Sample records for national computer security

  1. Extreme Scale Computing to Secure the Nation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brown, D L; McGraw, J R; Johnson, J R

    2009-11-10

    Since the dawn of modern electronic computing in the mid 1940's, U.S. national security programs have been dominant users of every new generation of high-performance computer. Indeed, the first general-purpose electronic computer, ENIAC (the Electronic Numerical Integrator and Computer), was used to calculate the expected explosive yield of early thermonuclear weapons designs. Even the U. S. numerical weather prediction program, another early application for high-performance computing, was initially funded jointly by sponsors that included the U.S. Air Force and Navy, agencies interested in accurate weather predictions to support U.S. military operations. For the decades of the cold war, national securitymore » requirements continued to drive the development of high performance computing (HPC), including advancement of the computing hardware and development of sophisticated simulation codes to support weapons and military aircraft design, numerical weather prediction as well as data-intensive applications such as cryptography and cybersecurity U.S. national security concerns continue to drive the development of high-performance computers and software in the U.S. and in fact, events following the end of the cold war have driven an increase in the growth rate of computer performance at the high-end of the market. This mainly derives from our nation's observance of a moratorium on underground nuclear testing beginning in 1992, followed by our voluntary adherence to the Comprehensive Test Ban Treaty (CTBT) beginning in 1995. The CTBT prohibits further underground nuclear tests, which in the past had been a key component of the nation's science-based program for assuring the reliability, performance and safety of U.S. nuclear weapons. In response to this change, the U.S. Department of Energy (DOE) initiated the Science-Based Stockpile Stewardship (SBSS) program in response to the Fiscal Year 1994 National Defense Authorization Act, which requires, 'in the absence of

  2. Lawrence Livermore National Laboratory`s Computer Security Short Subjects Videos: Hidden Password, The Incident, Dangerous Games and The Mess; Computer Security Awareness Guide

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    NONE

    A video on computer security is described. Lonnie Moore, the Computer Security Manager, CSSM/CPPM at Lawrence Livermore National Laboratory (LLNL) and Gale Warshawsky, the Coordinator for Computer Security Education and Awareness at LLNL, wanted to share topics such as computer ethics, software piracy, privacy issues, and protecting information in a format that would capture and hold an audience`s attention. Four Computer Security Short Subject videos were produced which ranged from 1--3 minutes each. These videos are very effective education and awareness tools that can be used to generate discussions about computer security concerns and good computing practices.

  3. Computer Security Awareness Guide for Department of Energy Laboratories, Government Agencies, and others for use with Lawrence Livermore National Laboratory`s (LLNL): Computer security short subjects videos

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Not Available

    Lonnie Moore, the Computer Security Manager, CSSM/CPPM at Lawrence Livermore National Laboratory (LLNL) and Gale Warshawsky, the Coordinator for Computer Security Education & Awareness at LLNL, wanted to share topics such as computer ethics, software piracy, privacy issues, and protecting information in a format that would capture and hold an audience`s attention. Four Computer Security Short Subject videos were produced which ranged from 1-3 minutes each. These videos are very effective education and awareness tools that can be used to generate discussions about computer security concerns and good computing practices. Leaders may incorporate the Short Subjects into presentations. After talkingmore » about a subject area, one of the Short Subjects may be shown to highlight that subject matter. Another method for sharing them could be to show a Short Subject first and then lead a discussion about its topic. The cast of characters and a bit of information about their personalities in the LLNL Computer Security Short Subjects is included in this report.« less

  4. A Computer Security Course in the Undergraduate Computer Science Curriculum.

    ERIC Educational Resources Information Center

    Spillman, Richard

    1992-01-01

    Discusses the importance of computer security and considers criminal, national security, and personal privacy threats posed by security breakdown. Several examples are given, including incidents involving computer viruses. Objectives, content, instructional strategies, resources, and a sample examination for an experimental undergraduate computer…

  5. Report: EPA’s Radiation and Indoor Environments National Laboratory Should Improve Its Computer Room Security Controls

    EPA Pesticide Factsheets

    Report #12-P-0847, September 21, 2012.Our review of the security posture and in-place environmental controls of EPA’s Radiation and Indoor Environments National Laboratory computer room disclosed an array of security and environmental control deficiencies.

  6. SEED: A Suite of Instructional Laboratories for Computer Security Education

    ERIC Educational Resources Information Center

    Du, Wenliang; Wang, Ronghua

    2008-01-01

    The security and assurance of our computing infrastructure has become a national priority. To address this priority, higher education has gradually incorporated the principles of computer and information security into the mainstream undergraduate and graduate computer science curricula. To achieve effective education, learning security principles…

  7. Guidelines for development of NASA (National Aeronautics and Space Administration) computer security training programs

    NASA Technical Reports Server (NTRS)

    Tompkins, F. G.

    1983-01-01

    The report presents guidance for the NASA Computer Security Program Manager and the NASA Center Computer Security Officials as they develop training requirements and implement computer security training programs. NASA audiences are categorized based on the computer security knowledge required to accomplish identified job functions. Training requirements, in terms of training subject areas, are presented for both computer security program management personnel and computer resource providers and users. Sources of computer security training are identified.

  8. Computer Security Models

    DTIC Science & Technology

    1984-09-01

    Verification Technique for a Class of Security Kernels," International Symposium on Programming , Lecture Notes in Computer Science 137, Springer-Verlag, New York...September 1984 MTR9S31 " J. K. Millen Computer Security C. M. Cerniglia Models * 0 Ne c - ¢- C. S• ~CONTRACT SPONSOR OUSDRE/C31 & ESO/ALEE...ABSTRACT The purpose of this report is to provide a basis for evaluating security models in the context of secure computer system development

  9. 17 CFR 240.17a-1 - Recordkeeping rule for national securities exchanges, national securities associations...

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... national securities exchanges, national securities associations, registered clearing agencies and the... Certain Stabilizing Activities § 240.17a-1 Recordkeeping rule for national securities exchanges, national...) Every national securities exchange, national securities association, registered clearing agency and the...

  10. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets aremore » considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.« less

  11. Indirection and computer security.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Berg, Michael J.

    2011-09-01

    The discipline of computer science is built on indirection. David Wheeler famously said, 'All problems in computer science can be solved by another layer of indirection. But that usually will create another problem'. We propose that every computer security vulnerability is yet another problem created by the indirections in system designs and that focusing on the indirections involved is a better way to design, evaluate, and compare security solutions. We are not proposing that indirection be avoided when solving problems, but that understanding the relationships between indirections and vulnerabilities is key to securing computer systems. Using this perspective, we analyzemore » common vulnerabilities that plague our computer systems, consider the effectiveness of currently available security solutions, and propose several new security solutions.« less

  12. A Portable Computer Security Workshop

    ERIC Educational Resources Information Center

    Wagner, Paul J.; Phillips, Andrew T.

    2006-01-01

    We have developed a computer security workshop designed to instruct post-secondary instructors who want to start a course or laboratory exercise sequence in computer security. This workshop has also been used to provide computer security education to IT professionals and students. It is effective in communicating basic computer security principles…

  13. Bibliography for computer security, integrity, and safety

    NASA Technical Reports Server (NTRS)

    Bown, Rodney L.

    1991-01-01

    A bibliography of computer security, integrity, and safety issues is given. The bibliography is divided into the following sections: recent national publications; books; journal, magazine articles, and miscellaneous reports; conferences, proceedings, and tutorials; and government documents and contractor reports.

  14. National ITS architecture security

    DOT National Transportation Integrated Search

    2003-10-01

    This Security Document presents an overview of security as it is represented in the National ITS Architecture and provides guidance for using the security-related parts of the National ITS Architecture. The objective of security, in the context of th...

  15. Sandia National Laboratories: National Security Missions: Nuclear Weapons:

    Science.gov Websites

    Safety & Security Sandia National Laboratories Exceptional service in the national interest & Figures Programs Nuclear Weapons About Nuclear Weapons Safety & Security Weapons Science & Twitter YouTube Flickr RSS Top Nuclear Weapons About Nuclear Weapons at Sandia Safety & Security

  16. 14 CFR 1260.31 - National security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 14 Aeronautics and Space 5 2013-01-01 2013-01-01 false National security. 1260.31 Section 1260.31... Provisions § 1260.31 National security. National Security October 2000 Normally, NASA grants do not involve... who will have access to the information must obtain the appropriate security clearance in advance of...

  17. 14 CFR 1260.31 - National security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 14 Aeronautics and Space 5 2012-01-01 2012-01-01 false National security. 1260.31 Section 1260.31... Provisions § 1260.31 National security. National Security October 2000 Normally, NASA grants do not involve... who will have access to the information must obtain the appropriate security clearance in advance of...

  18. 14 CFR 1260.31 - National security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 14 Aeronautics and Space 5 2010-01-01 2010-01-01 false National security. 1260.31 Section 1260.31... Provisions § 1260.31 National security. National Security October 2000 Normally, NASA grants do not involve... who will have access to the information must obtain the appropriate security clearance in advance of...

  19. 14 CFR 1260.31 - National security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 14 Aeronautics and Space 5 2011-01-01 2010-01-01 true National security. 1260.31 Section 1260.31... Provisions § 1260.31 National security. National Security October 2000 Normally, NASA grants do not involve... who will have access to the information must obtain the appropriate security clearance in advance of...

  20. 31 CFR 515.325 - National securities exchange.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 31 Money and Finance: Treasury 3 2010-07-01 2010-07-01 false National securities exchange. 515.325... Definitions § 515.325 National securities exchange. The term national securities exchange shall mean an exchange registered as a national securities exchange under section 6 of the Securities Exchange Act of...

  1. 31 CFR 500.325 - National securities exchange.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 31 Money and Finance: Treasury 3 2010-07-01 2010-07-01 false National securities exchange. 500.325... Definitions § 500.325 National securities exchange. The term national securities exchange shall mean an exchange registered as a national securities exchange under section 6 of the Securities Exchange Act of...

  2. Home Computer and Internet User Security

    DTIC Science & Technology

    2005-01-01

    Information Security Model © 2005 Carnegie Mellon University (Lawrence R. Rogers, Author) Home Computer and Internet User Security...Carnegie Mellon University (Lawrence R. Rogers, Author) Home Computer and Internet User Security Version 1.0.4 – slide 50 Contact Information Lawrence R. Rogers • Email: cert@cert.org CERT website: http://www.cert.org/ ...U.S. Patent and Trademark Office Home Computer and Internet User Security Report Documentation Page Form ApprovedOMB

  3. National Strategy for Aviation Security

    DTIC Science & Technology

    2007-03-26

    for Aviation Security (hereafter referred to as the Strategy) to protect the Nation and its interests from threats in the Air Domain. The Secretary of... Aviation security is best achieved by integrating public and private aviation security global activities into a coordinated effort to detect, deter...might occur. The Strategy aligns Federal government aviation security programs and initiatives into a comprehensive and cohesive national effort

  4. Computer Security Systems Enable Access.

    ERIC Educational Resources Information Center

    Riggen, Gary

    1989-01-01

    A good security system enables access and protects information from damage or tampering, but the most important aspects of a security system aren't technical. A security procedures manual addresses the human element of computer security. (MLW)

  5. 10 CFR 605.18 - National security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false National security. 605.18 Section 605.18 Energy DEPARTMENT... PROGRAM § 605.18 National security. Activities under ER's Financial Assistance Program shall not involve classified information (i.e., Restricted Data, formerly Restricted Data, National Security Information...

  6. 10 CFR 605.18 - National security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 4 2014-01-01 2014-01-01 false National security. 605.18 Section 605.18 Energy DEPARTMENT... PROGRAM § 605.18 National security. Activities under ER's Financial Assistance Program shall not involve classified information (i.e., Restricted Data, formerly Restricted Data, National Security Information...

  7. 10 CFR 605.18 - National security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 4 2013-01-01 2013-01-01 false National security. 605.18 Section 605.18 Energy DEPARTMENT... PROGRAM § 605.18 National security. Activities under ER's Financial Assistance Program shall not involve classified information (i.e., Restricted Data, formerly Restricted Data, National Security Information...

  8. Computer Network Security- The Challenges of Securing a Computer Network

    NASA Technical Reports Server (NTRS)

    Scotti, Vincent, Jr.

    2011-01-01

    This article is intended to give the reader an overall perspective on what it takes to design, implement, enforce and secure a computer network in the federal and corporate world to insure the confidentiality, integrity and availability of information. While we will be giving you an overview of network design and security, this article will concentrate on the technology and human factors of securing a network and the challenges faced by those doing so. It will cover the large number of policies and the limits of technology and physical efforts to enforce such policies.

  9. 10 CFR 602.16 - National security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false National security. 602.16 Section 602.16 Energy DEPARTMENT... ASSISTANCE PROGRAM § 602.16 National security. Activities under the Epidemiology and Other Health Studies..., Formerly Restricted Data, National Security Information). However, if in the opinion of the recipient or...

  10. 10 CFR 602.16 - National security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 4 2013-01-01 2013-01-01 false National security. 602.16 Section 602.16 Energy DEPARTMENT... ASSISTANCE PROGRAM § 602.16 National security. Activities under the Epidemiology and Other Health Studies..., Formerly Restricted Data, National Security Information). However, if in the opinion of the recipient or...

  11. 10 CFR 602.16 - National security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 4 2014-01-01 2014-01-01 false National security. 602.16 Section 602.16 Energy DEPARTMENT... ASSISTANCE PROGRAM § 602.16 National security. Activities under the Epidemiology and Other Health Studies..., Formerly Restricted Data, National Security Information). However, if in the opinion of the recipient or...

  12. 17 CFR 249.635 - Form X-17A-19, report by national securities exchanges and registered national securities...

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 17 Commodity and Securities Exchanges 3 2012-04-01 2012-04-01 false Form X-17A-19, report by national securities exchanges and registered national securities associations of changes in the membership... Certain Exchange Members, Brokers, and Dealers § 249.635 Form X-17A-19, report by national securities...

  13. 17 CFR 249.635 - Form X-17A-19, report by national securities exchanges and registered national securities...

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 17 Commodity and Securities Exchanges 3 2011-04-01 2011-04-01 false Form X-17A-19, report by national securities exchanges and registered national securities associations of changes in the membership... Certain Exchange Members, Brokers, and Dealers § 249.635 Form X-17A-19, report by national securities...

  14. 17 CFR 249.635 - Form X-17A-19, report by national securities exchanges and registered national securities...

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 17 Commodity and Securities Exchanges 3 2013-04-01 2013-04-01 false Form X-17A-19, report by national securities exchanges and registered national securities associations of changes in the membership... Certain Exchange Members, Brokers, and Dealers § 249.635 Form X-17A-19, report by national securities...

  15. 17 CFR 249.635 - Form X-17A-19, report by national securities exchanges and registered national securities...

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 17 Commodity and Securities Exchanges 4 2014-04-01 2014-04-01 false Form X-17A-19, report by national securities exchanges and registered national securities associations of changes in the membership... Certain Exchange Members, Brokers, and Dealers § 249.635 Form X-17A-19, report by national securities...

  16. 17 CFR 249.635 - Form X-17A-19, report by national securities exchanges and registered national securities...

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Form X-17A-19, report by national securities exchanges and registered national securities associations of changes in the membership... Certain Exchange Members, Brokers, and Dealers § 249.635 Form X-17A-19, report by national securities...

  17. Cloud Computing Security Issue: Survey

    NASA Astrophysics Data System (ADS)

    Kamal, Shailza; Kaur, Rajpreet

    2011-12-01

    Cloud computing is the growing field in IT industry since 2007 proposed by IBM. Another company like Google, Amazon, and Microsoft provides further products to cloud computing. The cloud computing is the internet based computing that shared recourses, information on demand. It provides the services like SaaS, IaaS and PaaS. The services and recourses are shared by virtualization that run multiple operation applications on cloud computing. This discussion gives the survey on the challenges on security issues during cloud computing and describes some standards and protocols that presents how security can be managed.

  18. 14 CFR § 1260.31 - National security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 14 Aeronautics and Space 5 2014-01-01 2014-01-01 false National security. § 1260.31 Section Â... AGREEMENTS General Provisions § 1260.31 National security. National Security October 2000 Normally, NASA... performing on the grant who will have access to the information must obtain the appropriate security...

  19. 48 CFR 952.204-77 - Computer security.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 48 Federal Acquisition Regulations System 5 2012-10-01 2012-10-01 false Computer security. 952.204... SOLICITATION PROVISIONS AND CONTRACT CLAUSES Text of Provisions and Clauses 952.204-77 Computer security. As prescribed in 904.404(d)(7), the following clause shall be included: Computer Security (AUG 2006) (a...

  20. 48 CFR 952.204-77 - Computer security.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 48 Federal Acquisition Regulations System 5 2013-10-01 2013-10-01 false Computer security. 952.204... SOLICITATION PROVISIONS AND CONTRACT CLAUSES Text of Provisions and Clauses 952.204-77 Computer security. As prescribed in 904.404(d)(7), the following clause shall be included: Computer Security (AUG 2006) (a...

  1. 48 CFR 952.204-77 - Computer security.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 48 Federal Acquisition Regulations System 5 2011-10-01 2011-10-01 false Computer security. 952.204... SOLICITATION PROVISIONS AND CONTRACT CLAUSES Text of Provisions and Clauses 952.204-77 Computer security. As prescribed in 904.404(d)(7), the following clause shall be included: Computer Security (AUG 2006) (a...

  2. 48 CFR 952.204-77 - Computer security.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 48 Federal Acquisition Regulations System 5 2014-10-01 2014-10-01 false Computer security. 952.204... SOLICITATION PROVISIONS AND CONTRACT CLAUSES Text of Provisions and Clauses 952.204-77 Computer security. As prescribed in 904.404(d)(7), the following clause shall be included: Computer Security (AUG 2006) (a...

  3. 48 CFR 952.204-77 - Computer security.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 48 Federal Acquisition Regulations System 5 2010-10-01 2010-10-01 false Computer security. 952.204... SOLICITATION PROVISIONS AND CONTRACT CLAUSES Text of Provisions and Clauses 952.204-77 Computer security. As prescribed in 904.404(d)(7), the following clause shall be included: Computer Security (AUG 2006) (a...

  4. 40 CFR 85.1708 - National security exemption.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 40 Protection of Environment 18 2010-07-01 2010-07-01 false National security exemption. 85.1708... Vehicle Engines § 85.1708 National security exemption. A manufacturer requesting a national security... agency of the Federal Government charged with responsibility for national defense. [39 FR 32611, Sept. 10...

  5. National Computer Security Conference (16th) held at Baltimore Convention Center, Baltimore, Maryland on September 20-23, 1993. Proceedings

    DTIC Science & Technology

    1993-09-23

    answer to the question: Is subject s allowed access type a on object o? An authorization was thus seen as a 3-tuple (s,o,a). This view of access...called trusted in a Bell-LaPadula architecture. Work at Carnegie Mellon University on type enforcement contemporaneous with Denning’s was not addressed in...34Implementation Considerations for the Typed Access Matrix Model in a Distributed Environment," Proceedings of the 15th National Computer Security

  6. Cognitive Computing for Security.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Debenedictis, Erik; Rothganger, Fredrick; Aimone, James Bradley

    Final report for Cognitive Computing for Security LDRD 165613. It reports on the development of hybrid of general purpose/ne uromorphic computer architecture, with an emphasis on potential implementation with memristors.

  7. Developing a computer security training program

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Not Available

    1990-01-01

    We all know that training can empower the computer protection program. However, pushing computer security information outside the computer security organization into the rest of the company is often labeled as an easy project or a dungeon full of dragons. Used in part or whole, the strategy offered in this paper may help the developer of a computer security training program ward off dragons and create products and services. The strategy includes GOALS (what the result of training will be), POINTERS (tips to ensure survival), and STEPS (products and services as a means to accomplish the goals).

  8. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    .... National Security Contracts require contractor employees to gain access to national security information in.... (c) Security Procedures. Position sensitivity/risk assessments must be conducted on all functions... same manner as assessment of those functions performed by government employees. The Contracting Officer...

  9. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    .... National Security Contracts require contractor employees to gain access to national security information in.... (c) Security procedures. Position sensitivity/risk assessments must be conducted on all functions... same manner as assessment of those functions performed by government employees. The Contracting Officer...

  10. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    .... National Security Contracts require contractor employees to gain access to national security information in.... (c) Security procedures. Position sensitivity/risk assessments must be conducted on all functions... same manner as assessment of those functions performed by government employees. The Contracting Officer...

  11. 48 CFR 1352.237-72 - Security processing requirements-national security contracts.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    .... National Security Contracts require contractor employees to gain access to national security information in.... (c) Security Procedures. Position sensitivity/risk assessments must be conducted on all functions... same manner as assessment of those functions performed by government employees. The Contracting Officer...

  12. Security and Prosperity: Reexamining the Connection Between Economic, Homeland and National Security

    DTIC Science & Technology

    2015-09-01

    security enterprise NAFTA North American Free Trade Agreement NATO North Atlantic Treaty Organization NS national security NSS National Security...all hazards, outcome driven, national security) of the person being asked. Some advocate a more holistic description that encompasses law enforcement...department rather than maintaining the artificial separation. 3. Create a Department of Prosperity The Preamble to the Constitution defines our federal

  13. 75 FR 82037 - National Protection and Programs Directorate; President's National Security Telecommunications...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-12-29

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2010-0050] National Protection and Programs Directorate; President's National Security Telecommunications Advisory Committee AGENCY: National Protection... Committee Meeting. SUMMARY: The President's National Security Telecommunications Advisory Committee (NSTAC...

  14. National Security Technology Incubator Evaluation Process

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    This report describes the process by which the National Security Technology Incubator (NSTI) will be evaluated. The technology incubator is being developed as part of the National Security Preparedness Project (NSPP), funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report includes a brief description of the components, steps, and measures of the proposed evaluation process. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with national security technology applications by nurturing them through critical stages ofmore » early development. An effective evaluation process of the NSTI is an important step as it can provide qualitative and quantitative information on incubator performance over a given period. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety and security. The mission of the NSTI is to identify, incubate, and accelerate technologies with national security applications at various stages of development by providing hands-on mentoring and business assistance to small businesses and emerging or growing companies. To achieve success for both incubator businesses and the NSTI program, an evaluation process is essential to effectively measure results and implement corrective processes in the incubation design if needed. The evaluation process design will collect and analyze qualitative and quantitative data through performance evaluation system.« less

  15. National Security Technology Incubator Business Plan

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    This document contains a business plan for the National Security Technology Incubator (NSTI), developed as part of the National Security Preparedness Project (NSPP) and performed under a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This business plan describes key features of the NSTI, including the vision and mission, organizational structure and staffing, services, evaluation criteria, marketing strategies, client processes, a budget, incubator evaluation criteria, and a development schedule. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with nationalmore » security technology applications by nurturing them through critical stages of early development. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety, security, and protection of the homeland. The NSTI is operated and managed by the Arrowhead Center, responsible for leading the economic development mission of New Mexico State University (NMSU). The Arrowhead Center will recruit business with applications for national security technologies recruited for the NSTI program. The Arrowhead Center and its strategic partners will provide business incubation services, including hands-on mentoring in general business matters, marketing, proposal writing, management, accounting, and finance. Additionally, networking opportunities and technology development assistance will be provided.« less

  16. 3 CFR 101.4 - National Security Council.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 3 The President 1 2010-01-01 2010-01-01 false National Security Council. 101.4 Section 101.4... PROCEDURES ACT § 101.4 National Security Council. Freedom of Information regulations for the National Security Council appear at 32 CFR Ch. XXI. ...

  17. Student Experiential Opportunities in National Security Careers

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    2007-12-31

    This report documents student experiential opportunities in national security careers as part of the National Security Preparedness Project (NSPP), being performed under a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report includes a brief description of how experiential opportunities assist students in the selection of a career and a list of opportunities in the private sector and government. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. Workforce development activities will facilitate the hiring of students to work with professionals in both the private andmore » public sectors, as well as assist in preparing a workforce for careers in national security. The goal of workforce development under the NSPP grant is to assess workforce needs in national security and implement strategies to develop the appropriate workforce.« less

  18. Method for transferring data from an unsecured computer to a secured computer

    DOEpatents

    Nilsen, Curt A.

    1997-01-01

    A method is described for transferring data from an unsecured computer to a secured computer. The method includes transmitting the data and then receiving the data. Next, the data is retransmitted and rereceived. Then, it is determined if errors were introduced when the data was transmitted by the unsecured computer or received by the secured computer. Similarly, it is determined if errors were introduced when the data was retransmitted by the unsecured computer or rereceived by the secured computer. A warning signal is emitted from a warning device coupled to the secured computer if (i) an error was introduced when the data was transmitted or received, and (ii) an error was introduced when the data was retransmitted or rereceived.

  19. Digital Dimension Disruption: A National Security Enterprise Response

    DTIC Science & Technology

    2017-12-21

    societal institutions, methods of business, and fundamental ideas about national security. This realignment will, of necessity, change the frameworks...humans did calculations and searched for information. In the past quarter century, human use of computers has changed fundamentally , but com- mon...the nature of data is, itself, undergoing a fundamental change. The terms “bespoke data” (from the British term for cus- tom-tailored) and “by

  20. 48 CFR 606.302-6 - National security.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 48 Federal Acquisition Regulations System 4 2010-10-01 2010-10-01 false National security. 606.302... ACQUISITION PLANNING COMPETITION REQUIREMENTS Other Than Full and Open Competition 606.302-6 National security. (b) This subsection applies to all acquisitions involving national security information, regardless...

  1. 48 CFR 606.302-6 - National security.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 48 Federal Acquisition Regulations System 4 2011-10-01 2011-10-01 false National security. 606.302... ACQUISITION PLANNING COMPETITION REQUIREMENTS Other Than Full and Open Competition 606.302-6 National security. (b) This subsection applies to all acquisitions involving national security information, regardless...

  2. 48 CFR 606.302-6 - National security.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 48 Federal Acquisition Regulations System 4 2012-10-01 2012-10-01 false National security. 606.302... ACQUISITION PLANNING COMPETITION REQUIREMENTS Other Than Full and Open Competition 606.302-6 National security. (b) This subsection applies to all acquisitions involving national security information, regardless...

  3. 48 CFR 606.302-6 - National security.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 48 Federal Acquisition Regulations System 4 2014-10-01 2014-10-01 false National security. 606.302... ACQUISITION PLANNING COMPETITION REQUIREMENTS Other Than Full and Open Competition 606.302-6 National security. (b) This subsection applies to all acquisitions involving national security information, regardless...

  4. 48 CFR 606.302-6 - National security.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 48 Federal Acquisition Regulations System 4 2013-10-01 2013-10-01 false National security. 606.302... ACQUISITION PLANNING COMPETITION REQUIREMENTS Other Than Full and Open Competition 606.302-6 National security. (b) This subsection applies to all acquisitions involving national security information, regardless...

  5. Secure Multiparty Quantum Computation for Summation and Multiplication.

    PubMed

    Shi, Run-hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2016-01-21

    As a fundamental primitive, Secure Multiparty Summation and Multiplication can be used to build complex secure protocols for other multiparty computations, specially, numerical computations. However, there is still lack of systematical and efficient quantum methods to compute Secure Multiparty Summation and Multiplication. In this paper, we present a novel and efficient quantum approach to securely compute the summation and multiplication of multiparty private inputs, respectively. Compared to classical solutions, our proposed approach can ensure the unconditional security and the perfect privacy protection based on the physical principle of quantum mechanics.

  6. Secure Multiparty Quantum Computation for Summation and Multiplication

    PubMed Central

    Shi, Run-hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2016-01-01

    As a fundamental primitive, Secure Multiparty Summation and Multiplication can be used to build complex secure protocols for other multiparty computations, specially, numerical computations. However, there is still lack of systematical and efficient quantum methods to compute Secure Multiparty Summation and Multiplication. In this paper, we present a novel and efficient quantum approach to securely compute the summation and multiplication of multiparty private inputs, respectively. Compared to classical solutions, our proposed approach can ensure the unconditional security and the perfect privacy protection based on the physical principle of quantum mechanics. PMID:26792197

  7. 32 CFR 156.5 - National security positions.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... of Existing Personnel Security Clearances” dated December 12, 2005 (Copies available on the Internet... 32 National Defense 1 2014-07-01 2014-07-01 false National security positions. 156.5 Section 156.5 National Defense Department of Defense OFFICE OF THE SECRETARY OF DEFENSE SECURITY DEPARTMENT OF DEFENSE...

  8. 40 CFR 92.908 - National security exemption.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false National security exemption. 92.908... Provisions § 92.908 National security exemption. A manufacturer or remanufacturer requesting a national security exemption must state the purpose for which the exemption is required and the request must be...

  9. 40 CFR 90.908 - National security exemption.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false National security exemption. 90.908... Exemption of Nonroad Engines from Regulations § 90.908 National security exemption. (a)(1) Any nonroad... defense, will be considered exempt from this part for purposes of national security. No request for...

  10. 40 CFR 89.908 - National security exemption.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false National security exemption. 89.908... Provisions § 89.908 National security exemption. (a)(1) Any nonroad engine, otherwise subject to this part... regulations for purposes of national security. No request for exemption is necessary. (2) Manufacturers may...

  11. Challenges and Security in Cloud Computing

    NASA Astrophysics Data System (ADS)

    Chang, Hyokyung; Choi, Euiin

    People who live in this world want to solve any problems as they happen then. An IT technology called Ubiquitous computing should help the situations easier and we call a technology which makes it even better and powerful cloud computing. Cloud computing, however, is at the stage of the beginning to implement and use and it faces a lot of challenges in technical matters and security issues. This paper looks at the cloud computing security.

  12. 75 FR 10507 - Information Security Oversight Office; National Industrial Security Program Policy Advisory...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-03-08

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office; National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... individuals planning to attend must be submitted to the Information Security Oversight Office (ISOO) no later...

  13. National Security Technology Incubation Strategic Plan

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    This strategic plan contains information on the vision, mission, business and technology environment, goals, objectives, and incubation process of the National Security Technology Incubation Program (NSTI) at Arrowhead Center. The development of the NSTI is a key goal of the National Security Preparedness Project (NSPP). Objectives to achieve this goal include developing incubator plans (strategic, business, action, and operations), creating an incubator environment, creating a support and mentor network for companies in the incubator program, attracting security technology businesses to the region, encouraging existing business to expand, initiating business start-ups, evaluating products and processes of the incubator program, and achievingmore » sustainability of the incubator program. With the events of 9/11, the global community faces ever increasing and emerging threats from hostile groups determined to rule by terror. According to the National Nuclear Security Administration (NNSA) Strategic Plan, the United States must be able to quickly respond and adapt to unanticipated situations as they relate to protection of our homeland and national security. Technology plays a key role in a strong national security position, and the private business community, along with the national laboratories, academia, defense and homeland security organizations, provide this technology. Fostering innovative ideas, translated into relevant technologies answering the needs of NNSA, is the purpose of the NSTI. Arrowhead Center of New Mexico State University is the operator and manager of the NSTI. To develop the NSTI, Arrowhead Center must meet the planning, development, execution, evaluation, and sustainability activities for the program and identify and incubate new technologies to assist the NNSA in meeting its mission and goals. Technology alone does not give a competitive advantage to the country, but the creativity and speed with which it is employed does. For a company

  14. 48 CFR 6.302-6 - National security.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 48 Federal Acquisition Regulations System 1 2011-10-01 2011-10-01 false National security. 6.302-6... COMPETITION REQUIREMENTS Other Than Full and Open Competition 6.302-6 National security. (a) Authority. (1... for when the disclosure of the agency's needs would compromise the national security unless the agency...

  15. 48 CFR 6.302-6 - National security.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 48 Federal Acquisition Regulations System 1 2012-10-01 2012-10-01 false National security. 6.302-6... COMPETITION REQUIREMENTS Other Than Full and Open Competition 6.302-6 National security. (a) Authority. (1... for when the disclosure of the agency's needs would compromise the national security unless the agency...

  16. 48 CFR 6.302-6 - National security.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 48 Federal Acquisition Regulations System 1 2014-10-01 2014-10-01 false National security. 6.302-6... COMPETITION REQUIREMENTS Other Than Full and Open Competition 6.302-6 National security. (a) Authority. (1... for when the disclosure of the agency's needs would compromise the national security unless the agency...

