided to system security with emphasis on requirements and guidelines that are necessary to maintain an acceptable level of security on the network. To have security for the network, each node on the network must be secure. Therefore, each system manager, must strictly adhere to the requirements and must consider implementing the guidelines discussed. There are areas of vulnerability within the operating system that may not be addressed. However, when a requirement or guideline is discussed, implementation techniques are included. Information related to computer and data security is discussed to provide information on implementation options. The information is presented as it relates to a VAX computer environment.

  10. Sandia National Laboratories: National Security Missions: International

    Science.gov Websites

    Transportation Energy Energy Research Global Security WMD Counterterrorism & Response Global Threat Reduction Homeland Defense & Force Protection Homeland Security Cyber & Infrastructure Security Global Business Procurement Technical Assistance Program (PTAP) Current Suppliers iSupplier Account Accounts

  11. The Challenges of Seeking Security While Respecting Privacy

    NASA Astrophysics Data System (ADS)

    Kantor, Paul B.; Lesk, Michael E.

    Security is a concern for persons, organizations, and nations. For the individual members of organizations and nations, personal privacy is also a concern. The technologies for monitoring electronic communication are at the same time tools to protect security and threats to personal privacy. Participants in this workshop address the interrelation of personal privacy and national or societal security, from social, technical and legal perspectives. The participants represented industry, the academy and the United States Government. The issues addressed have become, if anything, even more pressing today than they were when the conference was held.

  12. 75 FR 73947 - Securities of Nonmember Insured Banks

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-11-30

    ..., DC, and should be addressed as follows: Accounting and Securities Disclosure Section, Division of..., Accounting and Securities Disclosure Section, Division of Supervision and Consumer Protection, 550 17th... comment. SUMMARY: The FDIC is revising its securities disclosure regulations applicable to state nonmember...

  13. Security engineering: systems engineering of security through the adaptation and application of risk management

    NASA Technical Reports Server (NTRS)

    Gilliam, David P.; Feather, Martin S.

    2004-01-01

    Information Technology (IT) Security Risk Management is a critical task in the organization, which must protect its resources and data against the loss of confidentiality, integrity, and availability. As systems become more complex and diverse, and more vulnerabilities are discovered while attacks from intrusions and malicious content increase, it is becoming increasingly difficult to manage IT security. This paper describes an approach to address IT security risk through risk management and mitigation in both the institution and in the project life cycle.

  14. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Physical security standards. 110.44 Section 110.44 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) EXPORT AND IMPORT OF NUCLEAR EQUIPMENT AND MATERIAL Review of License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient...

  15. Multilateral, regional and bilateral energy trade governance

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Leal-Arcas, Rafael; Grasso, Costantino; Rios, Juan Alemany

    The current international energy trade governance system is fragmented and multi-layered. Streamlining it for greater legal cohesiveness and international political and economic cooperation would promote global energy security. The current article explores three levels of energy trade governance: multilateral, regional and bilateral. Most energy-rich countries are part of the multilateral trading system, which is institutionalized by the World Trade Organization (WTO). The article analyzes the multilateral energy trade governance system by focusing on the WTO and energy transportation issues. Regionally, the article focuses on five major regional agreements and their energy-related aspects and examines the various causes that explain themore » proliferation of regional trade agreements, their compatibility with WTO law, and then provides several examples of regional energy trade governance throughout the world. When it comes to bilateral energy trade governance, this article only addresses the European Union’s (EU) bilateral energy trade relations. The article explores ways in which gaps could be filled and overlaps eliminated whilst remaining true to the high-level normative framework, concentrating on those measures that would enhance EU energy security.« less

  16. Towards a Standard for Highly Secure SCADA Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Carlson, R.

    1998-09-25

    The critical energy inkstructures include gas, OL and electric power. These Mrastructures are complex and interdependent nmvorks that are vital to the national secwiy and social well being of our nation. Many electric power systems depend upon gas and oil, while fossil energy delive~ systems depend upon elecnic power. The control mechanisms for these Mrastructures are often referred to as SCADA (Supmivry CkmdandDaU Ac@itz&z) systems. SCADA systems provide remote monitoring and centralized control for a distributed tmnsportation infmsmucture in order to facilitate delivery of a commodi~. AIthough many of the SCADA concepts developed in this paper can be applied tomore » automotive mmsponation systems, we will use transportation to refer to the movement of electrici~, gas, and oil. \\ Recently, there have been seveml reports suggesting that the widespread and increasing use of SCADA for control of energy systems provides an increasing opportuni~ for an advers~ to cause serious darnage to the energy inbstmcturei~. This damage could arise through cyber infiltration of the SCADA networks, by physically tampering with the control networks, or through a combination of both means. SCADA system threats decompose into cyber and physical threats. One solution to the SCADA security problem is to design a standard for a highly secure KA.DA system that is both cyber, and physdly secure. Not all-physical threats are possible to guard again% but of those threats that are, high security SCADA provides confidence that the system will continue to operate in their presence. One of the most important problems in SCADA securi~ is the relationship between the cyber and physical vulnerabilities. Cyber intrusion increases physical Vulnerabilities, while in the dual problem physical tampering increases cyber vulnerabilit.ies. There is potential for feedback and the precise dynamics need to be understood. As a first step towards a stan~ the goal of this paper is to facilitate a discussion

  17. American perspectives on security : energy, environment, nuclear weapons, and terrorism : 2010.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Herron, Kerry Gale; Jenkins-Smith, Hank C.; Silva, Carol L.

    2011-03-01

    We report findings from an Internet survey and a subset of questions administered by telephone among the American public in mid-2010 on US energy and environmental security. Key areas of investigation include public perceptions shaping the context for debate about a comprehensive national energy policy, and what levels of importance are assigned to various prospective energy technologies. Additionally, we investigate how public views on global climate change are evolving, how the public assesses the risks and benefits of nuclear energy, preferences for managing used nuclear fuel, and public trust in sources of scientific and technical information. We also report findingsmore » from a national Internet survey and a subset of questions administered by telephone in mid-2010 on public views of the relevance of US nuclear weapons today, support for strategic arms control, and assessments of the potential for nuclear abolition. Additionally, we analyze evolving public views of the threat of terrorism, assessments of progress in the struggle against terrorism, and tolerance for intrusive antiterror policies. Where possible, findings from each survey are compared with previous surveys in this series for analyses of trends.« less

  18. Self-Assembled Resonance Energy Transfer Keys for Secure Communication over Classical Channels.

    PubMed

    Nellore, Vishwa; Xi, Sam; Dwyer, Chris

    2015-12-22

    Modern authentication and communication protocols increasingly use physical keys in lieu of conventional software-based keys for security. This shift is primarily driven by the ability to derive a unique, unforgeable signature from a physical key. The sole demonstration of an unforgeable key, thus far, has been through quantum key distribution, which suffers from limited communication distances and expensive infrastructure requirements. Here, we show a method for creating unclonable keys by molecular self-assembly of resonance energy transfer (RET) devices. It is infeasible to clone the RET-key due to the inability to characterize the key using current technology, the large number of input-output combinations per key, and the variation of the key's response with time. However, the manufacturer can produce multiple identical devices, which enables inexpensive, secure authentication and communication over classical channels, and thus any distance. Through a detailed experimental survey of the nanoscale keys, we demonstrate that legitimate users are successfully authenticated 99.48% of the time and the false-positives are only 0.39%, over two attempts. We estimate that a legitimate user would have a computational advantage of more than 10(340) years over an attacker. Our method enables the discovery of physical key based multiparty authentication and communication schemes that are both practical and possess unprecedented security.

  19. Computer Network Security: Best Practices for Alberta School Jurisdictions.

    ERIC Educational Resources Information Center

    Alberta Dept. of Education, Edmonton.

    This paper provides a snapshot of the computer network security industry and addresses specific issues related to network security in public education. The following topics are covered: (1) security policy, including reasons for establishing a policy, risk assessment, areas to consider, audit tools; (2) workstations, including physical security,…

  20. Addressing Energy Poverty through Smarter Technology

    ERIC Educational Resources Information Center

    Oldfield, Eddie

    2011-01-01

    Energy poverty is a key detriment to labor productivity, economic growth, and social well-being. This article presents a qualitative review of literature on the potential role of intelligent communication technology, web-based standards, and smart grid technology to alleviate energy costs and improve access to clean distributed energy in developed…

  1. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  2. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  3. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  4. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  5. Subscribe to the Transportation Secure Data Center Newsletter |

    Science.gov Websites

    Newsletter Subscribe to the Transportation Secure Data Center Newsletter Subscribe to receive via email the Transportation Secure Data Center (TSDC) newsletter. Email Address Subscribe Newsletter

  6. Introducing the CERT (Trademark) Resiliency Engineering Framework: Improving the Security and Sustainability Processes

    DTIC Science & Technology

    2007-05-01

    business processes and services. 4. Security operations management addresses the day-to-day activities that the organization performs to protect the...Management TM – Technology Management Security Operations Management SOM – Security Operations Management 5.7.2 Important Operations Competency...deals with the provision of access rights to informa- tion and technical assets SOM – Security Operations Management , which addresses the fundamental

  7. Information security of power enterprises of North-Arctic region

    NASA Astrophysics Data System (ADS)

    Sushko, O. P.

    2018-05-01

    The role of information technologies in providing technological security for energy enterprises is a component of the economic security for the northern Arctic region in general. Applying instruments and methods of information protection modelling of the energy enterprises' business process in the northern Arctic region (such as Arkhenergo and Komienergo), the authors analysed and identified most frequent risks of information security. With the analytic hierarchy process based on weighting factor estimations, information risks of energy enterprises' technological processes were ranked. The economic estimation of the information security within an energy enterprise considers weighting factor-adjusted variables (risks). Investments in information security systems of energy enterprises in the northern Arctic region are related to necessary security elements installation; current operating expenses on business process protection systems become materialized economic damage.

  8. 42 CFR 3.106 - Security requirements.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ...) Security management. A PSO must address: (i) Maintenance and effective implementation of written policies... 42 Public Health 1 2010-10-01 2010-10-01 false Security requirements. 3.106 Section 3.106 Public Health PUBLIC HEALTH SERVICE, DEPARTMENT OF HEALTH AND HUMAN SERVICES GENERAL PROVISIONS PATIENT SAFETY...

  9. 42 CFR 3.106 - Security requirements.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ...) Security management. A PSO must address: (i) Maintenance and effective implementation of written policies... 42 Public Health 1 2011-10-01 2011-10-01 false Security requirements. 3.106 Section 3.106 Public Health PUBLIC HEALTH SERVICE, DEPARTMENT OF HEALTH AND HUMAN SERVICES GENERAL PROVISIONS PATIENT SAFETY...

  10. Managing information technology security risk

    NASA Technical Reports Server (NTRS)

    Gilliam, David

    2003-01-01

    Information Technology (IT) Security Risk Management is a critical task for the organization to protect against the loss of confidentiality, integrity and availability of IT resources. As systems bgecome more complex and diverse and and attacks from intrusions and malicious content increase, it is becoming increasingly difficult to manage IT security risk. This paper describes a two-pronged approach in addressing IT security risk and risk management in the organization: 1) an institutional enterprise appraoch, and 2) a project life cycle approach.

  11. 10 CFR 2.905 - Access to restricted data and national security information for parties; security clearances.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Access to restricted data and national security... to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.905 Access to restricted data and national security information for parties; security clearances. (a) Access...

  12. 10 CFR 2.905 - Access to restricted data and national security information for parties; security clearances.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Access to restricted data and national security... to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.905 Access to restricted data and national security information for parties; security clearances. (a) Access...

  13. 17 CFR 270.45a-1 - Confidential treatment of names and addresses of dealers of registered investment company...

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ..., INVESTMENT COMPANY ACT OF 1940 § 270.45a-1 Confidential treatment of names and addresses of dealers of registered investment company securities. (a) Exhibits calling for the names and addresses of dealers to or... names and addresses of dealers of registered investment company securities. 270.45a-1 Section 270.45a-1...

  14. Quality and security - They work together

    NASA Technical Reports Server (NTRS)

    Carr, Richard; Tynan, Marie; Davis, Russell

    1991-01-01

    This paper describes the importance of considering computer security as part of software quality assurance practice. The intended audience is primarily those professionals involved in the design, development, and quality assurance of software. Many issues are raised which point to the need ultimately for integration of quality assurance and computer security disciplines. To address some of the issues raised, the NASA Automated Information Security program is presented as a model which may be used for improving interactions between the quality assurance and computer security community of professionals.

  15. Beyond a series of security nets: Applying STAMP & STPA to port security

    DOE PAGES

    Williams, Adam D.

    2015-11-17

    Port security is an increasing concern considering the significant role of ports in global commerce and today’s increasingly complex threat environment. Current approaches to port security mirror traditional models of accident causality -- ‘a series of security nets’ based on component reliability and probabilistic assumptions. Traditional port security frameworks result in isolated and inconsistent improvement strategies. Recent work in engineered safety combines the ideas of hierarchy, emergence, control and communication into a new paradigm for understanding port security as an emergent complex system property. The ‘System-Theoretic Accident Model and Process (STAMP)’ is a new model of causality based on systemsmore » and control theory. The associated analysis process -- System Theoretic Process Analysis (STPA) -- identifies specific technical or procedural security requirements designed to work in coordination with (and be traceable to) overall port objectives. This process yields port security design specifications that can mitigate (if not eliminate) port security vulnerabilities related to an emphasis on component reliability, lack of coordination between port security stakeholders or economic pressures endemic in the maritime industry. As a result, this article aims to demonstrate how STAMP’s broader view of causality and complexity can better address the dynamic and interactive behaviors of social, organizational and technical components of port security.« less

  16. Beyond a series of security nets: Applying STAMP & STPA to port security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Williams, Adam D.

    Port security is an increasing concern considering the significant role of ports in global commerce and today’s increasingly complex threat environment. Current approaches to port security mirror traditional models of accident causality -- ‘a series of security nets’ based on component reliability and probabilistic assumptions. Traditional port security frameworks result in isolated and inconsistent improvement strategies. Recent work in engineered safety combines the ideas of hierarchy, emergence, control and communication into a new paradigm for understanding port security as an emergent complex system property. The ‘System-Theoretic Accident Model and Process (STAMP)’ is a new model of causality based on systemsmore » and control theory. The associated analysis process -- System Theoretic Process Analysis (STPA) -- identifies specific technical or procedural security requirements designed to work in coordination with (and be traceable to) overall port objectives. This process yields port security design specifications that can mitigate (if not eliminate) port security vulnerabilities related to an emphasis on component reliability, lack of coordination between port security stakeholders or economic pressures endemic in the maritime industry. As a result, this article aims to demonstrate how STAMP’s broader view of causality and complexity can better address the dynamic and interactive behaviors of social, organizational and technical components of port security.« less

  17. Development of a food security measurement tool for New Zealand households.

    PubMed

    Parnell, Winsome R; Gray, Andrew R

    2014-10-28

    To determine the prevalence of household food insecurity in New Zealand (NZ), eight food security statements were included in the 1997 National Nutrition Survey of adults. Rasch model analysis was performed to determine whether each food security statement (addressing a food security attribute) was discrete and could be ranked on a unidimensional scale. The NZ model had marginal 'household' reliability (0·60-0·66), good item separation (17·20-17·77) and item infit/outfit values between 0·8 and 1·25. Indices could be ranked by level of severity and represent the experience of household food insecurity in NZ. Categories of food security were assigned and used to predict food choice, and energy and nutrient intakes. Compared with fully secure/almost fully secure households, those that were moderately secure or of low security were less likely to consume the recommended daily servings of fruit and vegetables, and more likely to consume fatty meats. Intake of total fat, saturated, monounsaturated and polyunsaturated fat, cholesterol, lactose and vitamin B12 increased with lower levels of food security. Intakes of glucose, fructose and vitamin C were highest in the fully secure/almost fully secure category. This unique eight-component food security measurement tool has less respondent burden than the US Core Food Security Measure. The relationships between the level of food insecurity and food choice and nutrient intakes illustrate that the most food-insecure households have less healthy diets. This relatively brief population-specific measurement tool is suitable to monitor population food security status, and is a useful marker of nutritional status.

  18. Corporate liability: security and violence--Part II.

    PubMed

    Fiesta, J

    1996-04-01

    A hospital can be held liable for injuries resulting from failure to provide adequate, reasonable security Part II of "corporate Liability: Security and Violence" addresses negligent hiring and supervision practices, injury and domestic violence in the workplace and communication procedures.

  19. Telemedicine security: a systematic review.

    PubMed

    Garg, Vaibhav; Brewer, Jeffrey

    2011-05-01

    Telemedicine is a technology-based alternative to traditional health care delivery. However, poor security measures in telemedicine services can have an adverse impact on the quality of care provided, regardless of the chronic condition being studied. We undertook a systematic review of 58 journal articles pertaining to telemedicine security. These articles were selected based on a keyword search on 14 relevant journals. The articles were coded to evaluate the methodology and to identify the key areas of research in security that are being reviewed. Seventy-six percent of the articles defined the security problem they were addressing, and only 47% formulated a research question pertaining to security. Sixty-one percent proposed a solution, and 20% of these tested the security solutions that they proposed. Prior research indicates inadequate reporting of methodology in telemedicine research. We found that to be true for security research as well. We also identified other issues such as using outdated security standards. © 2011 Diabetes Technology Society.

  20. Telemedicine Security: A Systematic Review

    PubMed Central

    Garg, Vaibhav; Brewer, Jeffrey

    2011-01-01

    Telemedicine is a technology-based alternative to traditional health care delivery. However, poor security measures in telemedicine services can have an adverse impact on the quality of care provided, regardless of the chronic condition being studied. We undertook a systematic review of 58 journal articles pertaining to telemedicine security. These articles were selected based on a keyword search on 14 relevant journals. The articles were coded to evaluate the methodology and to identify the key areas of research in security that are being reviewed. Seventy-six percent of the articles defined the security problem they were addressing, and only 47% formulated a research question pertaining to security. Sixty-one percent proposed a solution, and 20% of these tested the security solutions that they proposed. Prior research indicates inadequate reporting of methodology in telemedicine research. We found that to be true for security research as well. We also identified other issues such as using outdated security standards. PMID:21722592

  1. 78 FR 22361 - Social Security Ruling, SSR 13-1p; Titles II and XVI: Agency Processes for Addressing Allegations...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-04-15

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2012-0071] Social Security Ruling, SSR 13-1p..., Misconduct, or Discrimination by Administrative Law Judges (ALJs); Correction AGENCY: Social Security Administration. ACTION: Notice of Social Security Ruling; Correction. SUMMARY: The Social Security Administration...

  2. 78 FR 8217 - Social Security Ruling, SSR 13-1p; Titles II and XVI: Agency Processes for Addressing Allegations...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-02-05

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2012-0071] Social Security Ruling, SSR 13-1p..., Misconduct, or Discrimination by Administrative Law Judges (ALJs); Correction AGENCY: Social Security Administration. ACTION: Notice of Social Security Ruling; Correction. SUMMARY: The Social Security Administration...

  3. TCIA Secure Cyber Critical Infrastructure Modernization.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Keliiaa, Curtis M.

    The Sandia National Laboratories (Sandia Labs) tribal cyber infrastructure assurance initiative was developed in response to growing national cybersecurity concerns in the the sixteen Department of Homeland Security (DHS) defined critical infrastructure sectors1. Technical assistance is provided for the secure modernization of critical infrastructure and key resources from a cyber-ecosystem perspective with an emphasis on enhanced security, resilience, and protection. Our purpose is to address national critical infrastructure challenges as a shared responsibility.

  4. 77 FR 49439 - National Security Education Board Members Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-08-16

    .... ADDRESSES: Defense Language and National Security Education Office, 1101 Wilson Boulevard, Suite 1210... National Security Education Office (DLNSEO), 1101 Wilson Boulevard, Suite 1210, Rosslyn, Virginia 22209...