  17. A novel quantum scheme for secure two-party distance computation

    NASA Astrophysics Data System (ADS)

    Peng, Zhen-wan; Shi, Run-hua; Zhong, Hong; Cui, Jie; Zhang, Shun

    2017-12-01

    Secure multiparty computational geometry is an essential field of secure multiparty computation, which computes a computation geometric problem without revealing any private information of each party. Secure two-party distance computation is a primitive of secure multiparty computational geometry, which computes the distance between two points without revealing each point's location information (i.e., coordinate). Secure two-party distance computation has potential applications with high secure requirements in military, business, engineering and so on. In this paper, we present a quantum solution to secure two-party distance computation by subtly using quantum private query. Compared to the classical related protocols, our quantum protocol can ensure higher security and better privacy protection because of the physical principle of quantum mechanics.

  18. Visualization Tools for Teaching Computer Security

    ERIC Educational Resources Information Center

    Yuan, Xiaohong; Vega, Percy; Qadah, Yaseen; Archer, Ricky; Yu, Huiming; Xu, Jinsheng

    2010-01-01

    Using animated visualization tools has been an important teaching approach in computer science education. We have developed three visualization and animation tools that demonstrate various information security concepts and actively engage learners. The information security concepts illustrated include: packet sniffer and related computer network…

  19. Computing Legacy Software Behavior to Understand Functionality and Security Properties: An IBM/370 Demonstration

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Linger, Richard C; Pleszkoch, Mark G; Prowell, Stacy J

    Organizations maintaining mainframe legacy software can benefit from code modernization and incorporation of security capabilities to address the current threat environment. Oak Ridge National Laboratory is developing the Hyperion system to compute the behavior of software as a means to gain understanding of software functionality and security properties. Computation of functionality is critical to revealing security attributes, which are in fact specialized functional behaviors of software. Oak Ridge is collaborating with MITRE Corporation to conduct a demonstration project to compute behavior of legacy IBM Assembly Language code for a federal agency. The ultimate goal is to understand functionality and securitymore » vulnerabilities as a basis for code modernization. This paper reports on the first phase, to define functional semantics for IBM Assembly instructions and conduct behavior computation experiments.« less

  20. NINJA: a noninvasive framework for internal computer security hardening

    NASA Astrophysics Data System (ADS)

    Allen, Thomas G.; Thomson, Steve

    2004-07-01

    Vulnerabilities are a growing problem in both the commercial and government sector. The latest vulnerability information compiled by CERT/CC, for the year ending Dec. 31, 2002 reported 4129 vulnerabilities representing a 100% increase over the 2001 [1] (the 2003 report has not been published at the time of this writing). It doesn"t take long to realize that the growth rate of vulnerabilities greatly exceeds the rate at which the vulnerabilities can be fixed. It also doesn"t take long to realize that our nation"s networks are growing less secure at an accelerating rate. As organizations become aware of vulnerabilities they may initiate efforts to resolve them, but quickly realize that the size of the remediation project is greater than their current resources can handle. In addition, many IT tools that suggest solutions to the problems in reality only address "some" of the vulnerabilities leaving the organization unsecured and back to square one in searching for solutions. This paper proposes an auditing framework called NINJA (acronym for Network Investigation Notification Joint Architecture) for noninvasive daily scanning/auditing based on common security vulnerabilities that repeatedly occur in a network environment. This framework is used for performing regular audits in order to harden an organizations security infrastructure. The framework is based on the results obtained by the Network Security Assessment Team (NSAT) which emulates adversarial computer network operations for US Air Force organizations. Auditing is the most time consuming factor involved in securing an organization's network infrastructure. The framework discussed in this paper uses existing scripting technologies to maintain a security hardened system at a defined level of performance as specified by the computer security audit team. Mobile agents which were under development at the time of this writing are used at a minimum to improve the noninvasiveness of our scans. In general, noninvasive

  1. Guidelines for computer security in general practice.

    PubMed

    Schattner, Peter; Pleteshner, Catherine; Bhend, Heinz; Brouns, Johan

    2007-01-01

    As general practice becomes increasingly computerised, data security becomes increasingly important for both patient health and the efficient operation of the practice. To develop guidelines for computer security in general practice based on a literature review, an analysis of available information on current practice and a series of key stakeholder interviews. While the guideline was produced in the context of Australian general practice, we have developed a template that is also relevant for other countries. Current data on computer security measures was sought from Australian divisions of general practice. Semi-structured interviews were conducted with general practitioners (GPs), the medical software industry, senior managers within government responsible for health IT (information technology) initiatives, technical IT experts, divisions of general practice and a member of a health information consumer group. The respondents were asked to assess both the likelihood and the consequences of potential risks in computer security being breached. The study suggested that the most important computer security issues in general practice were: the need for a nominated IT security coordinator; having written IT policies, including a practice disaster recovery plan; controlling access to different levels of electronic data; doing and testing backups; protecting against viruses and other malicious codes; installing firewalls; undertaking routine maintenance of hardware and software; and securing electronic communication, for example via encryption. This information led to the production of computer security guidelines, including a one-page summary checklist, which were subsequently distributed to all GPs in Australia. This paper maps out a process for developing computer security guidelines for general practice. The specific content will vary in different countries according to their levels of adoption of IT, and cultural, technical and other health service factors. Making

  2. Improving computer security by health smart card.

    PubMed

    Nisand, Gabriel; Allaert, François-André; Brézillon, Régine; Isphording, Wilhem; Roeslin, Norbert

    2003-01-01

    The University hospitals of Strasbourg have worked for several years on the computer security of the medical data and have of this fact be the first to use the Health Care Professional Smart Card (CPS). This new tool must provide security to the information processing systems and especially to the medical data exchanges between the partners who collaborate to the care of the Beyond the purely data-processing aspects of the functions of safety offered by the CPS, safety depends above all on the practices on the users, their knowledge concerning the legislation, the risks and the stakes, of their adhesion to the procedures and protections installations. The aim of this study is to evaluate this level of knowledge, the practices and the feelings of the users concerning the computer security of the medical data, to check the relevance of the step taken, and if required, to try to improve it. The survey by questionnaires involved 648 users. The practices of users in terms of data security are clearly improved by the implementation of the security server and the use of the CPS system, but security breaches due to bad practices are not however completely eliminated. That confirms that is illusory to believe that data security is first and foremost a technical issue. Technical measures are of course indispensable, but the greatest efforts are required after their implementation and consist in making the key players [2], i.e. users, aware and responsible. However, it must be stressed that the user-friendliness of the security interface has a major effect on the results observed. For instance, it is highly probable that the bad practices continued or introduced upon the implementation of the security server and CPS scheme are due to the complicated nature or functional defects of the proposed solution, which must therefore be improved. Besides, this is only the pilot phase and card holders can be expected to become more responsible as time goes by, along with the gradual

  3. Computer Security: The Human Element.

    ERIC Educational Resources Information Center

    Guynes, Carl S.; Vanacek, Michael T.

    1981-01-01

    The security and effectiveness of a computer system are dependent on the personnel involved. Improved personnel and organizational procedures can significantly reduce the potential for computer fraud. (Author/MLF)

  4. Administrator, National Security Education Program

    DTIC Science & Technology

    1993-01-19

    1. Administer, direct, and manage the resources for the lit program. 2. Establish and direct an international education center, as approved by the...approve the hiring of, and evaluate the performance of personnel who staff the international education center. 4. Ensure appropriate internal management...Administrator, National Security Education Program * References: (a) DoD Directive 1025.2 , "National Security * Education Program," January 13, 1993

  5. Scientific Openness and National Security at the National Laboratories

    NASA Astrophysics Data System (ADS)

    McTague, John

    2000-04-01

    The possible loss to the People's Republic of China of important U.S. nuclear-weapons-related information has aroused concern about interactions of scientists employed by the national laboratories with foreign nationals. As a result, the National Academies assembled a committee to examine the roles of the national laboratories, the contribution of foreign interactions to the fulfillment of those roles, the risks and benefits of scientific openness in this context, and the merits and liabilities of the specific policies being implemented or proposed with respect to contacts with foreign nationals. The committee concluded that there are many aspects of the work at the laboratories that benefit from or even demand the opportunity for foreign interactions. The committee recommended five principles for guiding policy: (1) Maintain balance. Policy governing international dialogue by laboratory staff should seek to encourage international engagement in some areas, while tightly controlling it in others. (2) Educate staff. Security procedures should be clear, easy to follow, and serve an understandable purpose. (3) Streamline procedures. Good science is compatible with good security if there is intelligent line management both at the labs and in Washington, which applies effective tools for security in a sensible fashion. (4) Focus efforts. DOE should focus its efforts governing tightened security for information. The greatest attention should obviously be provided to the protection of classified information by appropriate physical and cybersecurity measures, and by personnel procedures and training. (5) Beware of prejudice against foreigners. Over the past half-century foreign-born individuals have contributed broadly and profoundly to national security through their work at the national laboratories.

  6. Personal computer security: part 1. Firewalls, antivirus software, and Internet security suites.

    PubMed

    Caruso, Ronald D

    2003-01-01

    Personal computer (PC) security in the era of the Health Insurance Portability and Accountability Act of 1996 (HIPAA) involves two interrelated elements: safeguarding the basic computer system itself and protecting the information it contains and transmits, including personal files. HIPAA regulations have toughened the requirements for securing patient information, requiring every radiologist with such data to take further precautions. Security starts with physically securing the computer. Account passwords and a password-protected screen saver should also be set up. A modern antivirus program can easily be installed and configured. File scanning and updating of virus definitions are simple processes that can largely be automated and should be performed at least weekly. A software firewall is also essential for protection from outside intrusion, and an inexpensive hardware firewall can provide yet another layer of protection. An Internet security suite yields additional safety. Regular updating of the security features of installed programs is important. Obtaining a moderate degree of PC safety and security is somewhat inconvenient but is necessary and well worth the effort. Copyright RSNA, 2003

  7. 77 FR 1710 - National Maritime Security Advisory Committee

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-01-11

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard [USCG-2011-0975] National Maritime Security Advisory... notice announcing a National Maritime Security Advisory Committee (NMSAC) public meeting on January 18-19... and forward progress regarding multiple maritime security initiatives. If you have been adversely...

  8. 48 CFR 204.470-2 - National security exclusion.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false National security... Within Industry 204.470-2 National security exclusion. (a) The U.S.-IAEA AP permits the United States... associated with such activities, with direct national security significance. (b) In order to ensure that all...

  9. Intelligent cloud computing security using genetic algorithm as a computational tools

    NASA Astrophysics Data System (ADS)

    Razuky AL-Shaikhly, Mazin H.

    2018-05-01

    An essential change had occurred in the field of Information Technology which represented with cloud computing, cloud giving virtual assets by means of web yet awesome difficulties in the field of information security and security assurance. Currently main problem with cloud computing is how to improve privacy and security for cloud “cloud is critical security”. This paper attempts to solve cloud security by using intelligent system with genetic algorithm as wall to provide cloud data secure, all services provided by cloud must detect who receive and register it to create list of users (trusted or un-trusted) depend on behavior. The execution of present proposal has shown great outcome.

  10. The myth of secure computing.

    PubMed

    Austin, Robert D; Darby, Christopher A

    2003-06-01

    Few senior executives pay a whole lot of attention to computer security. They either hand off responsibility to their technical people or bring in consultants. But given the stakes involved, an arm's-length approach is extremely unwise. According to industry estimates, security breaches affect 90% of all businesses every year and cost some $17 billion. Fortunately, the authors say, senior executives don't need to learn about the more arcane aspects of their company's IT systems in order to take a hands-on approach. Instead, they should focus on the familiar task of managing risk. Their role should be to assess the business value of their information assets, determine the likelihood that those assets will be compromised, and then tailor a set of risk abatement processes to their company's particular vulnerabilities. This approach, which views computer security as an operational rather than a technical challenge, is akin to a classic quality assurance program in that it attempts to avoid problems rather than fix them and involves all employees, not just IT staffers. The goal is not to make computer systems completely secure--that's impossible--but to reduce the business risk to an acceptable level. This article looks at the types of threats a company is apt to face. It also examines the processes a general manager should spearhead to lessen the likelihood of a successful attack. The authors recommend eight processes in all, ranging from deciding how much protection each digital asset deserves to insisting on secure software to rehearsing a response to a security breach. The important thing to realize, they emphasize, is that decisions about digital security are not much different from other cost-benefit decisions. The tools general managers bring to bear on other areas of the business are good models for what they need to do in this technical space.

  11. 36 CFR 1256.46 - National security-classified information.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 36 Parks, Forests, and Public Property 3 2010-07-01 2010-07-01 false National security-classified... Restrictions § 1256.46 National security-classified information. In accordance with 5 U.S.C. 552(b)(1), NARA... properly classified under the provisions of the pertinent Executive Order on Classified National Security...

  12. The Superpowers: Nuclear Weapons and National Security. National Issues Forums.

    ERIC Educational Resources Information Center

    Mitchell, Greg; Melville, Keith

    Designed to stimulate thinking about United States-Soviet relationships in terms of nuclear weapons and national security, this document presents ideas and issues that represent differing viewpoints and positions. Chapter 1, "Rethinking the U.S.-Soviet Relationship," considers attempts to achieve true national security, and chapter 2,…

  13. Redefining National Security. Worldwatch Paper 14.

    ERIC Educational Resources Information Center

    Brown, Lester R.

    This paper, an adaption from the author's forthcoming book "The Twenty-Ninth Day: Accomodating Human Needs and Numbers to the Earth's Resources," deals with non-military threats to national security. Since World War II the concept of national security has acquired an overwhelmingly military character. The policy of continual preparedness has led…

  14. Proceedings from the conference on high speed computing: High speed computing and national security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hirons, K.P.; Vigil, M.; Carlson, R.

    1997-07-01

    This meeting covered the following topics: technologies/national needs/policies: past, present and future; information warfare; crisis management/massive data systems; risk assessment/vulnerabilities; Internet law/privacy and rights of society; challenges to effective ASCI programmatic use of 100 TFLOPs systems; and new computing technologies.

  15. International Competitiveness: A National Security Perspective

    DTIC Science & Technology

    1989-06-01

    Maxwell AFB AL 36112-5532. International Competitiveness A National Security Perspective 0 C 0 Thank you for your assistance / , ’I RELSEARCJ RhINORT NO...AU-ARI-88-11 International Competitiveness A National Security Perspective RONALD H. DABROWSKI, Maj, USAF Research Fellow Airpower Research Institute...26 International Competition ......................... 26 Identification of Firms Involved ..................... 26 Continued Leadership in

  16. Computer-Based Testing: Test Site Security.

    ERIC Educational Resources Information Center

    Rosen, Gerald A.

    Computer-based testing places great burdens on all involved parties to ensure test security. A task analysis of test site security might identify the areas of protecting the test, protecting the data, and protecting the environment as essential issues in test security. Protecting the test involves transmission of the examinations, identifying the…

  17. 76 FR 40296 - Declassification of National Security Information

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-07-08

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION 36 CFR Part 1260 [FDMS NARA-11-0001] RIN 3095-AB64 Declassification of National Security Information AGENCY: National Archives and Records Administration. ACTION... classified national security information in records transferred to NARA's legal custody. The rule...

  18. Analysis on the security of cloud computing

    NASA Astrophysics Data System (ADS)

    He, Zhonglin; He, Yuhua

    2011-02-01

    Cloud computing is a new technology, which is the fusion of computer technology and Internet development. It will lead the revolution of IT and information field. However, in cloud computing data and application software is stored at large data centers, and the management of data and service is not completely trustable, resulting in safety problems, which is the difficult point to improve the quality of cloud service. This paper briefly introduces the concept of cloud computing. Considering the characteristics of cloud computing, it constructs the security architecture of cloud computing. At the same time, with an eye toward the security threats cloud computing faces, several corresponding strategies are provided from the aspect of cloud computing users and service providers.

  19. 78 FR 29145 - President's National Security Telecommunications Advisory Committee

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-05-17

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2013-0022] President's National Security Telecommunications Advisory Committee AGENCY: National Protection and Programs Directorate, DHS. ACTION: Committee... notice of a May 22, 2013, meeting of the President's National Security Telecommunications Advisory...

  20. 37 CFR 5.1 - Applications and correspondence involving national security.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... correspondence involving national security. 5.1 Section 5.1 Patents, Trademarks, and Copyrights UNITED STATES... involving national security. (a) All correspondence in connection with this part, including petitions... national security classified (see § 1.9(i) of this chapter) and contain authorized national security...

  1. 10 CFR 2.905 - Access to restricted data and national security information for parties; security clearances.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Access to restricted data and national security... to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.905 Access to restricted data and national security information for parties; security clearances. (a) Access...

  2. 10 CFR 2.905 - Access to restricted data and national security information for parties; security clearances.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Access to restricted data and national security... to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.905 Access to restricted data and national security information for parties; security clearances. (a) Access...

  3. A novel quantum solution to secure two-party distance computation

    NASA Astrophysics Data System (ADS)

    Peng, Zhen-wan; Shi, Run-hua; Wang, Pan-hong; Zhang, Shun

    2018-06-01

    Secure Two-Party Distance Computation is an important primitive of Secure Multiparty Computational Geometry that it involves two parties, where each party has a private point, and the two parties want to jointly compute the distance between their points without revealing anything about their respective private information. Secure Two-Party Distance Computation has very important and potential applications in settings of high secure requirements, such as privacy-preserving Determination of Spatial Location-Relation, Determination of Polygons Similarity, and so on. In this paper, we present a quantum protocol for Secure Two-Party Distance Computation by using QKD-based Quantum Private Query. The security of the protocol is based on the physical principles of quantum mechanics, instead of difficulty assumptions, and therefore, it can ensure higher security than the classical related protocols.

  4. Information Security: Computer Hacker Information Available on the Internet

    DTIC Science & Technology

    1996-06-05

    INFORMATION SECURITY Computer Hacker Information Available on the Internet Statement for the Record of...Report Type N/A Dates Covered (from... to) - Title and Subtitle INFORMATION SECURITY Computer Hacker Information Available on the Internet Contract...1996 4. TITLE AND SUBTITLE Information Security: Computer Hacker Information Available on the Internet 5. FUNDING NUMBERS 6. AUTHOR(S) Jack L.

  5. Human errors and violations in computer and information security: the viewpoint of network administrators and security specialists.

    PubMed

    Kraemer, Sara; Carayon, Pascale

    2007-03-01

    This paper describes human errors and violations of end users and network administration in computer and information security. This information is summarized in a conceptual framework for examining the human and organizational factors contributing to computer and information security. This framework includes human error taxonomies to describe the work conditions that contribute adversely to computer and information security, i.e. to security vulnerabilities and breaches. The issue of human error and violation in computer and information security was explored through a series of 16 interviews with network administrators and security specialists. The interviews were audio taped, transcribed, and analyzed by coding specific themes in a node structure. The result is an expanded framework that classifies types of human error and identifies specific human and organizational factors that contribute to computer and information security. Network administrators tended to view errors created by end users as more intentional than unintentional, while errors created by network administrators as more unintentional than intentional. Organizational factors, such as communication, security culture, policy, and organizational structure, were the most frequently cited factors associated with computer and information security.

  6. FAA computer security : recommendations to address continuing weaknesses

    DOT National Transportation Integrated Search

    2000-12-01

    In September, testimony before the Committee on Science, House of Representatives, focused on the Federal Aviation Administration's (FAA) computer security program. In brief, we reported that FAA's agency-wide computer security program has serious, p...

  7. The research of computer network security and protection strategy

    NASA Astrophysics Data System (ADS)

    He, Jian

    2017-05-01

    With the widespread popularity of computer network applications, its security is also received a high degree of attention. Factors affecting the safety of network is complex, for to do a good job of network security is a systematic work, has the high challenge. For safety and reliability problems of computer network system, this paper combined with practical work experience, from the threat of network security, security technology, network some Suggestions and measures for the system design principle, in order to make the masses of users in computer networks to enhance safety awareness and master certain network security technology.

  8. 40 CFR 211.110-2 - National security exemptions.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... ABATEMENT PROGRAMS PRODUCT NOISE LABELING General Provisions § 211.110-2 National security exemptions. (a) A new product which is produced to conform with specifications developed by national security agency... security exemption shall be void ab initio with respect to each new product, originally intended for a...

  9. National Security and Global Climate Change

    DTIC Science & Technology

    2008-01-01

    The uncertainty, confusion, and speculation about the causes, effects, and implications of global climate change (GCC) often paralyze serious...against scientific indications of global climate change , but to consider how it would pose challenges to national security, explore options for facing...generals and admirals, released a report concluding that projected climate change poses a serious threat to America’s national security. This article

  10. Reviews on Security Issues and Challenges in Cloud Computing

    NASA Astrophysics Data System (ADS)

    An, Y. Z.; Zaaba, Z. F.; Samsudin, N. F.

    2016-11-01

    Cloud computing is an Internet-based computing service provided by the third party allowing share of resources and data among devices. It is widely used in many organizations nowadays and becoming more popular because it changes the way of how the Information Technology (IT) of an organization is organized and managed. It provides lots of benefits such as simplicity and lower costs, almost unlimited storage, least maintenance, easy utilization, backup and recovery, continuous availability, quality of service, automated software integration, scalability, flexibility and reliability, easy access to information, elasticity, quick deployment and lower barrier to entry. While there is increasing use of cloud computing service in this new era, the security issues of the cloud computing become a challenges. Cloud computing must be safe and secure enough to ensure the privacy of the users. This paper firstly lists out the architecture of the cloud computing, then discuss the most common security issues of using cloud and some solutions to the security issues since security is one of the most critical aspect in cloud computing due to the sensitivity of user's data.

  11. 76 FR 81359 - National Security Personnel System

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-12-28

    ... contains regulatory documents #0;having general applicability and legal effect, most of which are keyed #0... Security Personnel System AGENCY: Department of Defense; Office of Personnel Management. ACTION: Final rule... concerning the National Security Personnel System (NSPS). Section 1113 of the National Defense Authorization...

  12. 17 CFR 240.19g2-1 - Enforcement of compliance by national securities exchanges and registered securities associations...

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... national securities exchanges and registered securities associations with the Act and rules and regulations... Enforcement of compliance by national securities exchanges and registered securities associations with the Act... associated with its members, a national securities exchange or registered securities association is not...

  13. Analyzing the security of an existing computer system

    NASA Technical Reports Server (NTRS)

    Bishop, M.

    1986-01-01

    Most work concerning secure computer systems has dealt with the design, verification, and implementation of provably secure computer systems, or has explored ways of making existing computer systems more secure. The problem of locating security holes in existing systems has received considerably less attention; methods generally rely on thought experiments as a critical step in the procedure. The difficulty is that such experiments require that a large amount of information be available in a format that makes correlating the details of various programs straightforward. This paper describes a method of providing such a basis for the thought experiment by writing a special manual for parts of the operating system, system programs, and library subroutines.

  14. 76 FR 81827 - Declassification of National Security Information

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-12-29

    ... prompt decision on the appeal. (b) [Reserved] Sec. 1260.82 What actions must NARA take with information... Declassification of National Security Information AGENCY: National Archives and Records Administration. ACTION... related to declassification of classified national security information in records transferred to NARA's...

  15. Design of the national health security preparedness index.

    PubMed

    Uzun Jacobson, Evin; Inglesby, Tom; Khan, Ali S; Rajotte, James C; Burhans, Robert L; Slemp, Catherine C; Links, Jonathan M

    2014-01-01

    The importance of health security in the United States has been highlighted by recent emergencies such as the H1N1 influenza pandemic, Superstorm Sandy, and the Boston Marathon bombing. The nation's health security remains a high priority today, with federal, state, territorial, tribal, and local governments, as well as nongovernment organizations and the private sector, engaging in activities that prevent, protect, mitigate, respond to, and recover from health threats. The Association of State and Territorial Health Officials (ASTHO), through a cooperative agreement with the Centers for Disease Control and Prevention (CDC) Office of Public Health Preparedness and Response (OPHPR), led an effort to create an annual measure of health security preparedness at the national level. The collaborative released the National Health Security Preparedness Index (NHSPI(™)) in December 2013 and provided composite results for the 50 states and for the nation as a whole. The Index results represent current levels of health security preparedness in a consistent format and provide actionable information to drive decision making for continuous improvement of the nation's health security. The overall 2013 National Index result was 7.2 on the reported base-10 scale, with areas of greater strength in the domains of health surveillance, incident and information management, and countermeasure management. The strength of the Index relies on the interdependencies of the many elements in health security preparedness, making the sum greater than its parts. Moving forward, additional health security-related disciplines and measures will be included alongside continued validation efforts.

  16. 75 FR 37253 - Classified National Security Information

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-28

    ..., Intelligence, National defense, National security information, Presidential documents, Security information... reveal the identity of a confidential human source or a human intelligence source or key design concepts... or a human intelligence source, the duration shall be up to 75 years and shall be designated with the...

  17. Motivating Contributions for Home Computer Security

    ERIC Educational Resources Information Center

    Wash, Richard L.

    2009-01-01

    Recently, malicious computer users have been compromising computers en masse and combining them to form coordinated botnets. The rise of botnets has brought the problem of home computers to the forefront of security. Home computer users commonly have insecure systems; these users do not have the knowledge, experience, and skills necessary to…

  18. 77 FR 51817 - National Maritime Security Advisory Committee; Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-08-27

    ... the information sharing efforts of the Coast Guard and DHS. (2) Cyber-Security. The Committee will... DEPARTMENT OF HOMELAND SECURITY Coast Guard [USCG-2012-0797] National Maritime Security Advisory...: The National Maritime Security Advisory Committee (NMSAC) will meet on September 11-12, 2012 in the...

  19. Examining the Security Awareness, Information Privacy, and the Security Behaviors of Home Computer Users

    ERIC Educational Resources Information Center

    Edwards, Keith

    2015-01-01

    Attacks on computer systems continue to be a problem. The majority of the attacks target home computer users. To help mitigate the attacks some companies provide security awareness training to their employees. However, not all people work for a company that provides security awareness training and typically, home computer users do not have the…

  20. Computer network security for the radiology enterprise.

    PubMed

    Eng, J

    2001-08-01

    As computer networks become an integral part of the radiology practice, it is appropriate to raise concerns regarding their security. The purpose of this article is to present an overview of computer network security risks and preventive strategies as they pertain to the radiology enterprise. A number of technologies are available that provide strong deterrence against attacks on networks and networked computer systems in the radiology enterprise. While effective, these technologies must be supplemented with vigilant user and system management.

  1. 39 CFR 267.5 - National Security Information.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 39 Postal Service 1 2012-07-01 2012-07-01 false National Security Information. 267.5 Section 267.5 Postal Service UNITED STATES POSTAL SERVICE ORGANIZATION AND ADMINISTRATION PROTECTION OF INFORMATION § 267.5 National Security Information. (a) Purpose and scope. The purpose of this section is to provide...

  2. 39 CFR 267.5 - National Security Information.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 39 Postal Service 1 2010-07-01 2010-07-01 false National Security Information. 267.5 Section 267.5 Postal Service UNITED STATES POSTAL SERVICE ORGANIZATION AND ADMINISTRATION PROTECTION OF INFORMATION § 267.5 National Security Information. (a) Purpose and scope. The purpose of this section is to provide...

  3. 39 CFR 267.5 - National Security Information.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 39 Postal Service 1 2014-07-01 2014-07-01 false National Security Information. 267.5 Section 267.5 Postal Service UNITED STATES POSTAL SERVICE ORGANIZATION AND ADMINISTRATION PROTECTION OF INFORMATION § 267.5 National Security Information. (a) Purpose and scope. The purpose of this section is to provide...

  4. 39 CFR 267.5 - National Security Information.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 39 Postal Service 1 2013-07-01 2013-07-01 false National Security Information. 267.5 Section 267.5 Postal Service UNITED STATES POSTAL SERVICE ORGANIZATION AND ADMINISTRATION PROTECTION OF INFORMATION § 267.5 National Security Information. (a) Purpose and scope. The purpose of this section is to provide...

  5. 39 CFR 267.5 - National Security Information.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 39 Postal Service 1 2011-07-01 2011-07-01 false National Security Information. 267.5 Section 267.5 Postal Service UNITED STATES POSTAL SERVICE ORGANIZATION AND ADMINISTRATION PROTECTION OF INFORMATION § 267.5 National Security Information. (a) Purpose and scope. The purpose of this section is to provide...

  6. 28 CFR 501.2 - National security cases.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 28 Judicial Administration 2 2012-07-01 2012-07-01 false National security cases. 501.2 Section 501.2 Judicial Administration BUREAU OF PRISONS, DEPARTMENT OF JUSTICE GENERAL MANAGEMENT AND ADMINISTRATION SCOPE OF RULES § 501.2 National security cases. (a) Upon direction of the Attorney General, the...

  7. 28 CFR 501.2 - National security cases.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 28 Judicial Administration 2 2014-07-01 2014-07-01 false National security cases. 501.2 Section 501.2 Judicial Administration BUREAU OF PRISONS, DEPARTMENT OF JUSTICE GENERAL MANAGEMENT AND ADMINISTRATION SCOPE OF RULES § 501.2 National security cases. (a) Upon direction of the Attorney General, the...

  8. 28 CFR 501.2 - National security cases.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 28 Judicial Administration 2 2013-07-01 2013-07-01 false National security cases. 501.2 Section 501.2 Judicial Administration BUREAU OF PRISONS, DEPARTMENT OF JUSTICE GENERAL MANAGEMENT AND ADMINISTRATION SCOPE OF RULES § 501.2 National security cases. (a) Upon direction of the Attorney General, the...

  9. 28 CFR 501.2 - National security cases.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 28 Judicial Administration 2 2011-07-01 2011-07-01 false National security cases. 501.2 Section 501.2 Judicial Administration BUREAU OF PRISONS, DEPARTMENT OF JUSTICE GENERAL MANAGEMENT AND ADMINISTRATION SCOPE OF RULES § 501.2 National security cases. (a) Upon direction of the Attorney General, the...

  10. 28 CFR 501.2 - National security cases.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false National security cases. 501.2 Section 501.2 Judicial Administration BUREAU OF PRISONS, DEPARTMENT OF JUSTICE GENERAL MANAGEMENT AND ADMINISTRATION SCOPE OF RULES § 501.2 National security cases. (a) Upon direction of the Attorney General, the...

  11. Science and Technology Resources on the Internet: Computer Security.

    ERIC Educational Resources Information Center

    Kinkus, Jane F.

    2002-01-01

    Discusses issues related to computer security, including confidentiality, integrity, and authentication or availability; and presents a selected list of Web sites that cover the basic issues of computer security under subject headings that include ethics, privacy, kids, antivirus, policies, cryptography, operating system security, and biometrics.…

  12. 40 CFR 91.1008 - National security exemption.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... (CONTINUED) CONTROL OF EMISSIONS FROM MARINE SPARK-IGNITION ENGINES Exclusion and Exemption of Marine SI Engines § 91.1008 National security exemption. (a)(1) Any marine SI engine, otherwise subject to this part... request a national security exemption for any marine SI engine, otherwise subject to this part, which does...

  13. 10 CFR 871.1 - National security exemption.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... DEPARTMENT OF ENERGY AIR TRANSPORTATION OF PLUTONIUM § 871.1 National security exemption. (a) The following DOE air shipments of plutonium are considered as being made for the purposes of national security within the meaning of section 502(2) of Public Law 94-187: (1) Shipments made in support of the...

  14. 10 CFR 871.1 - National security exemption.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... DEPARTMENT OF ENERGY AIR TRANSPORTATION OF PLUTONIUM § 871.1 National security exemption. (a) The following DOE air shipments of plutonium are considered as being made for the purposes of national security within the meaning of section 502(2) of Public Law 94-187: (1) Shipments made in support of the...

  15. 10 CFR 871.1 - National security exemption.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... DEPARTMENT OF ENERGY AIR TRANSPORTATION OF PLUTONIUM § 871.1 National security exemption. (a) The following DOE air shipments of plutonium are considered as being made for the purposes of national security within the meaning of section 502(2) of Public Law 94-187: (1) Shipments made in support of the...

  16. 10 CFR 871.1 - National security exemption.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... DEPARTMENT OF ENERGY AIR TRANSPORTATION OF PLUTONIUM § 871.1 National security exemption. (a) The following DOE air shipments of plutonium are considered as being made for the purposes of national security within the meaning of section 502(2) of Public Law 94-187: (1) Shipments made in support of the...

  17. OS friendly microprocessor architecture: Hardware level computer security

    NASA Astrophysics Data System (ADS)

    Jungwirth, Patrick; La Fratta, Patrick

    2016-05-01

    We present an introduction to the patented OS Friendly Microprocessor Architecture (OSFA) and hardware level computer security. Conventional microprocessors have not tried to balance hardware performance and OS performance at the same time. Conventional microprocessors have depended on the Operating System for computer security and information assurance. The goal of the OS Friendly Architecture is to provide a high performance and secure microprocessor and OS system. We are interested in cyber security, information technology (IT), and SCADA control professionals reviewing the hardware level security features. The OS Friendly Architecture is a switched set of cache memory banks in a pipeline configuration. For light-weight threads, the memory pipeline configuration provides near instantaneous context switching times. The pipelining and parallelism provided by the cache memory pipeline provides for background cache read and write operations while the microprocessor's execution pipeline is running instructions. The cache bank selection controllers provide arbitration to prevent the memory pipeline and microprocessor's execution pipeline from accessing the same cache bank at the same time. This separation allows the cache memory pages to transfer to and from level 1 (L1) caching while the microprocessor pipeline is executing instructions. Computer security operations are implemented in hardware. By extending Unix file permissions bits to each cache memory bank and memory address, the OSFA provides hardware level computer security.

  18. Computer Security and the Data Encryption Standard. Proceedings of the Conference on Computer Security and the Data Encryption Standard.

    ERIC Educational Resources Information Center

    Branstad, Dennis K., Ed.

    The 15 papers and summaries of presentations in this collection provide technical information and guidance offered by representatives from federal agencies and private industry. Topics discussed include physical security, risk assessment, software security, computer network security, and applications and implementation of the Data Encryption…

  19. 29 CFR 1606.3 - The national security exception.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 29 Labor 4 2010-07-01 2010-07-01 false The national security exception. 1606.3 Section 1606.3 Labor Regulations Relating to Labor (Continued) EQUAL EMPLOYMENT OPPORTUNITY COMMISSION GUIDELINES ON DISCRIMINATION BECAUSE OF NATIONAL ORIGIN § 1606.3 The national security exception. It is not an unlawful...

  20. 29 CFR 1606.3 - The national security exception.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 29 Labor 4 2011-07-01 2011-07-01 false The national security exception. 1606.3 Section 1606.3 Labor Regulations Relating to Labor (Continued) EQUAL EMPLOYMENT OPPORTUNITY COMMISSION GUIDELINES ON DISCRIMINATION BECAUSE OF NATIONAL ORIGIN § 1606.3 The national security exception. It is not an unlawful...

  1. 29 CFR 1606.3 - The national security exception.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 29 Labor 4 2012-07-01 2012-07-01 false The national security exception. 1606.3 Section 1606.3 Labor Regulations Relating to Labor (Continued) EQUAL EMPLOYMENT OPPORTUNITY COMMISSION GUIDELINES ON DISCRIMINATION BECAUSE OF NATIONAL ORIGIN § 1606.3 The national security exception. It is not an unlawful...

  2. 29 CFR 1606.3 - The national security exception.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 29 Labor 4 2014-07-01 2014-07-01 false The national security exception. 1606.3 Section 1606.3 Labor Regulations Relating to Labor (Continued) EQUAL EMPLOYMENT OPPORTUNITY COMMISSION GUIDELINES ON DISCRIMINATION BECAUSE OF NATIONAL ORIGIN § 1606.3 The national security exception. It is not an unlawful...

  3. 29 CFR 1606.3 - The national security exception.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 29 Labor 4 2013-07-01 2013-07-01 false The national security exception. 1606.3 Section 1606.3 Labor Regulations Relating to Labor (Continued) EQUAL EMPLOYMENT OPPORTUNITY COMMISSION GUIDELINES ON DISCRIMINATION BECAUSE OF NATIONAL ORIGIN § 1606.3 The national security exception. It is not an unlawful...

  4. 77 FR 26023 - President's National Security Telecommunications Advisory Committee; Correction

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-05-02

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2012-0016] President's National Security Telecommunications Advisory Committee; Correction AGENCY: National Protection and Programs Directorate, DHS. [[Page... April 25, 2012, concerning the President's National Security Telecommunications Advisory Committee...

  5. Transboundary natural area protection: Broadening the definition of national security

    Treesearch

    Haven B. Cook

    2007-01-01

    This paper looks at the definition and concept of national security, and examines how the environment is linked with national security. The traditional, state view of national security that guides most foreign policy includes the concepts of military power, sovereignty and geopolitical stability. This paper advocates broadening the definition of security to include...

  6. Port Security: A National Planning Guide

    DOT National Transportation Integrated Search

    1997-01-01

    Port Security: A National Planning Guide has been produced for the purpose of conveying the United States Department of Transportations policy perspective on port security to the maritime community. This guide provides an overview of the essential as...

  7. Information Systems, Security, and Privacy.

    ERIC Educational Resources Information Center

    Ware, Willis H.

    1984-01-01

    Computer security and computer privacy issues are discussed. Among the areas addressed are technical and human security threats, security and privacy issues for information in electronic mail systems, the need for a national commission to examine these issues, and security/privacy issues relevant to colleges and universities. (JN)

  8. 28 CFR 17.13 - National Security Division; interpretation of Executive Orders.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... for National Security, who shall refer such questions to the Office of Legal Counsel, as appropriate... 28 Judicial Administration 1 2010-07-01 2010-07-01 false National Security Division... NATIONAL SECURITY INFORMATION AND ACCESS TO CLASSIFIED INFORMATION Administration § 17.13 National Security...

  9. Global water risks and national security: Building resilience (Invited)

    NASA Astrophysics Data System (ADS)

    Pulwarty, R. S.

    2013-12-01

    The UN defines water security as the capacity of a population to safeguard sustainable access to adequate quantities of acceptable quality water for sustaining livelihoods, human well-being, and socio-economic development, for ensuring protection against water-borne pollution and water-related disasters, and for preserving ecosystems in a climate of peace and political stability. This definition highlights complex and interconnected challenges and underscores the centrality of water for environmental services and human aactivities. Global risks are expressed at the national level. The 2010 Quadrennial Defense Review and the 2010 National Security Strategy identify climate change as likely to trigger outcomes that will threaten U.S. security including how freshwater resources can become a security issue. Impacts will be felt on the National Security interest through water, food and energy security, and critical infrastructure. This recognition focuses the need to consider the rates of change in climate extremes, in the context of more traditional political, economic, and social indicators that inform security analyses. There is a long-standing academic debate over the extent to which resource constraints and environmental challenges lead to inter-state conflict. It is generally recognized that water resources as a security issue to date exists mainly at the substate level and has not led to physical conflict between nation states. In conflict and disaster zones, threats to water security increase through inequitable and difficult access to water supply and related services, which may aggravate existing social fragility, tensions, violence, and conflict. This paper will (1) Outline the dimensions of water security and its links to national security (2) Analyze water footprints and management risks for key basins in the US and around the world, (3) map the link between global water security and national concerns, drawing lessons from the drought of 2012 and elsewhere

  10. Computer Security Incident Response Team Effectiveness: A Needs Assessment

    PubMed Central

    Van der Kleij, Rick; Kleinhuis, Geert; Young, Heather

    2017-01-01

    Computer security incident response teams (CSIRTs) respond to a computer security incident when the need arises. Failure of these teams can have far-reaching effects for the economy and national security. CSIRTs often have to work on an ad hoc basis, in close cooperation with other teams, and in time constrained environments. It could be argued that under these working conditions CSIRTs would be likely to encounter problems. A needs assessment was done to see to which extent this argument holds true. We constructed an incident response needs model to assist in identifying areas that require improvement. We envisioned a model consisting of four assessment categories: Organization, Team, Individual and Instrumental. Central to this is the idea that both problems and needs can have an organizational, team, individual, or technical origin or a combination of these levels. To gather data we conducted a literature review. This resulted in a comprehensive list of challenges and needs that could hinder or improve, respectively, the performance of CSIRTs. Then, semi-structured in depth interviews were held with team coordinators and team members of five public and private sector Dutch CSIRTs to ground these findings in practice and to identify gaps between current and desired incident handling practices. This paper presents the findings of our needs assessment and ends with a discussion of potential solutions to problems with performance in incident response. PMID:29312051

  11. Computer Security Incident Response Team Effectiveness: A Needs Assessment.

    PubMed

    Van der Kleij, Rick; Kleinhuis, Geert; Young, Heather

    2017-01-01

    Computer security incident response teams (CSIRTs) respond to a computer security incident when the need arises. Failure of these teams can have far-reaching effects for the economy and national security. CSIRTs often have to work on an ad hoc basis, in close cooperation with other teams, and in time constrained environments. It could be argued that under these working conditions CSIRTs would be likely to encounter problems. A needs assessment was done to see to which extent this argument holds true. We constructed an incident response needs model to assist in identifying areas that require improvement. We envisioned a model consisting of four assessment categories: Organization, Team, Individual and Instrumental. Central to this is the idea that both problems and needs can have an organizational, team, individual, or technical origin or a combination of these levels. To gather data we conducted a literature review. This resulted in a comprehensive list of challenges and needs that could hinder or improve, respectively, the performance of CSIRTs. Then, semi-structured in depth interviews were held with team coordinators and team members of five public and private sector Dutch CSIRTs to ground these findings in practice and to identify gaps between current and desired incident handling practices. This paper presents the findings of our needs assessment and ends with a discussion of potential solutions to problems with performance in incident response.

  12. The QUANTGRID Project (RO)—Quantum Security in GRID Computing Applications

    NASA Astrophysics Data System (ADS)

    Dima, M.; Dulea, M.; Petre, M.; Petre, C.; Mitrica, B.; Stoica, M.; Udrea, M.; Sterian, R.; Sterian, P.

    2010-01-01

    The QUANTGRID Project, financed through the National Center for Programme Management (CNMP-Romania), is the first attempt at using Quantum Crypted Communications (QCC) in large scale operations, such as GRID Computing, and conceivably in the years ahead in the banking sector and other security tight communications. In relation with the GRID activities of the Center for Computing & Communications (Nat.'l Inst. Nucl. Phys.—IFIN-HH), the Quantum Optics Lab. (Nat.'l Inst. Plasma and Lasers—INFLPR) and the Physics Dept. (University Polytechnica—UPB) the project will build a demonstrator infrastructure for this technology. The status of the project in its incipient phase is reported, featuring tests for communications in classical security mode: socket level communications under AES (Advanced Encryption Std.), both proprietary code in C++ technology. An outline of the planned undertaking of the project is communicated, highlighting its impact in quantum physics, coherent optics and information technology.

  13. Coordinating UAV information for executing national security-oriented collaboration

    NASA Astrophysics Data System (ADS)

    Isenor, Anthony W.; Allard, Yannick; Lapinski, Anna-Liesa S.; Demers, Hugues; Radulescu, Dan

    2014-10-01

    Unmanned Aerial Vehicles (UAVs) are being used by numerous nations for defence-related missions. In some cases, the UAV is considered a cost-effective means to acquire data such as imagery over a location or object. Considering Canada's geographic expanse, UAVs are also being suggested as a potential platform for use in surveillance of remote areas, such as northern Canada. However, such activities are typically associated with security as opposed to defence. The use of a defence platform for security activities introduces the issue of information exchange between the defence and security communities and their software applications. This paper explores the flow of information from the system used by the UAVs employed by the Royal Canadian Navy. Multiple computers are setup, each with the information system used by the UAVs, including appropriate communication between the systems. Simulated data that may be expected from a typical maritime UAV mission is then fed into the information system. The information structures common to the Canadian security community are then used to store and transfer the simulated data. The resulting data flow from the defence-oriented UAV system to the security-oriented information structure is then displayed using an open source geospatial application. Use of the information structures and applications relevant to the security community avoids the distribution restrictions often associated with defence-specific applications.

  14. National Computer Security Conference Proceedings (11th): A Postscript: Computer Security--Into the Future, 17-20 October 1988

    DTIC Science & Technology

    1988-10-20

    The LOCK project , from its very beginnings as an implementation study for the Provably Secure Operating System in 1979...to the security field, can study to gain insight into the evaluation process. The project has developed an innovative format for the DTLS and FTLS...management tern becomes available, the Al Secure DBMS will be system (DBMS) that is currently being developed un- ported to it . der the Advanced

  15. 78 FR 45255 - President's National Security Telecommunications Advisory Committee

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-26

    ... Telecommunications Advisory Committee AGENCY: National Protection and Programs Directorate, DHS. [[Page 45256... President's National Security Telecommunications Advisory Committee (NSTAC) will meet on Tuesday, August 20... related to national security and emergency preparedness (NS/EP) telecommunications policy. Agenda: The...

  16. Restricted access processor - An application of computer security technology

    NASA Technical Reports Server (NTRS)

    Mcmahon, E. M.

    1985-01-01

    This paper describes a security guard device that is currently being developed by Computer Sciences Corporation (CSC). The methods used to provide assurance that the system meets its security requirements include the system architecture, a system security evaluation, and the application of formal and informal verification techniques. The combination of state-of-the-art technology and the incorporation of new verification procedures results in a demonstration of the feasibility of computer security technology for operational applications.

  17. Computer-implemented security evaluation methods, security evaluation systems, and articles of manufacture

    DOEpatents

    Muller, George; Perkins, Casey J.; Lancaster, Mary J.; MacDonald, Douglas G.; Clements, Samuel L.; Hutton, William J.; Patrick, Scott W.; Key, Bradley Robert

    2015-07-28

    Computer-implemented security evaluation methods, security evaluation systems, and articles of manufacture are described. According to one aspect, a computer-implemented security evaluation method includes accessing information regarding a physical architecture and a cyber architecture of a facility, building a model of the facility comprising a plurality of physical areas of the physical architecture, a plurality of cyber areas of the cyber architecture, and a plurality of pathways between the physical areas and the cyber areas, identifying a target within the facility, executing the model a plurality of times to simulate a plurality of attacks against the target by an adversary traversing at least one of the areas in the physical domain and at least one of the areas in the cyber domain, and using results of the executing, providing information regarding a security risk of the facility with respect to the target.

  18. Security: Progress and Challenges

    ERIC Educational Resources Information Center

    Luker, Mark A.

    2004-01-01

    The Homepage column in the March/April 2003 issue of "EDUCAUSE Review" explained the national implication of security vulnerabilities in higher education and the role of the EDUCAUSE/Internet2 Computer and Network Security Task Force in representing the higher education sector in the development of the National Strategy to Secure Cyberspace. Among…

  19. 75 FR 3913 - President's National Security Telecommunications Advisory Committee

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-01-25

    ...] President's National Security Telecommunications Advisory Committee AGENCY: National Communications System... Telecommunications Advisory Committee (NSTAC) will be meeting by teleconference; the meeting will be open to the... implementing national security and emergency preparedness telecommunications policy. Notice of this meeting is...

  20. The Exon-Florio National Security Test for Foreign Investment

    DTIC Science & Technology

    2010-02-04

    CRS Report for Congress Prepared for Members and Committees of Congress The Exon- Florio National Security Test for Foreign Investment...04 FEB 2010 2. REPORT TYPE 3. DATES COVERED 00-00-2010 to 00-00-2010 4. TITLE AND SUBTITLE The Exon- Florio National Security Test for Foreign...ANSI Std Z39-18 The Exon- Florio National Security Test for Foreign Investment Congressional Research Service Summary The Exon- Florio provision

  1. 77 FR 49439 - National Security Education Board Members Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-08-16

    .... ADDRESSES: Defense Language and National Security Education Office, 1101 Wilson Boulevard, Suite 1210... National Security Education Office (DLNSEO), 1101 Wilson Boulevard, Suite 1210, Rosslyn, Virginia 22209...

  2. 77 FR 63893 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-10-17

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... meeting to discuss National Industrial Security Program policy matters. DATES: The meeting will be held on...

  3. 78 FR 9431 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-02-08

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... meeting to discuss National Industrial Security Program policy matters. DATES: The meeting will be held on...

  4. 40 CFR 205.5-2 - National security exemptions.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 40 Protection of Environment 25 2011-07-01 2011-07-01 false National security exemptions. 205.5-2 Section 205.5-2 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) NOISE ABATEMENT PROGRAMS TRANSPORTATION EQUIPMENT NOISE EMISSION CONTROLS General Provisions § 205.5-2 National security...

  5. 40 CFR 205.5-2 - National security exemptions.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 40 Protection of Environment 24 2010-07-01 2010-07-01 false National security exemptions. 205.5-2 Section 205.5-2 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) NOISE ABATEMENT PROGRAMS TRANSPORTATION EQUIPMENT NOISE EMISSION CONTROLS General Provisions § 205.5-2 National security...

  6. A Call for National Security System Transformation

    DTIC Science & Technology

    2012-06-01

    Gabriel Marcella . Carlisle, PA: Strategic Studies Institute, U.S. Army War College, 2008. Fox News Corporation. “Last American Troops Leave Iraq...by Gabriel Marcella . Carlisle, PA: Strategic Studies Institute, U.S. Army War College, 2008. Stewart, Douglas. “Constructing the Iron Cage: The...1947 National Security Act.” In Affairs of State: The Interagency and National Security. Edited by Gabriel Marcella . Carlisle, PA: Strategic

  7. 77 FR 9214 - National Security Education Board Members Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-02-16

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting... meeting of the National Security Education Board. The purpose of the meeting is to review and make... Security Education Act, Title VII of Public Law 102- 183, as amended. DATES: March 15, 2012, from 9 a.m.-2...

  8. A National Security Staff for the 21st Century

    DTIC Science & Technology

    2012-12-01

    President to respond to the Con - gress with a detailed organizational plan for imple- menting the National Security Strategy. vi vii While many of the...the new National Security Staff and was a major con - tributor to key PNSR study efforts, including Forging a New Shield (November 2008), Turning...foundations for a strategic partnership with Con - gress for transforming our national security system to meet the rigors of the 21st century. Part 1 of

  9. Overview of Computer Security Certification and Accreditation. Final Report.

    ERIC Educational Resources Information Center

    Ruthberg, Zella G.; Neugent, William

    Primarily intended to familiarize ADP (automatic data processing) policy and information resource managers with the approach to computer security certification and accreditation found in "Guideline to Computer Security Certification and Accreditation," Federal Information Processing Standards Publications (FIPS-PUB) 102, this overview…

  10. Neuroscience, ethics, and national security: the state of the art.

    PubMed

    Tennison, Michael N; Moreno, Jonathan D

    2012-01-01

    National security organizations in the United States, including the armed services and the intelligence community, have developed a close relationship with the scientific establishment. The latest technology often fuels warfighting and counter-intelligence capacities, providing the tactical advantages thought necessary to maintain geopolitical dominance and national security. Neuroscience has emerged as a prominent focus within this milieu, annually receiving hundreds of millions of Department of Defense dollars. Its role in national security operations raises ethical issues that need to be addressed to ensure the pragmatic synthesis of ethical accountability and national security.

  11. Neuroscience, Ethics, and National Security: The State of the Art

    PubMed Central

    Tennison, Michael N.; Moreno, Jonathan D.

    2012-01-01

    National security organizations in the United States, including the armed services and the intelligence community, have developed a close relationship with the scientific establishment. The latest technology often fuels warfighting and counter-intelligence capacities, providing the tactical advantages thought necessary to maintain geopolitical dominance and national security. Neuroscience has emerged as a prominent focus within this milieu, annually receiving hundreds of millions of Department of Defense dollars. Its role in national security operations raises ethical issues that need to be addressed to ensure the pragmatic synthesis of ethical accountability and national security. PMID:22448146

  12. Energy and National Security

    ERIC Educational Resources Information Center

    Abelson, Philip H.

    1973-01-01

    Discussed in this editorial is the need for a broad and detailed government policy on energy use. Oil companies can not be given complete responsibility to demonstrate usage of different energy sources. The government should construct plants because energy is connected with national security. (PS)

  13. Quantum-Enhanced Cyber Security: Experimental Computation on Quantum-Encrypted Data

    DTIC Science & Technology

    2017-03-02

    AFRL-AFOSR-UK-TR-2017-0020 Quantum-Enhanced Cyber Security: Experimental Computation on Quantum-Encrypted Data Philip Walther UNIVERSITT WIEN Final...REPORT TYPE Final 3. DATES COVERED (From - To) 15 Oct 2015 to 31 Dec 2016 4. TITLE AND SUBTITLE Quantum-Enhanced Cyber Security: Experimental Computation...FORM SF 298 Final Report for FA9550-1-6-1-0004 Quantum-enhanced cyber security: Experimental quantum computation with quantum-encrypted data

  14. Marketing Plan for the National Security Technology Incubator

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    This marketing plan was developed as part of the National Security Preparedness Project by the Arrowhead Center of New Mexico State University. The vision of the National Security Technology Incubator program is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety and security. The plan defines important aspects of developing the incubator, such as defining the target market, marketing goals, and creating strategies to reach the target market while meeting those goals. The three main marketing goals of the incubator are: 1) developing marketing materials for the incubatormore » program; 2) attracting businesses to become incubator participants; and 3) increasing name recognition of the incubator program on a national level.« less

  15. New security infrastructure model for distributed computing systems

    NASA Astrophysics Data System (ADS)

    Dubenskaya, J.; Kryukov, A.; Demichev, A.; Prikhodko, N.

    2016-02-01

    At the paper we propose a new approach to setting up a user-friendly and yet secure authentication and authorization procedure in a distributed computing system. The security concept of the most heterogeneous distributed computing systems is based on the public key infrastructure along with proxy certificates which are used for rights delegation. In practice a contradiction between the limited lifetime of the proxy certificates and the unpredictable time of the request processing is a big issue for the end users of the system. We propose to use unlimited in time hashes which are individual for each request instead of proxy certificate. Our approach allows to avoid using of the proxy certificates. Thus the security infrastructure of distributed computing system becomes easier for development, support and use.

  16. 40 CFR 204.5-2 - National security exemptions.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... exemptions. (a) A new product which is produced to conform with specifications developed by a national security agency, and so labeled or marked on the outside of the container and on the product itself, shall... national security exemption shall be void ab initio with respect to each new product, originally intended...

  17. 78 FR 69286 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-19

    ... Clearance and Safeguarding of National Security Information and Restricted Data AGENCY: Nuclear Regulatory... Executive Order 13526, Classified National Security Information. In addition, this direct final rule allowed... licensees (or their designees) to conduct classified [[Page 69287

  18. The Role Of Moral Awareness In Computer Security

    NASA Astrophysics Data System (ADS)

    Stawinski, Arthur

    1984-08-01

    Maintaining security of databases and other computer systems requires constraining the behavior of those persons who are able to access these systems so that they do not obtain, alter, or abuse the information contained in these systems. Three types of constraints are available: Physical contraints are obstructions designed to prevent (or at least make difficult) access to data by unauthorized persons; external constraints restrict behavior through threat of detection and punishment; internal constraints are self-imposed limitations on behavior which are derived from a person's moral standards. This paper argues that an effective computer security program will require attention to internal constraints as well as physical and external ones. Recent developments in moral philosophy and the psychology of moral development have given us new understanding of how individuals grow in moral awareness and how this growth can be encouraged. These insights are the foundation for some practical proposals for encouraging morally responsible behavior by computer professionals and others with access to confidential data. The aim of this paper is to encourage computer security professionals to discuss, refine and incorporate systems of internal constraints in developing methods of maintaining security.

  19. Exploring Factors That Affect Adoption of Computer Security Practices among College Students

    ERIC Educational Resources Information Center

    Alqarni, Amani

    2017-01-01

    Cyber-attacks threaten the security of computer users' information, networks, machines, and privacy. Studies of computer security education, awareness, and training among ordinary computer users, college students, non-IT-oriented user groups, and non-technically trained citizens are limited. Most research has focused on computer security standards…

  20. Nevada National Security Site Environmental Report 2013

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wills, C.

    2014-09-09

    This report was prepared to meet the information needs of the public and the requirements and guidelines of the U.S. Department of Energy (DOE) for annual site environmental reports. It was prepared by National Security Technologies, LLC (NSTec), for the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/NFO) (formerly designated as the Nevada Site Office [NNSA/NSO]). The new field office designation occurred in March 2013. Published reports cited in this 2013 report, therefore, may bear the name or authorship of NNSA/NSO. This and previous years’ reports, called Annual Site Environmental Reports (ASERs), Nevada Test Site Environmentalmore » Reports (NTSERs), and, beginning in 2010, Nevada National Security Site Environmental Reports (NNSSERs), are posted on the NNSA/NFO website at http://www.nv.energy.gov/library/publications/aser.aspx.« less

  1. 77 FR 1076 - National Maritime Security Advisory Committee; Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-01-09

    ...The National Maritime Security Advisory Committee (NMSAC) will meet on January 18-19, 2012 in Washington, DC to discuss various issues relating to national maritime security. This meeting will be open to the public.

  2. 78 FR 38077 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-06-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office [NARA-13-0030] National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and... submitted to the Information Security Oversight Office (ISOO) no later than Friday, July 12, 2013. ISOO will...

  3. 78 FR 64024 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-10-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office [NARA-2014-001] National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and... submitted to the Information Security Oversight Office (ISOO) no later than Friday, November 8, 2013. ISOO...

  4. 76 FR 28099 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-05-13

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... telephone number of individuals planning to attend must be submitted to the Information Security Oversight...

  5. 75 FR 39582 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-07-09

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... telephone number of individuals planning to attend must be submitted to the Information Security Oversight...

  6. 77 FR 75182 - President's National Security Telecommunications Advisory Committee

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-12-19

    ... Telecommunications Advisory Committee AGENCY: National Protection and Programs Directorate, DHS. ACTION: Committee... Security Telecommunications Advisory Committee (NSTAC) will meet on Friday, January 11, 2013, via... related to national security and emergency preparedness telecommunications policy. Agenda: The NSTAC...

  7. 75 FR 65526 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... planning to attend must be submitted to the Information Security Oversight Office (ISOO) no later than...

  8. 76 FR 6636 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-02-07

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... planning to attend must be submitted to the Information Security Oversight Office (ISOO) no later than...

  9. 77 FR 12623 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-03-01

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National... Information Security Oversight Office no later than Friday, March 16, 2012. The Information Security Oversight... FURTHER INFORMATION CONTACT: David O. Best, Senior Program Analyst, The Information Security Oversight...

  10. 76 FR 67484 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-11-01

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... must be submitted to the Information Security Oversight Office (ISOO) no later than Friday, November 11...

  11. The importance of establishing a national health security preparedness index.

    PubMed

    Lumpkin, John R; Miller, Yoon K; Inglesby, Tom; Links, Jonathan M; Schwartz, Angela T; Slemp, Catherine C; Burhans, Robert L; Blumenstock, James; Khan, Ali S

    2013-03-01

    Natural disasters, infectious disease epidemics, terrorism, and major events like the nuclear incident at Fukushima all pose major potential challenges to public health and security. Events such as the anthrax letters of 2001, Hurricanes Katrina, Irene, and Sandy, severe acute respiratory syndrome (SARS) and West Nile virus outbreaks, and the 2009 H1N1 influenza pandemic have demonstrated that public health, emergency management, and national security efforts are interconnected. These and other events have increased the national resolve and the resources committed to improving the national health security infrastructure. However, as fiscal pressures force federal, state, and local governments to examine spending, there is a growing need to demonstrate both what the investment in public health preparedness has bought and where gaps remain in our nation's health security. To address these needs, the Association of State and Territorial Health Officials (ASTHO), through a cooperative agreement with the Centers for Disease Control and Prevention (CDC) Office of Public Health Preparedness and Response (PHPR), is creating an annual measure of health security and preparedness at the national and state levels: the National Health Security Preparedness Index (NHSPI).

  12. Information Security: Governmentwide Guidance Needed to Assist Agencies in Implementing Cloud Computing

    DTIC Science & Technology

    2010-07-01

    Cloud computing , an emerging form of computing in which users have access to scalable, on-demand capabilities that are provided through Internet... cloud computing , (2) the information security implications of using cloud computing services in the Federal Government, and (3) federal guidance and...efforts to address information security when using cloud computing . The complete report is titled Information Security: Federal Guidance Needed to

  13. Software For Computer-Security Audits

    NASA Technical Reports Server (NTRS)

    Arndt, Kate; Lonsford, Emily

    1994-01-01

    Information relevant to potential breaches of security gathered efficiently. Automated Auditing Tools for VAX/VMS program includes following automated software tools performing noted tasks: Privileged ID Identification, program identifies users and their privileges to circumvent existing computer security measures; Critical File Protection, critical files not properly protected identified; Inactive ID Identification, identifications of users no longer in use found; Password Lifetime Review, maximum lifetimes of passwords of all identifications determined; and Password Length Review, minimum allowed length of passwords of all identifications determined. Written in DEC VAX DCL language.

  14. Lawrence Livermore National Laboratory safeguards and security quarterly progress report to the US Department of Energy quarter ending September 30, 1994

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Davis, G.; Mansur, D.L.; Ruhter, W.D.

    1994-10-01

    This report presents the details of the Lawrence Livermore National Laboratory safeguards and securities program. This program is focused on developing new technology, such as x- and gamma-ray spectrometry, for measurement of special nuclear materials. This program supports the Office of Safeguards and Securities in the following five areas; safeguards technology, safeguards and decision support, computer security, automated physical security, and automated visitor access control systems.

  15. Computer Network Security: Best Practices for Alberta School Jurisdictions.

    ERIC Educational Resources Information Center

    Alberta Dept. of Education, Edmonton.

    This paper provides a snapshot of the computer network security industry and addresses specific issues related to network security in public education. The following topics are covered: (1) security policy, including reasons for establishing a policy, risk assessment, areas to consider, audit tools; (2) workstations, including physical security,…

  16. 75 FR 29781 - President's National Security Telecommunications Advisory Committee

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-27

    ...] President's National Security Telecommunications Advisory Committee AGENCY: National Protection and Programs... Security Telecommunications Advisory Committee (NSTAC) will be meeting by teleconference; the meeting will... telecommunications policy. Notice of this meeting is given under the Federal Advisory Committee Act (FACA), Public...

  17. Environmental Degradation: Implications for National Security

    DTIC Science & Technology

    1990-03-30

    national interests, one can readily determine the points of confluencP. When the major security implications have been identified. realistic security...planning can be accomplished effectivelv. The major potential threat of East-West confrontation. characterized by massive conventional and nuclear arsenals...degradation. Economic infrastructures, the relative scarcity of resources, and surging population qrowth can combine to create a world not far removed from

  18. Crowd Sensing-Enabling Security Service Recommendation for Social Fog Computing Systems.

    PubMed

    Wu, Jun; Su, Zhou; Wang, Shen; Li, Jianhua

    2017-07-30

    Fog computing, shifting intelligence and resources from the remote cloud to edge networks, has the potential of providing low-latency for the communication from sensing data sources to users. For the objects from the Internet of Things (IoT) to the cloud, it is a new trend that the objects establish social-like relationships with each other, which efficiently brings the benefits of developed sociality to a complex environment. As fog service become more sophisticated, it will become more convenient for fog users to share their own services, resources, and data via social networks. Meanwhile, the efficient social organization can enable more flexible, secure, and collaborative networking. Aforementioned advantages make the social network a potential architecture for fog computing systems. In this paper, we design an architecture for social fog computing, in which the services of fog are provisioned based on "friend" relationships. To the best of our knowledge, this is the first attempt at an organized fog computing system-based social model. Meanwhile, social networking enhances the complexity and security risks of fog computing services, creating difficulties of security service recommendations in social fog computing. To address this, we propose a novel crowd sensing-enabling security service provisioning method to recommend security services accurately in social fog computing systems. Simulation results show the feasibilities and efficiency of the crowd sensing-enabling security service recommendation method for social fog computing systems.

  19. MEMS and MOEMS for national security applications

    NASA Astrophysics Data System (ADS)

    Scott, Marion W.

    2003-01-01

    Major opportunities for microsystem insertion into commercial applications, such as telecommunications and medical prosthesis, are well known. Less well known are applications that ensure the security of our nation, the protection of its armed forces, and the safety of its citizens. Microsystems enable entirely new possibilities to meet National Security needs, which can be classed along three lines: anticipating security needs and threats, deterring the efficacy of identified threats, and defending against the application of these threats. In each of these areas, specific products that are enabled by MEMS and MOEMS are discussed. In the area of anticipating needs and threats, sensored microsystems designed for chem/bio/nuclear threats, and sensors for border and asset protection can significantly secure our borders, ports, and transportation systems. Key features for these applications include adaptive optics and spectroscopic capabilities. Microsystems to monitor soil and water quality can be used to secure critical infrastructure, food safety can be improved by in-situ identification of pathogens, and sensored buildings can ensure the architectural safety of our homes and workplaces. A challenge to commercializing these opportunities, and thus making them available for National Security needs, is developing predictable markets and predictable technology roadmaps. The integrated circuit manufacturing industry provides an example of predictable technology maturation and market insertion, primarily due to the existence of a "unit cell" that allows volume manufacturing. It is not clear that microsystems can follow an analogous path. The possible paths to affordable low-volume production, as well as the prospects of a microsystems unit cell, are discussed.