  5. Distributed Energy Systems: Security Implications of the Grid of the Future

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Stamber, Kevin L.; Kelic, Andjelka; Taylor, Robert A.

    2017-01-01

    Distributed Energy Resources (DER) are being added to the nation's electric grid, and as penetration of these resources increases, they have the potential to displace or offset large-scale, capital-intensive, centralized generation. Integration of DER into operation of the traditional electric grid requires automated operational control and communication of DER elements, from system measurement to control hardware and software, in conjunction with a utility's existing automated and human-directed control of other portions of the system. Implementation of DER technologies suggests a number of gaps from both a security and a policy perspective. This page intentionally left blank.

  6. NATO-ASI on ’Sensors for Environment, Health and Security: Advanced Materials and Technologies’ Held in Limoges, France 16-27 Septermber 2007.

    DTIC Science & Technology

    2008-09-18

    molecular oxygen – singlet oxygen (SO). According to the quantum theory , the spin configuration of the lowest energy state with unpaired electrons in...in applications spanning from environmental and health monitoring to security. Lectures on advanced theories and modeling of the sensing mechanisms...10:15 Marie-Isabelle BARATON and Pavel KASHKAROV Welcome address Introduction to the Advanced Study Institute 10:15 – 10:30 Welcome address by

  7. The Strategic Petroleum Reserve: United States energy security, oil politics, and petroleum reserves policies in the twentieth century

    NASA Astrophysics Data System (ADS)

    Beaubouef, Bruce Andre

    The history of U.S. petroleum reserves policies in the twentieth century, including the Strategic Petroleum Reserve (SPR) program, provides a case study of the economic and political aspects of national security, and shows the ways in which the American political economy influences national security. One key problem plagued federal petroleum reserve programs and proposals throughout the twentieth century. In a political economy which traditionally placed strong emphasis upon the sanctity of private property and free markets, could the government develop an emergency petroleum reserve policy despite opposition from the private sector? Previous literature on the SPR and oil-stockpiling programs has largely disregarded the historical perspective, focusing instead upon econometric models, suggesting future oil-stockpiling policy options. This study will also make conclusions about the future of governmental oil-stockpiling policies, particularly with regard to the SPR program, but it will do so informed by a systematic history of the emergency petroleum reserve impulse in the twentieth century. Through a study of the emergency petroleum reserve impulse, one can see how the American political economy of oil and energy changed over the twentieth century. As petroleum became crucial to the military and then economic security of the United States, the federal government sought to develop emergency petroleum reserves first for the military, then for the civilian economy. But while the American petroleum industry could deliver the energy "goods" to American energy consumers at a reasonable price, the companies reigned supreme in the political equation. While that was true, federal petroleum reserve programs and proposals conflicted with and were overwhelmed by the historic American tradition of individual economic and private property rights. The depletion of American petroleum reserves changed that political equation, and the ensuing energy crises of the 1970s not only

  8. Water-Energy-Food Nexus in Asia-Pacific Ring of Fire

    NASA Astrophysics Data System (ADS)

    Taniguchi, M.; Endo, A.; Gurdak, J. J.; Allen, D. M.; Siringan, F.; Delinom, R.; Shoji, J.; Fujii, M.; Baba, K.

    2013-12-01

    Climate change and economic development are causing increased pressure on water, energy and food resources, presenting communities with increased levels of tradeoffs and potential conflicts among these resources. Therefore, the water-energy-food nexus is one of the most important and fundamental global environmental issues facing the world. For the purposes of this research project, we define human-environmental security as the joint optimization between human and environmental security as well as the water-energy-food nexus. To optimize the governance and management within these inter-connected needs, it is desirable to increase human-environmental security by improving social managements for the water-energy-food nexus. In this research project, we intend to establish a method to manage and optimize the human-environmental security of the water-energy-food nexus by using integrated models, indices, and maps as well as social and natural investigations with stakeholder analyses. We base our approach on the viewpoint that it is important for a sustainable society to increase human-environmental security with decreasing risk and increasing resilience by optimizing the connections within the critical water-energy and water-food clusters. We will take a regional perspective to address these global environmental problems. The geological and geomorphological conditions in our proposed study area are heavily influenced by the so-called 'Ring of Fire,' around the Pacific Ocean. Within these areas including Japan and Southeast Asia, the hydro-meteorological conditions are dominated by the Asia monsoon. The populations that live under these natural conditions face elevated risk and potential disaster as negative impacts, while also benefitting from positive ecological goods and services. There are therefore tradeoffs and conflicts within the water-energy-food nexus, as well as among various stakeholders in the region. The objective of this project is to maximize human

  9. Security: The Fourth Pillar of the Caribbean Community. Does the Region Need a Security Organ

    DTIC Science & Technology

    2016-06-10

    activities disrupt stability, undermine democratic institutions and hinder the economic activity so vital to the region. Geostrategic Significance...of the Caribbean region and CARICOM, as well as an overview of its organization and role as a major regional institution . The chapter also...various national security institutions mandated to address the needs of the specific countries. Among their national security architecture, CARICOM

  10. Defense Technology Security Administration Strategic Plan 2009-2010

    DTIC Science & Technology

    2008-12-22

    NUMBER 7. PERFORMING ORGANIZATION NAME(S) AND ADDRESS(ES) Defense Technology Security Administration ( DTSA ),Washington,DC 8. PERFORMING ORGANIZATION...Security Administration This document is unclassifi ed in its entirety. Photography courtesy of Defense Link and DTSA . Document printed 2009. DTSA ...STRATEGIC PLAN 2009-2010 C O N T E N T S Message from the Director 2 Envisioning 2010 3 Our Way Ahead 5 We Are DTSA 18 Metrics Matrix 24 DTSA

  11. 10 CFR 712.16 - DOE security review.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false DOE security review. 712.16 Section 712.16 Energy DEPARTMENT OF ENERGY HUMAN RELIABILITY PROGRAM Establishment of and Procedures for the Human Reliability... part. (c) Any mental/personality disorder or behavioral issues found in a personnel security file...

  12. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  13. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  14. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  15. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  16. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  17. Secure and Efficient Network Fault Localization

    DTIC Science & Technology

    2012-02-27

    ORGANIZATION NAME(S) AND ADDRESS (ES) Carnegie Mellon University,School of Computer Science,Computer Science Department,Pittsburgh,PA,15213 8. PERFORMING...ORGANIZATION REPORT NUMBER 9. SPONSORING/MONITORING AGENCY NAME(S) AND ADDRESS (ES) 10. SPONSOR/MONITOR’S ACRONYM(S) 11. SPONSOR/MONITOR’S REPORT...efficiency than previously known protocols for fault localization. Our proposed fault localization protocols also address the security threats that

  18. A review of security of electronic health records.

    PubMed

    Win, Khin Than

    The objective of this study is to answer the research question, "Are current information security technologies adequate for electronic health records (EHRs)?" In order to achieve this, the following matters have been addressed in this article: (i) What is information security in the context of EHRs? (ii) Why is information security important for EHRs? and (iii) What are the current technologies for information security available to EHRs? It is concluded that current EHR security technologies are inadequate and urgently require improvement. Further study regarding information security of EHRs is indicated.

  19. Military Cooperation Frameworks: Effective Models to Address Transnational Security Challenges of the Asia-Pacific Region

    DTIC Science & Technology

    2011-05-04

    evolving security challenges. Issues such as terrorism, proliferation of weapons of mass destruction, impacts of climate change , and the ever...impacts of climate change , and the ever-growing competition for valuable natural resources are a few of the these challenges. As an integral part...destruction, impacts of climate change , and the ever-growing competition for valuable natural resources have resulted in a new set of security

  20. 10 CFR 501.11 - Address for filing documents.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Address for filing documents. 501.11 Section 501.11 Energy DEPARTMENT OF ENERGY (CONTINUED) ALTERNATE FUELS ADMINISTRATIVE PROCEDURES AND SANCTIONS General Provisions... communications to the following address: Office of Fossil Energy, Office of Fuels Programs, Coal and Electricity...

  1. Sandia National Laboratories: National Security Programs

    Science.gov Websites

    policy. Topics About Nuclear Weapons Safety & Security Science & Technology Defense Systems & science and technology to help defend and protect the United States. Topics About Defense Systems & . Topics Stationary Power Earth Science Transportation Energy Energy Research Global Security Birc We

  2. Strengthening the Security of ESA Ground Data Systems

    NASA Astrophysics Data System (ADS)

    Flentge, Felix; Eggleston, James; Garcia Mateos, Marc

    2013-08-01

    A common approach to address information security has been implemented in ESA's Mission Operations (MOI) Infrastructure during the last years. This paper reports on the specific challenges to the Data Systems domain within the MOI and how security can be properly managed with an Information Security Management System (ISMS) according to ISO 27001. Results of an initial security risk assessment are reported and the different types of security controls that are being implemented in order to reduce the risks are briefly described.

  3. Aviation security : additional controls needed to address weaknesses in carriage of weapons regulations

    DOT National Transportation Integrated Search

    2000-09-01

    Federal aviation security regulations prohibit passengers from carrying firearms and other dangerous items, such as explosives and flammable liquids, on board commercial aircraft. The prohibition against these items is intended to protect the traveli...

  4. The Center for Frontiers of Subsurface Energy Security (A "Life at the Frontiers of Energy Research" contest entry from the 2011 Energy Frontier Research Centers (EFRCs) Summit and Forum)

    ScienceCinema

    Pope, Gary A. (Director, Center for Frontiers of Subsurface Energy Security); CFSES Staff

    2017-12-09

    'The Center for Frontiers of Subsurface Energy Security (CFSES)' was submitted to the 'Life at the Frontiers of Energy Research' video contest at the 2011 Science for Our Nation's Energy Future: Energy Frontier Research Centers (EFRCs) Summit and Forum. Twenty-six EFRCs created short videos to highlight their mission and their work. CFSES is directed by Gary A. Pope at the University of Texas at Austin and partners with Sandia National Laboratories. The Office of Basic Energy Sciences in the U.S. Department of Energy's Office of Science established the 46 Energy Frontier Research Centers (EFRCs) in 2009. These collaboratively-organized centers conduct fundamental research focused on 'grand challenges' and use-inspired 'basic research needs' recently identified in major strategic planning efforts by the scientific community. The overall purpose is to accelerate scientific progress toward meeting the nation's critical energy challenges.

  5. Novel Duplicate Address Detection with Hash Function

    PubMed Central

    Song, GuangJia; Ji, ZhenZhou

    2016-01-01

    Duplicate address detection (DAD) is an important component of the address resolution protocol (ARP) and the neighbor discovery protocol (NDP). DAD determines whether an IP address is in conflict with other nodes. In traditional DAD, the target address to be detected is broadcast through the network, which provides convenience for malicious nodes to attack. A malicious node can send a spoofing reply to prevent the address configuration of a normal node, and thus, a denial-of-service attack is launched. This study proposes a hash method to hide the target address in DAD, which prevents an attack node from launching destination attacks. If the address of a normal node is identical to the detection address, then its hash value should be the same as the “Hash_64” field in the neighboring solicitation message. Consequently, DAD can be successfully completed. This process is called DAD-h. Simulation results indicate that address configuration using DAD-h has a considerably higher success rate when under attack compared with traditional DAD. Comparative analysis shows that DAD-h does not require third-party devices and considerable computing resources; it also provides a lightweight security resolution. PMID:26991901

  6. Energy Market and Economic Impacts of S.2191, the Lieberman-Warner Climate Security Act of 2007

    EIA Publications

    2008-01-01

    This report responds to a request from Senators Lieberman and Warner for an analysis of S.2191, the Lieberman-Warner Climate Security Act of 2007. S.2191 is a complex bill regulating emissions of greenhouse gases through market- based mechanisms, energy efficiency programs, and economic incentives.

  7. Locally Appropriate Energy Strategies for the Developing World: A focus on Clean Energy Opportunities in Borneo

    NASA Astrophysics Data System (ADS)

    Shirley, Rebekah Grace

    This dissertation focuses on an integration of energy modeling tools to explore energy transition pathways for emerging economies. The spate of growth in the global South has led to a global energy transition, evidenced in part by a surge in the development of large scale energy infrastructure projects for the provision of reliable electricity service. The rational of energy security and exigency often usher these large scale projects through to implementation with minimal analysis of costs: social and environmental impact, ecological risk, or opportunity costs of alternative energy transition pathways foregone. Furthermore, development of energy infrastructure is inherently characterized by the involvement of a number of state and non-state actors, with varying interests, objectives and access to authority. Being woven through and into social institutions necessarily impacts the design, control and functionality of infrastructure. In this dissertation I therefore conceptualize energy infrastructure as lying at the intersection, or nexus, of people, the environment and energy security. I argue that energy infrastructure plans and policy should, and can, be informed by each of these fields of influence in order to appropriately satisfy local development needs. This case study explores the socio-techno-environmental context of contemporary mega-dam development in northern Borneo. I describe the key actors of an ongoing mega-dam debate and the constellation of their interaction. This highlights the role that information may play in public discourse and lends insight into how inertia in the established system may stymie technological evolution. I then use a combination of power system simulation, ecological modeling and spatial analysis to analyze the potential for, and costs and tradeoffs of, future energy scenarios. In this way I demonstrate reproducible methods that can support energy infrastructure decision making by directly addressing data limitation barriers. I

  8. The Use of BS7799 Information Security Standard to Construct Mechanisms for the Management of Medical Organization Information Security

    NASA Astrophysics Data System (ADS)

    Liu, Shu-Fan; Chueh, Hao-En; Liao, Kuo-Hsiung

    According to surveys, 80 % of security related events threatening information in medical organizations is due to improper management. Most research on information security has focused on information and security technology, such as network security and access control; rarely addressing issues at the management issues. The main purpose of this study is to construct a BS7799 based mechanism for the management of information with regard to security as it applies to medical organizations. This study analyzes and identifies the most common events related to information security in medical organizations and categorizes these events as high-risk, transferable-risk, and controlled-risk to facilitate the management of such risk.

  9. Security mechanism based on Hospital Authentication Server for secure application of implantable medical devices.

    PubMed

    Park, Chang-Seop

    2014-01-01

    After two recent security attacks against implantable medical devices (IMDs) have been reported, the privacy and security risks of IMDs have been widely recognized in the medical device market and research community, since the malfunctioning of IMDs might endanger the patient's life. During the last few years, a lot of researches have been carried out to address the security-related issues of IMDs, including privacy, safety, and accessibility issues. A physician accesses IMD through an external device called a programmer, for diagnosis and treatment. Hence, cryptographic key management between IMD and programmer is important to enforce a strict access control. In this paper, a new security architecture for the security of IMDs is proposed, based on a 3-Tier security model, where the programmer interacts with a Hospital Authentication Server, to get permissions to access IMDs. The proposed security architecture greatly simplifies the key management between IMDs and programmers. Also proposed is a security mechanism to guarantee the authenticity of the patient data collected from IMD and the nonrepudiation of the physician's treatment based on it. The proposed architecture and mechanism are analyzed and compared with several previous works, in terms of security and performance.

  10. Security Mechanism Based on Hospital Authentication Server for Secure Application of Implantable Medical Devices

    PubMed Central

    2014-01-01

    After two recent security attacks against implantable medical devices (IMDs) have been reported, the privacy and security risks of IMDs have been widely recognized in the medical device market and research community, since the malfunctioning of IMDs might endanger the patient's life. During the last few years, a lot of researches have been carried out to address the security-related issues of IMDs, including privacy, safety, and accessibility issues. A physician accesses IMD through an external device called a programmer, for diagnosis and treatment. Hence, cryptographic key management between IMD and programmer is important to enforce a strict access control. In this paper, a new security architecture for the security of IMDs is proposed, based on a 3-Tier security model, where the programmer interacts with a Hospital Authentication Server, to get permissions to access IMDs. The proposed security architecture greatly simplifies the key management between IMDs and programmers. Also proposed is a security mechanism to guarantee the authenticity of the patient data collected from IMD and the nonrepudiation of the physician's treatment based on it. The proposed architecture and mechanism are analyzed and compared with several previous works, in terms of security and performance. PMID:25276797

  11. 6 CFR 27.225 - Site security plans.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ...) Identify and describe how security measures selected by the facility will address the applicable risk-based... explosive devices, water-borne explosive devices, ground assault, or other modes or potential modes identified by the Department; (3) Identify and describe how security measures selected and utilized by the...

  12. Security Services Discovery by ATM Endsystems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sholander, Peter; Tarman, Thomas

    This contribution proposes strawman techniques for Security Service Discovery by ATM endsystems in ATM networks. Candidate techniques include ILMI extensions, ANS extensions and new ATM anycast addresses. Another option is a new protocol based on an IETF service discovery protocol, such as Service Location Protocol (SLP). Finally, this contribution provides strawman requirements for Security-Based Routing in ATM networks.

  13. 2012 ARPA-E Energy Innovation Summit Keynote Presentation (Bill Clinton, 42nd President of the United States)

    ScienceCinema

    Clinton, William J.

    2018-05-03

    The third annual ARPA-E Energy Innovation Summit was held in Washington D.C. in February, 2012. The event brought together key players from across the energy ecosystem - researchers, entrepreneurs, investors, corporate executives, and government officials - to share ideas for developing and deploying the next generation of energy technologies. Former President Bill Clinton, the 42nd President of the United States, gave the final keynote address of the 2012 Summit on February 29. He addressed the importance of government investment in research that will help move the world toward a cleaner and more secure energy future.

  14. 2012 ARPA-E Energy Innovation Summit Keynote Presentation (Bill Clinton, 42nd President of the United States)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Clinton, William J.

    The third annual ARPA-E Energy Innovation Summit was held in Washington D.C. in February, 2012. The event brought together key players from across the energy ecosystem - researchers, entrepreneurs, investors, corporate executives, and government officials - to share ideas for developing and deploying the next generation of energy technologies. Former President Bill Clinton, the 42nd President of the United States, gave the final keynote address of the 2012 Summit on February 29. He addressed the importance of government investment in research that will help move the world toward a cleaner and more secure energy future.

  15. Patching the Wetware: Addressing the Human Factor in Information Security

    DTIC Science & Technology

    2011-06-01

    using deceptive psychological methods to influence the human user. In addressing this need, this research effort analyzes the psychological ...link between those psychological foundations and a body of research on persuasion. Once this connection is established, several psychological ...21 2.8 Psychological Foundations ...................................................................................22

  16. Wireless physical layer security

    NASA Astrophysics Data System (ADS)

    Poor, H. Vincent; Schaefer, Rafael F.

    2017-01-01

    Security in wireless networks has traditionally been considered to be an issue to be addressed separately from the physical radio transmission aspects of wireless systems. However, with the emergence of new networking architectures that are not amenable to traditional methods of secure communication such as data encryption, there has been an increase in interest in the potential of the physical properties of the radio channel itself to provide communications security. Information theory provides a natural framework for the study of this issue, and there has been considerable recent research devoted to using this framework to develop a greater understanding of the fundamental ability of the so-called physical layer to provide security in wireless networks. Moreover, this approach is also suggestive in many cases of coding techniques that can approach fundamental limits in practice and of techniques for other security tasks such as authentication. This paper provides an overview of these developments.

  17. Wireless physical layer security.

    PubMed

    Poor, H Vincent; Schaefer, Rafael F

    2017-01-03

    Security in wireless networks has traditionally been considered to be an issue to be addressed separately from the physical radio transmission aspects of wireless systems. However, with the emergence of new networking architectures that are not amenable to traditional methods of secure communication such as data encryption, there has been an increase in interest in the potential of the physical properties of the radio channel itself to provide communications security. Information theory provides a natural framework for the study of this issue, and there has been considerable recent research devoted to using this framework to develop a greater understanding of the fundamental ability of the so-called physical layer to provide security in wireless networks. Moreover, this approach is also suggestive in many cases of coding techniques that can approach fundamental limits in practice and of techniques for other security tasks such as authentication. This paper provides an overview of these developments.

  18. Wireless physical layer security

    PubMed Central

    Schaefer, Rafael F.