  20. Sandia National Laboratories: National Security Missions: Defense Systems

    Science.gov Websites

    Technology Partnerships Business, Industry, & Non-Profits Government Universities Center for Development Agreement (CRADA) Strategic Partnership Projects, Non-Federal Entity (SPP/NFE) Agreements New leadership for the national security community by delivering cutting-edge experimental and operational sensor

  1. Arms Control and National Security: Revealed through Two Case Studies

    DTIC Science & Technology

    1988-03-01

    national security. Those in the service, while charged to carry out the orders of those appointed over them, possess a potential to influence national...the sixth point , of the stated six major national security goals of the present Administration. Not everyone would [ agree with such a placement...the other side concede some point at the bargaining table. 0 A defense bargain is a relative term relating to how much security or strength a

  2. 76 FR 28960 - National Security Education Board Members Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-05-19

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting... Education Board. The purpose of the meeting is to review and make recommendations to the Secretary of Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  3. 77 FR 27739 - National Security Education Board Members Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-05-11

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting... Education Board. The purpose of the meeting is to review and make recommendations to the Secretary of Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  4. Internet Governance and National Security

    DTIC Science & Technology

    2012-01-01

    the conflict created by headline- grabbing exploits of ad hoc hacker networks or nation-state-inspired cor­ porate espionage.5 Malicious actors add...governance of critical Internet re­ sources and their impact on US national security are often overlooked. Foreign efforts to alter the technical...crime, espio­ nage, and other forms of cyber conflict rather than on the issues related to governance of critical Internet resources, development of

  5. Lock It Up! Computer Security.

    ERIC Educational Resources Information Center

    Wodarz, Nan

    1997-01-01

    The data contained on desktop computer systems and networks pose security issues for virtually every district. Sensitive information can be protected by educating users, altering the physical layout, using password protection, designating access levels, backing up data, reformatting floppy disks, using antivirus software, and installing encryption…

  6. The Consequences to National Security of Jurisdictional Gray Areas Between Emergency Management and Homeland Security

    DTIC Science & Technology

    2014-09-01

    Security (DHS). This research explores how the determination, and more importantly, the urgency of the nation’s leaders to show resiliency , has created...2002 represented the blueprint for a nation of resiliency that unified the government and its community citizenry while deploying measures of...nation of pride and resiliency but also the owner of a complex inwardly focused, national security organization. To examine the JGAs between EM and HS

  7. Crowd Sensing-Enabling Security Service Recommendation for Social Fog Computing Systems

    PubMed Central

    Wu, Jun; Su, Zhou; Li, Jianhua

    2017-01-01

    Fog computing, shifting intelligence and resources from the remote cloud to edge networks, has the potential of providing low-latency for the communication from sensing data sources to users. For the objects from the Internet of Things (IoT) to the cloud, it is a new trend that the objects establish social-like relationships with each other, which efficiently brings the benefits of developed sociality to a complex environment. As fog service become more sophisticated, it will become more convenient for fog users to share their own services, resources, and data via social networks. Meanwhile, the efficient social organization can enable more flexible, secure, and collaborative networking. Aforementioned advantages make the social network a potential architecture for fog computing systems. In this paper, we design an architecture for social fog computing, in which the services of fog are provisioned based on “friend” relationships. To the best of our knowledge, this is the first attempt at an organized fog computing system-based social model. Meanwhile, social networking enhances the complexity and security risks of fog computing services, creating difficulties of security service recommendations in social fog computing. To address this, we propose a novel crowd sensing-enabling security service provisioning method to recommend security services accurately in social fog computing systems. Simulation results show the feasibilities and efficiency of the crowd sensing-enabling security service recommendation method for social fog computing systems. PMID:28758943

  8. Input from Key Stakeholders in the National Security Technology Incubator

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    This report documents the input from key stakeholders of the National Security Technology Incubator (NSTI) in developing a new technology incubator and related programs for southern New Mexico. The technology incubator is being developed as part of the National Security Preparedness Project (NSPP), funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report includes identification of key stakeholders as well as a description and analysis of their input for the development of an incubator.

  9. Proposal for a Security Management in Cloud Computing for Health Care

    PubMed Central

    Dzombeta, Srdan; Brandis, Knud

    2014-01-01

    Cloud computing is actually one of the most popular themes of information systems research. Considering the nature of the processed information especially health care organizations need to assess and treat specific risks according to cloud computing in their information security management system. Therefore, in this paper we propose a framework that includes the most important security processes regarding cloud computing in the health care sector. Starting with a framework of general information security management processes derived from standards of the ISO 27000 family the most important information security processes for health care organizations using cloud computing will be identified considering the main risks regarding cloud computing and the type of information processed. The identified processes will help a health care organization using cloud computing to focus on the most important ISMS processes and establish and operate them at an appropriate level of maturity considering limited resources. PMID:24701137

  10. Proposal for a security management in cloud computing for health care.

    PubMed

    Haufe, Knut; Dzombeta, Srdan; Brandis, Knud

    2014-01-01

    Cloud computing is actually one of the most popular themes of information systems research. Considering the nature of the processed information especially health care organizations need to assess and treat specific risks according to cloud computing in their information security management system. Therefore, in this paper we propose a framework that includes the most important security processes regarding cloud computing in the health care sector. Starting with a framework of general information security management processes derived from standards of the ISO 27000 family the most important information security processes for health care organizations using cloud computing will be identified considering the main risks regarding cloud computing and the type of information processed. The identified processes will help a health care organization using cloud computing to focus on the most important ISMS processes and establish and operate them at an appropriate level of maturity considering limited resources.

  11. The Impact of Migration Processes on the National Security of Kazakhstan

    ERIC Educational Resources Information Center

    Korganova, Saipzhamal S.; Taubayeva, Mirash Y.; Sultanov, Serik A.; Rysbayeva, Saule Zh.; Sultanova, Valida I.; Zhumabekov, Madiyr U.; Raximshikova, Mavluda K.

    2016-01-01

    The purpose of this study is to analyze the impact of migration processes on the national security of Kazakhstan. However, it should be noted that national security is an expression of national interests and it is provided by means of resources and efforts of a particular state. Consequently, social security is an expression of the public…

  12. 75 FR 45151 - National Security Division; Agency Information Collection Activities: Proposed Collection...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-02

    ... DEPARTMENT OF JUSTICE [OMB Number 1124-0006] National Security Division; Agency Information...), National Security Division (NSD), will be submitting the following information collection request to the..., 10th & Constitution Avenue, NW., National Security Division, Counterespionage Section/Registration Unit...

  13. Arms Control and National Security: An Introduction. Advance Edition.

    ERIC Educational Resources Information Center

    Arms Control Association, Washington, DC.

    Suitable for use with high school students, this booklet on arms control and national security provides background information, describes basic concepts, reviews recent history, and offers suggestions for further reading. The first section, on American attitudes toward national security and arms control, defines five types of limits on weapons…

  14. Enhancing Security by System-Level Virtualization in Cloud Computing Environments

    NASA Astrophysics Data System (ADS)

    Sun, Dawei; Chang, Guiran; Tan, Chunguang; Wang, Xingwei

    Many trends are opening up the era of cloud computing, which will reshape the IT industry. Virtualization techniques have become an indispensable ingredient for almost all cloud computing system. By the virtual environments, cloud provider is able to run varieties of operating systems as needed by each cloud user. Virtualization can improve reliability, security, and availability of applications by using consolidation, isolation, and fault tolerance. In addition, it is possible to balance the workloads by using live migration techniques. In this paper, the definition of cloud computing is given; and then the service and deployment models are introduced. An analysis of security issues and challenges in implementation of cloud computing is identified. Moreover, a system-level virtualization case is established to enhance the security of cloud computing environments.

  15. Risk assessment of climate systems for national security.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Backus, George A.; Boslough, Mark Bruce Elrick; Brown, Theresa Jean

    2012-10-01

    Climate change, through drought, flooding, storms, heat waves, and melting Arctic ice, affects the production and flow of resource within and among geographical regions. The interactions among governments, populations, and sectors of the economy require integrated assessment based on risk, through uncertainty quantification (UQ). This project evaluated the capabilities with Sandia National Laboratories to perform such integrated analyses, as they relate to (inter)national security. The combining of the UQ results from climate models with hydrological and economic/infrastructure impact modeling appears to offer the best capability for national security risk assessments.

  16. 75 FR 45153 - National Security Division; Agency Information Collection Activities: Proposed Collection...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-02

    ... DEPARTMENT OF JUSTICE [OMB Number 1124-0001] National Security Division; Agency Information..., 10th & Constitution Avenue, NW., National Security Division, Counterespionage Section/Registration Unit... Justice sponsoring the collection: Form Number: NSD- 1. National Security Division, U.S. Department of...

  17. The National Security Education Program and Its Service Requirement: An Exploratory Study of What Areas of Government and for What Duration National Security Education Program Recipients Have Worked

    ERIC Educational Resources Information Center

    Comp, David J.

    2013-01-01

    The National Security Education Program, established under the National Security Education Act of 1991, has had a post-funding service requirement in the Federal Government for undergraduate scholarship and graduate fellowship recipients since its inception. The service requirement, along with the concern that the National Security Education…

  18. Computer-Aided Sensor Development Focused on Security Issues.

    PubMed

    Bialas, Andrzej

    2016-05-26

    The paper examines intelligent sensor and sensor system development according to the Common Criteria methodology, which is the basic security assurance methodology for IT products and systems. The paper presents how the development process can be supported by software tools, design patterns and knowledge engineering. The automation of this process brings cost-, quality-, and time-related advantages, because the most difficult and most laborious activities are software-supported and the design reusability is growing. The paper includes a short introduction to the Common Criteria methodology and its sensor-related applications. In the experimental section the computer-supported and patterns-based IT security development process is presented using the example of an intelligent methane detection sensor. This process is supported by an ontology-based tool for security modeling and analyses. The verified and justified models are transferred straight to the security target specification representing security requirements for the IT product. The novelty of the paper is to provide a patterns-based and computer-aided methodology for the sensors development with a view to achieving their IT security assurance. The paper summarizes the validation experiment focused on this methodology adapted for the sensors system development, and presents directions of future research.

  19. 75 FR 45152 - National Security Division: Agency Information Collection Activities: Proposed Collection...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-02

    ... DEPARTMENT OF JUSTICE [OMB Number 1124-0004] National Security Division: Agency Information...), National Security Division (NSD), will be submitting the following information collection request to the... write to U.S. Department of Justice, 10th & Constitution Avenue, NW., National Security Division...

  20. Secure distributed genome analysis for GWAS and sequence comparison computation.

    PubMed

    Zhang, Yihua; Blanton, Marina; Almashaqbeh, Ghada

    2015-01-01

    The rapid increase in the availability and volume of genomic data makes significant advances in biomedical research possible, but sharing of genomic data poses challenges due to the highly sensitive nature of such data. To address the challenges, a competition for secure distributed processing of genomic data was organized by the iDASH research center. In this work we propose techniques for securing computation with real-life genomic data for minor allele frequency and chi-squared statistics computation, as well as distance computation between two genomic sequences, as specified by the iDASH competition tasks. We put forward novel optimizations, including a generalization of a version of mergesort, which might be of independent interest. We provide implementation results of our techniques based on secret sharing that demonstrate practicality of the suggested protocols and also report on performance improvements due to our optimization techniques. This work describes our techniques, findings, and experimental results developed and obtained as part of iDASH 2015 research competition to secure real-life genomic computations and shows feasibility of securely computing with genomic data in practice.

  1. U.S. Army War College Guide to National Security Issues. Volume 2. National Security Policy and Strategy

    DTIC Science & Technology

    2012-06-01

    1998 National War College paper entitled “U.S. National Se- curity Structure: A New Model for the 21st Century” defines the national security community ...fueled by revolu- tions in communications and information management, the emergence of a truly global market and world economy, the primacy of economic...collection of information is estimated to average 1 hour per response, including the time for reviewing instructions , searching existing data sources

  2. 36 CFR 1256.70 - What controls access to national security-classified information?

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... national security-classified information? 1256.70 Section 1256.70 Parks, Forests, and Public Property... HISTORICAL MATERIALS Access to Materials Containing National Security-Classified Information § 1256.70 What controls access to national security-classified information? (a) The declassification of and public access...

  3. Two-Cloud-Servers-Assisted Secure Outsourcing Multiparty Computation

    PubMed Central

    Wen, Qiaoyan; Zhang, Hua; Jin, Zhengping; Li, Wenmin

    2014-01-01

    We focus on how to securely outsource computation task to the cloud and propose a secure outsourcing multiparty computation protocol on lattice-based encrypted data in two-cloud-servers scenario. Our main idea is to transform the outsourced data respectively encrypted by different users' public keys to the ones that are encrypted by the same two private keys of the two assisted servers so that it is feasible to operate on the transformed ciphertexts to compute an encrypted result following the function to be computed. In order to keep the privacy of the result, the two servers cooperatively produce a custom-made result for each user that is authorized to get the result so that all authorized users can recover the desired result while other unauthorized ones including the two servers cannot. Compared with previous research, our protocol is completely noninteractive between any users, and both of the computation and the communication complexities of each user in our solution are independent of the computing function. PMID:24982949

  4. Two-cloud-servers-assisted secure outsourcing multiparty computation.

    PubMed

    Sun, Yi; Wen, Qiaoyan; Zhang, Yudong; Zhang, Hua; Jin, Zhengping; Li, Wenmin

    2014-01-01

    We focus on how to securely outsource computation task to the cloud and propose a secure outsourcing multiparty computation protocol on lattice-based encrypted data in two-cloud-servers scenario. Our main idea is to transform the outsourced data respectively encrypted by different users' public keys to the ones that are encrypted by the same two private keys of the two assisted servers so that it is feasible to operate on the transformed ciphertexts to compute an encrypted result following the function to be computed. In order to keep the privacy of the result, the two servers cooperatively produce a custom-made result for each user that is authorized to get the result so that all authorized users can recover the desired result while other unauthorized ones including the two servers cannot. Compared with previous research, our protocol is completely noninteractive between any users, and both of the computation and the communication complexities of each user in our solution are independent of the computing function.

  5. Efficient Server-Aided Secure Two-Party Function Evaluation with Applications to Genomic Computation

    DTIC Science & Technology

    2016-07-14

    of the important properties of secure computation . In particular, it is known that full fairness cannot be achieved in the case of two-party com...Jakobsen, J. Nielsen, and C. Orlandi. A framework for outsourcing of secure computation . In ACM Workshop on Cloud Computing Security (CCSW), pages...Function Evaluation with Applications to Genomic Computation Abstract: Computation based on genomic data is becoming increasingly popular today, be it

  6. Counter-Intelligence as a Chaotic Phenomenon and Its Importance in National Security

    NASA Astrophysics Data System (ADS)

    Kuloğlu, Gökhan; Gül, Zakir; Erçetin, Şefika Şule

    In today's rapidly changing globalized world, remarkably fast and important developments have been faced in the area of national security as in almost all other areas. Advancements in communication and transportation technologies have removed physical boundaries almost completely. National security institutions now have to fight against new and complicated security threats that go beyond the boundaries such as organized crimes and terror crimes. These ever-changing threats and dangerous environment which become more and more complex every single day force nations to review their current security structures and to take new and effective measures in the required areas in order to ensure their national security. As a matter of fact, counter-intelligence, which was quite important due to the frequency of spying acts during the Cold War but lost its importance after the Cold War had ended, has been one of these measures. Today, counterintelligence has once again become one of the most important functions in the fight against national security threats with changing dimensions. It is only possible for a nation to ensure its national security fully by having not only a defensive and passive approach but also offensive counter-intelligence.

  7. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  8. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  9. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  10. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  11. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  12. Implementation and evaluation of an efficient secure computation system using 'R' for healthcare statistics.

    PubMed

    Chida, Koji; Morohashi, Gembu; Fuji, Hitoshi; Magata, Fumihiko; Fujimura, Akiko; Hamada, Koki; Ikarashi, Dai; Yamamoto, Ryuichi

    2014-10-01

    While the secondary use of medical data has gained attention, its adoption has been constrained due to protection of patient privacy. Making medical data secure by de-identification can be problematic, especially when the data concerns rare diseases. We require rigorous security management measures. Using secure computation, an approach from cryptography, our system can compute various statistics over encrypted medical records without decrypting them. An issue of secure computation is that the amount of processing time required is immense. We implemented a system that securely computes healthcare statistics from the statistical computing software 'R' by effectively combining secret-sharing-based secure computation with original computation. Testing confirmed that our system could correctly complete computation of average and unbiased variance of approximately 50,000 records of dummy insurance claim data in a little over a second. Computation including conditional expressions and/or comparison of values, for example, t test and median, could also be correctly completed in several tens of seconds to a few minutes. If medical records are simply encrypted, the risk of leaks exists because decryption is usually required during statistical analysis. Our system possesses high-level security because medical records remain in encrypted state even during statistical analysis. Also, our system can securely compute some basic statistics with conditional expressions using 'R' that works interactively while secure computation protocols generally require a significant amount of processing time. We propose a secure statistical analysis system using 'R' for medical data that effectively integrates secret-sharing-based secure computation and original computation. Published by the BMJ Publishing Group Limited. For permission to use (where not already granted under a licence) please go to http://group.bmj.com/group/rights-licensing/permissions.

  13. 76 FR 25702 - National Maritime Security Advisory Committee; Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-05-05

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard [USCG-2011-0310] National Maritime Security Advisory... Maritime Security Advisory Committee (NMSAC) will meet by teleconference to discuss the results of the... Maritime Organization (IMO). Agenda (1) Results of Seafarer Access Working Group's review and...

  14. Jimmy Carter's National Security Policy: A World Order Critique.

    ERIC Educational Resources Information Center

    Johansen, Robert C.

    This essay evaluates the Carter administration's behavior on national security questions and appraises the extent to which it meets Carter's initial professed national security goals. These goals include the intention to reduce military expenditures, to halt the nuclear arms buildup of the United States and U.S.S.R., to prevent the spread of…

  15. A Secure Framework for Location Verification in Pervasive Computing

    NASA Astrophysics Data System (ADS)

    Liu, Dawei; Lee, Moon-Chuen; Wu, Dan

    The way people use computing devices has been changed in some way by the relatively new pervasive computing paradigm. For example, a person can use a mobile device to obtain its location information at anytime and anywhere. There are several security issues concerning whether this information is reliable in a pervasive environment. For example, a malicious user may disable the localization system by broadcasting a forged location, and it may impersonate other users by eavesdropping their locations. In this paper, we address the verification of location information in a secure manner. We first present the design challenges for location verification, and then propose a two-layer framework VerPer for secure location verification in a pervasive computing environment. Real world GPS-based wireless sensor network experiments confirm the effectiveness of the proposed framework.

  16. 75 FR 45154 - National Security Division; Agency Information Collection Activities:

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-02

    ... DEPARTMENT OF JUSTICE [OMB Number 1124-0003] National Security Division; Agency Information Collection Activities: Proposed Collection; Comments Requested ACTION: 60-Day Notice of Information...), National Security Division (NSD), will be submitting the following information collection request to the...

  17. 10 CFR 2.903 - Protection of restricted data and national security information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... Restricted Data and/or National Security Information § 2.903 Protection of restricted data and national security information. Nothing in this subpart shall relieve any person from safeguarding Restricted Data or National Security Information in accordance with the applicable provisions of laws of the United States and...

  18. Computer access security code system

    NASA Technical Reports Server (NTRS)

    Collins, Earl R., Jr. (Inventor)

    1990-01-01

    A security code system for controlling access to computer and computer-controlled entry situations comprises a plurality of subsets of alpha-numeric characters disposed in random order in matrices of at least two dimensions forming theoretical rectangles, cubes, etc., such that when access is desired, at least one pair of previously unused character subsets not found in the same row or column of the matrix is chosen at random and transmitted by the computer. The proper response to gain access is transmittal of subsets which complete the rectangle, and/or a parallelepiped whose opposite corners were defined by first groups of code. Once used, subsets are not used again to absolutely defeat unauthorized access by eavesdropping, and the like.

  19. Discussion on the Technology and Method of Computer Network Security Management

    NASA Astrophysics Data System (ADS)

    Zhou, Jianlei

    2017-09-01

    With the rapid development of information technology, the application of computer network technology has penetrated all aspects of society, changed people's way of life work to a certain extent, brought great convenience to people. But computer network technology is not a panacea, it can promote the function of social development, but also can cause damage to the community and the country. Due to computer network’ openness, easiness of sharing and other characteristics, it had a very negative impact on the computer network security, especially the loopholes in the technical aspects can cause damage on the network information. Based on this, this paper will do a brief analysis on the computer network security management problems and security measures.

  20. 76 FR 62433 - Delegation of Authority to the Office of Disaster Management and National Security

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-10-07

    ... the Office of Disaster Management and National Security AGENCY: Office of the Secretary, HUD. ACTION... Disaster and National Security Officer, Office of Disaster Management and National Security. DATES... and National Security Officer, Office of Disaster Management and National Security, Department of...

  1. The 2015 National Security Strategy: Authorities, Changes, Issues for Congress

    DTIC Science & Technology

    2016-02-26

    climate change ;  ensure access to shared spaces (expanding cyberspace and including outer space and air and maritime security); and  increase global...hand, one could conclude that these, along with confronting climate change , convey both a wider range of national security challenges in terms of...The 2015 National Security Strategy: Authorities, Changes , Issues for Congress Nathan J. Lucas, Coordinator Section Research Manager Kathleen

  2. Secure Genomic Computation through Site-Wise Encryption

    PubMed Central

    Zhao, Yongan; Wang, XiaoFeng; Tang, Haixu

    2015-01-01

    Commercial clouds provide on-demand IT services for big-data analysis, which have become an attractive option for users who have no access to comparable infrastructure. However, utilizing these services for human genome analysis is highly risky, as human genomic data contains identifiable information of human individuals and their disease susceptibility. Therefore, currently, no computation on personal human genomic data is conducted on public clouds. To address this issue, here we present a site-wise encryption approach to encrypt whole human genome sequences, which can be subject to secure searching of genomic signatures on public clouds. We implemented this method within the Hadoop framework, and tested it on the case of searching disease markers retrieved from the ClinVar database against patients’ genomic sequences. The secure search runs only one order of magnitude slower than the simple search without encryption, indicating our method is ready to be used for secure genomic computation on public clouds. PMID:26306278

  3. Secure Genomic Computation through Site-Wise Encryption.

    PubMed

    Zhao, Yongan; Wang, XiaoFeng; Tang, Haixu

    2015-01-01

    Commercial clouds provide on-demand IT services for big-data analysis, which have become an attractive option for users who have no access to comparable infrastructure. However, utilizing these services for human genome analysis is highly risky, as human genomic data contains identifiable information of human individuals and their disease susceptibility. Therefore, currently, no computation on personal human genomic data is conducted on public clouds. To address this issue, here we present a site-wise encryption approach to encrypt whole human genome sequences, which can be subject to secure searching of genomic signatures on public clouds. We implemented this method within the Hadoop framework, and tested it on the case of searching disease markers retrieved from the ClinVar database against patients' genomic sequences. The secure search runs only one order of magnitude slower than the simple search without encryption, indicating our method is ready to be used for secure genomic computation on public clouds.

  4. 10 CFR 2.903 - Protection of restricted data and national security information.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Protection of restricted data and national security... Restricted Data and/or National Security Information § 2.903 Protection of restricted data and national security information. Nothing in this subpart shall relieve any person from safeguarding Restricted Data or...

  5. Towards An Engineering Discipline of Computational Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mili, Ali; Sheldon, Frederick T; Jilani, Lamia Labed

    2007-01-01

    George Boole ushered the era of modern logic by arguing that logical reasoning does not fall in the realm of philosophy, as it was considered up to his time, but in the realm of mathematics. As such, logical propositions and logical arguments are modeled using algebraic structures. Likewise, we submit that security attributes must be modeled as formal mathematical propositions that are subject to mathematical analysis. In this paper, we approach this problem by attempting to model security attributes in a refinement-like framework that has traditionally been used to represent reliability and safety claims. Keywords: Computable security attributes, survivability, integrity,more » dependability, reliability, safety, security, verification, testing, fault tolerance.« less

  6. Computer-Aided Sensor Development Focused on Security Issues

    PubMed Central

    Bialas, Andrzej

    2016-01-01

    The paper examines intelligent sensor and sensor system development according to the Common Criteria methodology, which is the basic security assurance methodology for IT products and systems. The paper presents how the development process can be supported by software tools, design patterns and knowledge engineering. The automation of this process brings cost-, quality-, and time-related advantages, because the most difficult and most laborious activities are software-supported and the design reusability is growing. The paper includes a short introduction to the Common Criteria methodology and its sensor-related applications. In the experimental section the computer-supported and patterns-based IT security development process is presented using the example of an intelligent methane detection sensor. This process is supported by an ontology-based tool for security modeling and analyses. The verified and justified models are transferred straight to the security target specification representing security requirements for the IT product. The novelty of the paper is to provide a patterns-based and computer-aided methodology for the sensors development with a view to achieving their IT security assurance. The paper summarizes the validation experiment focused on this methodology adapted for the sensors system development, and presents directions of future research. PMID:27240360

  7. Secure distributed genome analysis for GWAS and sequence comparison computation

    PubMed Central

    2015-01-01

    Background The rapid increase in the availability and volume of genomic data makes significant advances in biomedical research possible, but sharing of genomic data poses challenges due to the highly sensitive nature of such data. To address the challenges, a competition for secure distributed processing of genomic data was organized by the iDASH research center. Methods In this work we propose techniques for securing computation with real-life genomic data for minor allele frequency and chi-squared statistics computation, as well as distance computation between two genomic sequences, as specified by the iDASH competition tasks. We put forward novel optimizations, including a generalization of a version of mergesort, which might be of independent interest. Results We provide implementation results of our techniques based on secret sharing that demonstrate practicality of the suggested protocols and also report on performance improvements due to our optimization techniques. Conclusions This work describes our techniques, findings, and experimental results developed and obtained as part of iDASH 2015 research competition to secure real-life genomic computations and shows feasibility of securely computing with genomic data in practice. PMID:26733307

  8. Mongolia’s Economic Security: How can Economic Development Further Support Mongolian National Security through Developing its Mining Sector

    DTIC Science & Technology

    2017-06-09

    MONGOLIA’S ECONOMIC SECURITY: HOW CAN ECONOMIC DEVELOPMENT FURTHER SUPPORT MONGOLIAN NATIONAL SECURITY THROUGH DEVELOPING ITS MINING SECTOR... Economic Security: How can Economic Development Further Support Mongolian National Security through Developing its Mining Sector? 5a. CONTRACT NUMBER...geographic position between two political and economic powers (China and Russia) provides both opportunities and disadvantages for Mongolia’s economy

  9. Quantum And Relativistic Protocols For Secure Multi-Party Computation

    NASA Astrophysics Data System (ADS)

    Colbeck, Roger

    2009-11-01

    After a general introduction, the thesis is divided into four parts. In the first, we discuss the task of coin tossing, principally in order to highlight the effect different physical theories have on security in a straightforward manner, but, also, to introduce a new protocol for non-relativistic strong coin tossing. This protocol matches the security of the best protocol known to date while using a conceptually different approach to achieve the task. In the second part variable bias coin tossing is introduced. This is a variant of coin tossing in which one party secretly chooses one of two biased coins to toss. It is shown that this can be achieved with unconditional security for a specified range of biases, and with cheat-evident security for any bias. We also discuss two further protocols which are conjectured to be unconditionally secure for any bias. The third section looks at other two-party secure computations for which, prior to our work, protocols and no-go theorems were unknown. We introduce a general model for such computations, and show that, within this model, a wide range of functions are impossible to compute securely. We give explicit cheating attacks for such functions. In the final chapter we discuss the task of expanding a private random string, while dropping the usual assumption that the protocol's user trusts her devices. Instead we assume that all quantum devices are supplied by an arbitrarily malicious adversary. We give two protocols that we conjecture securely perform this task. The first allows a private random string to be expanded by a finite amount, while the second generates an arbitrarily large expansion of such a string.

  10. Aviation security : terrorist acts demonstrate urgent need to improve security at the nation's airports

    DOT National Transportation Integrated Search

    2001-09-20

    A safe and secure civil aviation system is a critical component of the nation's overall security, physical infrastructure, and economic foundation. Billions of dollars and a myriad of programs and policies have been devoted to achieving such a system...

  11. Preaching What We Practice: Teaching Ethical Decision-Making to Computer Security Professionals

    NASA Astrophysics Data System (ADS)

    Fleischmann, Kenneth R.

    The biggest challenge facing computer security researchers and professionals is not learning how to make ethical decisions; rather it is learning how to recognize ethical decisions. All too often, technology development suffers from what Langdon Winner terms technological somnambulism - we sleepwalk through our technology design, following past precedents without a second thought, and fail to consider the perspectives of other stakeholders [1]. Computer security research and practice involves a number of opportunities for ethical decisions. For example, decisions about whether or not to automatically provide security updates involve tradeoffs related to caring versus user autonomy. Decisions about online voting include tradeoffs between convenience and security. Finally, decisions about routinely screening e-mails for spam involve tradeoffs of efficiency and privacy. It is critical that these and other decisions facing computer security researchers and professionals are confronted head on as value-laden design decisions, and that computer security researchers and professionals consider the perspectives of various stakeholders in making these decisions.

  12. 77 FR 34411 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-06-11

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION National Industrial Security Program Policy Advisory... CFR 101-6, announcement is made for the following committee meeting. To discuss National Industrial Security Program policy matters. DATES: This meeting will be held on Wednesday, July 11, 2012 from 10:00 a...

  13. 15 CFR 930.122 - Necessary in the interest of national security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... Trade (Continued) NATIONAL OCEANIC AND ATMOSPHERIC ADMINISTRATION, DEPARTMENT OF COMMERCE OCEAN AND... Secretary for Review Related to the Objectives of the Act and National Security Interests § 930.122... proposed. Secretarial review of national security issues shall be aided by information submitted by the...

  14. Computer Security for Commercial Nuclear Power Plants - Literature Review for Korea Hydro Nuclear Power Central Research Institute

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Duran, Felicia Angelica; Waymire, Russell L.

    2013-10-01

    Sandia National Laboratories (SNL) is providing training and consultation activities on security planning and design for the Korea Hydro and Nuclear Power Central Research Institute (KHNPCRI). As part of this effort, SNL performed a literature review on computer security requirements, guidance and best practices that are applicable to an advanced nuclear power plant. This report documents the review of reports generated by SNL and other organizations [U.S. Nuclear Regulatory Commission, Nuclear Energy Institute, and International Atomic Energy Agency] related to protection of information technology resources, primarily digital controls and computer resources and their data networks. Copies of the key documentsmore » have also been provided to KHNP-CRI.« less

  15. 76 FR 7817 - Announcing Draft Federal Information Processing Standard 180-4, Secure Hash Standard, and Request...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-02-11

    ... before May 12, 2011. ADDRESSES: Written comments may be sent to: Chief, Computer Security Division... FURTHER INFORMATION CONTACT: Elaine Barker, Computer Security Division, National Institute of Standards... Quynh Dang, Computer Security Division, National Institute of Standards and Technology, Gaithersburg, MD...

  16. Nevada National Security Site Environmental Report 2016

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wills

    This Nevada National Security Site Environmental Report (NNSSER) was prepared to satisfy DOE Order DOE O 231.1B, “Environment, Safety and Health Reporting.” Its purpose is to (1) report compliance status with environmental standards and requirements, (2) present results of environmental monitoring of radiological and nonradiological effluents, (3) report estimated radiological doses to the public from releases of radioactive material, (4) summarize environmental incidents of noncompliance and actions taken in response to them, (5) describe the National Nuclear Security Administration Nevada Field Office (NNSA/NFO) Environmental Management System and characterize its performance, and (6) highlight significant environmental programs and efforts. This NNSSERmore » summarizes data and compliance status for calendar year 2016 at the Nevada National Security Site (NNSS) and its two Nevada-based support facilities, the North Las Vegas Facility (NLVF) and the Remote Sensing Laboratory–Nellis (RSL-Nellis). It also addresses environmental restoration (ER) projects conducted at the Tonopah Test Range (TTR) and the Nevada Test and Training Range (NTTR). NNSA/NFO directs the management and operation of the NNSS and six sites across the nation. In addition to the NNSA itself, the six sites include two in Nevada (NLVF and RSL-Nellis) and four in other states (RSL-Andrews in Maryland, Livermore Operations in California, Los Alamos Operations in New Mexico, and Special Technologies Laboratory in California). Los Alamos, Lawrence Livermore, and Sandia National Laboratories are the principal organizations that sponsor and implement the nuclear weapons programs at the NNSS. National Security Technologies, LLC (NSTec), is the current Management and Operating contractor accountable for the successful execution of work and ensuring that work is performed in compliance with environmental regulations. The six sites all provide support to enhance the NNSS as a location for its

  17. Implementation and evaluation of an efficient secure computation system using ‘R’ for healthcare statistics

    PubMed Central

    Chida, Koji; Morohashi, Gembu; Fuji, Hitoshi; Magata, Fumihiko; Fujimura, Akiko; Hamada, Koki; Ikarashi, Dai; Yamamoto, Ryuichi

    2014-01-01

    Background and objective While the secondary use of medical data has gained attention, its adoption has been constrained due to protection of patient privacy. Making medical data secure by de-identification can be problematic, especially when the data concerns rare diseases. We require rigorous security management measures. Materials and methods Using secure computation, an approach from cryptography, our system can compute various statistics over encrypted medical records without decrypting them. An issue of secure computation is that the amount of processing time required is immense. We implemented a system that securely computes healthcare statistics from the statistical computing software ‘R’ by effectively combining secret-sharing-based secure computation with original computation. Results Testing confirmed that our system could correctly complete computation of average and unbiased variance of approximately 50 000 records of dummy insurance claim data in a little over a second. Computation including conditional expressions and/or comparison of values, for example, t test and median, could also be correctly completed in several tens of seconds to a few minutes. Discussion If medical records are simply encrypted, the risk of leaks exists because decryption is usually required during statistical analysis. Our system possesses high-level security because medical records remain in encrypted state even during statistical analysis. Also, our system can securely compute some basic statistics with conditional expressions using ‘R’ that works interactively while secure computation protocols generally require a significant amount of processing time. Conclusions We propose a secure statistical analysis system using ‘R’ for medical data that effectively integrates secret-sharing-based secure computation and original computation. PMID:24763677

  18. Water security - Nation state and international security implications

    USGS Publications Warehouse

    Tindall, James A.; Andrew A. Campbell,

    2009-01-01

    A terrorist attack such as poisoning and sabotage of the national water supply and water-quality infrastructure of the continental United States or any country, could disrupt the delivery of vital human services, threaten both public health and the environment, potentially cause mass casualties and pose grave public concern for homeland security. Most significantly, an attack on water resources would weaken social cohesion and trust in government. A threat to continuity of services is a potential threat to continuity of government since both are necessary for continuity of operations. Water infrastructure is difficult to protect, as it extends over vast areas across the U.S. and for which ownership is overwhelmingly nonfederal (approximately 85 percent). Since the 9111 attacks, federal dam operators and water and wastewater utilities have established counter measures. Similar measures have been taken in countries around the world. These include enhanced physical security, improved coordination between corporate ownership, Department of Homeland Security, and local law enforcement, and research into risk assessment and vulnerability analysis to ensure greater system safety. A key issue is the proportionate additional resources directed at public and private sector specific priorities. Agencies that have the scientific and technological ability to leverage resources, exploit integrated science approaches, focus on interdisciplinary practices, utilize informatics expertise and employ a wide use of evolving technologies should play a key role in water security and related issues.

  19. National Security Management Correspondence Course.

    ERIC Educational Resources Information Center

    Industrial Coll. of the Armed Forces (DOD), Washington, DC.

    A course of study on the fundamental aspects of the areas of knowledge which are essential to effective management of national security is presented. The course presents the substance of the Industrial College resident curriculum adapted to the correspondence method of study. The subject matter is designed to impart knowledge and understanding of…

  20. Diversity Intersects with National Security.

    ERIC Educational Resources Information Center

    Chew, Cassie

    2003-01-01

    Describes how the United Negro College Fund's Institute for International Public Policy is preparing to host a series of open-ended discussions with top government and business officials on the importance of a diverse work force as a national security imperative, as well as a competitive advantage in a global economy. (EV)

  1. Congress and National Security: Interest, Influence and Speed

    DTIC Science & Technology

    2010-03-01

    impact of these variables in two case studies of security agency organizational reform. The Intelligence Reform and Terrorism Prevention Act of 2004...all the stars in order to move fast on an issue of national security. Instead the positive impact of one or two variables combined with the... impact of these variables in two case studies of security agency organizational reform. The Intelligence Reform and Terrorism Prevention Act of 2004 and

  2. Addressing Software Security

    NASA Technical Reports Server (NTRS)

    Bailey, Brandon

    2015-01-01

    Historically security within organizations was thought of as an IT function (web sites/servers, email, workstation patching, etc.) Threat landscape has evolved (Script Kiddies, Hackers, Advanced Persistent Threat (APT), Nation States, etc.) Attack surface has expanded -Networks interconnected!! Some security posture factors Network Layer (Routers, Firewalls, etc.) Computer Network Defense (IPS/IDS, Sensors, Continuous Monitoring, etc.) Industrial Control Systems (ICS) Software Security (COTS, FOSS, Custom, etc.)

  3. Sandia National Laboratories: National Security Missions: Global Security

    Science.gov Websites

    Involvement News News Releases Media Contacts & Resources Lab News Image Gallery Publications Annual Library Events Careers View All Jobs Students & Postdocs Internships & Co-ops Fellowships Security Image Cyber and Infrastructure Security Advanced analyses and technologies for securing the

  4. Nevada National Security Site Environmental Report Summary 2016

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wills, Cathy

    This document is a summary of the full 2016 Nevada National Security Site Environmental Report (NNSSER) prepared by the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/ NFO). This summary provides an abbreviated and more readable version of the full NNSSER. NNSA/NFO prepares the NNSSER to provide the public an understanding of the environmental monitoring and compliance activities that are conducted on the Nevada National Security Site (NNSS) to protect the public and the environment from radiation hazards and from potential nonradiological impacts. It is a comprehensive report of environmental activities performed at the NNSS andmore » offsite facilities over the previous calendar year. The NNSS is currently the nation’s unique site for ongoing national security–related missions and high-risk operations. The NNSS is located about 65 miles northwest of Las Vegas. The approximately 1,360-square-mile site is one of the largest restricted access areas in the United States. It is surrounded by federal installations with strictly controlled access as well as by lands that are open to public entry. In 2016, National Security Technologies, LLC (NSTec), was the NNSS Management and Operations Contractor accountable for ensuring work was performed in compliance with environmental regulations. NNSS activities in 2016 continued to be diverse, with the primary goal to ensure that the existing U.S. stockpile of nuclear weapons remains safe and reliable. Other activities included weapons of mass destruction first responder training; the controlled release of hazardous material at the Nonproliferation Test and Evaluation Complex (NPTEC); remediation of legacy contamination sites; characterization of waste destined for the Waste Isolation Pilot Plant in Carlsbad, New Mexico, or the Idaho National Laboratory in Idaho Falls, Idaho; disposal of low-level and mixed low-level radioactive waste; and environmental research. Facilities

  5. Security Meets Real-World Computing. Building Digital Libraries

    ERIC Educational Resources Information Center

    Huwe, Terence K.

    2005-01-01

    The author of this column describes several instances in which secure data on computers were compromised. In each of these instances, a different route was involved in gaining access to the secure data--one by office-based theft, one by hacking, and one by burglary. Is is proposed that the most difficult factor to guarantee in the protection of…

  6. 78 FR 54634 - National Security Education Board; Notice of Federal Advisory Committee Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-09-05

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board; Notice of Federal... and National Security Education Office (DLNSEO), Office of the Secretary, DoD. ACTION: Meeting notice... committee working group meeting of the National Security Education Board will take place. DATES: Monday...

  7. 78 FR 54349 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-09-03

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70263; File No. SR-NSCC-2013-09] Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed Rule Change.... On July 2, 2013, the National Securities Clearing Corporation filed with the Securities and Exchange...

  8. Composing Alternatives to a National Security Language Policy

    ERIC Educational Resources Information Center

    Wible, Scott

    2009-01-01

    President Bush's National Security Language Initiative focuses narrowly on gearing language education to security and military needs. English educators should work with their counterparts in foreign language departments to promote a broader view, one that encourages study of the multiple language groups that currently exist within the United…

  9. Nevada National Security Site Environmental Report 2011

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cathy Wills, ed

    2012-09-12

    This report was prepared to meet the information needs of the public and the requirements and guidelines of the U.S. Department of Energy (DOE) for annual site environmental reports. It was prepared by National Security Technologies, LLC (NSTec), for the U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office (NNSA/NSO). This and previous years reports, called Annual Site Environmental Reports (ASERs), Nevada Test Site Environmental Reports (NTSERs), and, beginning in 2010, Nevada National Security Site Environmental Reports (NNSSERs), are posted on the NNSA/NSO website at http://www.nv.energy.gov/library/publications/aser.aspx. This NNSSER was prepared to satisfy DOE Order DOE O 231.1B, 'Environment,more » Safety and Health Reporting.' Its purpose is to (1) report compliance status with environmental standards and requirements, (2) present results of environmental monitoring of radiological and nonradiological effluents, (3) report estimated radiological doses to the public from releases of radioactive material, (4) summarize environmental incidents of noncompliance and actions taken in response to them, (5) describe the NNSA/NSO Environmental Management System and characterize its performance, and (6) highlight significant environmental programs and efforts. This NNSSER summarizes data and compliance status for calendar year 2011 at the Nevada National Security Site (NNSS) (formerly the Nevada Test Site) and its two support facilities, the North Las Vegas Facility (NLVF) and the Remote Sensing Laboratory-Nellis (RSL-Nellis). It also addresses environmental restoration (ER) projects conducted at the Tonopah Test Range (TTR). Through a Memorandum of Agreement, NNSA/NSO is responsible for the oversight of TTR ER projects, and the Sandia Site Office of NNSA (NNSA/SSO) has oversight of all other TTR activities. NNSA/SSO produces the TTR annual environmental report available at http://www.sandia.gov/news/publications/environmental/index.html.« less

  10. Measuring Transnational Organized Crime Threats to US National Security

    DTIC Science & Technology

    2016-05-26

    typology is not designed to score TOC networks, so it is not an obvious choice, but it could be easily modified by the TMWG to rank-order TOC networks...States Strategy to Combat Transnational Organized Crime (SCTOC). The strategy identified Transnational Organized Crime ( TOC ) as a national security...identify the TOC groups that present the national security threat defined in the SCTOC? A literature review of existing organized crime assessments

  11. US National Economic Security in a Global Market

    DTIC Science & Technology

    1990-01-01

    13 (D) the Secretary of Commerce , 14 ( E ) the Secretary of Treasury, 15 (F) the United States Trade Representative, 16 and _ 17 (G) the Director of...OTe F!LE COPY --- National Security Program 00 N US NATIONAL ECONOMIC SECURITY IN A GLOBAL MARKET :I . DTIC ELECTE JAN14 1991 m S E D HARVARD...importantly, will become 5 I I ,,!"C is merica _ _ _ _ 44% 5AlAN leact rustwrthv __ 29% ’,’EST (E7,1RM.’y ,a ]i,- :. . 8 %FFR ANC E - 5% BRITAIN Does Jaan

  12. The Intersection of National Security and Climate Change

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hund, Gretchen; Fankhauser, Jana G.; Kurzrok, Andrew J.

    On June 4, 2014, the Henry M. Jackson Foundation and the Pacific Northwest National Laboratory hosted a groundbreaking symposium in Seattle, Washington, that brought together 36 leaders from federal agencies, state and local governments, NGOs, business, and academia. The participants examined approaches and tools to help decision makers make informed choices about the climate and security risks they face. The following executive summary is based on the day’s discussions and examines the problem of climate change and its impact on national security, the responses to date, and future considerations.

  13. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Admissibility of restricted data or other national security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION AGENCY RULES OF PRACTICE AND... National Security Information § 2.911 Admissibility of restricted data or other national security...

  14. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Admissibility of restricted data or other national security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION AGENCY RULES OF PRACTICE AND... National Security Information § 2.911 Admissibility of restricted data or other national security...

  15. Secure data exchange between intelligent devices and computing centers

    NASA Astrophysics Data System (ADS)

    Naqvi, Syed; Riguidel, Michel

    2005-03-01

    The advent of reliable spontaneous networking technologies (commonly known as wireless ad-hoc networks) has ostensibly raised stakes for the conception of computing intensive environments using intelligent devices as their interface with the external world. These smart devices are used as data gateways for the computing units. These devices are employed in highly volatile environments where the secure exchange of data between these devices and their computing centers is of paramount importance. Moreover, their mission critical applications require dependable measures against the attacks like denial of service (DoS), eavesdropping, masquerading, etc. In this paper, we propose a mechanism to assure reliable data exchange between an intelligent environment composed of smart devices and distributed computing units collectively called 'computational grid'. The notion of infosphere is used to define a digital space made up of a persistent and a volatile asset in an often indefinite geographical space. We study different infospheres and present general evolutions and issues in the security of such technology-rich and intelligent environments. It is beyond any doubt that these environments will likely face a proliferation of users, applications, networked devices, and their interactions on a scale never experienced before. It would be better to build in the ability to uniformly deal with these systems. As a solution, we propose a concept of virtualization of security services. We try to solve the difficult problems of implementation and maintenance of trust on the one hand, and those of security management in heterogeneous infrastructure on the other hand.

  16. Use of Computer-Generated Holograms in Security Hologram Applications

    NASA Astrophysics Data System (ADS)

    Bulanovs, A.; Bakanas, R.

    2016-10-01

    The article discusses the use of computer-generated holograms (CGHs) for the application as one of the security features in the relief-phase protective holograms. An improved method of calculating CGHs is presented, based on ray-tracing approach in the case of interference of parallel rays. Software is developed for the calculation of multilevel phase CGHs and their integration in the application of security holograms. Topology of calculated computer-generated phase holograms was recorded on the photoresist by the optical greyscale lithography. Parameters of the recorded microstructures were investigated with the help of the atomic-force microscopy (AFM) and scanning electron microscopy (SEM) methods. The results of the research have shown highly protective properties of the security elements based on CGH microstructures. In our opinion, a wide use of CGHs is very promising in the structure of complex security holograms for increasing the level of protection against counterfeit.

  17. 75 FR 1566 - National Industrial Security Program Directive No. 1

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-01-12

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office 32 CFR Part...: Information Security Oversight Office, NARA. ACTION: Proposed rule; correction. SUMMARY: This document... Management System (FDMS) number to the proposed rule for Information Security Oversight Office (ISOO...

  18. Wildlife on the Nevada National Security Site

    USGS Publications Warehouse

    Longshore, Kathleen M.; Wessells, Stephen M.

    2017-09-05

    Mountain lions, desert bighorn sheep, mule deer, and a variety of other wildlife live on and pass through the Nevada National Security Site each day. It is a highly restricted area that is free of hunting and has surprisingly pristine areas. This 22-minute program highlights an extraordinary study on how mountain lions interact with their prey. It shows how the scientists use helicopters and classical lion tracking to check on these animals' health, follow their movements, and fit them with GPS collars. Results from this work provide impressive insight into how these animals survive. The video is also available at the following YouTube link: Wildlife on the Nevada National Security Site.

  19. 41 CFR 109-40.305-50 - Negotiations involving national security.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 41 Public Contracts and Property Management 3 2013-07-01 2013-07-01 false Negotiations involving national security. 109-40.305-50 Section 109-40.305-50 Public Contracts and Property Management Federal... Management § 109-40.305-50 Negotiations involving national security. Title 49 U.S.C., section 10721(b)(2...

  20. 41 CFR 109-40.305-50 - Negotiations involving national security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 41 Public Contracts and Property Management 3 2011-01-01 2011-01-01 false Negotiations involving national security. 109-40.305-50 Section 109-40.305-50 Public Contracts and Property Management Federal... Management § 109-40.305-50 Negotiations involving national security. Title 49 U.S.C., section 10721(b)(2...

  1. 41 CFR 109-40.305-50 - Negotiations involving national security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 41 Public Contracts and Property Management 3 2012-01-01 2012-01-01 false Negotiations involving national security. 109-40.305-50 Section 109-40.305-50 Public Contracts and Property Management Federal... Management § 109-40.305-50 Negotiations involving national security. Title 49 U.S.C., section 10721(b)(2...

  2. 41 CFR 109-40.305-50 - Negotiations involving national security.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 41 Public Contracts and Property Management 3 2010-07-01 2010-07-01 false Negotiations involving national security. 109-40.305-50 Section 109-40.305-50 Public Contracts and Property Management Federal... Management § 109-40.305-50 Negotiations involving national security. Title 49 U.S.C., section 10721(b)(2...

  3. 41 CFR 109-40.305-50 - Negotiations involving national security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 41 Public Contracts and Property Management 3 2014-01-01 2014-01-01 false Negotiations involving national security. 109-40.305-50 Section 109-40.305-50 Public Contracts and Property Management Federal... Management § 109-40.305-50 Negotiations involving national security. Title 49 U.S.C., section 10721(b)(2...

  4. Computer Security: the Achilles’ Heel of the Electronic Air Force?

    DTIC Science & Technology

    2013-02-01

    commercials not enough. In the Pentagon a General Electric system called “GCOS” provided classified (secret) com- putation for the Air Staff and others...necessary computer function. January–February 2013 Air & Space Power Journal | 169 Historical Highlight Government designers not perfect. After the Pentagon ...laboratory computer to evaluate Multics as a potential multilevel secure computer for the Pentagon . Although it had the best security design of any system

  5. National Center for Nuclear Security - NCNS

    ScienceCinema

    None

    2018-01-16

    As the United States embarks on a new era of nuclear arms control, the tools for treaty verification must be accurate and reliable, and must work at stand-off distances. The National Center for Nuclear Security, or NCNS, at the Nevada National Security Site, is poised to become the proving ground for these technologies. The center is a unique test bed for non-proliferation and arms control treaty verification technologies. The NNSS is an ideal location for these kinds of activities because of its multiple environments; its cadre of experienced nuclear personnel, and the artifacts of atmospheric and underground nuclear weapons explosions. The NCNS will provide future treaty negotiators with solid data on verification and inspection regimes and a realistic environment in which future treaty verification specialists can be trained. Work on warhead monitoring at the NCNS will also support future arms reduction treaties.

  6. Computer simulation of functioning of elements of security systems

    NASA Astrophysics Data System (ADS)

    Godovykh, A. V.; Stepanov, B. P.; Sheveleva, A. A.

    2017-01-01

    The article is devoted to issues of development of the informational complex for simulation of functioning of the security system elements. The complex is described from the point of view of main objectives, a design concept and an interrelation of main elements. The proposed conception of the computer simulation provides an opportunity to simulate processes of security system work for training security staff during normal and emergency operation.

  7. Nuclear Arms and National Security. 1983 National Issues Forum.

    ERIC Educational Resources Information Center

    Melville, Keith, Ed.

    Appropriate for secondary school social studies, this booklet outlines approaches for dealing with the threat of nuclear warfare in six sections. The first section, "Learning to Live with Nuclear Weapons," introduces the topic and considers what can be done to decrease the risk of nuclear warfare without jeopardizing the nation's security. "Arms…

  8. A Test-Bed of Secure Mobile Cloud Computing for Military Applications

    DTIC Science & Technology

    2016-09-13

    searching databases. This kind of applications is a typical example of mobile cloud computing (MCC). MCC has lots of applications in the military...Release; Distribution Unlimited UU UU UU UU 13-09-2016 1-Aug-2014 31-Jul-2016 Final Report: A Test-bed of Secure Mobile Cloud Computing for Military...Army Research Office P.O. Box 12211 Research Triangle Park, NC 27709-2211 Test-bed, Mobile Cloud Computing , Security, Military Applications REPORT

  9. United States national security policy making and Vietnam

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Davidson, M.W.

    1985-01-01

    The United States failed to achieve its goals in waging a war in Vietnam. This thesis endeavors to show that this failure was due to errors in the formulation of American national security policy regarding Vietnam. The policy making process went astray, at least in part, due to a narrowing of the role of senior military officers as national security policy makers. The restricted role of senior officers as national security policy makers adversely affected American policy formulation regarding Vietnam. The United States response to the coup against Diem in 1963 and the deployment of conventional American forces to groundmore » combat in Vietnam, in 1965 were undertaken without a clear recognition of the considerable costs of the commitments being assumed. Senior military officers had prompted such a recognition in similar previous crises but were not in a policy making position to do so concerning Vietnam. The policymaking input that was absent was ethical counsel of a fundamental nature. Clausewitz viewed the mortality of a war as being embodied in the national will to fight that war. The absence of an accurate appreciation of the costs of a military solution in Vietnam denied civilian officials a critical policy making factor and contributed significantly to the defeat of the American purpose there.« less

  10. 17 CFR 240.17a-19 - Form X-17A-19 Report by national securities exchanges and registered national securities...

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 17 Commodity and Securities Exchanges 3 2012-04-01 2012-04-01 false Form X-17A-19 Report by... Certain Stabilizing Activities § 240.17a-19 Form X-17A-19 Report by national securities exchanges and... Corporation such information as is required by § 249.635 of this chapter on Form X-17A-19 within 5 business...

  11. 17 CFR 240.17a-19 - Form X-17A-19 Report by national securities exchanges and registered national securities...

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 17 Commodity and Securities Exchanges 3 2013-04-01 2013-04-01 false Form X-17A-19 Report by... Certain Stabilizing Activities § 240.17a-19 Form X-17A-19 Report by national securities exchanges and... Corporation such information as is required by § 249.635 of this chapter on Form X-17A-19 within 5 business...

  12. 17 CFR 240.17a-19 - Form X-17A-19 Report by national securities exchanges and registered national securities...

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Form X-17A-19 Report by... Certain Stabilizing Activities § 240.17a-19 Form X-17A-19 Report by national securities exchanges and... Corporation such information as is required by § 249.635 of this chapter on Form X-17A-19 within 5 business...

  13. 17 CFR 240.17a-19 - Form X-17A-19 Report by national securities exchanges and registered national securities...

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 17 Commodity and Securities Exchanges 4 2014-04-01 2014-04-01 false Form X-17A-19 Report by... Certain Stabilizing Activities § 240.17a-19 Form X-17A-19 Report by national securities exchanges and... Corporation such information as is required by § 249.635 of this chapter on Form X-17A-19 within 5 business...

  14. 17 CFR 240.17a-19 - Form X-17A-19 Report by national securities exchanges and registered national securities...

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 17 Commodity and Securities Exchanges 3 2011-04-01 2011-04-01 false Form X-17A-19 Report by... Certain Stabilizing Activities § 240.17a-19 Form X-17A-19 Report by national securities exchanges and... Corporation such information as is required by § 249.635 of this chapter on Form X-17A-19 within 5 business...

  15. External Service Providers to the National Security Technology Incubator: Formalization of Relationships

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2008-04-30

    This report documents the formalization of relationships with external service providers in the development of the National Security Technology Incubator (NSTI). The technology incubator is being developed as part of the National Security Preparedness Project (NSPP), funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report summarizes the process in developing and formalizing relationships with those service providers and includes a sample letter of cooperation executed with each provider.

  16. The Exon-Florio National Security Test for Foreign Investment

    DTIC Science & Technology

    2006-03-15

    Congressional Research Service ˜ The Library of Congress CRS Report for Congress Received through the CRS Web Order Code RL33312 The Exon- Florio ...number. 1. REPORT DATE 15 MAR 2006 2. REPORT TYPE N/A 3. DATES COVERED - 4. TITLE AND SUBTITLE The Exon- Florio National Security Test for...Z39-18 The Exon- Florio National Security Test for Foreign Investment Summary The proposed acquisitions of major operations in six major U.S. ports by

  17. 77 FR 34029 - National Security Education Board Members Meeting; Cancellation of Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-06-08

    .... to 2 p.m. at Defense Language and National Security Education Office, 1101 Wilson Boulevard, Suite..., Defense Language and National Security Education Office (DLNSEO), 1101 Wilson Boulevard, Suite 1210...

  18. Secure Enclaves: An Isolation-centric Approach for Creating Secure High Performance Computing Environments

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Aderholdt, Ferrol; Caldwell, Blake A.; Hicks, Susan Elaine

    High performance computing environments are often used for a wide variety of workloads ranging from simulation, data transformation and analysis, and complex workflows to name just a few. These systems may process data at various security levels but in so doing are often enclaved at the highest security posture. This approach places significant restrictions on the users of the system even when processing data at a lower security level and exposes data at higher levels of confidentiality to a much broader population than otherwise necessary. The traditional approach of isolation, while effective in establishing security enclaves poses significant challenges formore » the use of shared infrastructure in HPC environments. This report details current state-of-the-art in virtualization, reconfigurable network enclaving via Software Defined Networking (SDN), and storage architectures and bridging techniques for creating secure enclaves in HPC environments.« less

  19. Computer Security Issues in Online Banking: An Assessment from the Context of Usable Security

    NASA Astrophysics Data System (ADS)

    Mahmadi, FN; Zaaba, ZF; Osman, A.

    2016-11-01

    Today's online banking is a convenient mode of finance management. Despite the ease of doing online banking, there are people that still sceptical in utilizing it due to perception and its security. This paper highlights the subject of online banking security in Malaysia, especially from the perspective of the end-users. The study is done by assessing human computer interaction, usability and security. An online survey utilising 137 participants was previously conducted to gain preliminary insights on security issues of online banking in Malaysia. Following from those results, 37 participants were interviewed to gauge deeper understanding about end-users perception on online banking within the context of usable security. The results suggested that most of the end-users are continuingly experiencing significant difficulties especially in relation to the technical terminologies, security features and other technical issues. Although the security features are provided to provide a shield or protection, users are still incapable to cope with the technical aspects of such implementation.

  20. Information Security in the Age of Cloud Computing

    ERIC Educational Resources Information Center

    Sims, J. Eric

    2012-01-01

    Information security has been a particularly hot topic since the enhanced internal control requirements of Sarbanes-Oxley (SOX) were introduced in 2002. At about this same time, cloud computing started its explosive growth. Outsourcing of mission-critical functions has always been a gamble for managers, but the advantages of cloud computing are…

  1. Air Traffic Control: Weak Computer Security Practices Jeopardize Flight Safety

    DOT National Transportation Integrated Search

    1998-05-01

    Given the paramount importance of computer security of Air Traffic Control (ATC) systems, Congress asked the General Accounting Office to determine (1) whether the Fedcral Aviation Administration (FAA) is effectively managing physical security at ATC...

  2. Public perspectives on nuclear security. US national security surveys, 1993--1997

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Herron, K.G.; Jenkins-Smith, H.C.

    This is the third report in a series of studies to examine how US attitudes about nuclear security are evolving in the post-Cold War era and to identify trends in public perceptions and preferences relevant to the evolution of US nuclear security policy. It presents findings from three surveys: a nationwide telephone survey of randomly selected members of the US general public; a written survey of randomly selected members of American Men and Women of Science; and a written survey of randomly selected state legislators from all fifty US states. Key areas of investigation included nuclear security, cooperation between USmore » and Russian scientists about nuclear issues, vulnerabilities of critical US infrastructures and responsibilities for their protection, and broad areas of US national science policy. While international and US national security were seen to be slowly improving, the primary nuclear threat to the US was perceived to have shifted from Russia to China. Support was found for nuclear arms control measures, including mutual reductions in stockpiles. However, respondents were pessimistic about eliminating nuclear armaments, and nuclear deterrence continued to be highly values. Participants favored decreasing funding f/or developing and testing new nuclear weapons, but supported increased investments in nuclear weapons infrastructure. Strong concerns were expressed about nuclear proliferation and the potential for nuclear terrorism. Support was evident for US scientific cooperation with Russia to strengthen security of Russian nuclear assets. Elite and general public perceptions of external and domestic nuclear weapons risks and external and domestic nuclear weapons benefits were statistically significantly related to nuclear weapons policy options and investment preferences. Demographic variables and individual belief systems were systematically related both to risk and benefit perceptions and to policy and spending preferences.« less

  3. The Department of Homeland Security’s Role in Protecting the National Economy

    DTIC Science & Technology

    2017-09-01

    national influence, power, and security. However, new characteristics of the modern trade environment have the potential to undermine U.S. economic ...prosperity. The Department of Homeland Security (DHS) claims that homeland security is inseparable from economic security and, as such, that the...department has a role to play in supporting national economic security goals. However, DHS has yet to fully reconcile the tension between its trade

  4. Secure entanglement distillation for double-server blind quantum computation.

    PubMed

    Morimae, Tomoyuki; Fujii, Keisuke

    2013-07-12

    Blind quantum computation is a new secure quantum computing protocol where a client, who does not have enough quantum technologies at her disposal, can delegate her quantum computation to a server, who has a fully fledged quantum computer, in such a way that the server cannot learn anything about the client's input, output, and program. If the client interacts with only a single server, the client has to have some minimum quantum power, such as the ability of emitting randomly rotated single-qubit states or the ability of measuring states. If the client interacts with two servers who share Bell pairs but cannot communicate with each other, the client can be completely classical. For such a double-server scheme, two servers have to share clean Bell pairs, and therefore the entanglement distillation is necessary in a realistic noisy environment. In this Letter, we show that it is possible to perform entanglement distillation in the double-server scheme without degrading the security of blind quantum computing.

  5. Climate Change and Risks to National Security

    NASA Astrophysics Data System (ADS)

    Titley, D.

    2017-12-01

    Climate change impacts national security in three ways: through changes in the operating environments of the military; by increasing risks to security infrastructure, specifically bases and training ranges; and by exacerbating and accelerating the risks of state collapse and conflict in regions that are already fragile and unstable. Additionally there will be unique security challenges in the Arctic as sea-ice melts out and human activities increase across multiple dimensions. Military forces will also likely see increased demand for Humanitarian Assistance and Disaster Relief resulting from a combination of increased human population, rising sea-level, and potentially stronger and wetter storms. The talk will explore some of the lesser known aspects of these changes, examine selected climate-driven 'wild cards' that have the potential to disrupt regional and global security, and explore how migration in the face of a changing climate may heighten security issues. I will assess the positions U.S. executive and legislative branches with respect to climate & security, and how those positions have evolved since the November 2016 election, sometimes in counter-intuitive ways. The talk will close with some recommended courses of action the security enterprise can take to manage this climate risk.

  6. 10 CFR 95.35 - Access to matter classified as National Security Information and Restricted Data.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... SECURITY CLEARANCE AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION AND RESTRICTED DATA Control of Information § 95.35 Access to matter classified as National Security Information and Restricted Data. (a... have access to matter revealing Secret or Confidential National Security Information or Restricted Data...

  7. The Curious National Security Pendulum: Openness and/or Censorship.

    ERIC Educational Resources Information Center

    Marwick, Christine M.

    1979-01-01

    Lawsuits illustrate the increasing concern over national security in regulating the security classification system, and government attitudes toward information have shifted from secrecy to openness to censorship. The Central Intelligence Agency's suppression of unclassified printed information is a case in point. (SW)

  8. Ethical Guidelines for Computer Security Researchers: "Be Reasonable"

    NASA Astrophysics Data System (ADS)

    Sassaman, Len

    For most of its existence, the field of computer science has been lucky enough to avoid ethical dilemmas by virtue of its relatively benign nature. The subdisciplines of programming methodology research, microprocessor design, and so forth have little room for the greater questions of human harm. Other, more recently developed sub-disciplines, such as data mining, social network analysis, behavioral profiling, and general computer security, however, open the door to abuse of users by practitioners and researchers. It is therefore the duty of the men and women who chart the course of these fields to set rules for themselves regarding what sorts of actions on their part are to be considered acceptable and what should be avoided or handled with caution out of ethical concerns. This paper deals solely with the issues faced by computer security researchers, be they vulnerability analysts, privacy system designers, malware experts, or reverse engineers.