    2017-01-01

    Security in wireless networks has traditionally been considered to be an issue to be addressed separately from the physical radio transmission aspects of wireless systems. However, with the emergence of new networking architectures that are not amenable to traditional methods of secure communication such as data encryption, there has been an increase in interest in the potential of the physical properties of the radio channel itself to provide communications security. Information theory provides a natural framework for the study of this issue, and there has been considerable recent research devoted to using this framework to develop a greater understanding of the fundamental ability of the so-called physical layer to provide security in wireless networks. Moreover, this approach is also suggestive in many cases of coding techniques that can approach fundamental limits in practice and of techniques for other security tasks such as authentication. This paper provides an overview of these developments. PMID:28028211

  19. Space Security Law

    NASA Astrophysics Data System (ADS)

    Blount, P. J.

    2017-06-01

    Since the very beginning of the space age, security has been the critical, overriding concern at the heart of both international and domestic space law regimes. While these regimes certainly encompass broader interests, such as commercial uses of outer space, they are built on a legal foundation that is largely intended to regularize interactions among space actors to ensure security, safety, and sustainability in the space environment. Space security law, as a result, has central goals of both maintaining peace and providing security as a public good for the benefit of humankind. The idea of security is a technical and political construct. The law is a tool that is used to articulate that construct as concept and operationalize it as a value. As such, space security law is a network of law and regulation that governs a wide variety of space activities. There are four broad categories that typify the various manifestations of space security law: international peace and security; national security; human security; and space safety and sustainability. International peace and security, the first category, is directly concerned with the international law and norms that have been adopted to decrease the risk of conflict between states. National security, category two, consists of domestic law that implements, at the national level, the obligations found in the first category as well as law that promotes other national security goals. Human security, the third category, is the loose set of law and policy directed at the use of space for the protection of human populations, such as disaster response and planetary protection. Finally, the fourth category, space safety and security, represents the emerging body of law and policy that seeks to protect the space environment through measures that address space debris and harmful contamination. Obviously, these categories overlap and laws can serve duplicative purposes, but this compartmentalization reveals much about the legal

  20. Application of an Integrated Assessment Model with state-level resolution for examining strategies for addressing air, climate and energy goals

    EPA Science Inventory

    The Global Climate Assessment Model (GCAM) is a global integrated assessment model used for exploring future scenarios and examining strategies that address air pollution, climate change, and energy goals. GCAM includes technology-rich representations of the energy, transportati...

  1. The Center for Frontiers of Subsurface Energy Security (A "Life at the Frontiers of Energy Research" contest entry from the 2011 Energy Frontier Research Centers (EFRCs) Summit and Forum)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pope, Gary A.

    "The Center for Frontiers of Subsurface Energy Security (CFSES)" was submitted to the "Life at the Frontiers of Energy Research" video contest at the 2011 Science for Our Nation's Energy Future: Energy Frontier Research Centers (EFRCs) Summit and Forum. Twenty-six EFRCs created short videos to highlight their mission and their work. CFSES is directed by Gary A. Pope at the University of Texas at Austin and partners with Sandia National Laboratories. The Office of Basic Energy Sciences in the U.S. Department of Energy's Office of Science established the 46 Energy Frontier Research Centers (EFRCs) in 2009. These collaboratively-organized centers conductmore » fundamental research focused on 'grand challenges' and use-inspired 'basic research needs' recently identified in major strategic planning efforts by the scientific community. The overall purpose is to accelerate scientific progress toward meeting the nation's critical energy challenges.« less

  2. Cyber Security Audit and Attack Detection Toolkit

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Peterson, Dale

    2012-05-31

    This goal of this project was to develop cyber security audit and attack detection tools for industrial control systems (ICS). Digital Bond developed and released a tool named Bandolier that audits ICS components commonly used in the energy sector against an optimal security configuration. The Portaledge Project developed a capability for the PI Historian, the most widely used Historian in the energy sector, to aggregate security events and detect cyber attacks.

  3. 10 CFR 501.11 - Address for filing documents.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 4 2012-01-01 2012-01-01 false Address for filing documents. 501.11 Section 501.11 Energy DEPARTMENT OF ENERGY (CONTINUED) ALTERNATE FUELS ADMINISTRATIVE PROCEDURES AND SANCTIONS General Provisions § 501.11 Address for filing documents. Send all petitions, self-certifications and written...

  4. 46 CFR 107.317 - Addresses for submittal of plans, specifications, and calculations.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 46 Shipping 4 2014-10-01 2014-10-01 false Addresses for submittal of plans, specifications, and calculations. 107.317 Section 107.317 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) A-MOBILE OFFSHORE DRILLING UNITS INSPECTION AND CERTIFICATION Plan Approval § 107.317 Addresses for...

  5. 46 CFR 107.317 - Addresses for submittal of plans, specifications, and calculations.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Addresses for submittal of plans, specifications, and calculations. 107.317 Section 107.317 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) A-MOBILE OFFSHORE DRILLING UNITS INSPECTION AND CERTIFICATION Plan Approval § 107.317 Addresses for...

  6. 46 CFR 107.317 - Addresses for submittal of plans, specifications, and calculations.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 46 Shipping 4 2012-10-01 2012-10-01 false Addresses for submittal of plans, specifications, and calculations. 107.317 Section 107.317 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) A-MOBILE OFFSHORE DRILLING UNITS INSPECTION AND CERTIFICATION Plan Approval § 107.317 Addresses for...

  7. 46 CFR 107.317 - Addresses for submittal of plans, specifications, and calculations.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 46 Shipping 4 2011-10-01 2011-10-01 false Addresses for submittal of plans, specifications, and calculations. 107.317 Section 107.317 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) A-MOBILE OFFSHORE DRILLING UNITS INSPECTION AND CERTIFICATION Plan Approval § 107.317 Addresses for...

  8. 46 CFR 107.317 - Addresses for submittal of plans, specifications, and calculations.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 46 Shipping 4 2013-10-01 2013-10-01 false Addresses for submittal of plans, specifications, and calculations. 107.317 Section 107.317 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) A-MOBILE OFFSHORE DRILLING UNITS INSPECTION AND CERTIFICATION Plan Approval § 107.317 Addresses for...

  9. Supporting Clean Energy Development in Swaziland

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    2016-04-01

    Swaziland, a country largely dependent on regional fossil fuel imports to meet power needs, is vulnerable to supply changes and price shocks. To address this challenge, the country's National Energy Policy and Implementation Strategy prioritizes actions to enhance energy independence through scaling up renewable energy and energy efficiency. With approximately 70 percent of the country lacking electricity, Swaziland is also strongly committed to expanding energy access to support key economic and social development goals. Within this context, energy security and energy access are two foundational objectives for clean energy development in Swaziland. The partnership between the Swaziland Energy Regulatory Authoritymore » and the Clean Energy Solutions Center led to concrete outcomes to support clean energy development in Swaziland. Improving renewable energy project licensing processes will enable Swaziland to achieve key national objectives to expand clean energy access and transition to greater energy independence.« less

  10. SEED: A Suite of Instructional Laboratories for Computer Security Education

    ERIC Educational Resources Information Center

    Du, Wenliang; Wang, Ronghua

    2008-01-01

    The security and assurance of our computing infrastructure has become a national priority. To address this priority, higher education has gradually incorporated the principles of computer and information security into the mainstream undergraduate and graduate computer science curricula. To achieve effective education, learning security principles…

  11. 10 CFR 590.104 - Address for filing documents.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Address for filing documents. 590.104 Section 590.104 Energy DEPARTMENT OF ENERGY (CONTINUED) NATURAL GAS (ECONOMIC REGULATORY ADMINISTRATION) ADMINISTRATIVE PROCEDURES WITH RESPECT TO THE IMPORT AND EXPORT OF NATURAL GAS General Provisions § 590.104 Address for...

  12. 10 CFR 590.104 - Address for filing documents.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Address for filing documents. 590.104 Section 590.104 Energy DEPARTMENT OF ENERGY (CONTINUED) NATURAL GAS (ECONOMIC REGULATORY ADMINISTRATION) ADMINISTRATIVE PROCEDURES WITH RESPECT TO THE IMPORT AND EXPORT OF NATURAL GAS General Provisions § 590.104 Address for...

  13. Security model for picture archiving and communication systems.

    PubMed

    Harding, D B; Gac, R J; Reynolds, C T; Romlein, J; Chacko, A K

    2000-05-01

    The modern information revolution has facilitated a metamorphosis of health care delivery wrought with the challenges of securing patient sensitive data. To accommodate this reality, Congress passed the Health Insurance Portability and Accountability Act (HIPAA). While final guidance has not fully been resolved at this time, it is up to the health care community to develop and implement comprehensive security strategies founded on procedural, hardware and software solutions in preparation for future controls. The Virtual Radiology Environment (VRE) Project, a landmark US Army picture archiving and communications system (PACS) implemented across 10 geographically dispersed medical facilities, has addressed that challenge by planning for the secure transmission of medical images and reports over their local (LAN) and wide area network (WAN) infrastructure. Their model, which is transferable to general PACS implementations, encompasses a strategy of application risk and dataflow identification, data auditing, security policy definition, and procedural controls. When combined with hardware and software solutions that are both non-performance limiting and scalable, the comprehensive approach will not only sufficiently address the current security requirements, but also accommodate the natural evolution of the enterprise security model.

  14. A novel income security intervention to address poverty in a primary care setting: a retrospective chart review.

    PubMed

    Jones, Marcella K; Bloch, Gary; Pinto, Andrew D

    2017-08-17

    To examine the development and implementation of a novel income security intervention in primary care. A retrospective, descriptive chart review of all patients referred to the Income Security Heath Promotion service during the first year of the service (December 2013-December 2014). A multisite interdisciplinary primary care organisation in inner city Toronto, Canada, serving over 40 000 patients. The study population included 181 patients (53% female, mean age 48 years) who were referred to the Income Security Health Promotion service and engaged in care. The Income Security Health Promotion service consists of a trained health promoter who provides a mixture of expert advice and case management to patients to improve income security. An advisory group, made up of physicians, social workers, a community engagement specialist and a clinical manager, supports the service. Sociodemographic information, health status, referral information and encounter details were collected from patient charts. Encounters focused on helping patients with increasing their income (77.4%), reducing their expenses (58.6%) and improving their financial literacy (26.5%). The health promoter provided an array of services to patients, including assistance with taxes, connecting to community services, budgeting and accessing free services. The service could be improved with more specific goal setting, better links to other members of the healthcare team and implementing routine follow-up with each patient after discharge. Income Security Health Promotion is a novel service within primary care to assist vulnerable patients with a key social determinant of health. This study is a preliminary look at understanding the functioning of the service. Future research will examine the impact of the Income Security Health Promotion service on income security, financial literacy, engagement with health services and health outcomes. © Article author(s) (or their employer(s) unless otherwise stated in

  15. Distance bounded energy detecting ultra-wideband impulse radio secure protocol.

    PubMed

    Hedin, Daniel S; Kollmann, Daniel T; Gibson, Paul L; Riehle, Timothy H; Seifert, Gregory J

    2014-01-01

    We present a demonstration of a novel protocol for secure transmissions on a Ultra-wideband impulse radio that includes distance bounding. Distance bounding requires radios to be within a certain radius to communicate. This new protocol can be used in body area networks for medical devices where security is imperative. Many current wireless medical devices were not designed with security as a priority including devices that can be life threatening if controlled by a hacker. This protocol provides multiple levels of security including encryption and a distance bounding test to prevent long distance attacks.

  16. Using software security analysis to verify the secure socket layer (SSL) protocol

    NASA Technical Reports Server (NTRS)

    Powell, John D.

    2004-01-01

    nal Aeronautics and Space Administration (NASA) have tens of thousands of networked computer systems and applications. Software Security vulnerabilities present risks such as lost or corrupted data, information the3, and unavailability of critical systems. These risks represent potentially enormous costs to NASA. The NASA Code Q research initiative 'Reducing Software Security Risk (RSSR) Trough an Integrated Approach '' offers, among its capabilities, formal verification of software security properties, through the use of model based verification (MBV) to address software security risks. [1,2,3,4,5,6] MBV is a formal approach to software assurance that combines analysis of software, via abstract models, with technology, such as model checkers, that provide automation of the mechanical portions of the analysis process. This paper will discuss: The need for formal analysis to assure software systems with respect to software and why testing alone cannot provide it. The means by which MBV with a Flexible Modeling Framework (FMF) accomplishes the necessary analysis task. An example of FMF style MBV in the verification of properties over the Secure Socket Layer (SSL) communication protocol as a demonstration.

  17. IPv6 Security

    NASA Astrophysics Data System (ADS)

    Babik, M.; Chudoba, J.; Dewhurst, A.; Finnern, T.; Froy, T.; Grigoras, C.; Hafeez, K.; Hoeft, B.; Idiculla, T.; Kelsey, D. P.; López Muñoz, F.; Martelli, E.; Nandakumar, R.; Ohrenberg, K.; Prelz, F.; Rand, D.; Sciabà, A.; Tigerstedt, U.; Traynor, D.; Wartel, R.

    2017-10-01

    IPv4 network addresses are running out and the deployment of IPv6 networking in many places is now well underway. Following the work of the HEPiX IPv6 Working Group, a growing number of sites in the Worldwide Large Hadron Collider Computing Grid (WLCG) are deploying dual-stack IPv6/IPv4 services. The aim of this is to support the use of IPv6-only clients, i.e. worker nodes, virtual machines or containers. The IPv6 networking protocols while they do contain features aimed at improving security also bring new challenges for operational IT security. The lack of maturity of IPv6 implementations together with the increased complexity of some of the protocol standards raise many new issues for operational security teams. The HEPiX IPv6 Working Group is producing guidance on best practices in this area. This paper considers some of the security concerns for WLCG in an IPv6 world and presents the HEPiX IPv6 working group guidance for the system administrators who manage IT services on the WLCG distributed infrastructure, for their related site security and networking teams and for developers and software engineers working on WLCG applications.

  18. The contemporary dynamics of Sino-Indian relations: Examining maritime security, economics, energy and elite dialogue

    NASA Astrophysics Data System (ADS)

    Athwal, Amardeep

    This dissertation examines the modern-day dynamics of the Sino-Indian relationship---with a particular focus on issues relating to maritime security, economics, energy and elite bilateral dialogue. In exploring the contemporary nature of the Sino-Indian relationship, the dissertation also seeks to assess the accuracy of predominant neorealist accounts of the Sino-Indian relationship. Since the 1962 Sino-Indian War, most analysts have continued to emphasize the conflictual and competitive elements within the Sino-Indian relationship. The dissertation first explores the crucial post-independence history of Sino-Indian relations to provide the appropriate contextual background (chapter one). Thereafter, the dissertation explores the geopolitical significance of the Indian Ocean in light of soaring (global) energy demands. This then leads into an analysis of China and India's naval modernization and China's strategic partnership with Pakistan and Myanmar (chapter two). While acknowledging the credibility of neorealist insights in the realm of maritime security by detailing China and India's naval buildup and naval strategy, overall, it is found that the security dilemma argument is overstated. There is both a lack of threat perception and the existence of alternate explanations for both Chinese and Indian activities in Southern Asia. The dissertation then moves on to explore the positive elements within the Sino-Indian relationship---growing economic interdependence, energy convergence and elite consensus. In the economic realm (chapter three) it is found that Sino-Indian bilateral trade is increasingly being framed institutionally and rapidly expanding every year. The areas where the Sino-Indian economic relationship could be fruitfully expanded are traced and the great potential of bilateral trade is discussed. Thereafter, the dissertation highlights how China and India are beginning to coordinate energy policy (chapter four) as well as the growing political will

  19. Using RFID to Enhance Security in Off-Site Data Storage

    PubMed Central

    Lopez-Carmona, Miguel A.; Marsa-Maestre, Ivan; de la Hoz, Enrique; Velasco, Juan R.

    2010-01-01

    Off-site data storage is one of the most widely used strategies in enterprises of all sizes to improve business continuity. In medium-to-large size enterprises, the off-site data storage processes are usually outsourced to specialized providers. However, outsourcing the storage of critical business information assets raises serious security considerations, some of which are usually either disregarded or incorrectly addressed by service providers. This article reviews these security considerations and presents a radio frequency identification (RFID)-based, off-site, data storage management system specifically designed to address security issues. The system relies on a set of security mechanisms or controls that are arranged in security layers or tiers to balance security requirements with usability and costs. The system has been successfully implemented, deployed and put into production. In addition, an experimental comparison with classical bar-code-based systems is provided, demonstrating the system’s benefits in terms of efficiency and failure prevention. PMID:22163638

  20. Using RFID to enhance security in off-site data storage.

    PubMed

    Lopez-Carmona, Miguel A; Marsa-Maestre, Ivan; de la Hoz, Enrique; Velasco, Juan R

    2010-01-01

    Off-site data storage is one of the most widely used strategies in enterprises of all sizes to improve business continuity. In medium-to-large size enterprises, the off-site data storage processes are usually outsourced to specialized providers. However, outsourcing the storage of critical business information assets raises serious security considerations, some of which are usually either disregarded or incorrectly addressed by service providers. This article reviews these security considerations and presents a radio frequency identification (RFID)-based, off-site, data storage management system specifically designed to address security issues. The system relies on a set of security mechanisms or controls that are arranged in security layers or tiers to balance security requirements with usability and costs. The system has been successfully implemented, deployed and put into production. In addition, an experimental comparison with classical bar-code-based systems is provided, demonstrating the system's benefits in terms of efficiency and failure prevention.

  1. 10 CFR 1016.23 - Establishment of security areas.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Establishment of security areas. 1016.23 Section 1016.23 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016... safeguard documents and material containing Restricted Data in accordance with the provisions of §§ 1016.21...

  2. 10 CFR 1016.23 - Establishment of security areas.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Establishment of security areas. 1016.23 Section 1016.23 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016... safeguard documents and material containing Restricted Data in accordance with the provisions of §§ 1016.21...

  3. Secure public cloud platform for medical images sharing.

    PubMed

    Pan, Wei; Coatrieux, Gouenou; Bouslimi, Dalel; Prigent, Nicolas

    2015-01-01

    Cloud computing promises medical imaging services offering large storage and computing capabilities for limited costs. In this data outsourcing framework, one of the greatest issues to deal with is data security. To do so, we propose to secure a public cloud platform devoted to medical image sharing by defining and deploying a security policy so as to control various security mechanisms. This policy stands on a risk assessment we conducted so as to identify security objectives with a special interest for digital content protection. These objectives are addressed by means of different security mechanisms like access and usage control policy, partial-encryption and watermarking.

  4. 18 CFR 3a.51 - Designation of security officers.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 18 Conservation of Power and Water Resources 1 2013-04-01 2013-04-01 false Designation of security officers. 3a.51 Section 3a.51 Conservation of Power and Water Resources FEDERAL ENERGY REGULATORY COMMISSION, DEPARTMENT OF ENERGY GENERAL RULES NATIONAL SECURITY INFORMATION Security Officers § 3a.51...

  5. 18 CFR 3a.51 - Designation of security officers.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 18 Conservation of Power and Water Resources 1 2010-04-01 2010-04-01 false Designation of security officers. 3a.51 Section 3a.51 Conservation of Power and Water Resources FEDERAL ENERGY REGULATORY COMMISSION, DEPARTMENT OF ENERGY GENERAL RULES NATIONAL SECURITY INFORMATION Security Officers § 3a.51...

  6. 18 CFR 3a.51 - Designation of security officers.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 18 Conservation of Power and Water Resources 1 2012-04-01 2012-04-01 false Designation of security officers. 3a.51 Section 3a.51 Conservation of Power and Water Resources FEDERAL ENERGY REGULATORY COMMISSION, DEPARTMENT OF ENERGY GENERAL RULES NATIONAL SECURITY INFORMATION Security Officers § 3a.51...