  9. American History and National Security: Supplementary Lessons for High School Courses.

    ERIC Educational Resources Information Center

    Patrick, John J., Ed.; And Others

    Effective citizen participation implies the acquisition of skills and knowledge necessary for discussing and deciding national security issues. This book was developed to provide teachers with resources to design and strengthen national security education. The 30 self-contained lessons supplement and enrich current textbook treatment of national…

  10. 75 FR 55836 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-09-14

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-62849; File No. SR-NSCC-2010-07] Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed Rule Change To... September 3, 2010. I. Introduction On July 1, 2010, National Securities Clearing Corporation (``NSCC...

  11. 78 FR 61424 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-10-03

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70544; File No. SR-NSCC-2013-10] Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of Proposed Rule Change... September 16, 2013, National Securities Clearing Corporation (``NSCC'') filed with the Securities and...

  12. Neutron and Gamma Imaging for National Security Applications

    NASA Astrophysics Data System (ADS)

    Hornback, Donald

    2017-09-01

    The Department of Energy, National Nuclear Security Administration (NNSA), Office of Defense Nuclear Nonproliferation Research and Development (DNN R&D/NA-22) possesses, in part, the mission to develop technologies in support of nuclear security efforts in coordination with other U.S. government entities, such as the Department of Defense and the Department of Homeland Security. DNN R&D has long supported research in nuclear detection at national labs, universities, and through the small business innovation research (SBIR) program. Research topics supported include advanced detector materials and electronics, detection algorithm development, and advanced gamma/neutron detection systems. Neutron and gamma imaging, defined as the directional detection of radiation as opposed to radiography, provides advanced detection capabilities for the NNSA mission in areas of emergency response, international safeguards, and nuclear arms control treaty monitoring and verification. A technical and programmatic overview of efforts in this field of research will be summarized.

  13. 12 CFR 335.251 - Forms for notification of action taken by national securities exchanges.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... national securities exchanges. 335.251 Section 335.251 Banks and Banking FEDERAL DEPOSIT INSURANCE... for notification of action taken by national securities exchanges. The applicable forms for notification of action taken by national securities exchanges are codified in subpart A of 17 CFR part 249. All...

  14. 17 CFR 249.10 - Form 1-N for notice registration as a national securities exchange.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... registration as a national securities exchange. 249.10 Section 249.10 Commodity and Securities Exchanges... or Exemption of, and Notification of Action Taken by, National Securities Exchanges § 249.10 Form 1-N for notice registration as a national securities exchange. This form shall be used for notice, and...

  15. Securing Secrets and Managing Trust in Modern Computing Applications

    ERIC Educational Resources Information Center

    Sayler, Andy

    2016-01-01

    The amount of digital data generated and stored by users increases every day. In order to protect this data, modern computing systems employ numerous cryptographic and access control solutions. Almost all of such solutions, however, require the keeping of certain secrets as the basis of their security models. How best to securely store and control…

  16. 78 FR 31525 - National Security Education Board; Notice of Federal Advisory Committee Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-05-24

    ... Security Education Program Service Requirements Updates. 4:45 p.m.--Board Discussion. 5:30 p.m.--Adjourn... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board; Notice of Federal... and National Security Education Office (DLNSEO), DoD. ACTION: Meeting notice. SUMMARY: Under the...

  17. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.911 Admissibility of restricted data or other national security information. A presiding officer shall not receive any Restricted Data...

  18. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.911 Admissibility of restricted data or other national security information. A presiding officer shall not receive any Restricted Data...

  19. AVIATION SECURITY: Terrorist Acts Demonstrate Urgent Need to Improve Security at the Nation’s Airports

    DTIC Science & Technology

    2001-09-20

    what actually occurred or what all the weaknesses in the nation’s aviation security apparatus are that contributed to the horrendous events of last week...it is clear that serious weaknesses exist in our aviation security system and that their impact can be far more devastating than previously imagined...offer some observations about improving aviation security in these various areas.

  20. A security mechanism based on evolutionary game in fog computing.

    PubMed

    Sun, Yan; Lin, Fuhong; Zhang, Nan

    2018-02-01

    Fog computing is a distributed computing paradigm at the edge of the network and requires cooperation of users and sharing of resources. When users in fog computing open their resources, their devices are easily intercepted and attacked because they are accessed through wireless network and present an extensive geographical distribution. In this study, a credible third party was introduced to supervise the behavior of users and protect the security of user cooperation. A fog computing security mechanism based on human nervous system is proposed, and the strategy for a stable system evolution is calculated. The MATLAB simulation results show that the proposed mechanism can reduce the number of attack behaviors effectively and stimulate users to cooperate in application tasks positively.

  1. Sun-Burned: Space Weather's Impact on United States National Security

    NASA Astrophysics Data System (ADS)

    Stebbins, B.

    2014-12-01

    The heightened media attention surrounding the 2013-14 solar maximum presented an excellent opportunity to examine the ever-increasing vulnerability of US national security and its Department of Defense to space weather. This vulnerability exists for three principal reasons: 1) a massive US space-based infrastructure; 2) an almost exclusive reliance on an aging and stressed continental US power grid; and 3) a direct dependence upon a US economy adapted to the conveniences of space and uninterrupted power. I tailored my research and work for the national security policy maker and military strategists in an endeavor to initiate and inform a substantive dialogue on America's preparation for, and response to, a major solar event that would severely degrade core national security capabilities, such as military operations. Significant risk to the Department of Defense exists from powerful events that could impact its space-based infrastructure and even the terrestrial power grid. Given this ever-present and increasing risk to the United States, my work advocates raising the issue of space weather and its impacts to the level of a national security threat. With the current solar cycle having already peaked and the next projected solar maximum just a decade away, the government has a relatively small window to make policy decisions that prepare the nation and its Defense Department to mitigate impacts from these potentially catastrophic phenomena.

  2. Survey on Security Issues in File Management in Cloud Computing Environment

    NASA Astrophysics Data System (ADS)

    Gupta, Udit

    2015-06-01

    Cloud computing has pervaded through every aspect of Information technology in past decade. It has become easier to process plethora of data, generated by various devices in real time, with the advent of cloud networks. The privacy of users data is maintained by data centers around the world and hence it has become feasible to operate on that data from lightweight portable devices. But with ease of processing comes the security aspect of the data. One such security aspect is secure file transfer either internally within cloud or externally from one cloud network to another. File management is central to cloud computing and it is paramount to address the security concerns which arise out of it. This survey paper aims to elucidate the various protocols which can be used for secure file transfer and analyze the ramifications of using each protocol.

  3. 17 CFR 240.11a1-4(T) - Bond transactions on national securities exchanges.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 17 Commodity and Securities Exchanges 3 2011-04-01 2011-04-01 false Bond transactions on national securities exchanges. 240.11a1-4(T) Section 240.11a1-4(T) Commodity and Securities Exchanges SECURITIES AND....11a1-4(T) Bond transactions on national securities exchanges. A transaction in a bond, note, debenture...

  4. 17 CFR 240.11a1-4(T) - Bond transactions on national securities exchanges.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Bond transactions on national securities exchanges. 240.11a1-4(T) Section 240.11a1-4(T) Commodity and Securities Exchanges SECURITIES AND....11a1-4(T) Bond transactions on national securities exchanges. A transaction in a bond, note, debenture...

  5. FAA computer security : concerns remain due to personnel and other continuing weaknesses

    DOT National Transportation Integrated Search

    2000-08-01

    FAA has a history of computer security weaknesses in a number of areas, including its physical security management at facilities that house air traffic control (ATC) systems, systems security for both operational and future systems, management struct...

  6. Securing the Data Storage and Processing in Cloud Computing Environment

    ERIC Educational Resources Information Center

    Owens, Rodney

    2013-01-01

    Organizations increasingly utilize cloud computing architectures to reduce costs and energy consumption both in the data warehouse and on mobile devices by better utilizing the computing resources available. However, the security and privacy issues with publicly available cloud computing infrastructures have not been studied to a sufficient depth…

  7. Secure Cloud Computing Implementation Study For Singapore Military Operations

    DTIC Science & Technology

    2016-09-01

    COMPUTING IMPLEMENTATION STUDY FOR SINGAPORE MILITARY OPERATIONS by Lai Guoquan September 2016 Thesis Advisor: John D. Fulp Co-Advisor...DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE SECURE CLOUD COMPUTING IMPLEMENTATION STUDY FOR SINGAPORE MILITARY OPERATIONS 5. FUNDING NUMBERS...addition, from the military perspective, the benefits of cloud computing were analyzed from a study of the U.S. Department of Defense. Then, using

  8. Diamond High Assurance Security Program: Trusted Computing Exemplar

    DTIC Science & Technology

    2002-09-01

    computing component, the Embedded MicroKernel Prototype. A third-party evaluation of the component will be initiated during development (e.g., once...target technologies and larger projects is a topic for future research. Trusted Computing Reference Component – The Embedded MicroKernel Prototype We...Kernel The primary security function of the Embedded MicroKernel will be to enforce process and data-domain separation, while providing primitive

  9. Implementation of Strategies to Leverage Public and Private Resources for National Security Workforce Development

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2009-04-01

    This report documents implementation strategies to leverage public and private resources for the development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP), being performed under a U.S. Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. There are numerous efforts across the United States to develop a properly skilled and trained national security workforce. Some of these efforts are the result of the leveraging of public and private dollars. As budget dollars decrease and the demand for a properly skilled and trained national security workforce increases, it will become even more important tomore » leverage every education and training dollar. This report details some of the efforts that have been implemented to leverage public and private resources, as well as implementation strategies to further leverage public and private resources.« less

  10. Water Security - National and Global Issues

    NASA Astrophysics Data System (ADS)

    Tindall, J. A.; Campbell, A. A.; Moran, E. H.

    2010-12-01

    Water is fundamental to human life. Disruption of water supplies by the Water Threats and Hazards Triad (WTHT) — man-made, natural, and technological hazards — could threaten the delivery of vital human services, endanger public health and the environment, potentially cause mass casualties, and threaten population sustainability, social stability, and homeland security. Water distribution systems extend over vast areas and are therefore vulnerable to a wide spectrum of threats — from natural hazards such as large forest fires that result in runoff and debris flow that clog reservoirs, and reduce, disrupt, or contaminate water supply and quality to threats from natural, man-made, or political extremist attacks. Our research demonstrates how devising concepts and counter measures to protect water supplies will assist the public, policy makers, and planners at local, Tribal, State, and Federal levels to develop solutions for national and international water-security and sustainability issues. Water security is an issue in which the entire global community is stakeholders.

  11. Close the Gate, Lock the Windows, Bolt the Doors: Securing Library Computers. Online Treasures

    ERIC Educational Resources Information Center

    Balas, Janet

    2005-01-01

    This article, written by a systems librarian at the Monroeville Public Library, discusses a major issue affecting all computer users, security. It indicates that while, staying up-to-date on the latest security issues has become essential for all computer users, it's more critical for network managers who are responsible for securing computer…

  12. Case Study: Creation of a Degree Program in Computer Security. White Paper.

    ERIC Educational Resources Information Center

    Belon, Barbara; Wright, Marie

    This paper reports on research into the field of computer security, and undergraduate degrees offered in that field. Research described in the paper reveals only one computer security program at the associate's degree level in the entire country. That program, at Texas State Technical College in Waco, is a 71-credit-hour program leading to an…

  13. NREL: News - New Energy Systems Enhance National Security

    Science.gov Websites

    resources, bioenergy and bio-based products, zero energy buildings, wind energy, geothermal energy, solar Energy Systems Enhance National Security Washington D.C., March 14, 2002 Experts from the U.S . Department of Energy's National Renewable Energy Laboratory (NREL) have identified key renewable energy

  14. 40 CFR 94.908 - National security exemption.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... (CONTINUED) CONTROL OF EMISSIONS FROM MARINE COMPRESSION-IGNITION ENGINES Exclusion and Exemption Provisions § 94.908 National security exemption. (a)(1) Any marine engine, otherwise subject to this part, that is... armor, permanently affixed weaponry, specialized electronic warfare systems, unique stealth performance...

  15. 40 CFR 94.908 - National security exemption.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... (CONTINUED) CONTROL OF EMISSIONS FROM MARINE COMPRESSION-IGNITION ENGINES Exclusion and Exemption Provisions § 94.908 National security exemption. (a)(1) Any marine engine, otherwise subject to this part, that is... armor, permanently affixed weaponry, specialized electronic warfare systems, unique stealth performance...

  16. 40 CFR 94.908 - National security exemption.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... (CONTINUED) CONTROL OF EMISSIONS FROM MARINE COMPRESSION-IGNITION ENGINES Exclusion and Exemption Provisions § 94.908 National security exemption. (a)(1) Any marine engine, otherwise subject to this part, that is... armor, permanently affixed weaponry, specialized electronic warfare systems, unique stealth performance...

  17. 40 CFR 94.908 - National security exemption.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... (CONTINUED) CONTROL OF EMISSIONS FROM MARINE COMPRESSION-IGNITION ENGINES Exclusion and Exemption Provisions § 94.908 National security exemption. (a)(1) Any marine engine, otherwise subject to this part, that is... armor, permanently affixed weaponry, specialized electronic warfare systems, unique stealth performance...

  18. 40 CFR 94.908 - National security exemption.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... (CONTINUED) CONTROL OF EMISSIONS FROM MARINE COMPRESSION-IGNITION ENGINES Exclusion and Exemption Provisions § 94.908 National security exemption. (a)(1) Any marine engine, otherwise subject to this part, that is... armor, permanently affixed weaponry, specialized electronic warfare systems, unique stealth performance...

  19. Secure Dynamic access control scheme of PHR in cloud computing.

    PubMed

    Chen, Tzer-Shyong; Liu, Chia-Hui; Chen, Tzer-Long; Chen, Chin-Sheng; Bau, Jian-Guo; Lin, Tzu-Ching

    2012-12-01

    With the development of information technology and medical technology, medical information has been developed from traditional paper records into electronic medical records, which have now been widely applied. The new-style medical information exchange system "personal health records (PHR)" is gradually developed. PHR is a kind of health records maintained and recorded by individuals. An ideal personal health record could integrate personal medical information from different sources and provide complete and correct personal health and medical summary through the Internet or portable media under the requirements of security and privacy. A lot of personal health records are being utilized. The patient-centered PHR information exchange system allows the public autonomously maintain and manage personal health records. Such management is convenient for storing, accessing, and sharing personal medical records. With the emergence of Cloud computing, PHR service has been transferred to storing data into Cloud servers that the resources could be flexibly utilized and the operation cost can be reduced. Nevertheless, patients would face privacy problem when storing PHR data into Cloud. Besides, it requires a secure protection scheme to encrypt the medical records of each patient for storing PHR into Cloud server. In the encryption process, it would be a challenge to achieve accurately accessing to medical records and corresponding to flexibility and efficiency. A new PHR access control scheme under Cloud computing environments is proposed in this study. With Lagrange interpolation polynomial to establish a secure and effective PHR information access scheme, it allows to accurately access to PHR with security and is suitable for enormous multi-users. Moreover, this scheme also dynamically supports multi-users in Cloud computing environments with personal privacy and offers legal authorities to access to PHR. From security and effectiveness analyses, the proposed PHR access

  20. Overview of Scientific Freedom and National Security

    NASA Astrophysics Data System (ADS)

    Lerch, Irving

    2000-04-01

    The subject of our scrutiny is very much in the news, punctuated with nouns and modifiers both inflammatory and mundane such as espionage, justice, scientific accountability and scientific freedom. And while our discussion will focus on these issues, I want to raise some of the pragmatic questions that bear on the foundation of our support for international science. Beneath questions of guilt and the loss of secrets in the Wen Ho Lee case lay the inherent tension between the tradition of open exchange in the scientific enterprise and the need to protect the nation's security. How this balance is to be achieved in a democratic society has bedeviled us ever since the Manhattan project heralded the emergence of science and technology as instruments of great national power. If we do not find this balance, we run the risk of damaging some of the most important intellectual treasures that the US has produced the Department of Energy's national laboratories and the entire system that we call the international scientific enterprise. For while the superheated charges of lax security and criminal negligence have led some to call for ``firewalls" to isolate and protect the secrets in our weapons labs, such measures may have severe consequences for weapons and non-weapons labs alike and their many associated universities. It's estimated that from 70% to as much as 80% in the expansion of our economy is technology-driven, derived from the most productive system of scientific innovation in the world. This is also true of our national security. Science is indispensable to the development and maintenance of the nation's arsenals. The Department of Energy's Nuclear Stockpile Stewardship Program is central to the safety and reliability of American nuclear weapons and to our hope for a worldwide ban on nuclear tests. But this program will fail without a continuing intense development effort based on cutting-edge science. And a great deal of the science needed is being pursued in

  1. 28 CFR 16.74 - Exemption of National Security Division Systems-limited access.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... National Security Division Systems—limited access. (a) The following system of records is exempted from... 28 Judicial Administration 1 2010-07-01 2010-07-01 false Exemption of National Security Division Systems-limited access. 16.74 Section 16.74 Judicial Administration DEPARTMENT OF JUSTICE PRODUCTION OR...

  2. 75 FR 16159 - President's National Security Telecommunications Advisory Committee

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-03-31

    ...] President's National Security Telecommunications Advisory Committee AGENCY: National Communications System... Telecommunications Advisory Committee (NSTAC) will hold its annual meeting on May 6, 2010. The meeting will be open... preparedness telecommunications policy. Notice of this meeting is given under the Federal Advisory Committee...

  3. 78 FR 71686 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-29

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70937; File No. SR-NSCC-2013-11] Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of Proposed Rule Change To Add a New Service to the National Securities Clearing Corporation's Obligation Warehouse (``OW...

  4. Telecommunications Policy Research Conference. Computer and Communications Security Section. Papers.

    ERIC Educational Resources Information Center

    Telecommunications Policy Research Conference, Inc., Washington, DC.

    In his paper, "European Needs and Attitudes towards Information Security," Richard I. Polis notes that the needs for security in computer systems, telecommunications, and media are rather uniform throughout Western Europe, and are seen as being significantly different from the needs in the United States. Recognition of these needs is,…

  5. Research on Quantum Authentication Methods for the Secure Access Control Among Three Elements of Cloud Computing

    NASA Astrophysics Data System (ADS)

    Dong, Yumin; Xiao, Shufen; Ma, Hongyang; Chen, Libo

    2016-12-01

    Cloud computing and big data have become the developing engine of current information technology (IT) as a result of the rapid development of IT. However, security protection has become increasingly important for cloud computing and big data, and has become a problem that must be solved to develop cloud computing. The theft of identity authentication information remains a serious threat to the security of cloud computing. In this process, attackers intrude into cloud computing services through identity authentication information, thereby threatening the security of data from multiple perspectives. Therefore, this study proposes a model for cloud computing protection and management based on quantum authentication, introduces the principle of quantum authentication, and deduces the quantum authentication process. In theory, quantum authentication technology can be applied in cloud computing for security protection. This technology cannot be cloned; thus, it is more secure and reliable than classical methods.

  6. 40 CFR 80.606 - What national security exemption applies to fuels covered under this subpart?

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 40 Protection of Environment 16 2010-07-01 2010-07-01 false What national security exemption... national security exemption applies to fuels covered under this subpart? (a) The standards of all the fuels..., including locomotive and marine, having an EPA national security exemption from the motor vehicle emission...

  7. 17 CFR 240.19c-5 - Governing the multiple listing of options on national securities exchanges.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... of options on national securities exchanges. 240.19c-5 Section 240.19c-5 Commodity and Securities... of Exchange Members § 240.19c-5 Governing the multiple listing of options on national securities exchanges. (a) The rules of each national securities exchange that provides a trading market in standardized...

  8. State of the Art of Network Security Perspectives in Cloud Computing

    NASA Astrophysics Data System (ADS)

    Oh, Tae Hwan; Lim, Shinyoung; Choi, Young B.; Park, Kwang-Roh; Lee, Heejo; Choi, Hyunsang

    Cloud computing is now regarded as one of social phenomenon that satisfy customers' needs. It is possible that the customers' needs and the primary principle of economy - gain maximum benefits from minimum investment - reflects realization of cloud computing. We are living in the connected society with flood of information and without connected computers to the Internet, our activities and work of daily living will be impossible. Cloud computing is able to provide customers with custom-tailored features of application software and user's environment based on the customer's needs by adopting on-demand outsourcing of computing resources through the Internet. It also provides cloud computing users with high-end computing power and expensive application software package, and accordingly the users will access their data and the application software where they are located at the remote system. As the cloud computing system is connected to the Internet, network security issues of cloud computing are considered as mandatory prior to real world service. In this paper, survey and issues on the network security in cloud computing are discussed from the perspective of real world service environments.

  9. Secure multiparty computation of a comparison problem.

    PubMed

    Liu, Xin; Li, Shundong; Liu, Jian; Chen, Xiubo; Xu, Gang

    2016-01-01

    Private comparison is fundamental to secure multiparty computation. In this study, we propose novel protocols to privately determine [Formula: see text], or [Formula: see text] in one execution. First, a 0-1-vector encoding method is introduced to encode a number into a vector, and the Goldwasser-Micali encryption scheme is used to compare integers privately. Then, we propose a protocol by using a geometric method to compare rational numbers privately, and the protocol is information-theoretical secure. Using the simulation paradigm, we prove the privacy-preserving property of our protocols in the semi-honest model. The complexity analysis shows that our protocols are more efficient than previous solutions.

  10. NNSA Administrator Addresses the Next Generation of Nuclear Security Professionals: Part 2

    ScienceCinema

    Thomas D'Agostino

    2017-12-09

    Administrator Thomas DAgostino of the National Nuclear Security Administration addressed the next generation of nuclear security professionals during the opening session of todays 2009 Department of Energy (DOE) Computational Science Graduate Fellowship Annual Conference. Administrator DAgostino discussed NNSAs role in implementing President Obamas nuclear security agenda and encouraged the computing science fellows to consider careers in nuclear security.

  11. NNSA Administrator Addresses the Next Generation of Nuclear Security Professionals: Part 1

    ScienceCinema

    Thomas D'Agostino

    2017-12-09

    Administrator Thomas DAgostino of the National Nuclear Security Administration addressed the next generation of nuclear security professionals during the opening session of todays 2009 Department of Energy (DOE) Computational Science Graduate Fellowship Annual Conference. Administrator DAgostino discussed NNSAs role in implementing President Obamas nuclear security agenda and encouraged the computing science fellows to consider careers in nuclear security.

  12. 28 CFR 0.72 - National Security Division.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... relating to terrorism; (6) Prosecute matters involving torture, genocide, and war crimes to the extent such... the Foreign Intelligence Surveillance Act; (7) Prosecute Federal crimes involving national security... offenses (49 U.S.C. 46501-07); aircraft sabotage (18 U.S.C. 32); crimes against internationally protected...

  13. 28 CFR 0.72 - National Security Division.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... relating to terrorism; (6) Prosecute matters involving torture, genocide, and war crimes to the extent such... the Foreign Intelligence Surveillance Act; (7) Prosecute Federal crimes involving national security... offenses (49 U.S.C. 46501-07); aircraft sabotage (18 U.S.C. 32); crimes against internationally protected...

  14. 28 CFR 0.72 - National Security Division.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... relating to terrorism; (6) Prosecute matters involving torture, genocide, and war crimes to the extent such... the Foreign Intelligence Surveillance Act; (7) Prosecute Federal crimes involving national security... offenses (49 U.S.C. 46501-07); aircraft sabotage (18 U.S.C. 32); crimes against internationally protected...

  15. 28 CFR 0.72 - National Security Division.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... relating to terrorism; (6) Prosecute matters involving torture, genocide, and war crimes to the extent such... the Foreign Intelligence Surveillance Act; (7) Prosecute Federal crimes involving national security... offenses (49 U.S.C. 46501-07); aircraft sabotage (18 U.S.C. 32); crimes against internationally protected...

  16. 28 CFR 0.72 - National Security Division.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... relating to terrorism; (6) Prosecute matters involving torture, genocide, and war crimes to the extent such... the Foreign Intelligence Surveillance Act; (7) Prosecute Federal crimes involving national security... offenses (49 U.S.C. 46501-07); aircraft sabotage (18 U.S.C. 32); crimes against internationally protected...

  17. 47 CFR 0.387 - Other national security and emergency preparedness delegations; cross reference.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 47 Telecommunication 1 2011-10-01 2011-10-01 false Other national security and emergency preparedness delegations; cross reference. 0.387 Section 0.387 Telecommunication FEDERAL COMMUNICATIONS COMMISSION GENERAL COMMISSION ORGANIZATION Delegations of Authority National Security and Emergency...

  18. 36 CFR 1260.20 - Who is responsible for the declassification of classified national security Executive Branch...

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... declassification of classified national security Executive Branch information that has been accessioned by NARA... ADMINISTRATION DECLASSIFICATION DECLASSIFICATION OF NATIONAL SECURITY INFORMATION Responsibilities § 1260.20 Who is responsible for the declassification of classified national security Executive Branch information...

  19. International University Research Ventures: Implications for U.S. Economic Competitiveness National Security

    DTIC Science & Technology

    2018-03-31

    NTERNATIONAL UNIVERSITY RESEARCH VENTURES: IMPLICATIONS FOR US ECONOMIC COMPETITIVENESS AND NATIONAL SECURITY The views, opinions and/or findings...UNIVERSITY RESEARCH VENTURES: IMPLICATIONS FOR US ECONOMIC COMPETITIVENESS AND NATIONAL SECURITY Report Term: 0-Other Email: mzak@gatech.edu...expected to inform political and economic theories about technology transfer, innovation, economic competitiveness, and democratization/civil

  20. EMRlog method for computer security for electronic medical records with logic and data mining.

    PubMed

    Martínez Monterrubio, Sergio Mauricio; Frausto Solis, Juan; Monroy Borja, Raúl

    2015-01-01

    The proper functioning of a hospital computer system is an arduous work for managers and staff. However, inconsistent policies are frequent and can produce enormous problems, such as stolen information, frequent failures, and loss of the entire or part of the hospital data. This paper presents a new method named EMRlog for computer security systems in hospitals. EMRlog is focused on two kinds of security policies: directive and implemented policies. Security policies are applied to computer systems that handle huge amounts of information such as databases, applications, and medical records. Firstly, a syntactic verification step is applied by using predicate logic. Then data mining techniques are used to detect which security policies have really been implemented by the computer systems staff. Subsequently, consistency is verified in both kinds of policies; in addition these subsets are contrasted and validated. This is performed by an automatic theorem prover. Thus, many kinds of vulnerabilities can be removed for achieving a safer computer system.

  1. EMRlog Method for Computer Security for Electronic Medical Records with Logic and Data Mining

    PubMed Central

    Frausto Solis, Juan; Monroy Borja, Raúl

    2015-01-01

    The proper functioning of a hospital computer system is an arduous work for managers and staff. However, inconsistent policies are frequent and can produce enormous problems, such as stolen information, frequent failures, and loss of the entire or part of the hospital data. This paper presents a new method named EMRlog for computer security systems in hospitals. EMRlog is focused on two kinds of security policies: directive and implemented policies. Security policies are applied to computer systems that handle huge amounts of information such as databases, applications, and medical records. Firstly, a syntactic verification step is applied by using predicate logic. Then data mining techniques are used to detect which security policies have really been implemented by the computer systems staff. Subsequently, consistency is verified in both kinds of policies; in addition these subsets are contrasted and validated. This is performed by an automatic theorem prover. Thus, many kinds of vulnerabilities can be removed for achieving a safer computer system. PMID:26495300

  2. A National Partnership for Careers in Public Safety and Security

    ERIC Educational Resources Information Center

    Coffee, Joseph

    2007-01-01

    A partnership of state, local and federal public safety agencies, secondary and postsecondary educational institutions, and professional and educational associations, the National Partnership for Careers in Law, Public Safety, Corrections and Security also serves as the lead organization for the Law, Public Safety, Corrections and Security Career…

  3. Making the National Security Council Better In the Bahamas to Resolve Illegal Migration

    DTIC Science & Technology

    2015-12-01

    ABSTRACT (maximum 200 words) The Bahamas’ economy depends primarily on tourism . Unchecked crime and cross-border threats jeopardize the country’s economic... tourism , opportunistic maritime criminality, national security strategy, national insecurity, U.S.-Bahamian relations, Haitian migration, transnational...of National Security Affairs iv THIS PAGE INTENTIONALLY LEFT BLANK v ABSTRACT The Bahamas’ economy depends primarily on tourism . Unchecked

  4. 47 CFR 0.387 - Other national security and emergency preparedness delegations; cross reference.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... Preparedness Delegations § 0.387 Other national security and emergency preparedness delegations; cross... 47 Telecommunication 1 2010-10-01 2010-10-01 false Other national security and emergency preparedness delegations; cross reference. 0.387 Section 0.387 Telecommunication FEDERAL COMMUNICATIONS...

  5. State of security at US colleges and universities: a national stakeholder assessment and recommendations.

    PubMed

    Greenberg, Sheldon F

    2007-09-01

    In 2004 the US Department of Justice, Office of Community Oriented Policing Services, sponsored a National Summit on Campus Public Safety. The summit brought together various stakeholders including campus police and security officials, local police chiefs, college and university faculty and administrators, federal officials, students and parents, and community leaders to address the issues and complexities of campus safety. Delegates to the summit identified key issues in campus safety and security, which included establishing a national center on campus safety, balancing traditional open environments with the need to secure vulnerable sites, improving coordination with state and local police, reducing internal fragmentation, elevating professionalism, and increasing eligibility of campus police and security agencies to compete for federal law enforcement funds. Focus on "active shooters" on campus, resulting from the Virginia Tech incident, should not diminish attention placed on the broader, more prevalent safety and security issues facing the nation's educational campuses. Recommendations resulting from the summit called for establishing a national agenda on campus safety, formation of a national center on campus public safety, and increased opportunity for campus police and security agencies to compete for federal and state funds.

  6. Multinational corporate penetration, industrialism, region, and social security expenditures: a cross-national analysis.

    PubMed

    Clark, R; Filinson, R

    1991-01-01

    This study examines the determinants of spending on social security programs. We draw predictions from industrialism and dependency theories for the explanation of social security programs. The explanations are tested with data on seventy-five nations, representative of core, semipheripheral and peripheral nations. Industrialization variables such as the percentage of older adults and economic productivity have strong effects in models involving all nations, as does multinational corporate (MNC) penetration in extraction, particularly when region is controlled; such penetration is negatively associated with spending on social security. We then look at industrialism and dependency effects for peripheral and non-core nations alone. The effects of all industrialization variables, except economic productivity, appear insignificant for peripheral nations, while the effects of region and multinational corporate penetration in extractive and agricultural industries appears significant. Models involving all non-core nations (peripheral and semi-peripheral) look more like models for all nations than for peripheral nations alone.

  7. National Aeronautics and Space Administration's (NASA) Automated Information Security Handbook

    NASA Technical Reports Server (NTRS)

    Roback, E.

    1991-01-01

    The NASA Automated Information Security Handbook provides NASA's overall approach to automated information systems security including discussions of such aspects as: program goals and objectives, assignment of responsibilities, risk assessment, foreign national access, contingency planning and disaster recovery, awareness training, procurement, certification, planning, and special considerations for microcomputers.

  8. Security Considerations and Recommendations in Computer-Based Testing

    PubMed Central

    Al-Saleem, Saleh M.

    2014-01-01

    Many organizations and institutions around the globe are moving or planning to move their paper-and-pencil based testing to computer-based testing (CBT). However, this conversion will not be the best option for all kinds of exams and it will require significant resources. These resources may include the preparation of item banks, methods for test delivery, procedures for test administration, and last but not least test security. Security aspects may include but are not limited to the identification and authentication of examinee, the risks that are associated with cheating on the exam, and the procedures related to test delivery to the examinee. This paper will mainly investigate the security considerations associated with CBT and will provide some recommendations for the security of these kinds of tests. We will also propose a palm-based biometric authentication system incorporated with basic authentication system (username/password) in order to check the identity and authenticity of the examinee. PMID:25254250

  9. Security considerations and recommendations in computer-based testing.

    PubMed

    Al-Saleem, Saleh M; Ullah, Hanif

    2014-01-01

    Many organizations and institutions around the globe are moving or planning to move their paper-and-pencil based testing to computer-based testing (CBT). However, this conversion will not be the best option for all kinds of exams and it will require significant resources. These resources may include the preparation of item banks, methods for test delivery, procedures for test administration, and last but not least test security. Security aspects may include but are not limited to the identification and authentication of examinee, the risks that are associated with cheating on the exam, and the procedures related to test delivery to the examinee. This paper will mainly investigate the security considerations associated with CBT and will provide some recommendations for the security of these kinds of tests. We will also propose a palm-based biometric authentication system incorporated with basic authentication system (username/password) in order to check the identity and authenticity of the examinee.

  10. 31 CFR 9.4 - Criteria for determining effects of imports on national security.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... impact of foreign competition on the economic welfare of individual domestic industries. In determining whether such impact may impair the national security, any substantial unemployment, decrease in revenues... Secretary shall also consider other relevant factors in determining whether the national security is...

  11. Analytical Chemistry for Homeland Defense and National Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    S.Randolph Long; Dan rock; Gary Eiceman

    2002-08-18

    The budget was requested to support speaker expenses to attend and speak in the day long symposium at the ACS meeting. The purpose of the symposium was to encourage analytical chemists to contribute to national security.

  12. Afghan National Security Forces: Closing the Gap Before 2014

    DTIC Science & Technology

    2013-03-20

    To) 20-03-2013 Master of Military Studies Research Paper September 2012 - March 2013 4. TITLE AND SUBTITLE Sa. CONTRACT NUMBER Afghan National...this paper , security force assistance (SFA) will be used as an umbrella term which incorporates training, advising, and mentoring. In the last ten...predominantly throughout this paper because according to the Joint Center for International Security Force Assistance, SFA “equates to those activities

  13. 78 FR 8160 - President's National Security Telecommunications Advisory Committee

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-02-05

    ... matters related to national security and emergency preparedness telecommunications policy. Agenda: The... and Emergency Preparedness Implications of a Nationwide Public Safety Broadband Network. The report...

  14. Limits of Military Power for National Security.

    ERIC Educational Resources Information Center

    Melman, Seymour

    1981-01-01

    Reviews the post World War II nuclear-military arms race and claims that it is possible to define significant limits of military power for national security. Topics discussed include public opinion regarding the arms race, constraints on military power, conventional forces, checkmating conventional strategy, and the seriousness of nuclear false…

  15. 10 CFR 871.1 - National security exemption.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... DEPARTMENT OF ENERGY AIR TRANSPORTATION OF PLUTONIUM § 871.1 National security exemption. (a) The following... dictate the use of air transportation; (3) The nature of the item to be shipped necessitates the use of air transportation in order to avoid possible damage which may be expected from other available...

  16. 17 CFR 240.3a12-7 - Exemption for certain derivative securities traded otherwise than on a national securities exchange.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 17 Commodity and Securities Exchanges 3 2011-04-01 2011-04-01 false Exemption for certain derivative securities traded otherwise than on a national securities exchange. 240.3a12-7 Section 240.3a12-7... Miscellaneous Exemptions § 240.3a12-7 Exemption for certain derivative securities traded otherwise than on a...

  17. 17 CFR 240.3a12-7 - Exemption for certain derivative securities traded otherwise than on a national securities exchange.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Exemption for certain derivative securities traded otherwise than on a national securities exchange. 240.3a12-7 Section 240.3a12-7... Miscellaneous Exemptions § 240.3a12-7 Exemption for certain derivative securities traded otherwise than on a...

  18. National Security Letters, the USA PATRIOT Act, and the Constitution: The Tensions between National Security and Civil Rights

    ERIC Educational Resources Information Center

    Gorham-Oscilowski, Ursula; Jaeger, Paul T.

    2008-01-01

    In response to the terrorist attacks of 9/11, the USA PATRIOT Act greatly expanded the ability of the Federal Bureau of Investigation to use National Security Letters (NSLs) in investigations and the contexts in which they could be used by relaxing the standards under which NSLs could be employed. NSLs allow investigators to acquire a significant…

  19. Organization of the secure distributed computing based on multi-agent system

    NASA Astrophysics Data System (ADS)

    Khovanskov, Sergey; Rumyantsev, Konstantin; Khovanskova, Vera

    2018-04-01

    Nowadays developing methods for distributed computing is received much attention. One of the methods of distributed computing is using of multi-agent systems. The organization of distributed computing based on the conventional network computers can experience security threats performed by computational processes. Authors have developed the unified agent algorithm of control system of computing network nodes operation. Network PCs is used as computing nodes. The proposed multi-agent control system for the implementation of distributed computing allows in a short time to organize using of the processing power of computers any existing network to solve large-task by creating a distributed computing. Agents based on a computer network can: configure a distributed computing system; to distribute the computational load among computers operated agents; perform optimization distributed computing system according to the computing power of computers on the network. The number of computers connected to the network can be increased by connecting computers to the new computer system, which leads to an increase in overall processing power. Adding multi-agent system in the central agent increases the security of distributed computing. This organization of the distributed computing system reduces the problem solving time and increase fault tolerance (vitality) of computing processes in a changing computing environment (dynamic change of the number of computers on the network). Developed a multi-agent system detects cases of falsification of the results of a distributed system, which may lead to wrong decisions. In addition, the system checks and corrects wrong results.

  20. 10 CFR 2.913 - Review of Restricted Data or other National Security Information received in evidence.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.913 Review of Restricted Data or other National Security Information received in evidence. At the close of the reception of... National Security Information be expunged from the record where such expunction would not prejudice the...

  1. 10 CFR 2.913 - Review of Restricted Data or other National Security Information received in evidence.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.913 Review of Restricted Data or other National Security Information received in evidence. At the close of the reception of... National Security Information be expunged from the record where such expunction would not prejudice the...

  2. Birds of a Feather: Supporting Secure Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Braswell III, H V

    2006-04-24

    Over the past few years Lawrence Livermore National Laboratory has begun the process of moving to a diskless environment in the Secure Computer Support realm. This movement has included many moving targets and increasing support complexity. We would like to set up a forum for Security and Support professionals to get together from across the Complex and discuss current deployments, lessons learned, and next steps. This would include what hardware, software, and hard copy based solutions are being used to manage Secure Computing. The topics to be discussed include but are not limited to: Diskless computing, port locking and management,more » PC, Mac, and Linux/UNIX support and setup, system imaging, security setup documentation and templates, security documentation and management, customer tracking, ticket tracking, software download and management, log management, backup/disaster recovery, and mixed media environments.« less

  3. Economics of National Security: Unfunding Terror

    DTIC Science & Technology

    2011-07-01

    that it cost [al-Qa’ida] about $30 million per year to sustain its activities before 9/11, an amount raised almost entirely through donations .”27...connection between the two threats does imply that efforts to combat transnational criminal enterprises will have an ancillary dampening effect on terror...National Security Strategy 2010, (Washington, D.C.: The White House, May 2010), http://www.whitehouse.gov/ sites/ default /files/rss_viewer

  4. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Admissibility of restricted data or other national security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.911 Admissibility of restricted...

  5. A new data collaboration service based on cloud computing security

    NASA Astrophysics Data System (ADS)

    Ying, Ren; Li, Hua-Wei; Wang, Li na

    2017-09-01

    With the rapid development of cloud computing, the storage and usage of data have undergone revolutionary changes. Data owners can store data in the cloud. While bringing convenience, it also brings many new challenges to cloud data security. A key issue is how to support a secure data collaboration service that supports access and updates to cloud data. This paper proposes a secure, efficient and extensible data collaboration service, which prevents data leaks in cloud storage, supports one to many encryption mechanisms, and also enables cloud data writing and fine-grained access control.

  6. 10 CFR 95.35 - Access to matter classified as National Security Information and Restricted Data.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... Information and Restricted Data. 95.35 Section 95.35 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY CLEARANCE AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION AND RESTRICTED DATA Control of Information § 95.35 Access to matter classified as National Security Information and Restricted Data. (a...

  7. Computer Security Primer: Systems Architecture, Special Ontology and Cloud Virtual Machines

    ERIC Educational Resources Information Center

    Waguespack, Leslie J.

    2014-01-01

    With the increasing proliferation of multitasking and Internet-connected devices, security has reemerged as a fundamental design concern in information systems. The shift of IS curricula toward a largely organizational perspective of security leaves little room for focus on its foundation in systems architecture, the computational underpinnings of…

  8. Repositioning Technical and Vocational Education and Training (TVET) for Youths Employment and National Security in Nigeria

    ERIC Educational Resources Information Center

    Ogbunaya, T. C.; Udoudo, Ekereobong S.

    2015-01-01

    The paper focused on repositioning Technical and Vocational Education and Training (TVET) for youth's employment and national security in Nigeria. It examined briefly the concepts of technical vocational education and training (TVET), youths, unemployment and national security as well as the effects of unemployment on national security in Nigeria.…

  9. An Annotated and Cross-Referenced Bibliography on Computer Security and Access Control in Computer Systems.

    ERIC Educational Resources Information Center

    Bergart, Jeffrey G.; And Others

    This paper represents a careful study of published works on computer security and access control in computer systems. The study includes a selective annotated bibliography of some eighty-five important published results in the field and, based on these papers, analyzes the state of the art. In annotating these works, the authors try to be…

  10. Security of Personal Computer Systems: A Management Guide.

    ERIC Educational Resources Information Center

    Steinauer, Dennis D.

    This report describes management and technical security considerations associated with the use of personal computer systems as well as other microprocessor-based systems designed for use in a general office environment. Its primary objective is to identify and discuss several areas of potential vulnerability and associated protective measures. The…

  11. 76 FR 81477 - Announcing an Open Meeting of the Information Security and Privacy Advisory Board

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-12-28

    ... sessions will be open to the public. The ISPAB was established by the Computer Security Act of 1987 (Pub. L... Secure Mobile Devices, --Panel Discussion on cyber R&D Strategy, and --Update of NIST Computer Security... of the Information Security and Privacy Advisory Board AGENCY: National Institute of Standards and...

  12. Computing Game-Theoretic Solutions for Security in the Medium Term

    DTIC Science & Technology

    This project concerns the design of algorithms for computing game- theoretic solutions . (Game theory concerns how to act in a strategically optimal...way in environments with other agents who also seek to act optimally but have different , and possibly opposite, interests .) Such algorithms have...recently found application in a number of real-world security applications, including among others airport security, scheduling Federal Air Marshals, and

  13. Utilizing Current Commercial-off-the-Shelf Facial Recognition and Public Live Video Streaming to Enhance National Security

    DTIC Science & Technology

    2014-09-01

    biometrics technologies. 14. SUBJECT TERMS Facial recognition, systems engineering, live video streaming, security cameras, national security ...national security by sharing biometric facial recognition data in real-time utilizing infrastructures currently in place. It should be noted that the...9/11),law enforcement (LE) and Intelligence community (IC)authorities responsible for protecting citizens from threats against national security

  14. Main control computer security model of closed network systems protection against cyber attacks

    NASA Astrophysics Data System (ADS)

    Seymen, Bilal

    2014-06-01

    The model that brings the data input/output under control in closed network systems, that maintains the system securely, and that controls the flow of information through the Main Control Computer which also brings the network traffic under control against cyber-attacks. The network, which can be controlled single-handedly thanks to the system designed to enable the network users to make data entry into the system or to extract data from the system securely, intends to minimize the security gaps. Moreover, data input/output record can be kept by means of the user account assigned for each user, and it is also possible to carry out retroactive tracking, if requested. Because the measures that need to be taken for each computer on the network regarding cyber security, do require high cost; it has been intended to provide a cost-effective working environment with this model, only if the Main Control Computer has the updated hardware.

  15. National Security Education Act of 1991: Summary and Analysis. CRS Report for Congress.

    ERIC Educational Resources Information Center

    Riddle, Wayne Clifton

    This report analyzes and summarizes the National Security Education Act of 1991 (NSEA) which authorizes a new program of aid for foreign language and area studies. The report discusses the legislation's aim to increase future national security through enhanced foreign language abilities and knowledge of other countries, the NSEA's authorized…

  16. Securing medical research: a cybersecurity point of view.

    PubMed

    Schneier, Bruce

    2012-06-22

    The problem of securing biological research data is a difficult and complicated one. Our ability to secure data on computers is not robust enough to ensure the security of existing data sets. Lessons from cryptography illustrate that neither secrecy measures, such as deleting technical details, nor national solutions, such as export controls, will work.

  17. 10 CFR 2.907 - Notice of intent to introduce restricted data or national security information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... security information. 2.907 Section 2.907 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.907 Notice of intent to introduce restricted data or national security information. (a) If, at the time of publication of a notice...

  18. 10 CFR 2.907 - Notice of intent to introduce restricted data or national security information.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... security information. 2.907 Section 2.907 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.907 Notice of intent to introduce restricted data or national security information. (a) If, at the time of publication of a notice...

  19. 48 CFR 6.302-6 - National security.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... COMPETITION REQUIREMENTS Other Than Full and Open Competition 6.302-6 National security. (a) Authority. (1) Citations: 10 U.S.C. 2304(c)(6) or 41 U.S.C. 253(c)(6). (2) Full and open competition need not be provided... is permitted to limit the number of sources from which it solicits bids or proposals. (b) Application...

  20. 76 FR 54196 - Public Meeting, Cherokee National Forest Secure Rural Schools Resource Advisory Committee

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-08-31

    ... DEPARTMENT OF AGRICULTURE Forest Service Public Meeting, Cherokee National Forest Secure Rural.... Department of Agriculture, Forest Service, Cherokee National Forest Secure Rural Schools Resource Advisory... Schools Resource Advisory Committee (RAC) proposes projects and funding to the Secretary of Agriculture...

  1. 78 FR 28237 - President's National Security Telecommunications Advisory Committee

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-05-14

    ... publication, this NSTAC meeting must occur. The national security threat that Distributed Denial of Service... streamed via webcast at http://www.whitehouse.gov/live . For information on facilities or services for...

  2. 40 CFR 1068.225 - What are the provisions for exempting engines/equipment for national security?

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... engines/equipment for national security? 1068.225 Section 1068.225 Protection of Environment ENVIRONMENTAL... security? (a) An engine/equipment is exempt without a request if it will be used or owned by an agency of...) Manufacturers may request a national security exemption for engines/equipment not meeting the conditions of...

  3. Computer Security: Governmentwide Planning Process Had Limited Impact. Report to the Chairman, Committee on Science, Space, and Technology, House of Representatives.

    ERIC Educational Resources Information Center

    General Accounting Office, Washington, DC. Information Management and Technology Div.

    As required by the Computer Security Act of 1987, federal agencies have to identify systems that contain sensitive information and develop plans to safeguard them. The planning process was assessed in 10 civilian agencies as well as the extent to which they had implemented planning controls described in 22 selected plans. The National Institute of…

  4. Securing SIFT: Privacy-preserving Outsourcing Computation of Feature Extractions Over Encrypted Image Data.

    PubMed

    Hu, Shengshan; Wang, Qian; Wang, Jingjun; Qin, Zhan; Ren, Kui

    2016-05-13

    Advances in cloud computing have greatly motivated data owners to outsource their huge amount of personal multimedia data and/or computationally expensive tasks onto the cloud by leveraging its abundant resources for cost saving and flexibility. Despite the tremendous benefits, the outsourced multimedia data and its originated applications may reveal the data owner's private information, such as the personal identity, locations or even financial profiles. This observation has recently aroused new research interest on privacy-preserving computations over outsourced multimedia data. In this paper, we propose an effective and practical privacy-preserving computation outsourcing protocol for the prevailing scale-invariant feature transform (SIFT) over massive encrypted image data. We first show that previous solutions to this problem have either efficiency/security or practicality issues, and none can well preserve the important characteristics of the original SIFT in terms of distinctiveness and robustness. We then present a new scheme design that achieves efficiency and security requirements simultaneously with the preservation of its key characteristics, by randomly splitting the original image data, designing two novel efficient protocols for secure multiplication and comparison, and carefully distributing the feature extraction computations onto two independent cloud servers. We both carefully analyze and extensively evaluate the security and effectiveness of our design. The results show that our solution is practically secure, outperforms the state-of-theart, and performs comparably to the original SIFT in terms of various characteristics, including rotation invariance, image scale invariance, robust matching across affine distortion, addition of noise and change in 3D viewpoint and illumination.

  5. 10 CFR 2.906 - Obligation of parties to avoid introduction of restricted data or national security information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... data or national security information. 2.906 Section 2.906 Energy NUCLEAR REGULATORY COMMISSION RULES... to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.906 Obligation of parties to avoid introduction of restricted data or national security information. It is the...

  6. 10 CFR 2.906 - Obligation of parties to avoid introduction of restricted data or national security information.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... data or national security information. 2.906 Section 2.906 Energy NUCLEAR REGULATORY COMMISSION RULES... to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.906 Obligation of parties to avoid introduction of restricted data or national security information. It is the...

  7. Sandia National Laboratories proof-of-concept robotic security vehicle

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Harrington, J.J.; Jones, D.P.; Klarer, P.R.

    1989-01-01

    Several years ago Sandia National Laboratories developed a prototype interior robot that could navigate autonomously inside a large complex building to air and test interior intrusion detection systems. Recently the Department of Energy Office of Safeguards and Security has supported the development of a vehicle that will perform limited security functions autonomously in a structured exterior environment. The goal of the first phase of this project was to demonstrate the feasibility of an exterior robotic vehicle for security applications by using converted interior robot technology, if applicable. An existing teleoperational test bed vehicle with remote driving controls was modified andmore » integrated with a newly developed command driving station and navigation system hardware and software to form the Robotic Security Vehicle (RSV) system. The RSV, also called the Sandia Mobile Autonomous Navigator (SANDMAN), has been successfully used to demonstrate that teleoperated security vehicles which can perform limited autonomous functions are viable and have the potential to decrease security manpower requirements and improve system capabilities. 2 refs., 3 figs.« less

  8. Homeland Security Vulnerabilities Of The US National Capital Region’s Bridges

    DTIC Science & Technology

    2016-06-10

    THE HOMELAND SECURITY VULNERABILITIES OF THE US NATIONAL CAPITAL REGION’S BRIDGES A thesis presented to the Faculty of the U.S...AUG 2015 – JUNE 2016 4. TITLE AND SUBTITLE The Homeland Security Vulnerabilities of the US National Capital Region’s Bridges 5a. CONTRACT...degradation as the rest of the United States. The ground transportation infrastructure, especially the bridges , in the NCR presents an interesting case

  9. COVERING THE SEAMS IN U.S. NATIONAL SECURITY BY APPLYING NETWORK AND TEAM ATTRIBUTES

    DTIC Science & Technology

    2017-04-06

    Today, one such weakness is the seams that exist in the system . Organizational criteria like geography , functions, and responsibilities often create...establishment by the National Security Act of 1947, the modern U.S. national security system has evolved as a result of legislation, presidential preference...and because of changes in the U.S. and international security environments. With each evolution, the system has found ways to function in dealing

  10. Identification of Strategies to Leverage Public and Private Resources for National Security Workforce Development

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2009-02-01

    This report documents the identification of strategies to leverage public and private resources for the development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP).There are numerous efforts across the United States to develop a properly skilled and trained national security workforce. Some of these efforts are the result of the leveraging of public and private dollars. As budget dollars decrease and the demand for a properly skilled and trained national security workforce increases, it will become even more important to leverage every education and training dollar. The leveraging of dollars serves many purposes.more » These include increasing the amount of training that can be delivered and therefore increasing the number of people reached, increasing the number and quality of public/private partnerships, and increasing the number of businesses that are involved in the training of their future workforce.« less

  11. Information security: where computer science, economics and psychology meet.

    PubMed

    Anderson, Ross; Moore, Tyler

    2009-07-13

    Until ca. 2000, information security was seen as a technological discipline, based on computer science but with mathematics helping in the design of ciphers and protocols. That perspective started to change as researchers and practitioners realized the importance of economics. As distributed systems are increasingly composed of machines that belong to principals with divergent interests, incentives are becoming as important to dependability as technical design. A thriving new field of information security economics provides valuable insights not just into 'security' topics such as privacy, bugs, spam and phishing, but into more general areas of system dependability and policy. This research programme has recently started to interact with psychology. One thread is in response to phishing, the most rapidly growing form of online crime, in which fraudsters trick people into giving their credentials to bogus websites; a second is through the increasing importance of security usability; and a third comes through the psychology-and-economics tradition. The promise of this multidisciplinary research programme is a novel framework for analysing information security problems-one that is both principled and effective.

  12. 17 CFR 240.19c-1 - Governing certain off-board agency transactions by members of national securities exchanges.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Governing certain off-board agency transactions by members of national securities exchanges. 240.19c-1 Section 240.19c-1 Commodity... members of national securities exchanges. The rules of each national securities exchange shall provide as...

  13. 77 FR 21123 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-04-09

    ... unsettled positions in classes of securities such as illiquid municipal or corporate bonds, whose volatility... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66731; File No. SR-NSCC-2012-02] Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed Rule Change To...

  14. 78 FR 89 - Announcing an Open Meeting of the Information Security and Privacy Advisory Board

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-01-02

    ... Management and Budget, and the Director of NIST on security and privacy issues pertaining to federal computer... Computer Security Division. Note that agenda items may change without notice because of possible unexpected... of the Information Security and Privacy Advisory Board AGENCY: National Institute of Standards and...

  15. 77 FR 32709 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Department of Homeland Security...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-06-01

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2011-0089] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Department of Homeland Security (DHS))--Match Number 1010 AGENCY: Social Security Administration (SSA). ACTION: Notice of a renewal of an existing computer matching program that...

  16. A Secure and Verifiable Outsourced Access Control Scheme in Fog-Cloud Computing.

    PubMed

    Fan, Kai; Wang, Junxiong; Wang, Xin; Li, Hui; Yang, Yintang

    2017-07-24

    With the rapid development of big data and Internet of things (IOT), the number of networking devices and data volume are increasing dramatically. Fog computing, which extends cloud computing to the edge of the network can effectively solve the bottleneck problems of data transmission and data storage. However, security and privacy challenges are also arising in the fog-cloud computing environment. Ciphertext-policy attribute-based encryption (CP-ABE) can be adopted to realize data access control in fog-cloud computing systems. In this paper, we propose a verifiable outsourced multi-authority access control scheme, named VO-MAACS. In our construction, most encryption and decryption computations are outsourced to fog devices and the computation results can be verified by using our verification method. Meanwhile, to address the revocation issue, we design an efficient user and attribute revocation method for it. Finally, analysis and simulation results show that our scheme is both secure and highly efficient.

  17. A Secure and Verifiable Outsourced Access Control Scheme in Fog-Cloud Computing

    PubMed Central

    Fan, Kai; Wang, Junxiong; Wang, Xin; Li, Hui; Yang, Yintang

    2017-01-01

    With the rapid development of big data and Internet of things (IOT), the number of networking devices and data volume are increasing dramatically. Fog computing, which extends cloud computing to the edge of the network can effectively solve the bottleneck problems of data transmission and data storage. However, security and privacy challenges are also arising in the fog-cloud computing environment. Ciphertext-policy attribute-based encryption (CP-ABE) can be adopted to realize data access control in fog-cloud computing systems. In this paper, we propose a verifiable outsourced multi-authority access control scheme, named VO-MAACS. In our construction, most encryption and decryption computations are outsourced to fog devices and the computation results can be verified by using our verification method. Meanwhile, to address the revocation issue, we design an efficient user and attribute revocation method for it. Finally, analysis and simulation results show that our scheme is both secure and highly efficient. PMID:28737733

  18. Providing security assurance in line with national DBT assumptions

    NASA Astrophysics Data System (ADS)

    Bajramovic, Edita; Gupta, Deeksha

    2017-01-01

    As worldwide energy requirements are increasing simultaneously with climate change and energy security considerations, States are thinking about building nuclear power to fulfill their electricity requirements and decrease their dependence on carbon fuels. New nuclear power plants (NPPs) must have comprehensive cybersecurity measures integrated into their design, structure, and processes. In the absence of effective cybersecurity measures, the impact of nuclear security incidents can be severe. Some of the current nuclear facilities were not specifically designed and constructed to deal with the new threats, including targeted cyberattacks. Thus, newcomer countries must consider the Design Basis Threat (DBT) as one of the security fundamentals during design of physical and cyber protection systems of nuclear facilities. IAEA NSS 10 describes the DBT as "comprehensive description of the motivation, intentions and capabilities of potential adversaries against which protection systems are designed and evaluated". Nowadays, many threat actors, including hacktivists, insider threat, cyber criminals, state and non-state groups (terrorists) pose security risks to nuclear facilities. Threat assumptions are made on a national level. Consequently, threat assessment closely affects the design structures of nuclear facilities. Some of the recent security incidents e.g. Stuxnet worm (Advanced Persistent Threat) and theft of sensitive information in South Korea Nuclear Power Plant (Insider Threat) have shown that these attacks should be considered as the top threat to nuclear facilities. Therefore, the cybersecurity context is essential for secure and safe use of nuclear power. In addition, States should include multiple DBT scenarios in order to protect various target materials, types of facilities, and adversary objectives. Development of a comprehensive DBT is a precondition for the establishment and further improvement of domestic state nuclear-related regulations in the

  19. What then do we do about computer security?

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Suppona, Roger A.; Mayo, Jackson R.; Davis, Christopher Edward

    This report presents the answers that an informal and unfunded group at SNL provided for questions concerning computer security posed by Jim Gosler, Sandia Fellow (00002). The primary purpose of this report is to record our current answers; hopefully those answers will turn out to be answers indeed. The group was formed in November 2010. In November 2010 Jim Gosler, Sandia Fellow, asked several of us several pointed questions about computer security metrics. Never mind that some of the best minds in the field have been trying to crack this nut without success for decades. Jim asked Campbell to leadmore » an informal and unfunded group to answer the questions. With time Jim invited several more Sandians to join in. We met a number of times both with Jim and without him. At Jim's direction we contacted a number of people outside Sandia who Jim thought could help. For example, we interacted with IBM's T.J. Watson Research Center and held a one-day, videoconference workshop with them on the questions.« less

  20. Secure Multi-party Computation Protocol for Defense Applications in Military Operations Using Virtual Cryptography

    NASA Astrophysics Data System (ADS)

    Pathak, Rohit; Joshi, Satyadhar

    With the advent into the 20th century whole world has been facing the common dilemma of Terrorism. The suicide attacks on US twin towers 11 Sept. 2001, Train bombings in Madrid Spain 11 Mar. 2004, London bombings 7 Jul. 2005 and Mumbai attack 26 Nov. 2008 were some of the most disturbing, destructive and evil acts by terrorists in the last decade which has clearly shown their evil intent that they can go to any extent to accomplish their goals. Many terrorist organizations such as al Quaida, Harakat ul-Mujahidin, Hezbollah, Jaish-e-Mohammed, Lashkar-e-Toiba, etc. are carrying out training camps and terrorist operations which are accompanied with latest technology and high tech arsenal. To counter such terrorism our military is in need of advanced defense technology. One of the major issues of concern is secure communication. It has to be made sure that communication between different military forces is secure so that critical information is not leaked to the adversary. Military forces need secure communication to shield their confidential data from terrorist forces. Leakage of concerned data can prove hazardous, thus preservation and security is of prime importance. There may be a need to perform computations that require data from many military forces, but in some cases the associated forces would not want to reveal their data to other forces. In such situations Secure Multi-party Computations find their application. In this paper, we propose a new highly scalable Secure Multi-party Computation (SMC) protocol and algorithm for Defense applications which can be used to perform computation on encrypted data. Every party encrypts their data in accordance with a particular scheme. This encrypted data is distributed among some created virtual parties. These Virtual parties send their data to the TTP through an Anonymizer layer. TTP performs computation on encrypted data and announces the result. As the data sent was encrypted its actual value can’t be known by TTP

  1. 17 CFR 140.20 - Designation of senior official to oversee Commission use of national security information.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... to oversee Commission use of national security information. 140.20 Section 140.20 Commodity and... safeguarding of national security information received by the Commission from other agencies, to chair a... suggestions and complaints with respect to the Commission administration of its information security program...

  2. 76 FR 29019 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing and...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-05-19

    ... SECURITIES AND EXCHANGE COMMISSION (Release No. 34-64487; File No. SR-NSCC-2011-02) Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing and Order Granting... Eligible Clearing Fund Securities May 13, 2011. Pursuant to Section 19(b)(1) of the Securities Exchange Act...

  3. Powering America’s Economy: Energy Innovation at the Crossroads of National Security Challenges

    DTIC Science & Technology

    2010-07-01

    the United States? • How can DOD contribute to America’s eco - nomic and national security while addressing its own energy challenges? Our findings and...recommendations follow. Findings Finding 1: America’s energy choices are inextricably linked to national and eco - nomic security. America’s...tegic environment. By taking bold leadership actions now, the nation can turn the growing energy and eco - nomic challenges into great opportunity

  4. From School Militarization to School Securitization: National Security Finds Its Place in Schools

    ERIC Educational Resources Information Center

    Nguyen, Nicole

    2017-01-01

    This ethnography explores daily life at Milton High School, a US public school with its own specialized Homeland Security program. From "military grunts" serving in distant theaters of war to Transportation Security Administration (TSA) agents defending the US borderlands to National Security Administration (NSA) technicians monitoring…

  5. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    HERRON,KERRY G.; JENKINS-SMITH,HANK C.; HUGHES,SCOTT D.

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, andmore » views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community.« less

  6. 76 FR 63811 - Structural Reforms To Improve the Security of Classified Networks and the Responsible Sharing and...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-10-13

    ... Structural Reforms To Improve the Security of Classified Networks and the Responsible Sharing and... classified national security information (classified information) on computer networks, it is hereby ordered as follows: Section 1. Policy. Our Nation's security requires classified information to be shared...

  7. 17 CFR 140.20 - Designation of senior official to oversee Commission use of national security information.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Designation of senior official to oversee Commission use of national security information. 140.20 Section 140.20 Commodity and... COMMISSION Functions § 140.20 Designation of senior official to oversee Commission use of national security...

  8. Water security-National and global issues

    USGS Publications Warehouse

    Tindall, James A.; Campbell, Andrew A.

    2010-01-01

    Potable or clean freshwater availability is crucial to life and economic, environmental, and social systems. The amount of freshwater is finite and makes up approximately 2.5 percent of all water on the Earth. Freshwater supplies are small and randomly distributed, so water resources can become points of conflict. Freshwater availability depends upon precipitation patterns, changing climate, and whether the source of consumed water comes directly from desalination, precipitation, or surface and (or) groundwater. At local to national levels, difficulties in securing potable water sources increase with growing populations and economies. Available water improves living standards and drives urbanization, which increases average water consumption per capita. Commonly, disruptions in sustainable supplies and distribution of potable water and conflicts over water resources become major security issues for Government officials. Disruptions are often influenced by land use, human population, use patterns, technological advances, environmental impacts, management processes and decisions, transnational boundaries, and so forth.

  9. People, Process, and Policy: Case Studies in National Security Advising, the National Security Council, and Presidential Decision Making

    DTIC Science & Technology

    2017-06-01

    processes. Rothkopf, David J. 2006. Running the World: The Inside Story of The National Security Council and The Architects of American Power . 1st ed...recognized Soviet aims. They aimed to gain power , spread communism, and counter the West. Eisenhower’s belief in American physical and ideological...The Architects of American Power . 1st ed. New York: Public Affairs: 322-324. 22 Burke, Honest Broker?, 341. 23 U.N. Ambassador Albright, Treasury

  10. 10 CFR 2.908 - Contents of notice of intent to introduce restricted data or other national security information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... or other national security information. 2.908 Section 2.908 Energy NUCLEAR REGULATORY COMMISSION... Applicable to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.908 Contents of notice of intent to introduce restricted data or other national security information. (a) A...

  11. 10 CFR 2.908 - Contents of notice of intent to introduce restricted data or other national security information.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... or other national security information. 2.908 Section 2.908 Energy NUCLEAR REGULATORY COMMISSION... Applicable to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.908 Contents of notice of intent to introduce restricted data or other national security information. (a) A...

  12. Impacts of psychological science on national security agencies post-9/11.

    PubMed

    Brandon, Susan E

    2011-09-01

    Psychologists have been an integral part of national security agencies since World War I, when psychological science helped in personnel selection. A robust infrastructure supporting wider applications of psychology to military and intelligence problems developed further during World War II and the years following, primarily in the areas of testing, human factors, perception, and the decision sciences. Although the nature of the attacks on 9/11 raised the level of perceived need for increased human-based intelligence, the impacts of psychologists on the policies and practices of national security agencies in the decade since have not increased significantly. © 2011 American Psychological Association

  13. Strategic planning for national security: Lessons from business experience. Interim report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bracken, P.