  7. 18 CFR 3a.51 - Designation of security officers.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 18 Conservation of Power and Water Resources 1 2014-04-01 2014-04-01 false Designation of security officers. 3a.51 Section 3a.51 Conservation of Power and Water Resources FEDERAL ENERGY REGULATORY COMMISSION, DEPARTMENT OF ENERGY GENERAL RULES NATIONAL SECURITY INFORMATION Security Officers § 3a.51...

  8. 10 CFR 1016.11 - Cancellation of requests for security facility approval.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Cancellation of requests for security facility approval. 1016.11 Section 1016.11 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.11 Cancellation of requests for security facility approval. When a...

  9. 10 CFR 1016.11 - Cancellation of requests for security facility approval.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Cancellation of requests for security facility approval. 1016.11 Section 1016.11 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.11 Cancellation of requests for security facility approval. When a...

  10. Security basics for long-term care facilities.

    PubMed

    Green, Martin

    2015-01-01

    The need for Long-Term Care (LTC) facilities is growing, the author reports, and along with it the need for programs to address the major security concerns of such facilities. In this article he explains how to apply the IAHSS Healthcare Security Industry Guidelines and the Design Guidelines to achieve a safer LTC facility.

  11. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets aremore » considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.« less

  12. Addressing the Need for Independence in the CSE Model

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Abercrombie, Robert K; Ferragut, Erik M; Sheldon, Frederick T

    2011-01-01

    Abstract Information system security risk, defined as the product of the monetary losses associated with security incidents and the probability that they occur, is a suitable decision criterion when considering different information system architectures. Risk assessment is the widely accepted process used to understand, quantify, and document the effects of undesirable events on organizational objectives so that risk management, continuity of operations planning, and contingency planning can be performed. One technique, the Cyberspace Security Econometrics System (CSES), is a methodology for estimating security costs to stakeholders as a function of possible risk postures. In earlier works, we presented a computationalmore » infrastructure that allows an analyst to estimate the security of a system in terms of the loss that each stakeholder stands to sustain, as a result of security breakdowns. Additional work has applied CSES to specific business cases. The current state-of-the-art of CSES addresses independent events. In typical usage, analysts create matrices that capture their expert opinion, and then use those matrices to quantify costs to stakeholders. This expansion generalizes CSES to the common real-world case where events may be dependent.« less

  13. Cyber-Security Curricula for Basic Users

    DTIC Science & Technology

    2013-09-01

    like cyberbullying , digital cheating, and safety and security concerns‖ [7]. The need to teach security principles to this age demographic is at an...addresses the following topics: Cyberbullying , Inappropriate content, 25 Predators, Revealing too much Information, Spyware, spam, and scams. Each...emerging technology, surfing the web, video gaming, the dark side – cyberbullying . Each topic is covered by providing facts for the teacher to present

  14. Security Requirements Management in Software Product Line Engineering

    NASA Astrophysics Data System (ADS)

    Mellado, Daniel; Fernández-Medina, Eduardo; Piattini, Mario

    Security requirements engineering is both a central task and a critical success factor in product line development due to the complexity and extensive nature of product lines. However, most of the current product line practices in requirements engineering do not adequately address security requirements engineering. Therefore, in this chapter we will propose a security requirements engineering process (SREPPLine) driven by security standards and based on a security requirements decision model along with a security variability model to manage the variability of the artefacts related to security requirements. The aim of this approach is to deal with security requirements from the early stages of the product line development in a systematic way, in order to facilitate conformance with the most relevant security standards with regard to the management of security requirements, such as ISO/IEC 27001 and ISO/IEC 15408.

  15. A Hierarchical Security Architecture for Cyber-Physical Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Quanyan Zhu; Tamer Basar

    2011-08-01

    Security of control systems is becoming a pivotal concern in critical national infrastructures such as the power grid and nuclear plants. In this paper, we adopt a hierarchical viewpoint to these security issues, addressing security concerns at each level and emphasizing a holistic cross-layer philosophy for developing security solutions. We propose a bottom-up framework that establishes a model from the physical and control levels to the supervisory level, incorporating concerns from network and communication levels. We show that the game-theoretical approach can yield cross-layer security strategy solutions to the cyber-physical systems.

  16. DQC Comments on the Posted Recommendations Regarding Data Security and Privacy Protections

    ERIC Educational Resources Information Center

    Data Quality Campaign, 2010

    2010-01-01

    The U.S. Department of Education is conducting several activities to address privacy and security issues related to education data. Earlier this year a contractor for the Department convened a group of privacy and security experts and produced a report with recommendations to the Department on ways they can address emerging challenges in…

  17. An energy-efficient and secure hybrid algorithm for wireless sensor networks using a mobile data collector

    NASA Astrophysics Data System (ADS)

    Dayananda, Karanam Ravichandran; Straub, Jeremy

    2017-05-01

    This paper proposes a new hybrid algorithm for security, which incorporates both distributed and hierarchal approaches. It uses a mobile data collector (MDC) to collect information in order to save energy of sensor nodes in a wireless sensor network (WSN) as, in most networks, these sensor nodes have limited energy. Wireless sensor networks are prone to security problems because, among other things, it is possible to use a rogue sensor node to eavesdrop on or alter the information being transmitted. To prevent this, this paper introduces a security algorithm for MDC-based WSNs. A key use of this algorithm is to protect the confidentiality of the information sent by the sensor nodes. The sensor nodes are deployed in a random fashion and form group structures called clusters. Each cluster has a cluster head. The cluster head collects data from the other nodes using the time-division multiple access protocol. The sensor nodes send their data to the cluster head for transmission to the base station node for further processing. The MDC acts as an intermediate node between the cluster head and base station. The MDC, using its dynamic acyclic graph path, collects the data from the cluster head and sends it to base station. This approach is useful for applications including warfighting, intelligent building and medicine. To assess the proposed system, the paper presents a comparison of its performance with other approaches and algorithms that can be used for similar purposes.

  18. 33 CFR 149.675 - What are the requirements for the public address system?

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ...? (a) For a manned deepwater port, each pumping platform complex must have a public address system... public address system? 149.675 Section 149.675 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) DEEPWATER PORTS DEEPWATER PORTS: DESIGN, CONSTRUCTION, AND EQUIPMENT Design...

  19. 33 CFR 149.675 - What are the requirements for the public address system?

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ...? (a) For a manned deepwater port, each pumping platform complex must have a public address system... public address system? 149.675 Section 149.675 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) DEEPWATER PORTS DEEPWATER PORTS: DESIGN, CONSTRUCTION, AND EQUIPMENT Design...

  20. ARPA-E: Accelerating U.S. Energy Innovation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Manser, Joseph S.; Rollin, Joseph A.; Brown, Kristen E.

    ARPA-E is charged with addressing the most pressing issues facing the U.S. energy sector today, as well as those projected to impact national energy security in the future. The agency’s mission is clearly elucidated in its authorizing statute:2 “To overcome long-term and high-risk technological barriers in the development of energy technologies.” The three principal thrusts of the agency’s mission are (i) reducing energy imports, (ii) reducing energy-related emissions and greenhouse gases, and (iii) improving energy efficiency in all sectors of the U.S. economy. Meeting these ambitious challenges requires focused, interdisciplinary effort on a national scale that will help ensure themore » United States maintains a competitive lead in developing and deploying advanced energy technologies.« less

  1. Establishing a Conceptual Foundation for Addressing Challenges Facing Food-Energy-Water Management

    NASA Astrophysics Data System (ADS)

    Goldsby, M.; Padowski, J.; Katz, S.; Brady, M.; Hampton, S. E.

    2017-12-01

    Ensuring the security of food, energy and water in the face of a changing environment is a top societal priority. In order to make sound policy decisions aimed at meeting those needs, policy-makers need decision-relevant information. As such, considerable effort and resources have recently been devoted to investigating the Food-Energy-Water (FEW) Nexus in order to better provide that information. However, despite the increased research activity into FEW systems and FEW problems, little attention has been devoted to the fundamental conceptual issues underlying contemporary FEW systems. Consequently, this inattention has led to conceptual confusion about what is and what is not a FEW system. This project aims to fill that lacuna in order to better facilitate the FEW research agenda. Toward that end, we identify three features that distinguish FEW problems from other resource management problems: (1) the production and management of the resources in each sector of a FEW system is specialized to its own sector; (2) interdependencies exist between sectors such that overproduction in one sector, for example, may have impacts on other sectors; and (3) there are real limits to FEW resource availability as well as limits on the ability to transact across sector boundaries. We contend that once armed with this distinction, one can model the stocks and flows of FEW capital in a conceptually rigorous way that may lead to operational innovations of FEW management.

  2. The Need to Address Mobile Device Security in the Higher Education IT Curriculum

    ERIC Educational Resources Information Center

    Patten, Karen P.; Harris, Mark A.

    2013-01-01

    Mobile devices, including smartphones and tablets, enable users to access corporate data from anywhere. In 2013, people will purchase 1.2 billion mobile devices, surpassing personal computers as the most common method for accessing the Internet. However, security of these mobile devices is a major concern for organizations. The two leading…

  3. 10 CFR 95.49 - Security of automatic data processing (ADP) systems.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security of automatic data processing (ADP) systems. 95.49 Section 95.49 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY CLEARANCE AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION AND RESTRICTED DATA Control of Information § 95.49 Security of...

  4. A Distributed Energy-Aware Trust Management System for Secure Routing in Wireless Sensor Networks

    NASA Astrophysics Data System (ADS)

    Stelios, Yannis; Papayanoulas, Nikos; Trakadas, Panagiotis; Maniatis, Sotiris; Leligou, Helen C.; Zahariadis, Theodore

    Wireless sensor networks are inherently vulnerable to security attacks, due to their wireless operation. The situation is further aggravated because they operate in an infrastructure-less environment, which mandates the cooperation among nodes for all networking tasks, including routing, i.e. all nodes act as “routers”, forwarding the packets generated by their neighbours in their way to the sink node. This implies that malicious nodes (denying their cooperation) can significantly affect the network operation. Trust management schemes provide a powerful tool for the detection of unexpected node behaviours (either faulty or malicious). Once misbehaving nodes are detected, their neighbours can use this information to avoid cooperating with them either for data forwarding, data aggregation or any other cooperative function. We propose a secure routing solution based on a novel distributed trust management system, which allows for fast detection of a wide set of attacks and also incorporates energy awareness.

  5. A Practical Evaluation of a High-Security Energy-Efficient Gateway for IoT Fog Computing Applications

    PubMed Central

    Castedo, Luis

    2017-01-01

    Fog computing extends cloud computing to the edge of a network enabling new Internet of Things (IoT) applications and services, which may involve critical data that require privacy and security. In an IoT fog computing system, three elements can be distinguished: IoT nodes that collect data, the cloud, and interconnected IoT gateways that exchange messages with the IoT nodes and with the cloud. This article focuses on securing IoT gateways, which are assumed to be constrained in terms of computational resources, but that are able to offload some processing from the cloud and to reduce the latency in the responses to the IoT nodes. However, it is usually taken for granted that IoT gateways have direct access to the electrical grid, which is not always the case: in mission-critical applications like natural disaster relief or environmental monitoring, it is common to deploy IoT nodes and gateways in large areas where electricity comes from solar or wind energy that charge the batteries that power every device. In this article, how to secure IoT gateway communications while minimizing power consumption is analyzed. The throughput and power consumption of Rivest–Shamir–Adleman (RSA) and Elliptic Curve Cryptography (ECC) are considered, since they are really popular, but have not been thoroughly analyzed when applied to IoT scenarios. Moreover, the most widespread Transport Layer Security (TLS) cipher suites use RSA as the main public key-exchange algorithm, but the key sizes needed are not practical for most IoT devices and cannot be scaled to high security levels. In contrast, ECC represents a much lighter and scalable alternative. Thus, RSA and ECC are compared for equivalent security levels, and power consumption and data throughput are measured using a testbed of IoT gateways. The measurements obtained indicate that, in the specific fog computing scenario proposed, ECC is clearly a much better alternative than RSA, obtaining energy consumption reductions of up

  6. A Practical Evaluation of a High-Security Energy-Efficient Gateway for IoT Fog Computing Applications.

    PubMed

    Suárez-Albela, Manuel; Fernández-Caramés, Tiago M; Fraga-Lamas, Paula; Castedo, Luis

    2017-08-29

    Fog computing extends cloud computing to the edge of a network enabling new Internet of Things (IoT) applications and services, which may involve critical data that require privacy and security. In an IoT fog computing system, three elements can be distinguished: IoT nodes that collect data, the cloud, and interconnected IoT gateways that exchange messages with the IoT nodes and with the cloud. This article focuses on securing IoT gateways, which are assumed to be constrained in terms of computational resources, but that are able to offload some processing from the cloud and to reduce the latency in the responses to the IoT nodes. However, it is usually taken for granted that IoT gateways have direct access to the electrical grid, which is not always the case: in mission-critical applications like natural disaster relief or environmental monitoring, it is common to deploy IoT nodes and gateways in large areas where electricity comes from solar or wind energy that charge the batteries that power every device. In this article, how to secure IoT gateway communications while minimizing power consumption is analyzed. The throughput and power consumption of Rivest-Shamir-Adleman (RSA) and Elliptic Curve Cryptography (ECC) are considered, since they are really popular, but have not been thoroughly analyzed when applied to IoT scenarios. Moreover, the most widespread Transport Layer Security (TLS) cipher suites use RSA as the main public key-exchange algorithm, but the key sizes needed are not practical for most IoT devices and cannot be scaled to high security levels. In contrast, ECC represents a much lighter and scalable alternative. Thus, RSA and ECC are compared for equivalent security levels, and power consumption and data throughput are measured using a testbed of IoT gateways. The measurements obtained indicate that, in the specific fog computing scenario proposed, ECC is clearly a much better alternative than RSA, obtaining energy consumption reductions of up to

  7. Web Services Security - Implementation and Evaluation Issues

    NASA Astrophysics Data System (ADS)

    Pimenidis, Elias; Georgiadis, Christos K.; Bako, Peter; Zorkadis, Vassilis

    Web services development is a key theme in the utilization the commercial exploitation of the semantic web. Paramount to the development and offering of such services is the issue of security features and they way these are applied in instituting trust amongst participants and recipients of the service. Implementing such security features is a major challenge to developers as they need to balance these with performance and interoperability requirements. Being able to evaluate the level of security offered is a desirable feature for any prospective participant. The authors attempt to address the issues of security requirements and evaluation criteria, while they discuss the challenges of security implementation through a simple web service application case.

  8. A Unified Approach to Intra-Domain Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Shue, Craig A; Kalafut, Andrew J.; Gupta, Prof. Minaxi

    2009-01-01

    While a variety of mechanisms have been developed for securing individual intra-domain protocols, none address the issue in a holistic manner. We develop a unified framework to secure prominent networking protocols within a single domain. We begin with a secure version of the DHCP protocol, which has the additional feature of providing each host with a certificate. We then leverage these certificates to secure ARP, prevent spoofing within the domain, and secure SSH and VPN connections between the domain and hosts which have previously interacted with it locally. In doing so, we also develop an incrementally deployable public key infrastructuremore » which can later be leveraged to support inter-domain authentication.« less

  9. 33 CFR 67.35-15 - To whom addressed.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false To whom addressed. 67.35-15 Section 67.35-15 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY AIDS TO NAVIGATION AIDS TO NAVIGATION ON ARTIFICIAL ISLANDS AND FIXED STRUCTURES Applications § 67.35-15 To whom...

  10. 33 CFR 67.35-15 - To whom addressed.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 1 2011-07-01 2011-07-01 false To whom addressed. 67.35-15 Section 67.35-15 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY AIDS TO NAVIGATION AIDS TO NAVIGATION ON ARTIFICIAL ISLANDS AND FIXED STRUCTURES Applications § 67.35-15 To whom...

  11. Impacts of a 25% Renewable Electricity Standard as Proposed in the American Clean Energy and Security Act Discussion Draft

    EIA Publications

    2009-01-01

    This report responds to requests from Chairman Edward Markey, for an analysis of a 25% federal renewable electricity standard (RES). The RES proposal analyzed in this report is included in the discussion draft of broader legislation, the American Clean Energy and Security Act (ACESA) of 2009, issued on the Energy and Commerce Committee website at the end of March 2009.

  12. Secure and Fair Cluster Head Selection Protocol for Enhancing Security in Mobile Ad Hoc Networks

    PubMed Central

    Paramasivan, B.; Kaliappan, M.

    2014-01-01

    Mobile ad hoc networks (MANETs) are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP) is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP. PMID:25143986

  13. Secure and fair cluster head selection protocol for enhancing security in mobile ad hoc networks.

    PubMed

    Paramasivan, B; Kaliappan, M

    2014-01-01

    Mobile ad hoc networks (MANETs) are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP) is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  14. 45 CFR 303.30 - Securing medical support information.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 45 Public Welfare 2 2012-10-01 2012-10-01 false Securing medical support information. 303.30 Section 303.30 Public Welfare Regulations Relating to Public Welfare OFFICE OF CHILD SUPPORT ENFORCEMENT... noncustodial parent; (4) Name and social security number of child(ren); (5) Home address of noncustodial parent...

  15. How Attitude toward the Behavior, Subjective Norm, and Perceived Behavioral Control Affects Information Security Behavior Intention

    ERIC Educational Resources Information Center

    Johnson, David P.

    2017-01-01

    The education sector is at high risk for information security (InfoSec) breaches and in need of improved security practices. Achieving data protections cannot be through technical means alone. Addressing the human behavior factor is required. Security education, training, and awareness (SETA) programs are an effective method of addressing human…

  16. Secure and Energy-Efficient Data Transmission System Based on Chaotic Compressive Sensing in Body-to-Body Networks.

    PubMed

    Peng, Haipeng; Tian, Ye; Kurths, Jurgen; Li, Lixiang; Yang, Yixian; Wang, Daoshun

    2017-06-01

    Applications of wireless body area networks (WBANs) are extended from remote health care to military, sports, disaster relief, etc. With the network scale expanding, nodes increasing, and links complicated, a WBAN evolves to a body-to-body network. Along with the development, energy saving and data security problems are highlighted. In this paper, chaotic compressive sensing (CCS) is proposed to solve these two crucial problems, simultaneously. Compared with the traditional compressive sensing, CCS can save vast storage space by only storing the matrix generation parameters. Additionally, the sensitivity of chaos can improve the security of data transmission. Aimed at image transmission, modified CCS is proposed, which uses two encryption mechanisms, confusion and mask, and performs a much better encryption quality. Simulation is conducted to verify the feasibility and effectiveness of the proposed methods. The results show that the energy efficiency and security are strongly improved, while the storage space is saved. And the secret key is extremely sensitive, [Formula: see text] perturbation of the secret key could lead to a total different decoding, the relative error is larger than 100%. Particularly for image encryption, the performance of the modified method is excellent. The adjacent pixel correlation is smaller than 0.04 in different directions including horizontal, vertical, and diagonal; the entropy of the cipher image with a 256-level gray value is larger than 7.98.

  17. How Secure Is Your Radiology Department? Mapping Digital Radiology Adoption and Security Worldwide.

    PubMed

    Stites, Mark; Pianykh, Oleg S

    2016-04-01

    Despite the long history of digital radiology, one of its most critical aspects--information security--still remains extremely underdeveloped and poorly standardized. To study the current state of radiology security, we explored the worldwide security of medical image archives. Using the DICOM data-transmitting standard, we implemented a highly parallel application to scan the entire World Wide Web of networked computers and devices, locating open and unprotected radiology servers. We used only legal and radiology-compliant tools. Our security-probing application initiated a standard DICOM handshake to remote computer or device addresses, and then assessed their security posture on the basis of handshake replies. The scan discovered a total of 2774 unprotected radiology or DICOM servers worldwide. Of those, 719 were fully open to patient data communications. Geolocation was used to analyze and rank our findings according to country utilization. As a result, we built maps and world ranking of clinical security, suggesting that even the most radiology-advanced countries have hospitals with serious security gaps. Despite more than two decades of active development and implementation, our radiology data still remains insecure. The results provided should be applied to raise awareness and begin an earnest dialogue toward elimination of the problem. The application we designed and the novel scanning approach we developed can be used to identify security breaches and to eliminate them before they are compromised.

  18. Security Techniques for Sensor Systems and the Internet of Things

    ERIC Educational Resources Information Center

    Midi, Daniele

    2016-01-01

    Sensor systems are becoming pervasive in many domains, and are recently being generalized by the Internet of Things (IoT). This wide deployment, however, presents significant security issues. We develop security techniques for sensor systems and IoT, addressing all security management phases. Prior to deployment, the nodes need to be hardened. We…

  19. Secretary of Energy Steven Chu speaks to the 2009 IAEA General Conference delegation

    ScienceCinema

    Secretary Chu

    2017-12-09

    On Sept. 14, 2009, U.S. Secretary of Energy Steven Chu addressed the 2009 IAEA General Conference delegation. Chu is the first Cabinet official to discuss President Obama's nuclear security and nonproliferation agenda outside the United States since the President delivered his landmark speech in Prague in April 2009.

  20. Is Seeing Believing? Training Users on Information Security: Evidence from Java Applets

    ERIC Educational Resources Information Center

    Ayyagari, Ramakrishna; Figueroa, Norilyz

    2017-01-01

    Information Security issues are one of the top concerns of CEOs. Accordingly, information systems education and research have addressed security issues. One of the main areas of research is the behavioral issues in Information Security, primarily focusing on users' compliance to information security policies. We contribute to this literature by…

  1. ARPA-E: Celebrating the Energy Entrepreneur

    ScienceCinema

    Williams, Ellen; Henshall, Dave; Babinec, Sue; Wessells, Colin; Zakhor, Avideh; Mockler, Todd

    2018-01-16

    The world faces urgent energy challenges brought on by projected population increases, aging infrastructure and the global threat of climate change. ARPA-E is investing in some of the country’s brightest energy entrepreneurs that are developing innovative technological options to help meet future energy needs. Featuring remarks from ARPA-E Director Dr. Ellen D. Williams, as well as interviews with the Deputy Director of Commercialization Dave Henshall, Senior Technology-to-Market Advisor Sue Babinec, and a number of ARPA-E awardees, this video highlights the energy entrepreneur, and the critical role they play in creating solutions to address future energy challenges and ensure a secure energy future. The video also incorporates footage shot on site with several ARPA-E awardees who are spurring innovation, much of which will be highlighted in other videos shown throughout the Summit.

  2. Improving the redistribution of the security lessons in healthcare: An evaluation of the Generic Security Template.

    PubMed

    He, Ying; Johnson, Chris

    2015-11-01

    The recurrence of past security breaches in healthcare showed that lessons had not been effectively learned across different healthcare organisations. Recent studies have identified the need to improve learning from incidents and to share security knowledge to prevent future attacks. Generic Security Templates (GSTs) have been proposed to facilitate this knowledge transfer. The objective of this paper is to evaluate whether potential users in healthcare organisations can exploit the GST technique to share lessons learned from security incidents. We conducted a series of case studies to evaluate GSTs. In particular, we used a GST for a security incident in the US Veterans' Affairs Administration to explore whether security lessons could be applied in a very different Chinese healthcare organisation. The results showed that Chinese security professional accepted the use of GSTs and that cyber security lessons could be transferred to a Chinese healthcare organisation using this approach. The users also identified the weaknesses and strengths of GSTs, providing suggestions for future improvements. Generic Security Templates can be used to redistribute lessons learned from security incidents. Sharing cyber security lessons helps organisations consider their own practices and assess whether applicable security standards address concerns raised in previous breaches in other countries. The experience gained from this study provides the basis for future work in conducting similar studies in other healthcare organisations. Copyright © 2015 Elsevier Ireland Ltd. All rights reserved.

  3. Security of Continuous-Variable Quantum Key Distribution via a Gaussian de Finetti Reduction

    NASA Astrophysics Data System (ADS)

    Leverrier, Anthony

    2017-05-01

    Establishing the security of continuous-variable quantum key distribution against general attacks in a realistic finite-size regime is an outstanding open problem in the field of theoretical quantum cryptography if we restrict our attention to protocols that rely on the exchange of coherent states. Indeed, techniques based on the uncertainty principle are not known to work for such protocols, and the usual tools based on de Finetti reductions only provide security for unrealistically large block lengths. We address this problem here by considering a new type of Gaussian de Finetti reduction, that exploits the invariance of some continuous-variable protocols under the action of the unitary group U (n ) (instead of the symmetric group Sn as in usual de Finetti theorems), and by introducing generalized S U (2 ,2 ) coherent states. Crucially, combined with an energy test, this allows us to truncate the Hilbert space globally instead as at the single-mode level as in previous approaches that failed to provide security in realistic conditions. Our reduction shows that it is sufficient to prove the security of these protocols against Gaussian collective attacks in order to obtain security against general attacks, thereby confirming rigorously the widely held belief that Gaussian attacks are indeed optimal against such protocols.

  4. Security of Continuous-Variable Quantum Key Distribution via a Gaussian de Finetti Reduction.

    PubMed

    Leverrier, Anthony

    2017-05-19

    Establishing the security of continuous-variable quantum key distribution against general attacks in a realistic finite-size regime is an outstanding open problem in the field of theoretical quantum cryptography if we restrict our attention to protocols that rely on the exchange of coherent states. Indeed, techniques based on the uncertainty principle are not known to work for such protocols, and the usual tools based on de Finetti reductions only provide security for unrealistically large block lengths. We address this problem here by considering a new type of Gaussian de Finetti reduction, that exploits the invariance of some continuous-variable protocols under the action of the unitary group U(n) (instead of the symmetric group S_{n} as in usual de Finetti theorems), and by introducing generalized SU(2,2) coherent states. Crucially, combined with an energy test, this allows us to truncate the Hilbert space globally instead as at the single-mode level as in previous approaches that failed to provide security in realistic conditions. Our reduction shows that it is sufficient to prove the security of these protocols against Gaussian collective attacks in order to obtain security against general attacks, thereby confirming rigorously the widely held belief that Gaussian attacks are indeed optimal against such protocols.

  5. Policy Framework for Addressing Personal Security Issues Concerning Women and Girls. National Strategy on Community Safety and Crime Prevention.

    ERIC Educational Resources Information Center

    National Crime Prevention Centre, Ottawa (Ontario).

    This document presents a policy framework for improving the personal security of women and girls. The document includes: (1) "Introduction"; (2) "Policy Background" (the concept of personal security, the societal context of women's personal security, consequences of violence for women and girls, long-term policy concern, and…

  6. Energy Security, Innovation & Sustainability Initiative

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    More than a dozen energy experts convened in Houston, Texas, on February 13, 2009, for the first in a series of four regionally-based energy summits being held by the Council on Competitiveness. The Southern Energy Summit was hosted by Marathon Oil Corporation, and participants explored the public policy, business and technological challenges to increasing the diversity and sustainability of U.S. energy supplies. There was strong consensus that no single form of energy can satisfy the projected doubling, if not tripling, of demand by the year 2050 while also meeting pressing environmental challenges, including climate change. Innovative technology such as carbonmore » capture and storage, new mitigation techniques and alternative forms of energy must all be brought to bear. However, unlike breakthroughs in information technology, advancing broad-based energy innovation requires an enormous scale that must be factored into any equation that represents an energy solution. Further, the time frame for developing alternative forms of energy is much longer than many believe and is not understood by the general public, whose support for sustainability is critical. Some panelists estimated that it will take more than 50 years to achieve the vision of an energy system that is locally tailored and has tremendous diversity in generation. A long-term commitment to energy sustainability may also require some game-changing strategies that calm volatile energy markets and avoid political cycles. Taking a page from U.S. economic history, one panelist suggested the creation of an independent Federal Energy Reserve Board not unlike the Federal Reserve. The board would be independent and influence national decisions on energy supply, technology, infrastructure and the nation's carbon footprint to better calm the volatile energy market. Public-private efforts are critical. Energy sustainability will require partnerships with the federal government, such as the U.S. Department of

  7. Risks and responses to universal drinking water security.

    PubMed

    Hope, Robert; Rouse, Michael

    2013-11-13

    Risks to universal drinking water security are accelerating due to rapid demographic, climate and economic change. Policy responses are slow, uneven and largely inadequate to address the nature and scale of the global challenges. The challenges relate both to maintaining water security in increasingly fragile supply systems and to accelerating reliable access to the hundreds of millions who remain water-insecure. A conceptual framework illustrates the relationship between institutional, operational and financial risks and drinking water security outcomes. We apply the framework to nine case studies from rural and urban contexts in South Asia and sub-Saharan Africa. Case studies are purposively selected based on established and emerging examples of political, technological or institutional reforms that address water security risks. We find broad evidence that improved information flows reduce institutional costs and promote stronger and more transparent operational performance to increase financial sustainability. However, political barriers need to be overcome in all cases through internal or external interventions that require often decadal time frames and catalytic investments. No single model exists, though there is sufficient evidence to demonstrate that risks to drinking water security can be reduced even in the most difficult and challenging contexts.

  8. Maritime Security: Malaysia’s Persistent Problem

    DTIC Science & Technology

    2012-01-01

    navies, and air forces of the littoral states.”20 In his keynote address at the 2011 Shangri-La Dialogue, Prime Minister Dato’ Sri Najib Tun Razak ...Monitor, Vol. 4 No. 3, 2006. Razak , Dato’ Sri Najib Tun, Prime Minister Malaysia. Keynote Address. Shangri-La Dialogue. Singapore, June 3, 2011... Razak , Dato’ Sri Najib , Deputy Prime Minister Malaysia, Address. Shangri-La Dialogue. Enhancing Maritime Security Cooperation. Singapore, 2005

  9. Cyber security evaluation of II&C technologies

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Thomas, Ken

    The Light Water Reactor Sustainability (LWRS) Program is a research and development program sponsored by the Department of Energy, which is conducted in close collaboration with industry to provide the technical foundations for licensing and managing the long-term, safe and economical operation of current nuclear power plants The LWRS Program serves to help the US nuclear industry adopt new technologies and engineering solutions that facilitate the continued safe operation of the plants and extension of the current operating licenses. Within the LWRS Program, the Advanced Instrumentation, Information, and Control (II&C) Systems Technologies Pathway conducts targeted research and development (R&D) tomore » address aging and reliability concerns with the legacy instrumentation and control and related information systems of the U.S. operating light water reactor (LWR) fleet. The II&C Pathway is conducted by Idaho National Laboratory (INL). Cyber security is a common concern among nuclear utilities and other nuclear industry stakeholders regarding the digital technologies that are being developed under this program. This concern extends to the point of calling into question whether these types of technologies could ever be deployed in nuclear plants given the possibility that the information in them can be compromised and the technologies themselves can potentially be exploited to serve as attack vectors for adversaries. To this end, a cyber security evaluation has been conducted of these technologies to determine whether they constitute a threat beyond what the nuclear plants already manage within their regulatory-required cyber security programs. Specifically, the evaluation is based on NEI 08-09, which is the industry’s template for cyber security programs and evaluations, accepted by the Nuclear Regulatory Commission (NRC) as responsive to the requirements of the nuclear power plant cyber security regulation found in 10 CFR 73.54. The evaluation was conducted

  10. Secure communication via an energy-harvesting untrusted relay in the presence of an eavesdropper

    NASA Astrophysics Data System (ADS)

    Tuan, Van Phu; Kong, Hyung Yun

    2018-02-01

    This article studies a secure communication of a simultaneous wireless information and power transfer system in which an energy-constrained untrusted relay, which harvests energy from the wireless signals, helps the communication between the source and destination and is able to decode the source's confidential signal. Additionally, the source's confidential signal is also overheard by a passive eavesdropper. To create positive secrecy capacity, a destination-assisted jamming signal that is completely cancelled at the destination is adopted. Moreover, the jamming signal is also exploited as an additional energy source. To evaluate the secrecy performance, analytical expressions for the secrecy outage probability (SOP) and the average secrecy capacity are derived. Moreover, a high-power approximation for the SOP is presented. The accuracy of the analytical results is verified by Monte Carlo simulations. Numerical results provide valuable insights into the effect of various system parameters, such as the energy-harvesting efficiency, secrecy rate threshold, power-splitting ratio, transmit powers, and locations of the relay and eavesdropper, on the secrecy performance.

  11. Information risk and security modeling

    NASA Astrophysics Data System (ADS)

    Zivic, Predrag

    2005-03-01

    This research paper presentation will feature current frameworks to addressing risk and security modeling and metrics. The paper will analyze technical level risk and security metrics of Common Criteria/ISO15408, Centre for Internet Security guidelines, NSA configuration guidelines and metrics used at this level. Information IT operational standards view on security metrics such as GMITS/ISO13335, ITIL/ITMS and architectural guidelines such as ISO7498-2 will be explained. Business process level standards such as ISO17799, COSO and CobiT will be presented with their control approach to security metrics. Top level, the maturity standards such as SSE-CMM/ISO21827, NSA Infosec Assessment and CobiT will be explored and reviewed. For each defined level of security metrics the research presentation will explore the appropriate usage of these standards. The paper will discuss standards approaches to conducting the risk and security metrics. The research findings will demonstrate the need for common baseline for both risk and security metrics. This paper will show the relation between the attribute based common baseline and corporate assets and controls for risk and security metrics. IT will be shown that such approach spans over all mentioned standards. The proposed approach 3D visual presentation and development of the Information Security Model will be analyzed and postulated. Presentation will clearly demonstrate the benefits of proposed attributes based approach and defined risk and security space for modeling and measuring.

  12. Security culture for nuclear facilities

    NASA Astrophysics Data System (ADS)

    Gupta, Deeksha; Bajramovic, Edita

    2017-01-01

    Natural radioactive elements are part of our environment and radioactivity is a natural phenomenon. There are numerous beneficial applications of radioactive elements (radioisotopes) and radiation, starting from power generation to usages in medical, industrial and agriculture applications. But the risk of radiation exposure is always attached to operational workers, the public and the environment. Hence, this risk has to be assessed and controlled. The main goal of safety and security measures is to protect human life, health, and the environment. Currently, nuclear security considerations became essential along with nuclear safety as nuclear facilities are facing rapidly increase in cybersecurity risks. Therefore, prevention and adequate protection of nuclear facilities from cyberattacks is the major task. Historically, nuclear safety is well defined by IAEA guidelines while nuclear security is just gradually being addressed by some new guidance, especially the IAEA Nuclear Security Series (NSS), IEC 62645 and some national regulations. At the overall level, IAEA NSS 7 describes nuclear security as deterrence and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear, other radioactive substances and their associated facilities. Nuclear security should be included throughout nuclear facilities. Proper implementation of a nuclear security culture leads to staff vigilance and a high level of security posture. Nuclear security also depends on policy makers, regulators, managers, individual employees and members of public. Therefore, proper education and security awareness are essential in keeping nuclear facilities safe and secure.

  13. 10 CFR 1016.10 - Grant, denial, or suspension of security facility approval.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 4 2012-01-01 2012-01-01 false Grant, denial, or suspension of security facility approval. 1016.10 Section 1016.10 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.10 Grant, denial, or suspension of security facility approval...

  14. 10 CFR 1016.10 - Grant, denial, or suspension of security facility approval.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Grant, denial, or suspension of security facility approval. 1016.10 Section 1016.10 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.10 Grant, denial, or suspension of security facility approval...

  15. 10 CFR 1016.10 - Grant, denial, or suspension of security facility approval.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Grant, denial, or suspension of security facility approval. 1016.10 Section 1016.10 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.10 Grant, denial, or suspension of security facility approval...

  16. Fossil resource and energy security dynamics in conventional and carbon-constrained worlds

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    McCollum, David; Bauer, Nico; Calvin, Katherine V.

    Fossil resource endowments and the future development of fossil fuel prices are important factors that will critically influence the nature and direction of the global energy system. In this paper we analyze a multi-model ensemble of long-term energy and emissions scenarios that were developed within the framework of the EMF27 integrated assessment model inter-comparison exercise. The diverse nature of these models highlights large uncertainties in the likely development of fossil resource (coal, oil, and natural gas) consumption, trade, and prices over the course of the twenty-first century and under different climate policy frameworks. We explore and explain some of themore » differences across scenarios and models and compare the scenario results with fossil resource estimates from the literature. A robust finding across the suite of IAMs is that the cumulative fossil fuel consumption foreseen by the models is well within the bounds of estimated recoverable reserves and resources. Hence, fossil resource constraints are, in and of themselves, unlikely to limit future GHG emissions. Our analysis also shows that climate mitigation policies could lead to a major reallocation of financial flows between regions, in terms of expenditures on fossil fuels and carbon, and can help to alleviate near-term energy security concerns via the reductions in oil imports and increases in energy system diversity they will help to motivate.« less

  17. Exploring Operational Safeguards, Safety, and Security by Design to Address Real Time Threats in Nuclear Facilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Schanfein, Mark J.; Mladineo, Stephen V.

    2015-07-07

    Over the last few years, significant attention has been paid to both encourage application and provide domestic and international guidance for designing in safeguards and security in new facilities.1,2,3 However, once a facility is operational, safeguards, security, and safety often operate as separate entities that support facility operations. This separation is potentially a serious weakness should insider or outsider threats become a reality.Situations may arise where safeguards detects a possible loss of material in a facility. Will they notify security so they can, for example, check perimeter doors for tampering? Not doing so might give the advantage to an insidermore » who has already, or is about to, move nuclear material outside the facility building. If outsiders break into a facility, the availability of any information to coordinate the facility’s response through segregated alarm stations or a failure to include all available radiation sensors, such as safety’s criticality monitors can give the advantage to the adversary who might know to disable camera systems, but would most likely be unaware of other highly relevant sensors in a nuclear facility.This paper will briefly explore operational safeguards, safety, and security by design (3S) at a high level for domestic and State facilities, identify possible weaknesses, and propose future administrative and technical methods, to strengthen the facility system’s response to threats.« less

  18. Security systems engineering overview

    NASA Astrophysics Data System (ADS)

    Steele, Basil J.

    1997-01-01

    Crime prevention is on the minds of most people today. The concern for public safety and the theft of valuable assets are being discussed at all levels of government and throughout the public sector. There is a growing demand for security systems that can adequately safeguard people and valuable assets against the sophistication of those criminals or adversaries who pose a threat. The crime in this country has been estimated at 70 billion dollars in direct costs and up to 300 billion dollars in indirect costs. Health insurance fraud alone is estimated to cost American businesses 100 billion dollars. Theft, warranty fraud, and counterfeiting of computer hardware totaled 3 billion dollars in 1994. A threat analysis is a prerequisite to any security system design to assess the vulnerabilities with respect to the anticipated threat. Having established a comprehensive definition of the threat, crime prevention, detection, and threat assessment technologies can be used to address these criminal activities. This talk will outline the process used to design a security system regardless of the level of security. This methodology has been applied to many applications including: government high security facilities; residential and commercial intrusion detection and assessment; anti-counterfeiting/fraud detection technologies; industrial espionage detection and prevention; security barrier technology.

  19. 24 CFR 891.435 - Security deposits.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... payments on security deposits. (2) Household (or family, as applicable) notification requirement. In order... Owner (or Borrower, as applicable) with a forwarding address or arrange to pick up the refund. (3) Use...

  20. 24 CFR 891.435 - Security deposits.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... payments on security deposits. (2) Household (or family, as applicable) notification requirement. In order... Owner (or Borrower, as applicable) with a forwarding address or arrange to pick up the refund. (3) Use...

  1. The Chain-Link Fence Model: A Framework for Creating Security Procedures

    ERIC Educational Resources Information Center

    Houghton, Robert F.

    2013-01-01

    A long standing problem in information technology security is how to help reduce the security footprint. Many specific proposals exist to address specific problems in information technology security. Most information technology solutions need to be repeatable throughout the course of an information systems lifecycle. The Chain-Link Fence Model is…

  2. Recommended Practice for Securing Control System Modems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    James R. Davidson; Jason L. Wright

    2008-01-01

    This paper addresses an often overlooked “backdoor” into critical infrastructure control systems created by modem connections. A modem’s connection to the public telephone system is similar to a corporate network connection to the Internet. By tracing typical attack paths into the system, this paper provides the reader with an analysis of the problem and then guides the reader through methods to evaluate existing modem security. Following the analysis, a series of methods for securing modems is provided. These methods are correlated to well-known networking security methods.

  3. The 21st Century Challenges and the Food-Energy-Water-Security (FEWS) Nexus in the Middle East Region

    NASA Astrophysics Data System (ADS)

    Moradkhani, H.; Hameed, M.

    2017-12-01

    Developing countries have experienced crucial conditions in meeting the needs for food, energy, and water security. This paper presents a country-level quantitative assessment of the current issues associated with the Food-Energy-Water-Security (FEWS) Nexus in the Middle East region. In this study, sixteen countries in the Middle East region are chosen, namely, Arabian Peninsula, Iran, Syria, Lebanon, Israel, Palestine, Egypt, and Turkey. The most recent datasets are used to study and analyze the factors that have emerged the demand to understand and manage the linkage of FEW systems in the region. Water scarcity, extreme events, population growth, urbanization, economic growth, poverty, and political stability are found to be the key drivers of the current challenges in the Middle East region. Additionally, the results suggest that these factors have created a subsequent stress on FEW resources specifically on water sector in the region. Therefore, more attention is required to sustain the FEW resources and cope with the socio-economic development.

  4. Survey of cyber security issues in smart grids

    NASA Astrophysics Data System (ADS)

    Chen, Thomas M.

    2010-04-01

    The future smart grid will enable cost savings and lower energy use by means of smart appliances and smart meters which support dynamic load management and real-time monitoring of energy use and distribution. The introduction of two-way communications and control into power grid introduces security and privacy concerns. This talk will survey the security and privacy issues in smart grids using the NIST reference model, and relate these issues to cyber security in the Internet.

  5. Security risks associated with radio frequency identification in medical environments.

    PubMed

    Hawrylak, Peter J; Schimke, Nakeisha; Hale, John; Papa, Mauricio

    2012-12-01

    Radio frequency identification (RFID) is a form of wireless communication that is used to identify assets and people. RFID has significant benefits to the medical environment. However, serious security threats are present in RFID systems that must be addressed in a medical environment. Of particular interest are threats to patient privacy and safety based on interception of messages, interruption of communication, modification of data, and fabrication of messages and devices. This paper presents an overview of these security threats present in RFID systems in a medical environment and provides guidance on potential solutions to these threats. This paper provides a roadmap for researchers and implementers to address the security issues facing RFID in the medical space.

  6. Mobile code security

    NASA Astrophysics Data System (ADS)

    Ramalingam, Srikumar

    2001-11-01

    A highly secure mobile agent system is very important for a mobile computing environment. The security issues in mobile agent system comprise protecting mobile hosts from malicious agents, protecting agents from other malicious agents, protecting hosts from other malicious hosts and protecting agents from malicious hosts. Using traditional security mechanisms the first three security problems can be solved. Apart from using trusted hardware, very few approaches exist to protect mobile code from malicious hosts. Some of the approaches to solve this problem are the use of trusted computing, computing with encrypted function, steganography, cryptographic traces, Seal Calculas, etc. This paper focuses on the simulation of some of these existing techniques in the designed mobile language. Some new approaches to solve malicious network problem and agent tampering problem are developed using public key encryption system and steganographic concepts. The approaches are based on encrypting and hiding the partial solutions of the mobile agents. The partial results are stored and the address of the storage is destroyed as the agent moves from one host to another host. This allows only the originator to make use of the partial results. Through these approaches some of the existing problems are solved.

  7. Determining the right level for your IT security investment.

    PubMed

    Claunch, Don; McMillan, Mac

    2013-05-01

    Investing sufficiently in IT security not only is essential for a healthcare organization's protection, but also is a responsibility to patients, and its success depends on its being addressed at all levels of management. Hospital data security breaches have the potential to cost as much as $7 million, including fines, litigation, and damaged reputation. Response and cleanup alone can cost hundreds of thousands of dollars. Developing and following an annual action plan for IT security can lower hospitals' IT security costs in the long run.

  8. Safety and Security Interface Technology Initiative

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dr. Michael A. Lehto; Kevin J. Carroll; Dr. Robert Lowrie

    Safety and Security Interface Technology Initiative Mr. Kevin J. Carroll Dr. Robert Lowrie, Dr. Micheal Lehto BWXT Y12 NSC Oak Ridge, TN 37831 865-576-2289/865-241-2772 carrollkj@y12.doe.gov Work Objective. Earlier this year, the Energy Facility Contractors Group (EFCOG) was asked to assist in developing options related to acceleration deployment of new security-related technologies to assist meeting design base threat (DBT) needs while also addressing the requirements of 10 CFR 830. NNSA NA-70, one of the working group participants, designated this effort the Safety and Security Interface Technology Initiative (SSIT). Relationship to Workshop Theme. “Supporting Excellence in Operations Through Safety Analysis,” (workshop theme)more » includes security and safety personnel working together to ensure effective and efficient operations. One of the specific workshop elements listed in the call for papers is “Safeguards/Security Integration with Safety.” This paper speaks directly to this theme. Description of Work. The EFCOG Safety Analysis Working Group (SAWG) and the EFCOG Security Working Group formed a core team to develop an integrated process involving both safety basis and security needs allowing achievement of the DBT objectives while ensuring safety is appropriately considered. This effort garnered significant interest, starting with a two day breakout session of 30 experts at the 2006 Safety Basis Workshop. A core team was formed, and a series of meetings were held to develop that process, including safety and security professionals, both contractor and federal personnel. A pilot exercise held at Idaho National Laboratory (INL) in mid-July 2006 was conducted as a feasibility of concept review. Work Results. The SSIT efforts resulted in a topical report transmitted from EFCOG to DOE/NNSA in August 2006. Elements of the report included: Drivers and Endstate, Control Selections Alternative Analysis Process, Terminology Crosswalk, Safety Basis/Security

  9. Library and Archival Security: Policies and Procedures To Protect Holdings from Theft and Damage.

    ERIC Educational Resources Information Center

    Trinkaus-Randall, Gregor

    1998-01-01

    Firm policies and procedures that address the environment, patron/staff behavior, general attitude, and care and handling of materials need to be at the core of the library/archival security program. Discussion includes evaluating a repository's security needs, collections security, security in non-public areas, security in the reading room,…

  10. Metrology for hydrogen energy applications: a project to address normative requirements

    NASA Astrophysics Data System (ADS)

    Haloua, Frédérique; Bacquart, Thomas; Arrhenius, Karine; Delobelle, Benoît; Ent, Hugo

    2018-03-01

    Hydrogen represents a clean and storable energy solution that could meet worldwide energy demands and reduce greenhouse gases emission. The joint research project (JRP) ‘Metrology for sustainable hydrogen energy applications’ addresses standardisation needs through pre- and co-normative metrology research in the fast emerging sector of hydrogen fuel that meet the requirements of the European Directive 2014/94/EU by supplementing the revision of two ISO standards that are currently too generic to enable a sustainable implementation of hydrogen. The hydrogen purity dispensed at refueling points should comply with the technical specifications of ISO 14687-2 for fuel cell electric vehicles. The rapid progress of fuel cell technology now requires revising this standard towards less constraining limits for the 13 gaseous impurities. In parallel, optimized validated analytical methods are proposed to reduce the number of analyses. The study aims also at developing and validating traceable methods to assess accurately the hydrogen mass absorbed and stored in metal hydride tanks; this is a research axis for the revision of the ISO 16111 standard to develop this safe storage technique for hydrogen. The probability of hydrogen impurity presence affecting fuel cells and analytical techniques for traceable measurements of hydrogen impurities will be assessed and new data of maximum concentrations of impurities based on degradation studies will be proposed. Novel validated methods for measuring the hydrogen mass absorbed in hydrides tanks AB, AB2 and AB5 types referenced to ISO 16111 will be determined, as the methods currently available do not provide accurate results. The outputs here will have a direct impact on the standardisation works for ISO 16111 and ISO 14687-2 revisions in the relevant working groups of ISO/TC 197 ‘Hydrogen technologies’.

  11. The politics of African energy development: Ethiopia's hydro-agricultural state-building strategy and clashing paradigms of water security.

    PubMed

    Verhoeven, Harry

    2013-11-13

    As key economic, ecological and demographic trends converge to reshape Africa and its relationship with the outside world, a new politics is emerging in the twenty-first century around the water-food-energy nexus, which is central to the continent's relevance in the global economy. On the one hand, Malthusian anxieties are proliferating; pessimists link population growth and growing water scarcity to state failure and 'water wars'. On the other hand, entrepreneurs, sovereign wealth funds and speculators consider Africa's potential in water resources, energy production and food output as one of the last great untapped opportunities for the global economy: Africa is on the brink of an agro-industrial transformation. This article examines how African actors are not merely responding to economic and environmental changes but also thinking politically about water, food and energy security. Many of them are seizing the new opportunities to redefine their national politics, their relationship with local communities and their ties with external players, regionally and globally. Ethiopia's project of hydro-agricultural state-building helps to identify the most important fault lines of this new politics at the national, local and international level. The politics of water security and energy development simultaneously puts African states and their populations on the defensive, as they grapple with huge challenges, but also provides them with unique opportunities to take advantage of a more favourable global configuration of forces.

  12. Ad-Hoc Networks and the Mobile Application Security System (MASS)

    DTIC Science & Technology

    2006-01-01

    solution to this problem that addresses critical aspects of security in ad-hoc mobile application networks. This approach involves preventing unauthorized...modification of a mobile application , both by other applications and by hosts, and ensuring that mobile code is authentic and authorized. These...capabilities constitute the Mobile Application Security System (MASS). The MASS applies effective, robust security to mobile application -based systems

  13. Overview of Accelerator Applications for Security and Defense

    DOE PAGES

    Antolak, Arlyn J.

    2015-01-01

    Particle accelerators play a key role in a broad set of defense and security applications including war-fighter and asset protection, cargo inspection, nonproliferation, materials characterization and stockpile stewardship. Accelerators can replace the high activity radioactive sources that pose a security threat for developing a radiological dispersal device and be used to produce isotopes for medical, industrial, and re-search purposes. Lastly, we present an overview of current and emerging accelerator technologies relevant to addressing the needs of defense and security.

  14. Homeland security challenges in nursing practice.

    PubMed

    Boatright, Connie; McGlown, K Joanne

    2005-09-01

    Nurses need a comprehensive knowledge of doctrine, laws, regulations,programs, and processes that build the operational framework for health care preparedness. Key components of this knowledge base reside in the areas of: evolution of homeland security: laws and mandates affecting health care and compliance and regulatory issues for health care organizations. This article addresses primary components in both of these areas, after first assessing the status of nursing's involvement (in homeland security), as portrayed in the professional literature.

  15. Web-Based Geospatial Tools to Address Hazard Mitigation, Natural Resource Management, and Other Societal Issues

    USGS Publications Warehouse

    Hearn,, Paul P.

    2009-01-01

    Federal, State, and local government agencies in the United States face a broad range of issues on a daily basis. Among these are natural hazard mitigation, homeland security, emergency response, economic and community development, water supply, and health and safety services. The U.S. Geological Survey (USGS) helps decision makers address these issues by providing natural hazard assessments, information on energy, mineral, water and biological resources, maps, and other geospatial information. Increasingly, decision makers at all levels are challenged not by the lack of information, but by the absence of effective tools to synthesize the large volume of data available, and to utilize the data to frame policy options in a straightforward and understandable manner. While geographic information system (GIS) technology has been widely applied to this end, systems with the necessary analytical power have been usable only by trained operators. The USGS is addressing the need for more accessible, manageable data tools by developing a suite of Web-based geospatial applications that will incorporate USGS and cooperating partner data into the decision making process for a variety of critical issues. Examples of Web-based geospatial tools being used to address societal issues follow.

  16. Routing architecture and security for airborne networks

    NASA Astrophysics Data System (ADS)

    Deng, Hongmei; Xie, Peng; Li, Jason; Xu, Roger; Levy, Renato

    2009-05-01

    Airborne networks are envisioned to provide interconnectivity for terrestial and space networks by interconnecting highly mobile airborne platforms. A number of military applications are expected to be used by the operator, and all these applications require proper routing security support to establish correct route between communicating platforms in a timely manner. As airborne networks somewhat different from traditional wired and wireless networks (e.g., Internet, LAN, WLAN, MANET, etc), security aspects valid in these networks are not fully applicable to airborne networks. Designing an efficient security scheme to protect airborne networks is confronted with new requirements. In this paper, we first identify a candidate routing architecture, which works as an underlying structure for our proposed security scheme. And then we investigate the vulnerabilities and attack models against routing protocols in airborne networks. Based on these studies, we propose an integrated security solution to address routing security issues in airborne networks.

  17. The Role of Food Banks in Addressing Food Insecurity: A Systematic Review.

    PubMed

    Bazerghi, Chantelle; McKay, Fiona H; Dunn, Matthew

    2016-08-01

    Food banks play a major role in the food aid sector by distributing donated and purchased groceries directly to food insecure families. The public health implications of food insecurity are significant, particularly as food insecurity has a higher prevalence among certain population groups. This review consolidates current knowledge about the function and efficacy of food banks to address food insecurity. A systematic review was conducted. Thirty-five publications were reviewed, of which 14 examined food security status, 13 analysed nutritional quality of food provided, and 24 considered clients' needs in relation to food bank use. This review found that while food banks have an important role to play in providing immediate solutions to severe food deprivation, they are limited in their capacity to improve overall food security outcomes due to the limited provision of nutrient-dense foods in insufficient amounts, especially from dairy, vegetables and fruits. Food banks have the potential to improve food security outcomes when operational resources are adequate, provisions of perishable food groups are available, and client needs are identified and addressed.

  18. American Security and the International Energy Situation. Volume 2. World Energy and the Security of Supply

    DTIC Science & Technology

    1975-04-15

    flue gas desulfurization technology seems to oe progressing so that by the late 1970s utilities may be able to burn high-sultur coal directly with...CObHqat ion•.V Conferva 1i on 0’ I , gas . and shale Coa I Lir.’I ronmcntal control Nuclear fission Nuclear fusion Other a. So I a r B...abandonment of all import controls , its findings on th: key problem of import dependence and security did not reflect a dear conviction that a

  19. Here Today, Here Tomorrow: The Imperative of Collections Security.

    ERIC Educational Resources Information Center

    Billington, James H.

    1996-01-01

    The Librarian of Congress addresses the increasing security threats to the collection at the Library of Congress that caused him to close library stacks, increase police patrol, install surveillance cameras and alarm systems, create material inventories, and limit patron privileges. Many of the security functions are being assessed and monitored…

  20. Susceptibility of SCADA systems and the energy sector

    NASA Astrophysics Data System (ADS)

    Goike, Lindsay

    The research in this paper focused on analyzing SCADA systems in the energy sector for susceptibility to cyber attacks, in furtherance of providing suggestions to mitigate current and future cyber attacks. The research will be addressing the questions: how are SCADA systems susceptible to cyber attacks, and what are the suggested ways to mitigate both current and future cyber attacks. The five main categories of security vulnerabilities facing current SCADA systems were found to be: connectivity to the Internet, failure to plan, interdependency of sectors, numerous different types of threats, and outdated software. Some of the recommendations mentioned to mitigate current and future risks were: virtual private networks, risk assessments, increased physical security, updating of software, and firewalls.

  1. Security and SCADA protocols

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Igure, V. M.; Williams, R. D.

    2006-07-01

    Supervisory control and data acquisition (SCADA) networks have replaced discrete wiring for many industrial processes, and the efficiency of the network alternative suggests a trend toward more SCADA networks in the future. This paper broadly considers SCADA to include distributed control systems (DCS) and digital control systems. These networks offer many advantages, but they also introduce potential vulnerabilities that can be exploited by adversaries. Inter-connectivity exposes SCADA networks to many of the same threats that face the public internet and many of the established defenses therefore show promise if adapted to the SCADA differences. This paper provides an overview ofmore » security issues in SCADA networks and ongoing efforts to improve the security of these networks. Initially, a few samples from the range of threats to SCADA network security are offered. Next, attention is focused on security assessment of SCADA communication protocols. Three challenges must be addressed to strengthen SCADA networks. Access control mechanisms need to be introduced or strengthened, improvements are needed inside of the network to enhance security and network monitoring, and SCADA security management improvements and policies are needed. This paper discusses each of these challenges. This paper uses the Profibus protocol as an example to illustrate some of the vulnerabilities that arise within SCADA networks. The example Profibus security assessment establishes a network model and an attacker model before proceeding to a list of example attacks. (authors)« less

  2. 10 CFR 1016.8 - Approval for processing access permittees for security facility approval.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 4 2011-01-01 2011-01-01 false Approval for processing access permittees for security facility approval. 1016.8 Section 1016.8 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.8 Approval for processing access permittees for security facility...

  3. 10 CFR 1016.8 - Approval for processing access permittees for security facility approval.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Approval for processing access permittees for security facility approval. 1016.8 Section 1016.8 Energy DEPARTMENT OF ENERGY (GENERAL PROVISIONS) SAFEGUARDING OF RESTRICTED DATA Physical Security § 1016.8 Approval for processing access permittees for security facility...

  4. The Secure Medical Research Workspace: An IT Infrastructure to Enable Secure Research on Clinical Data

    PubMed Central

    Owen, Phillips; Mostafa, Javed; Lamm, Brent; Wang, Xiaoshu; Schmitt, Charles P.; Ahalt, Stanley C.

    2013-01-01

    Abstract Clinical data have tremendous value for translational research, but only if security and privacy concerns can be addressed satisfactorily. A collaboration of clinical and informatics teams, including RENCI, NC TraCS, UNC's School of Information and Library Science, Information Technology Service's Research Computing and other partners at the University of North Carolina at Chapel Hill have developed a system called the Secure Medical Research Workspace (SMRW) that enables researchers to use clinical data securely for research. SMRW significantly minimizes the risk presented when using identified clinical data, thereby protecting patients, researchers, and institutions associated with the data. The SMRW is built on a novel combination of virtualization and data leakage protection and can be combined with other protection methodologies and scaled to production levels. PMID:23751029

  5. The European Safeguards Research and Development Association Addresses Safeguards and Nonproliferation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Janssens-Maenhout, Greet; Kusumi, R.; Daures, Pascal A.

    2010-06-16

    The renaissance of efforts to expand the use of nuclear energy requires the parallel development of a renewed and more sophisticated work force. Growth in the nuclear sector with high standard of safety, safeguards and security requires skilled staff for design, operations, inspections etc. High-quality nuclear technology educational programs are diminished from past years, and the ability of universities to attract students and to meet future staffing requirements of the nuclear industry is becoming seriously compromised. Thus, education and training in nuclear engineering and sciences is one of the cornerstones for the nuclear sector. Teaching in the nuclear field stillmore » seems strongly influenced by national history but it is time to strengthen resources and collaborate. Moreover with the current nuclear security threats it becomes critical that nuclear technology experts master the basic principles not only of safety, but also of nuclear safeguards, nonproliferation and nuclear security. In Europe the European Nuclear Education Network (ENEN) Association has established the certificate 'European Master of Science in Nuclear Engineering (EMSNE)' as the classic nuclear engineering program covering reactor operation and nuclear safety. However, it does not include courses on nonproliferation, safeguards, or dual-use technologies. The lack of education in nuclear safeguards was tackled by the European Safeguards Research and Development Association (ESARDA), through development and implementation of safeguards course modules. Since 2005 the ESARDA Working Group, called the Training and Knowledge Management Working Group, (TKMWG) has worked with the Joint Research Centre (JRC) in Ispra, Italy to organize a Nuclear Safeguards and Nonproliferation course. This five-day course is held each spring at the JRC, and continues to show increasing interest as evidenced by the positive responses of international lecturers and students. The standard set of lectures covers

  6. 48 CFR 908.7106 - Security cabinets.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ....7106 Section 908.7106 Federal Acquisition Regulations System DEPARTMENT OF ENERGY COMPETITION ACQUISITION PLANNING REQUIRED SOURCES OF SUPPLIES AND SERVICES Acquisition of Special Items 908.7106 Security...) Fixed-price prime contractors and lower tier subcontractors may use GSA acquisition sources for security...

  7. EU energy policies achievement by industries in decentralized areas

    NASA Astrophysics Data System (ADS)

    Destro, Nicola; Stoppato, Anna; Benato, Alberto; Schiro, Fabio

    2017-11-01

    Energy Roadmap outlined by the European Commission sets out several routes for a more sustainable, competitive and secure energy system in 2050. All the outlined scenarios consider energy efficiency, renewable energy, nuclear energy and carbon capture and storage. In this paper, more attention has been devoted to the energy efficiency issue, by the identification of new micro and small networks opportunity fed by hybrid plants in the North-East of Italy. National energy balance and national transmission system operator data allowed to collect industrial energy consumptions data on the investigated area. Applying industrial statistics to the local energy needs allows to collect a dataset including consumption information by factory and by company structure (size and employees) for each industrial sector highlighting the factory density in the area. Preliminary outcomes from the model address to the exploitation of local by-product for energy purposes.

  8. Secure and Resilient Cloud Computing for the Department of Defense

    DTIC Science & Technology

    2015-07-21

    that addresses that threat model, and (3) integrate the technology into a usable, secure, resilient cloud test bed. Underpinning this work is the...risks for the DoD’s acquisition of secure, resilient cloud technology by providing proofs of concept, technology maturity, integration demonstrations...we need a strategy for integrating LLSRC technology with the cloud services and applications that need to be secured. The LLSRC integration

  9. Food security in a changing climate

    USGS Publications Warehouse

    Pulwarty, Roger; Eilerts, Gary; Verdin, James

    2012-01-01

    By 2080 the effects of climate change—on heat waves, floods, sea level rise, and drought—could push an additional 600 million people into malnutrition and increase the number of people facing water scarcity by 1.8 billion. The precise impacts will, however, strongly depend on socioeconomic conditions such as local markets and food import dependence. In the near term, two factors are also changing the nature of food security: (1) rapid urbanization, with the proportion of the global population living in urban areas expanding from 13 percent in 1975 to greater than 50 percent at present, and (2) trade and domestic market liberalization since 1993, which has promoted removal of import controls, deregulation of prices, and the loss of preferential markets for many small economies. Over the last two years, the worst drought in decades has devastated eastern Africa. The resulting food-security crisis has affected roughly 13 million people and has reminded us that there is still a long way to go in addressing current climate-related risks. In the face of such profound changes and uncertainties, our approaches to food security must evolve. In this article, we describe four key elements that, in our view, will be essential to the success of efforts to address the linked challenges of food security and climate change.

  10. Layered Location-Based Security Mechanism for Mobile Sensor Networks: Moving Security Areas.

    PubMed

    Wang, Ze; Zhang, Haijuan; Wu, Luqiang; Zhou, Chang

    2015-09-25

    Network security is one of the most important issues in mobile sensor networks (MSNs). Networks are particularly vulnerable in hostile environments because of many factors, such as uncertain mobility, limitations on computation, and the need for storage in mobile nodes. Though some location-based security mechanisms can resist some malicious attacks, they are only suitable for static networks and may sometimes require large amounts of storage. To solve these problems, using location information, which is one of the most important properties in outdoor wireless networks, a security mechanism called a moving security area (MSA) is proposed to resist malicious attacks by using mobile nodes' dynamic location-based keys. The security mechanism is layered by performing different detection schemes inside or outside the MSA. The location-based private keys will be updated only at the appropriate moments, considering the balance of cost and security performance. By transferring parts of the detection tasks from ordinary nodes to the sink node, the memory requirements are distributed to different entities to save limited energy.

  11. Climate change and security.

    PubMed

    Rogers, Paul

    2009-04-01

    Climate change was originally expected to have its main impact on countries in temperate latitudes which, because of their relative wealth, would be best able to cope. It is now far more likely that much poorer states in the tropics and sub-tropics will experience severe impacts. This is compounded by the widening socioeconomic divide and the combination of these divisions, with environmental constraints, will have a profound impact on human security. The dangerous response to the prospects of mass migration and radical social movements is to attempt to maintain control without addressing underlying problems. Instead, there is an urgent need to embrace new concepts of sustainable security.

  12. A Department of Homeland Security Reserves (DHS-R): Simultaneously Protecting the Homeland While Alleviating the Increased DoD Role in Homeland Defense and Security

    DTIC Science & Technology

    2007-12-01

    and Security 6. AUTHOR( S ) David V. Schulz 5. FUNDING NUMBERS 7. PERFORMING ORGANIZATION NAME( S ) AND ADDRESS(ES) Naval Postgraduate School...Monterey, CA 93943-5000 8. PERFORMING ORGANIZATION REPORT NUMBER 9. SPONSORING /MONITORING AGENCY NAME( S ) AND ADDRESS(ES) N/A 10. SPONSORING...responding agencies. In fact, the slow Katrina response was attributed to “coordination difficulties” between the military, law enforcement, and

  13. Insider Threat and Information Security Management

    NASA Astrophysics Data System (ADS)

    Coles-Kemp, Lizzie; Theoharidou, Marianthi

    The notion of insider has multiple facets. An organization needs to identify which ones to respond to. The selection, implementetion and maintenance of information security countermeasures requires a complex combination of organisational policies, functions and processes, which form Information Security Management. This chapter examines the role of current information security management practices in addressing the insider threat. Most approaches focus on frameworks for regulating insider behaviour and do not allow for the various cultural responses to the regulatory and compliance framework. Such responses are not only determined by enforcement of policies and awareness programs, but also by various psychological and organisational factors at an individual or group level. Crime theories offer techniques that focus on such cultural responses and can be used to enhance the information security management design. The chapter examines the applicability of several crime theories and concludes that they can contribute in providing additional controls and redesign of information security management processes better suited to responding to the insider threat.

  14. Toward Assessing Attachment on an Emotional Security Continuum: Comment on Fraley and Spieker (2003).

    ERIC Educational Resources Information Center

    Cummings, E. Mark

    2003-01-01

    Advocates renewed efforts toward assessing attachment on a single continuum of emotional security. Contends that theory is essential to guide attachment assessment and that the constructs of secure base and emotional security provide the needed conceptual foundation. Addresses challenges to the scoring of attachment on a security continuum.…

  15. 17 CFR 230.239 - Exemption for offers and sales of certain security-based swaps.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... specified Internet address or includes in its agreement covering the security-based swap that the eligible... 17 Commodity and Securities Exchanges 2 2013-04-01 2013-04-01 false Exemption for offers and sales of certain security-based swaps. 230.239 Section 230.239 Commodity and Securities Exchanges...

  16. 17 CFR 230.239 - Exemption for offers and sales of certain security-based swaps.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... specified Internet address or includes in its agreement covering the security-based swap that the eligible... 17 Commodity and Securities Exchanges 3 2014-04-01 2014-04-01 false Exemption for offers and sales of certain security-based swaps. 230.239 Section 230.239 Commodity and Securities Exchanges...

  17. Simulations in Cyber-Security: A Review of Cognitive Modeling of Network Attackers, Defenders, and Users.

    PubMed

    Veksler, Vladislav D; Buchler, Norbou; Hoffman, Blaine E; Cassenti, Daniel N; Sample, Char; Sugrim, Shridat

    2018-01-01

    Computational models of cognitive processes may be employed in cyber-security tools, experiments, and simulations to address human agency and effective decision-making in keeping computational networks secure. Cognitive modeling can addresses multi-disciplinary cyber-security challenges requiring cross-cutting approaches over the human and computational sciences such as the following: (a) adversarial reasoning and behavioral game theory to predict attacker subjective utilities and decision likelihood distributions, (b) human factors of cyber tools to address human system integration challenges, estimation of defender cognitive states, and opportunities for automation, (c) dynamic simulations involving attacker, defender, and user models to enhance studies of cyber epidemiology and cyber hygiene, and (d) training effectiveness research and training scenarios to address human cyber-security performance, maturation of cyber-security skill sets, and effective decision-making. Models may be initially constructed at the group-level based on mean tendencies of each subject's subgroup, based on known statistics such as specific skill proficiencies, demographic characteristics, and cultural factors. For more precise and accurate predictions, cognitive models may be fine-tuned to each individual attacker, defender, or user profile, and updated over time (based on recorded behavior) via techniques such as model tracing and dynamic parameter fitting.

  18. Scalable Energy Networks to Promote Energy Security

    DTIC Science & Technology

    2011-07-01

    commodity. Consider current challenges of converting energy and synchronizing sources with loads—for example, capturing solar energy to provide hot water...distributed micro-generation1 (for example, roof-mounted solar panels) and plug-in elec- tric/hybrid vehicles. The imperative extends to our national...transformers, battery chargers ■■ distribution: pumps, pipes, switches, cables ■■ applications: lighting, automobiles, personal electronic devices

  19. 78 FR 34264 - Technical Corrections to the HIPAA Privacy, Security, and Enforcement Rules

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-06-07

    ...-AA03 Technical Corrections to the HIPAA Privacy, Security, and Enforcement Rules AGENCY: Office for... corrections address certain inadvertent errors and omissions in the HIPAA Privacy, Security, and Enforcement... (HHS or ``the Department'') published a final rule to implement changes to the HIPAA Privacy, Security...

  20. Beyond engagement in working with children in eight Nairobi slums to address safety, security, and housing: Digital tools for policy and community dialogue.

    PubMed

    Mitchell, Claudia; Chege, Fatuma; Maina, Lucy; Rothman, Margot

    2016-01-01

    This article studies the ways in which researchers working in the area of health and social research and using participatory visual methods might extend the reach of participant-generated creations such as photos and drawings to engage community leaders and policy-makers. Framed as going 'beyond engagement', the article explores the idea of the production of researcher-led digital dialogue tools, focusing on one example, based on a series of visual arts-based workshops with children from eight slums in Nairobi addressing issues of safety, security, and well-being in relation to housing. The authors conclude that there is a need for researchers to embark upon the use of visual tools to expand the life and use of visual productions, and in particular to ensure meaningful participation of communities in social change.

  1. 10 CFR 39.31 - Labels, security, and transportation precautions.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Labels, security, and transportation precautions. 39.31 Section 39.31 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL... explosion or fire. (2) The licensee shall lock and physically secure the transport package containing...

  2. 10 CFR 39.31 - Labels, security, and transportation precautions.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Labels, security, and transportation precautions. 39.31 Section 39.31 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL... explosion or fire. (2) The licensee shall lock and physically secure the transport package containing...

  3. 10 CFR 39.31 - Labels, security, and transportation precautions.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Labels, security, and transportation precautions. 39.31 Section 39.31 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL... explosion or fire. (2) The licensee shall lock and physically secure the transport package containing...

  4. Security Considerations for E-Mental Health Interventions

    PubMed Central

    Bennett, Anthony James; Griffiths, Kathleen Margaret

    2010-01-01

    Security considerations are an often overlooked and underfunded aspect of the development, delivery, and evaluation of e-mental health interventions although they are crucial to the overall success of any eHealth project. The credibility and reliability of eHealth scientific research and the service delivery of eHealth interventions rely on a high standard of data security. This paper describes some of the key methodological, technical, and procedural issues that need to be considered to ensure that eHealth research and intervention delivery meet adequate security standards. The paper concludes by summarizing broad strategies for addressing the major security risks associated with eHealth interventions. These include involving information technology (IT) developers in all stages of the intervention process including its development, evaluation, and ongoing delivery; establishing a wide-ranging discourse about relevant security issues; and familiarizing researchers and providers with the security measures that must be instituted in order to protect the integrity of eHealth interventions. PMID:21169173

  5. Plant genetics, sustainable agriculture and global food security.

    PubMed

    Ronald, Pamela

    2011-05-01

    The United States and the world face serious societal challenges in the areas of food, environment, energy, and health. Historically, advances in plant genetics have provided new knowledge and technologies needed to address these challenges. Plant genetics remains a key component of global food security, peace, and prosperity for the foreseeable future. Millions of lives depend upon the extent to which crop genetic improvement can keep pace with the growing global population, changing climate, and shrinking environmental resources. While there is still much to be learned about the biology of plant-environment interactions, the fundamental technologies of plant genetic improvement, including crop genetic engineering, are in place, and are expected to play crucial roles in meeting the chronic demands of global food security. However, genetically improved seed is only part of the solution. Such seed must be integrated into ecologically based farming systems and evaluated in light of their environmental, economic, and social impacts-the three pillars of sustainable agriculture. In this review, I describe some lessons learned, over the last decade, of how genetically engineered crops have been integrated into agricultural practices around the world and discuss their current and future contribution to sustainable agricultural systems.

  6. Role of non-fossil energy in meeting China's energy and climate target for 2020

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zhou, Sheng; Tong, Qing; Yu, Sha

    2012-12-01

    China is the largest energy consumer and CO2 emitter in the world. The Chinese government faces growing challenges of ensuring energy security and reducing greenhouse gas emissions. To address these two issues, the Chinese government has announced two ambitious domestic indicative autonomous mitigation targets for 2020: increasing the ratio of non-fossil energy to 15% and reducing carbon dioxide emissions per unit of GDP by 40-45% from 2005 levels. To explore the role of non-fossil energy in achieving these two targets, this paper first provides an overview of current status of non-fossil energy development in China; then gives a brief reviewmore » of GDP and primary energy consumption; next assesses in detail the role of the non fossil energy in 2020, including the installed capacity and electricity generation of non-fossil energy sources, the share and role of non-fossil energy in the electricity structure, emissions reduction resulting from the shift to non-fossil energy, and challenges for accomplishing the mitigation targets in 2020 ; finally, conclusions and policy measures for non-fossil energy development are proposed.« less

  7. Optical security features for plastic card documents

    NASA Astrophysics Data System (ADS)

    Hossick Schott, Joachim

    1998-04-01

    Print-on-demand is currently a major trend in the production of paper based documents. This fully digital production philosophy will likely have ramifications also for the secure identification document market. Here, plastic cards increasingly replace traditionally paper based security sensitive documents such as drivers licenses and passports. The information content of plastic cards can be made highly secure by using chip cards. However, printed and other optical security features will continue to play an important role, both for machine readable and visual inspection. Therefore, on-demand high resolution print technologies, laser engraving, luminescent pigments and laminated features such as holograms, kinegrams or phase gratings will have to be considered for the production of secure identification documents. Very important are also basic optical, surface and material durability properties of the laminates as well as the strength and nature of the adhesion between the layers. This presentation will address some of the specific problems encountered when optical security features such as high resolution printing and laser engraving are to be integrated in the on-demand production of secure plastic card identification documents.

  8. Analysis of Vehicle-Based Security Operations

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Carter, Jason M; Paul, Nate R

    Vehicle-to-vehicle (V2V) communications promises to increase roadway safety by providing each vehicle with 360 degree situational awareness of other vehicles in proximity, and by complementing onboard sensors such as radar or camera in detecting imminent crash scenarios. In the United States, approximately three hundred million automobiles could participate in a fully deployed V2V system if Dedicated Short-Range Communication (DSRC) device use becomes mandatory. The system s reliance on continuous communication, however, provides a potential means for unscrupulous persons to transmit false data in an attempt to cause crashes, create traffic congestion, or simply render the system useless. V2V communications mustmore » be highly scalable while retaining robust security and privacy preserving features to meet the intra-vehicle and vehicle-to-infrastructure communication requirements for a growing vehicle population. Oakridge National Research Laboratory is investigating a Vehicle-Based Security System (VBSS) to provide security and privacy for a fully deployed V2V and V2I system. In the VBSS an On-board Unit (OBU) generates short-term certificates and signs Basic Safety Messages (BSM) to preserve privacy and enhance security. This work outlines a potential VBSS structure and its operational concepts; it examines how a vehicle-based system might feasibly provide security and privacy, highlights remaining challenges, and explores potential mitigations to address those challenges. Certificate management alternatives that attempt to meet V2V security and privacy requirements have been examined previously by the research community including privacy-preserving group certificates, shared certificates, and functional encryption. Due to real-world operational constraints, adopting one of these approaches for VBSS V2V communication is difficult. Timely misbehavior detection and revocation are still open problems for any V2V system. We explore the alternative approaches that

  9. Security in the Cache and Forward Architecture for the Next Generation Internet

    NASA Astrophysics Data System (ADS)

    Hadjichristofi, G. C.; Hadjicostis, C. N.; Raychaudhuri, D.

    The future Internet architecture will be comprised predominately of wireless devices. It is evident at this stage that the TCP/IP protocol that was developed decades ago will not properly support the required network functionalities since contemporary communication profiles tend to be data-driven rather than host-based. To address this paradigm shift in data propagation, a next generation architecture has been proposed, the Cache and Forward (CNF) architecture. This research investigates security aspects of this new Internet architecture. More specifically, we discuss content privacy, secure routing, key management and trust management. We identify security weaknesses of this architecture that need to be addressed and we derive security requirements that should guide future research directions. Aspects of the research can be adopted as a step-stone as we build the future Internet.

  10. Role of environmental geology in US Department of Energy's advanced research and development programs to promote energy security in the United States

    NASA Astrophysics Data System (ADS)

    Brown, C. E.

    1995-12-01

    The purpose of this report is to describe the research programs and program activities of the US Department of Energy (DOE) that most directly relate to topics in the field of environmental geology. In this light, the mission of the DOE and the definition of environmental geology will be discussed. In a broad sense, environmental geology is that branch of earth science that emphasizes the entire spectrum of human interactions with the physical environment that include environmental health, mineral exploration and exploitation, waste management, energy use and conservation, global change, environmental law, natural and man-made hazard assessment, and land-use planning. A large number of research, development, and demonstration programs are under DOE's administration and guidance that directly or indirectly relate to topics in environmental geology. The primary mission of the DOE is to contribute to the welfare of the nation by providing the scientific foundation, technology, policy, and institutional leadership necessary to achieve efficiency in energy use, diversity in energy sources, a more productive and competitive economy, improved environmental quality, and a secure national defense. The research and development funding effort has most recently been redirected toward greater utilization of clean fossil fuels, especially natural gas, weatherization, renewable energy, energy efficiency, fusion energy, and high-energy physics. This paper will summarize the role that environmental geology has played and will continue to play in the execution of DOE's mission and the energy options that DOE has investigated closely. The specific options are those that center around energy choices, such as alternative-fueled transportation, building technologies, energy-efficient lighting, and clean energy.

  11. Nevada National Security Site Environmental Report 2013

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wills, C.

    2014-09-09

    This report was prepared to meet the information needs of the public and the requirements and guidelines of the U.S. Department of Energy (DOE) for annual site environmental reports. It was prepared by National Security Technologies, LLC (NSTec), for the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/NFO) (formerly designated as the Nevada Site Office [NNSA/NSO]). The new field office designation occurred in March 2013. Published reports cited in this 2013 report, therefore, may bear the name or authorship of NNSA/NSO. This and previous years’ reports, called Annual Site Environmental Reports (ASERs), Nevada Test Site Environmentalmore » Reports (NTSERs), and, beginning in 2010, Nevada National Security Site Environmental Reports (NNSSERs), are posted on the NNSA/NFO website at http://www.nv.energy.gov/library/publications/aser.aspx.« less

  12. Secure Computer System: Unified Exposition and Multics Interpretation

    DTIC Science & Technology

    1976-03-01

    prearranged code to semaphore critical information to an undercleared subject/process. Neither of these topics is directly addressed by the mathematical...FURTHER CONSIDERATIONS. RULES OF OPERATION FOR A SECURE MULTICS Kernel primitives for a secure Multics will be derived from a higher level user...the Multics architecture as little as possible; this will account to a large extent for radical differences in form between actual kernel primitives

  13. The US Army and Future Security Force Assistance Operations

    DTIC Science & Technology

    2013-04-01

    havens. It addresses the recent evolution of SFA doctrine, guidance and authorities, and the role of interagency cooperation related to the future...safe havens. It addresses the recent evolution of SFA doctrine, guidance and authorities, and the role of interagency cooperation related to the...organizations at all levels. 5 SFA extends well beyond military-to-military training and conceptually addresses security as a system of

  14. 30 CFR 250.1634 - Site security.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 30 Mineral Resources 2 2011-07-01 2011-07-01 false Site security. 250.1634 Section 250.1634 Mineral Resources BUREAU OF OCEAN ENERGY MANAGEMENT, REGULATION, AND ENFORCEMENT, DEPARTMENT OF THE... § 250.1634 Site security. (a) All locations where sulphur is produced, measured, or stored shall be...

  15. Current fundamental science challenges in low temperature plasma science that impact energy security and international competitiveness

    NASA Astrophysics Data System (ADS)

    Hebner, Greg

    2010-11-01

    Products and consumer goods that utilize low temperature plasmas at some point in their creation touch and enrich our lives on almost a continuous basis. Examples are many but include the tremendous advances in microelectronics and the pervasive nature of the internet, advanced material coatings that increase the strength and reliability of products from turbine engines to potato chip bags, and the recent national emphasis on energy efficient lighting and compact fluorescent bulbs. Each of these products owes their contributions to energy security and international competiveness to fundamental research investments. However, it would be a mistake to believe that the great commercial success of these products implies a robust understanding of the complicated interactions inherent in plasma systems. Rather, current development of the next generation of low temperature plasma enabled products and processes is clearly exposing a new set of exciting scientific challenges that require leaps in fundamental understanding and interdisciplinary research teams. Emerging applications such as liquid-plasma systems to improve water quality and remediate hazardous chemicals, plasma-assisted combustion to increase energy efficiency and reduce emissions, and medical applications promise to improve our lives and the environment only if difficult science questions are solved. This talk will take a brief look back at the role of low temperature plasma science in enabling entirely new markets and then survey the next generation of emerging plasma applications. The emphasis will be on describing the key science questions and the opportunities for scientific cross cutting collaborations that underscore the need for increased outreach on the part of the plasma science community to improve visibility at the federal program level. This work is supported by the DOE, Office of Science for Fusion Energy Sciences, and Sandia National Laboratories, a multi-program laboratory managed and operated

  16. NORAD: A Model to Address Gaps in US-Mexico Security Coordination

    DTIC Science & Technology

    2016-05-26

    37 slow economic recovery throughout the 1930s by creating a national investment bank , accelerating land reforms, and nationalizing the...population formed in northern Mexico, with unemployment rates rising as high as fifty percent in border cities such as Ciudad Juárez, Tijuana, and...Mexicali.178 To address unemployment in the historically volatile border region, the Mexican government instituted a series of economic development

  17. Security Risks: Management and Mitigation in the Software Life Cycle

    NASA Technical Reports Server (NTRS)

    Gilliam, David P.

    2004-01-01

    A formal approach to managing and mitigating security risks in the software life cycle is requisite to developing software that has a higher degree of assurance that it is free of security defects which pose risk to the computing environment and the organization. Due to its criticality, security should be integrated as a formal approach in the software life cycle. Both a software security checklist and assessment tools should be incorporated into this life cycle process and integrated with a security risk assessment and mitigation tool. The current research at JPL addresses these areas through the development of a Sotfware Security Assessment Instrument (SSAI) and integrating it with a Defect Detection and Prevention (DDP) risk management tool.

  18. Information Data Security Specialists' and Business Leaders' Experiences Regarding Communication Challenges

    ERIC Educational Resources Information Center

    Lopez, Robert H.

    2012-01-01

    The problem addressed was the need to maintain data security in the field of information technology. Specifically, the breakdown of communication between business leaders and data security specialists create risks to data security. The purpose of this qualitative phenomenological study was to determine which factors would improve communication…

  19. Neuroscience, ethics, and national security: the state of the art.

    PubMed

    Tennison, Michael N; Moreno, Jonathan D

    2012-01-01

    National security organizations in the United States, including the armed services and the intelligence community, have developed a close relationship with the scientific establishment. The latest technology often fuels warfighting and counter-intelligence capacities, providing the tactical advantages thought necessary to maintain geopolitical dominance and national security. Neuroscience has emerged as a prominent focus within this milieu, annually receiving hundreds of millions of Department of Defense dollars. Its role in national security operations raises ethical issues that need to be addressed to ensure the pragmatic synthesis of ethical accountability and national security.

  20. Neuroscience, Ethics, and National Security: The State of the Art

    PubMed Central

    Tennison, Michael N.; Moreno, Jonathan D.

    2012-01-01

    National security organizations in the United States, including the armed services and the intelligence community, have developed a close relationship with the scientific establishment. The latest technology often fuels warfighting and counter-intelligence capacities, providing the tactical advantages thought necessary to maintain geopolitical dominance and national security. Neuroscience has emerged as a prominent focus within this milieu, annually receiving hundreds of millions of Department of Defense dollars. Its role in national security operations raises ethical issues that need to be addressed to ensure the pragmatic synthesis of ethical accountability and national security. PMID:22448146

  1. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium

    PubMed Central

    Somasundaram, M.; Sivakumar, R.

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security. PMID:26759829

  2. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium.

    PubMed

    Somasundaram, M; Sivakumar, R

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security.

  3. 18 CFR 376.203 - Mailing address of Commission during emergency conditions.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... FEDERAL ENERGY REGULATORY COMMISSION, DEPARTMENT OF ENERGY REVISED GENERAL RULES ORGANIZATION, MISSION... § 376.203 Mailing address of Commission during emergency conditions. The Chairman may direct that during... Commission shall be addressed to the Federal Energy Regulatory Commission, Official Mail and Messenger...

  4. A security mediator for health care information.

    PubMed Central

    Wiederhold, G.; Bilello, M.; Sarathy, V.; Qian, X.

    1996-01-01

    The TIHI (Trusted Interoperation of Healthcare Information) project addresses a security issue that arises when some information is being shared among collaborating enterprises, although not all enterprise information is sharable. It assumes that protection exists to prevent intrusion by adversaries through secure transmission and firewalls. The TIHI system design provides a gateway, owned by the enterprise security officer, to mediate queries and responses. The latter are typically transmitted via the Internet. The enterprise policy is determined by rules provided to the mediator. We show examples of typical rules. The problem and our solution, although developed in a healthcare context, is equally valid among collaborating enterprises. PMID:8947640

  5. Security systems engineering overview

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Steele, B.J.

    Crime prevention is on the minds of most people today. The concern for public safety and the theft of valuable assets are being discussed at all levels of government and throughout the public sector. There is a growing demand for security systems that can adequately safeguard people and valuable assets against the sophistication of those criminals or adversaries who pose a threat. The crime in this country has been estimated at $70 billion in direct costs and up to $300 billion in indirect costs. Health insurance fraud alone is estimated to cost American businesses $100 billion. Theft, warranty fraud, andmore » counterfeiting of computer hardware totaled $3 billion in 1994. A threat analysis is a prerequisite to any security system design to assess the vulnerabilities with respect to the anticipated threat. Having established a comprehensive definition of the threat, crime prevention, detection, and threat assessment technologies can be used to address these criminal activities. This talk will outline the process used to design a security system regardless of the level of security. This methodology has been applied to many applications including: government high security facilities; residential and commercial intrusion detection and assessment; anti-counterfeiting/fraud detection technologies (counterfeit currency, cellular phone billing, credit card fraud, health care fraud, passport, green cards, and questionable documents); industrial espionage detection and prevention (intellectual property, computer chips, etc.); and security barrier technology (creation of delay such as gates, vaults, etc.).« less

  6. School Security: Planning and Costs.

    ERIC Educational Resources Information Center

    Hunter, Richard C.; Mazingo, Terri H.

    2003-01-01

    Describes efforts by two school districts to address the potential threats of shootings and other school disruptions: Baltimore City Public Schools in Maryland and Charlotte-Mecklenburg Public Schools in North Carolina. Also describes the growing costs of providing safety and security in elementary and secondary schools. (Contains 13 references.)…

  7. Computer Security Products Technology Overview

    DTIC Science & Technology

    1988-10-01

    13 3. DATABASE MANAGEMENT SYSTEMS ................................... 15 Definition...this paper addresses fall into the areas of multi-user hosts, database management systems (DBMS), workstations, networks, guards and gateways, and...provide a portion of that protection, for example, a password scheme, a file protection mechanism, a secure database management system, or even a

  8. Smart Power Infrastructure Demonstration for Energy Reliability and Security (SPIDERS)

    DTIC Science & Technology

    2012-05-01

    protect, and secure the United States and its interests. • AOF is the United States, Alaska, Canada, Mexico, Bahamas, Puerto Rico , and the U.S. Virgin...Criteria (UFC) for Smart Microgrid Cyber design guides for Industrial Control Systems (ICS) Residual systems Operations and Maintenance Operator...Training Sustainment Commercial Transition Cooperation with NIST for microgrid security standards Working with industry associations and

  9. A Food in Health Security (FIHS) platform in the Asia-Pacific Region: the way forward.

    PubMed

    Wahlqvist, Mark L; Keatinge, John Donough H; Butler, Colin D; Friel, Sharon; McKay, John; Easdown, Warwick; Kuo, Ken N; Huang, Ching-jang; Pan, Wen-Harn; Yang, Ray-Yu; Lee, Meei-Shyuan; Chang, Hsing-Yi; Chiu, Ya-Wen; Jaron, Dov; Krawinkel, Michael; Barlow, Snow; Walsh, Greg; Chiang, Tung-liang; Huang, Po-Chao; Li, Duo

    2009-01-01

    The advent of multiple global crises, especially those of climate change, economics, energy, water, food and health evident in 2008, is of considerable moment to those who are suffering their consequences and for those with responsibility and interest in the systems affected. A coalition of parties in the Asia Pacific Region who work in the food and health systems met in August, 2009 in Taiwan and instigated a Food in Health Security (FIHS) Network which might join with other like-minded networks in and beyond the region. Sustainable health has many dimensions, among which food and nutrition is often neglected; there is a wide spectrum of nutritionally-related disorders. Malnutrition remains the global concern for agricultural research and development scientists and linkage with the health sector is key to progress. The disconnect between agricultural and health sectors negatively impacts consumer nutrition and health. Ethical and equity affect food and health systems. Food and health security is attainable only when the underlying social inequities are addressed; it is an ethical issue as reflected in the UN Universal declaration of Human Rights which includes the right to food for health and well-being. Food and health security are part of the larger security agenda and merit corresponding attention. Policy recommendations with immediacy are greater investment in combined food and health research; an Asia Pacific security agenda which emphasizes planetary, human, health and food security as relevant to traditional defence security; and community and household security measures which include maternal literacy, communication technology and entrepreneurial opportunity.

  10. Security in the management of information systems.

    PubMed

    Huston, T L; Huston, J L

    1998-06-01

    Although security technology exists in abundance in health information management systems, the implementation of that technology is often lacking. This lack of implementation can be heavily affected by the attitudes and perceptions of users and management, the "people part" of systems. Particular operational, organizational, and economic factors must be addressed along with employment of security objectives and accountability. Unique threats, as well as controls, pervade the use of microcomputer-based systems as these systems permeate health care information management.

  11. Security Assistance: DOD’s Ongoing Reforms Address Some Challenges, but Additional Information Is Needed to Further Enhance Program Management

    DTIC Science & Technology

    2012-11-01

    Abbreviations BPC building partner capacity DOD Department of Defense DSCA Defense Security Cooperation Agency EFTS Enhanced Freight Tracking System...SCOs are ready to receive a planned delivery. For both FMS and pseudo-FMS processes, DOD uses the Enhanced Freight Tracking System ( EFTS ), a secure...providing data for this system. The Security Assistance Management Manual recommends that SCOs use the EFTS to maintain awareness of incoming shipments

  12. Simulations in Cyber-Security: A Review of Cognitive Modeling of Network Attackers, Defenders, and Users

    PubMed Central

    Veksler, Vladislav D.; Buchler, Norbou; Hoffman, Blaine E.; Cassenti, Daniel N.; Sample, Char; Sugrim, Shridat

    2018-01-01

    Computational models of cognitive processes may be employed in cyber-security tools, experiments, and simulations to address human agency and effective decision-making in keeping computational networks secure. Cognitive modeling can addresses multi-disciplinary cyber-security challenges requiring cross-cutting approaches over the human and computational sciences such as the following: (a) adversarial reasoning and behavioral game theory to predict attacker subjective utilities and decision likelihood distributions, (b) human factors of cyber tools to address human system integration challenges, estimation of defender cognitive states, and opportunities for automation, (c) dynamic simulations involving attacker, defender, and user models to enhance studies of cyber epidemiology and cyber hygiene, and (d) training effectiveness research and training scenarios to address human cyber-security performance, maturation of cyber-security skill sets, and effective decision-making. Models may be initially constructed at the group-level based on mean tendencies of each subject's subgroup, based on known statistics such as specific skill proficiencies, demographic characteristics, and cultural factors. For more precise and accurate predictions, cognitive models may be fine-tuned to each individual attacker, defender, or user profile, and updated over time (based on recorded behavior) via techniques such as model tracing and dynamic parameter fitting. PMID:29867661

  13. 17 CFR 3.30 - Current address for purpose of delivery of communications from the Commission or the National...

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Current address for purpose of... Current address for purpose of delivery of communications from the Commission or the National Futures Association. (a) The address of each registrant, applicant for registration and principal, as submitted on the...

  14. The future of infrastructure security :

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Garcia, Pablo; Turnley, Jessica Glicken; Parrott, Lori K.

    2013-05-01

    Sandia National Laboratories hosted a workshop on the future of infrastructure security on February 27-28, 2013, in Albuquerque, NM. The 17 participants came from backgrounds as diverse as federal policy, the insurance industry, infrastructure management, and technology development. The purpose of the workshop was to surface key issues, identify directions forward, and lay groundwork for cross-sectoral and cross-disciplinary collaborations. The workshop addressed issues such as the problem space (what is included in infrastructure problems?), the general types of threats to infrastructure (such as acute or chronic, system-inherent or exogenously imposed) and definitions of secure and resilient infrastructures. The workshop concludedmore » with a consideration of stakeholders and players in the infrastructure world, and identification of specific activities that could be undertaken by the Department of Homeland Security (DHS) and other players.« less

  15. 76 FR 34650 - Announcing a Meeting of the Information Security and Privacy Advisory Board

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-06-14

    ... The agenda is expected to include the following items: --Cloud Security and Privacy Panel discussion on addressing security and privacy for different types of cloud computing, --Presentation from...

  16. Homeland Security Planning for Urban Area Schools

    DTIC Science & Technology

    2008-03-01

    about the safety and well-being of their families while they are at the scene and this may affect their job performance . Butler , et al recommend...TITLE AND SUBTITLE Homeland Security Planning for Urban Area Schools 6. AUTHOR(S) Craig Gjelsten 5. FUNDING NUMBERS 7. PERFORMING ORGANIZATION NAME...S) AND ADDRESS(ES) Naval Postgraduate School Monterey, CA 93943-5000 8. PERFORMING ORGANIZATION REPORT NUMBER 9. SPONSORING /MONITORING AGENCY

  17. Net Zero Energy Military Installations: A Guide to Assessment and Planning

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Booth, S.; Barnett, J.; Burman, K.

    2010-08-01

    The U.S. Department of Defense (DoD) recognizes the strategic importance of energy to its mission, and is working to reduce energy consumption and enhance energy self-sufficiency by drawing on local clean energy sources. A joint initiative formed between DoD and the U.S. Department of Energy (DOE) in 2008 to address military energy use led to a task force to examine the potential for net zero energy military installations, which would produce as much energy on site as they consume in buildings, facilities, and fleet vehicles. This report presents an assessment and planning process to examine military installations for net zeromore » energy potential. Net Zero Energy Installation Assessment (NZEIA) presents a systematic framework to analyze energy projects at installations while balancing other site priorities such as mission, cost, and security.« less

  18. Draft secure medical database standard.

    PubMed

    Pangalos, George

    2002-01-01

    Medical database security is a particularly important issue for all Healthcare establishments. Medical information systems are intended to support a wide range of pertinent health issues today, for example: assure the quality of care, support effective management of the health services institutions, monitor and contain the cost of care, implement technology into care without violating social values, ensure the equity and availability of care, preserve humanity despite the proliferation of technology etc.. In this context, medical database security aims primarily to support: high availability, accuracy and consistency of the stored data, the medical professional secrecy and confidentiality, and the protection of the privacy of the patient. These properties, though of technical nature, basically require that the system is actually helpful for medical care and not harmful to patients. These later properties require in turn not only that fundamental ethical principles are not violated by employing database systems, but instead, are effectively enforced by technical means. This document reviews the existing and emerging work on the security of medical database systems. It presents in detail the related problems and requirements related to medical database security. It addresses the problems of medical database security policies, secure design methodologies and implementation techniques. It also describes the current legal framework and regulatory requirements for medical database security. The issue of medical database security guidelines is also examined in detailed. The current national and international efforts in the area are studied. It also gives an overview of the research work in the area. The document also presents in detail the most complete to our knowledge set of security guidelines for the development and operation of medical database systems.

  19. Educating Special Forces Junior Leaders for a Complex Security Environment

    DTIC Science & Technology

    2009-07-01

    Security Environment 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER 6. AUTHOR( S ) 5d. PROJECT NUMBER 5e. TASK NUMBER 5f. WORK...UNIT NUMBER 7. PERFORMING ORGANIZATION NAME( S ) AND ADDRESS(ES) Joint Special Operations University,357 Tully Street Alison Building,Hurlburt Field,FL...32544 8. PERFORMING ORGANIZATION REPORT NUMBER 9. SPONSORING/MONITORING AGENCY NAME( S ) AND ADDRESS(ES) 10. SPONSOR/MONITOR’S ACRONYM( S ) 11. SPONSOR

  20. Modelling energy and environmental impacts of traditional and improved shea butter production in West Africa for food security.

    PubMed

    Naughton, Colleen C; Zhang, Qiong; Mihelcic, James R

    2017-01-15

    This study improves the global application of methods and analyses, especially Life Cycle Assessment (LCA), that properly incorporates environmental impacts of firewood and a social sustainability indicator (human energy) as tools for sustainable human development. Specifically shea butter production processes, common throughout sub-Saharan Africa and crucial to food security, environmental sustainability, and women's empowerment, are analyzed. Many economic activities in the world rely on firewood for energy and labor that aren't included in traditional LCAs. Human energy (entirely from women) contributed 25-100% of shea butter production processes (2000-6100kJ/kg of shea butter) and mechanized production processes had reduced human energy without considerably greater total energy. Firewood accounted for 94-100% of total embodied energy (103 and 172MJ/kg of shea butter for improved and traditional shea butter production processes respectively) and global warming potential and 18-100% of human toxicity of the production processes. Implementation of improved cookstoves modeled in this study could reduce: (1) global warming potential by 78% (from 18 to 4.1kg CO 2 eq/kg and 11 to 2.4kg CO 2 eq/kg of shea butter for the traditional and improved processes respectively), (2) the embodied energy of using firewood by 52% (from 170 to 82MJ/kg and 103 to 49MJ/kg for the traditional and improved processes respectively), and (3) human toxicity by 83% for the non-mechanized traditional and improved processes (from 0.041 to 0.0071 1,4 DB eq/kg and 0.025 to 0.0042 1,4 DB eq/kg respectively). In addition, this is the first study to compare Economic Input-Output Life Cycle Assessment (EIO-LCA) and process-based LCA in a developing country and evaluate five traditional and improved shea butter production processes over different impact categories. Overall, this study developed a framework to evaluate and improve processes for achievement of the United Nation's Sustainable