    1990-02-01

    United States defense planning is at a crossroads and it is therefore useful to review not only discrete issues, but even basic concepts of strategic planning. This Note reviews concepts used in the business world to build insights about how to view current and prospective problems, opportunities, and choices. The author draws upon the business literature for both ideas and metaphors. He observes that U.S. national security planning could profit greatly from an approach that distinguishes among core, environmental, and hedging strategies, and that considers security analogs to such business concepts as defining the business, dealing with new competitors, controllingmore » the intensity of competition, entry and exit barriers, and the need to redeploy assets and restructure the organization. He then relates these concepts to specific problems of national security interest.« less

  14. Academics and National-Security Experts Must Work Together

    ERIC Educational Resources Information Center

    Gansler, Jacques S.; Gast, Alice P.

    2008-01-01

    In the years since the September 11, 2001, terrorist attacks, the federal government's policies that deal with national security have changed significantly. In an effort to prevent the results of science and engineering research from being misused or falling into the wrong hands, government agencies that support studies are placing restrictions on…

  15. Information Security Scheme Based on Computational Temporal Ghost Imaging.

    PubMed

    Jiang, Shan; Wang, Yurong; Long, Tao; Meng, Xiangfeng; Yang, Xiulun; Shu, Rong; Sun, Baoqing

    2017-08-09

    An information security scheme based on computational temporal ghost imaging is proposed. A sequence of independent 2D random binary patterns are used as encryption key to multiply with the 1D data stream. The cipher text is obtained by summing the weighted encryption key. The decryption process can be realized by correlation measurement between the encrypted information and the encryption key. Due to the instinct high-level randomness of the key, the security of this method is greatly guaranteed. The feasibility of this method and robustness against both occlusion and additional noise attacks are discussed with simulation, respectively.

  16. The Indian National Food Security Act, 2013: a commentary.

    PubMed

    Varadharajan, Kiruba Sankar; Thomas, Tinku; Kurpad, Anura

    2014-06-01

    The National Food Security Act (NFSA) 2013, passed recently by the Indian Parliament, aims to ensure food security in India, chiefly by providing cereals at subsidized prices through the Targeted Public Distribution System (TPDS) for about two-thirds of households. The predominant line of criticism of the NFSA has been the costs of such an ambitious rights-based approach in the context of decelerating economic growth and growing fiscal deficits. We argue that the food subsidy has been increasing through the last few decades and is set to climb even higher with this act but that the incremental costs, at about 0.2% of gross domestic product, are not as high as claimed. Further, recent evidence of increasing utilization of the TPDS and decreasing corruption add credence to the act's premise that significant income transfers to poor households can be achieved, thereby promoting food security as well as dietary diversity. Several concerns remain to be addressed in the design and implementation of the act, including its proposed coverage, a cereal-centric approach, the identification of beneficiaries, and its adaptability at the state level. If these are resolved effectively, the act can prove to be a significant step forward in India's long-drawn-out battle against undernutrition and food insecurity. Finally, the NFSA also provides a fresh opportunity to reform and strengthen the TPDS, which has been an integral component of India's strategy to achieve food security at the national level.

  17. Subversion: The Neglected Aspect of Computer Security.

    DTIC Science & Technology

    1980-06-01

    fundamentally flawed. Recall from mathematics that it is sufficient to disprove a4 proposition (e.g., that a system is secure) by showing only one example where...made. This lack of protection is one of the fundamental reasons why the subversion of computer systems can be so effective. Later chapters will amplify...an area of code that will not be liable to revision. Operatine system software, as pointed out earlier, is often riddled with design errors or subject

  18. 75 FR 57904 - Announcing a Meeting of the Information Security and Privacy Advisory Board

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-09-23

    ... Office, --Update of NIST Computer Security Division, and --Information Security and Privacy Advisory... Information Security and Privacy Advisory Board AGENCY: National Institute of Standards and Technology, Commerce. ACTION: Notice. SUMMARY: The Information Security and Privacy Advisory Board (ISPAB) will meet...

  19. National Security Implications of Transnational Economic Activity

    DTIC Science & Technology

    1993-04-01

    ABSTRACT SECURITY CLASSIFICATION rUNCLASSIFIED/UNLIMITED El SAME AS RPT. O DTIC USERS Unclassified 22a. NAME OF RESPONSIBLE INDIVIDUAL 22b. TELEPHONE...Activity This paper discusses the impact of regional trading arrangements (RTA’s), multinational corporations (MNC’s), and transnational financial activity...multinational corporation investment and taxation. o The U.S. must strengthen its national economy in order to be a world class player in transnational

  20. A brief history of Sandia's National security missions.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Drewien, Celeste A.; O'Canna, Myra Lynn; Stikar, John Anthony.

    2014-09-01

    To help members of the workforce understand what factors contribute to Sandia National Laboratories national security mission, the authors describe the evolution of Sandias core mission and its other mission components. The mission of Sandia first as a division of Los Alamos and later as Sandia Corporation underlies our core nuclear weapon mission of today. Sandias mission changed in 1963 and twice more in the 1970s. This report should help staff and management appreciate the need for mission evolution. A clear definition and communication of a consistent corporate mission statement is still needed.

  1. Right Size Determining the Staff Necessary to Sustain Simulation and Computing Capabilities for Nuclear Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nikkel, Daniel J.; Meisner, Robert

    The Advanced Simulation and Computing Campaign, herein referred to as the ASC Program, is a core element of the science-based Stockpile Stewardship Program (SSP), which enables assessment, certification, and maintenance of the safety, security, and reliability of the U.S. nuclear stockpile without the need to resume nuclear testing. The use of advanced parallel computing has transitioned from proof-of-principle to become a critical element for assessing and certifying the stockpile. As the initiative phase of the ASC Program came to an end in the mid-2000s, the National Nuclear Security Administration redirected resources to other urgent priorities, and resulting staff reductions inmore » ASC occurred without the benefit of analysis of the impact on modern stockpile stewardship that is dependent on these new simulation capabilities. Consequently, in mid-2008 the ASC Program management commissioned a study to estimate the essential size and balance needed to sustain advanced simulation as a core component of stockpile stewardship. The ASC Program requires a minimum base staff size of 930 (which includes the number of staff necessary to maintain critical technical disciplines as well as to execute required programmatic tasks) to sustain its essential ongoing role in stockpile stewardship.« less

  2. Guidelines for developing NASA (National Aeronautics and Space Administration) ADP security risk management plans

    NASA Technical Reports Server (NTRS)

    Tompkins, F. G.

    1983-01-01

    This report presents guidance to NASA Computer security officials for developing ADP security risk management plans. The six components of the risk management process are identified and discussed. Guidance is presented on how to manage security risks that have been identified during a risk analysis performed at a data processing facility or during the security evaluation of an application system.

  3. 78 FR 2953 - National Cybersecurity Center of Excellence (NCCoE) Secure Exchange of Electronic Health...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-01-15

    ...-01] National Cybersecurity Center of Excellence (NCCoE) Secure Exchange of Electronic Health... the National Cybersecurity Center of Excellence (NCCoE) in the Secure Exchange of Electronic Health... accelerating the widespread adoption of integrated cybersecurity tools and technologies. The NCCoE will bring...

  4. 75 FR 43528 - Seeking Public Comment on Draft National Health Security Strategy Biennial Implementation Plan

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-07-26

    ... DEPARTMENT OF HEALTH AND HUMAN SERVICES Office of the Secretary Seeking Public Comment on Draft National Health Security Strategy Biennial Implementation Plan AGENCY: Department of Health and Human... Interim Implementation Guide for the National Health Security Strategy of the United States of America...

  5. 17 CFR 240.6a-1 - Application for registration as a national securities exchange or exemption from registration...

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... as a national securities exchange or exemption from registration based on limited volume. 240.6a-1... national securities exchange or exemption from registration based on limited volume. (a) An application for registration as a national securities exchange, or for exemption from such registration based on limited volume...

  6. 17 CFR 240.6a-1 - Application for registration as a national securities exchange or exemption from registration...

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... as a national securities exchange or exemption from registration based on limited volume. 240.6a-1... national securities exchange or exemption from registration based on limited volume. (a) An application for registration as a national securities exchange, or for exemption from such registration based on limited volume...

  7. Components of a Course on National Security Policy.

    ERIC Educational Resources Information Center

    Quester, George H.

    1987-01-01

    Describes the components of a course on the formation of national security policy. Includes information on the amount of emphasis and instructional approach to take with each component of the course. Components include the nature of strategy, the role of war in international politics, disarmament and arms control, nuclear weapons and nuclear war,…

  8. Survey on Security Issues in Cloud Computing and Associated Mitigation Techniques

    NASA Astrophysics Data System (ADS)

    Bhadauria, Rohit; Sanyal, Sugata

    2012-06-01

    Cloud Computing holds the potential to eliminate the requirements for setting up of high-cost computing infrastructure for IT-based solutions and services that the industry uses. It promises to provide a flexible IT architecture, accessible through internet for lightweight portable devices. This would allow multi-fold increase in the capacity or capabilities of the existing and new software. In a cloud computing environment, the entire data reside over a set of networked resources, enabling the data to be accessed through virtual machines. Since these data-centers may lie in any corner of the world beyond the reach and control of users, there are multifarious security and privacy challenges that need to be understood and taken care of. Also, one can never deny the possibility of a server breakdown that has been witnessed, rather quite often in the recent times. There are various issues that need to be dealt with respect to security and privacy in a cloud computing scenario. This extensive survey paper aims to elaborate and analyze the numerous unresolved issues threatening the cloud computing adoption and diffusion affecting the various stake-holders linked to it.

  9. International Outreach and Coordination Strategy for the National Strategy for Maritime Security

    DTIC Science & Technology

    2005-11-01

    economic stability of the international community, all nations have a vital interest in ensuring that the maritime domain remains secure and open for the free and legitimate use of all. Public and private entities must work in concert to succeed. Accordingly, in order to enhance global maritime security, the Department of State will leverage its diplomatic resources and influence, while coordinating closely with other components of the US Government, to promote and enhance close cooperation among sovereign nations, international and regional organizations and the maritime

  10. 17 CFR 240.15a-4 - Forty-five day exemption from registration for certain members of national securities exchanges.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Forty-five day exemption from registration for certain members of national securities exchanges. 240.15a-4 Section 240.15a-4 Commodity and... national securities exchanges. (a) A natural person who is a member of a national securities exchange shall...

  11. National Security and Information Technology: The New Regulatory Option?

    ERIC Educational Resources Information Center

    Irwin, Manley R.

    1987-01-01

    Summarizes recent developments in information technology research and development, telecommunication services, telephone manufacturing, telecommunication networks, information processing, and U.S. import/export policy. It is concluded that government regulation as a policy strategy depends on how one defines national security. (Author/CLB)

  12. National Security in the Nuclear Age: Public Library Proposal and Booklist. May 1987 Update.

    ERIC Educational Resources Information Center

    Dane, Ernest B.

    To increase public understanding of national security issues, this document proposes that a balanced and up-to-date collection of books and other materials on national security in the nuclear age be included in all U.S. public libraries. The proposal suggests that the books be grouped together on an identified shelf. Selection criteria for the…

  13. Sandia National Laboratories: National Security Missions: International

    Science.gov Websites

    Transportation Energy Energy Research Global Security WMD Counterterrorism & Response Global Threat Reduction Homeland Defense & Force Protection Homeland Security Cyber & Infrastructure Security Global Business Procurement Technical Assistance Program (PTAP) Current Suppliers iSupplier Account Accounts

  14. 75 FR 5166 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-02-01

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2009-0043] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration/Railroad Retirement Board (SSA/RRB))-- Match Number 1308 AGENCY: Social Security Administration (SSA). ACTION: Notice of renewal of an existing...

  15. The application of data encryption technology in computer network communication security

    NASA Astrophysics Data System (ADS)

    Gong, Lina; Zhang, Li; Zhang, Wei; Li, Xuhong; Wang, Xia; Pan, Wenwen

    2017-04-01

    With the rapid development of Intemet and the extensive application of computer technology, the security of information becomes more and more serious, and the information security technology with data encryption technology as the core has also been developed greatly. Data encryption technology not only can encrypt and decrypt data, but also can realize digital signature, authentication and authentication and other functions, thus ensuring the confidentiality, integrity and confirmation of data transmission over the network. In order to improve the security of data in network communication, in this paper, a hybrid encryption system is used to encrypt and decrypt the triple DES algorithm with high security, and the two keys are encrypted with RSA algorithm, thus ensuring the security of the triple DES key and solving the problem of key management; At the same time to realize digital signature using Java security software, to ensure data integrity and non-repudiation. Finally, the data encryption system is developed by Java language. The data encryption system is simple and effective, with good security and practicality.

  16. 75 FR 76512 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing and...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-12-08

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63417; File No. SR-NSCC-2010-17] Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing and Immediate... to Section 19(b)(1) of the Securities Exchange Act of 1934 (``Act''),\\1\\ notice is hereby given that...

  17. EPA/ORD NATIONAL EXPOSURE RESEARCH LABORATORY MEASUREMENT SCIENCE SUPPORT FOR HOMELAND SECURITY

    EPA Science Inventory

    This product describes the National Exposure Research Laboratory research and development support for homeland security through the proposed National Exposure Measurements Center (NEMC). Key NEMC functional areas depicted in this poster are: standardized analytical method develo...

  18. Do needs for security and certainty predict cultural and economic conservatism? A cross-national analysis.

    PubMed

    Malka, Ariel; Soto, Christopher J; Inzlicht, Michael; Lelkes, Yphtach

    2014-06-01

    We examine whether individual differences in needs for security and certainty predict conservative (vs. liberal) position on both cultural and economic political issues and whether these effects are conditional on nation-level characteristics and individual-level political engagement. Analyses with cross-national data from 51 nations reveal that valuing conformity, security, and tradition over self-direction and stimulation (a) predicts ideological self-placement on the political right, but only among people high in political engagement and within relatively developed nations, ideologically constrained nations, and non-Eastern European nations, (b) reliably predicts right-wing cultural attitudes and does so more strongly within developed and ideologically constrained nations, and (c) on average predicts left-wing economic attitudes but does so more weakly among people high in political engagement, within ideologically constrained nations, and within non-Eastern European nations. These findings challenge the prevailing view that needs for security and certainty organically yield a broad right-wing ideology and that exposure to political discourse better equips people to select the broad ideology that is most need satisfying. Rather, these findings suggest that needs for security and certainty generally yield culturally conservative but economically left-wing preferences and that exposure to political discourse generally weakens the latter relation. We consider implications for the interactive influence of personality characteristics and social context on political attitudes and discuss the importance of assessing multiple attitude domains, assessing political engagement, and considering national characteristics when studying the psychological origins of political attitudes.

  19. Securing Emergency State Data in a Tactical Computing Environment

    DTIC Science & Technology

    2010-12-01

    in a Controlled Manner, 19th IEEE Symposium on Computer-Based Medical Systems (CBMS󈧊), 847–854. [38] K. Kifayat, D. Llewellyn - Jones , A. Arabo, O...Drew, M. Merabti, Q. Shi, A. Waller, R. Craddock, G. Jones , State-of-the-Art in System-of-Systems Security for Crisis Management, Fourth Annual

  20. 32 CFR 2004.20 - National Industrial Security Program Operating Manual (NISPOM) [201(a)].

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false National Industrial Security Program Operating Manual (NISPOM) [201(a)]. 2004.20 Section 2004.20 National Defense Other Regulations Relating to National... that surface from industry, Executive Branch departments and agencies, or the NISPPAC. When consensus...

  1. Joint the Center for Applied Scientific Computing

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gamblin, Todd; Bremer, Timo; Van Essen, Brian

    The Center for Applied Scientific Computing serves as Livermore Lab’s window to the broader computer science, computational physics, applied mathematics, and data science research communities. In collaboration with academic, industrial, and other government laboratory partners, we conduct world-class scientific research and development on problems critical to national security. CASC applies the power of high-performance computing and the efficiency of modern computational methods to the realms of stockpile stewardship, cyber and energy security, and knowledge discovery for intelligence applications.

  2. Computer applications for the hospital security department--buying or developing a shift log reporting system.

    PubMed

    Gruber, T

    1996-01-01

    The author presents guidelines to help a security department select a computer system to track security activities--whether it's a commercial software product, an in-house developed program, or a do-it-yourself designed system. Computerized security activity reporting, he believes, is effective and beneficial.

  3. Reflective practices at the Security Council: Children and armed conflict and the three United Nations

    PubMed Central

    Bode, Ingvild

    2017-01-01

    The United Nations Security Council passed its first resolution on children in armed conflict in 1999, making it one of the oldest examples of Security Council engagement with a thematic mandate and leading to the creation of a dedicated working group in 2005. Existing theoretical accounts of the Security Council cannot account for the developing substance of the children and armed conflict agenda as they are macro-oriented and focus exclusively on states. I argue that Security Council decision-making on thematic mandates is a productive process whose outcomes are created by and through practices of actors across the three United Nations: member states (the first United Nations), United Nations officials (the second United Nations) and non-governmental organizations (the third United Nations). In presenting a practice-based, micro-oriented analysis of the children and armed conflict agenda, the article aims to deliver on the empirical promise of practice theories in International Relations. I make two contributions to practice-based understandings: first, I argue that actors across the three United Nations engage in reflective practices of a strategic or tactical nature to manage, arrange or create space in Security Council decision-making. Portraying practices as reflective rather than as only based on tacit knowledge highlights how actors may creatively adapt their practices to social situations. Second, I argue that particular individuals from the three United Nations are more likely to become recognized as competent performers of practices because of their personality, understood as plural socialization experiences. This adds varied individual agency to practice theories that, despite their micro-level interests, have focused on how agency is relationally constituted. PMID:29782586

  4. Reflective practices at the Security Council: Children and armed conflict and the three United Nations.

    PubMed

    Bode, Ingvild

    2018-06-01

    The United Nations Security Council passed its first resolution on children in armed conflict in 1999, making it one of the oldest examples of Security Council engagement with a thematic mandate and leading to the creation of a dedicated working group in 2005. Existing theoretical accounts of the Security Council cannot account for the developing substance of the children and armed conflict agenda as they are macro-oriented and focus exclusively on states. I argue that Security Council decision-making on thematic mandates is a productive process whose outcomes are created by and through practices of actors across the three United Nations: member states (the first United Nations), United Nations officials (the second United Nations) and non-governmental organizations (the third United Nations). In presenting a practice-based, micro-oriented analysis of the children and armed conflict agenda, the article aims to deliver on the empirical promise of practice theories in International Relations. I make two contributions to practice-based understandings: first, I argue that actors across the three United Nations engage in reflective practices of a strategic or tactical nature to manage, arrange or create space in Security Council decision-making. Portraying practices as reflective rather than as only based on tacit knowledge highlights how actors may creatively adapt their practices to social situations. Second, I argue that particular individuals from the three United Nations are more likely to become recognized as competent performers of practices because of their personality, understood as plural socialization experiences. This adds varied individual agency to practice theories that, despite their micro-level interests, have focused on how agency is relationally constituted.

  5. Strengthening National, Homeland, and Economic Security. Networking and Information Technology Research and Development Supplement to the President’s FY 2003 Budget

    DTIC Science & Technology

    2002-07-01

    Knowledge From Data .................................................. 25 HIGH-CONFIDENCE SOFTWARE AND SYSTEMS Reliability, Security, and Safety for...NOAA’s Cessna Citation flew over the 16-acre World Trade Center site, scanning with an Optech ALSM unit. The system recorded data points from 33,000...provide the data storage and compute power for intelligence analysis, high-performance national defense systems , and critical scientific research • Large

  6. Security policies and trust in ubiquitous computing.

    PubMed

    Joshi, Anupam; Finin, Tim; Kagal, Lalana; Parker, Jim; Patwardhan, Anand

    2008-10-28

    Ubiquitous environments comprise resource-constrained mobile and wearable devices and computational elements embedded in everyday artefacts. These are connected to each other using both infrastructure-based as well as short-range ad hoc networks. Limited Internet connectivity limits the use of conventional security mechanisms such as public key infrastructures and other forms of server-centric authentication. Under these circumstances, peer-to-peer interactions are well suited for not just information interchange, but also managing security and privacy. However, practical solutions for protecting mobile devices, preserving privacy, evaluating trust and determining the reliability and accuracy of peer-provided data in such interactions are still in their infancy. Our research is directed towards providing stronger assurances of the reliability and trustworthiness of information and services, and the use of declarative policy-driven approaches to handle the open and dynamic nature of such systems. This paper provides an overview of some of the challenges and issues, and points out directions for progress.

  7. Sandia National Laboratories: National Security Programs

    Science.gov Websites

    policy. Topics About Nuclear Weapons Safety & Security Science & Technology Defense Systems & science and technology to help defend and protect the United States. Topics About Defense Systems & . Topics Stationary Power Earth Science Transportation Energy Energy Research Global Security Birc We

  8. 76 FR 39463 - Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-07-06

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-64769; File No. SR-NSCC-2011-04] Self-Regulatory Organizations; National Securities Clearing Corporation; Notice of Filing of Proposed Rule Change... to Section 19(b)(1) of the Securities Exchange Act of 1934 (``Act'') \\1\\ and Rule 19b-4 thereunder \\2...

  9. hPIN/hTAN: Low-Cost e-Banking Secure against Untrusted Computers

    NASA Astrophysics Data System (ADS)

    Li, Shujun; Sadeghi, Ahmad-Reza; Schmitz, Roland

    We propose hPIN/hTAN, a low-cost token-based e-banking protection scheme when the adversary has full control over the user's computer. Compared with existing hardware-based solutions, hPIN/hTAN depends on neither second trusted channel, nor secure keypad, nor computationally expensive encryption module.

  10. Information Systems Security and Computer Crime in the IS Curriculum: A Detailed Examination

    ERIC Educational Resources Information Center

    Foltz, C. Bryan; Renwick, Janet S.

    2011-01-01

    The authors examined the extent to which information systems (IS) security and computer crime are covered in information systems programs. Results suggest that IS faculty believe security coverage should be increased in required, elective, and non-IS courses. However, respondent faculty members are concerned that existing curricula leave little…

  11. Informatics in Radiology (infoRAD): personal computer security: part 2. Software Configuration and file protection.

    PubMed

    Caruso, Ronald D

    2004-01-01

    Proper configuration of software security settings and proper file management are necessary and important elements of safe computer use. Unfortunately, the configuration of software security options is often not user friendly. Safe file management requires the use of several utilities, most of which are already installed on the computer or available as freeware. Among these file operations are setting passwords, defragmentation, deletion, wiping, removal of personal information, and encryption. For example, Digital Imaging and Communications in Medicine medical images need to be anonymized, or "scrubbed," to remove patient identifying information in the header section prior to their use in a public educational or research environment. The choices made with respect to computer security may affect the convenience of the computing process. Ultimately, the degree of inconvenience accepted will depend on the sensitivity of the files and communications to be protected and the tolerance of the user. Copyright RSNA, 2004

  12. Security Economics and Critical National Infrastructure

    NASA Astrophysics Data System (ADS)

    Anderson, Ross; Fuloria, Shailendra

    There has been considerable effort and expenditure since 9/11 on the protection of ‘Critical National Infrastructure' against online attack. This is commonly interpreted to mean preventing online sabotage against utilities such as electricity,oil and gas, water, and sewage - including pipelines, refineries, generators, storage depots and transport facilities such as tankers and terminals. A consensus is emerging that the protection of such assets is more a matter of business models and regulation - in short, of security economics - than of technology. We describe the problems, and the state of play, in this paper. Industrial control systems operate in a different world from systems previously studied by security economists; we find the same issues (lock-in, externalities, asymmetric information and so on) but in different forms. Lock-in is physical, rather than based on network effects, while the most serious externalities result from correlated failure, whether from cascade failures, common-mode failures or simultaneous attacks. There is also an interesting natural experiment happening, in that the USA is regulating cyber security in the electric power industry, but not in oil and gas, while the UK is not regulating at all but rather encouraging industry's own efforts. Some European governments are intervening, while others are leaving cybersecurity entirely to plant owners to worry about. We already note some perverse effects of the U.S. regulation regime as companies game the system, to the detriment of overall dependability.

  13. Identifying the Enemy: Social Categorization and National Security Policy

    ERIC Educational Resources Information Center

    Unsworth, Kristene

    2010-01-01

    This dissertation seeks to understand the interplay between informal articulations of social categories and formal instantiations of those categories in official language. Specifically, it explores the process of social categorization as it is used to identify threats to national security. The research employed a qualitative, document-based,…

  14. 10 CFR 95.35 - Access to matter classified as National Security Information and Restricted Data.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... dated February 14, 1984. (2) An established “need-to-know” for the matter (See Definitions, § 95.5). (3... 10 Energy 2 2013-01-01 2013-01-01 false Access to matter classified as National Security... Information § 95.35 Access to matter classified as National Security Information and Restricted Data. (a...

  15. 10 CFR 95.35 - Access to matter classified as National Security Information and Restricted Data.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... dated February 14, 1984. (2) An established “need-to-know” for the matter (See Definitions, § 95.5). (3... 10 Energy 2 2014-01-01 2014-01-01 false Access to matter classified as National Security... Information § 95.35 Access to matter classified as National Security Information and Restricted Data. (a...

  16. Business Administration and Computer Science Degrees: Earnings, Job Security, and Job Satisfaction

    ERIC Educational Resources Information Center

    Mehta, Kamlesh; Uhlig, Ronald

    2017-01-01

    This paper examines the potential of business administration vs. computer science degrees in terms of earnings, job security, and job satisfaction. The paper focuses on earnings potential five years and ten years after the completion of business administration and computer science degrees. Moreover, the paper presents the income changes with…

  17. 78 FR 21460 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-04-10

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-69302; File No. SR-NSCC-2012-10] Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed Rule Change To... customers, a more accurate reflection of risks in the calculation of Clearing Fund margin, however, could...

  18. Nevada National Security Site Environmental Report 2012 Attachment A: Site Description

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wills, Cathy A

    This attachment expands on the general description of the Nevada National Security Site (NNSS) presented in the Introduction to the Nevada National Security Site Environmental Report 2012 (National Security Technologies, LLC [NSTec], 2013). Included are subsections that summarize the site’s geological, hydrological, climatological, and ecological setting and the cultural resources of the NNSS. The subsections are meant to aid the reader in understanding the complex physical and biological environment of the NNSS. An adequate knowledge of the site’s environment is necessary to assess the environmental impacts of new projects, design and implement environmental monitoring activities for current site operations, andmore » assess the impacts of site operations on the public residing in the vicinity of the NNSS. The NNSS environment contributes to several key features of the site that afford protection to the inhabitants of adjacent areas from potential exposure to radioactivity or other contaminants resulting from NNSS operations. These key features include the general remote location of the NNSS, restricted access, extended wind transport times, the great depths to slow-moving groundwater, little or no surface water, and low population density. This attachment complements the annual summary of monitoring program activities and dose assessments presented in the main body of this report.« less

  19. Nevada National Security Site Environmental Report 2016, Attachment A: Site Description

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wills, Cathy

    This attachment expands on the general description of the Nevada National Security Site (NNSS) presented in the Introduction to the Nevada National Security Site Environmental Report 2016 (prepared by National Security Technologies, LLC [NSTec], 2017). Included are subsections that summarize the site’s geological, hydrological, climatological, and ecological settings and the cultural resources of the NNSS. The subsections are meant to aid the reader in understanding the complex physical and biological environment of the NNSS. An adequate knowledge of the site’s environment is necessary to assess the environmental impacts of new projects, design and implement environmental monitoring activities for current sitemore » operations, and assess the impacts of site operations on the public residing in the vicinity of the NNSS. The NNSS environment contributes to several key features of the site that afford protection to the inhabitants of adjacent areas from potential exposure to radioactivity or other contaminants resulting from NNSS operations. These key features include the general remote location of the NNSS, restricted access, extended wind transport times, the great depths to slow-moving groundwater, little or no surface water, and low population density. This attachment complements the annual summary of monitoring program activities and dose assessments presented in the main body of this report.« less

  20. Nevada National Security Site Environmental Report 2013 Attachment A: Site Description

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wills, C.

    This attachment expands on the general description of the Nevada National Security Site (NNSS) presented in the Introduction to the Nevada National Security Site Environmental Report 2012 (National Security Technologies, LLC [NSTec], 2013). Included are subsections that summarize the site’s geological, hydrological, climatological, and ecological setting and the cultural resources of the NNSS. The subsections are meant to aid the reader in understanding the complex physical and biological environment of the NNSS. An adequate knowledge of the site’s environment is necessary to assess the environmental impacts of new projects, design and implement environmental monitoring activities for current site operations, andmore » assess the impacts of site operations on the public residing in the vicinity of the NNSS. The NNSS environment contributes to several key features of the site that afford protection to the inhabitants of adjacent areas from potential exposure to radioactivity or other contaminants resulting from NNSS operations. These key features include the general remote location of the NNSS, restricted access, extended wind transport times, the great depths to slow-moving groundwater, little or no surface water, and low population density. This attachment complements the annual summary of monitoring program activities and dose assessments presented in the main body of this report.« less

  1. 77 FR 55777 - Security Zones; Dignitary Arrival/Departure and United Nations Meetings, New York, NY

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-09-11

    ... 1625-AA87 Security Zones; Dignitary Arrival/Departure and United Nations Meetings, New York, NY AGENCY... a permanent security zone on the waters of the East River and Bronx Kill, in the vicinity of... security zone on the East River, New York; and clarify the enforcement times and locations of the security...

  2. 36 CFR 1260.22 - Who is responsible for the declassification of classified national security White House...

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... declassification of classified national security White House originated information in NARA's holdings? 1260.22... for the declassification of classified national security White House originated information in NARA's... was originated by: (1) The President; (2) The White House staff; (3) Committees, commissions, or...

  3. 36 CFR 1260.22 - Who is responsible for the declassification of classified national security White House...

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... declassification of classified national security White House originated information in NARA's holdings? 1260.22... for the declassification of classified national security White House originated information in NARA's... was originated by: (1) The President and Vice President; (2) The White House staff; (3) Committees...

  4. 36 CFR 1260.22 - Who is responsible for the declassification of classified national security White House...

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... declassification of classified national security White House originated information in NARA's holdings? 1260.22... for the declassification of classified national security White House originated information in NARA's... was originated by: (1) The President and Vice President; (2) The White House staff; (3) Committees...

  5. 36 CFR 1260.22 - Who is responsible for the declassification of classified national security White House...

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... declassification of classified national security White House originated information in NARA's holdings? 1260.22... for the declassification of classified national security White House originated information in NARA's... was originated by: (1) The President; (2) The White House staff; (3) Committees, commissions, or...

  6. Advanced Computational Methods for Security Constrained Financial Transmission Rights

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kalsi, Karanjit; Elbert, Stephen T.; Vlachopoulou, Maria

    Financial Transmission Rights (FTRs) are financial insurance tools to help power market participants reduce price risks associated with transmission congestion. FTRs are issued based on a process of solving a constrained optimization problem with the objective to maximize the FTR social welfare under power flow security constraints. Security constraints for different FTR categories (monthly, seasonal or annual) are usually coupled and the number of constraints increases exponentially with the number of categories. Commercial software for FTR calculation can only provide limited categories of FTRs due to the inherent computational challenges mentioned above. In this paper, first an innovative mathematical reformulationmore » of the FTR problem is presented which dramatically improves the computational efficiency of optimization problem. After having re-formulated the problem, a novel non-linear dynamic system (NDS) approach is proposed to solve the optimization problem. The new formulation and performance of the NDS solver is benchmarked against widely used linear programming (LP) solvers like CPLEX™ and tested on both standard IEEE test systems and large-scale systems using data from the Western Electricity Coordinating Council (WECC). The performance of the NDS is demonstrated to be comparable and in some cases is shown to outperform the widely used CPLEX algorithms. The proposed formulation and NDS based solver is also easily parallelizable enabling further computational improvement.« less

  7. Multinational Corporate Penetration, Industrialism, Region, and Social Security Expenditures: A Cross-National Analysis.

    ERIC Educational Resources Information Center

    Clark, Roger; Filinson, Rachel

    1991-01-01

    Examined determinants of spending on social security programs, using data from 75 nations representative of core, semiperipheral, and peripheral nations. Industrialization variables had strong effects in models involving all nations, as did multinational corporate penetration in extraction, particularly when region was controlled; such penetration…

  8. Secure Data Access Control for Fog Computing Based on Multi-Authority Attribute-Based Signcryption with Computation Outsourcing and Attribute Revocation.

    PubMed

    Xu, Qian; Tan, Chengxiang; Fan, Zhijie; Zhu, Wenye; Xiao, Ya; Cheng, Fujia

    2018-05-17

    Nowadays, fog computing provides computation, storage, and application services to end users in the Internet of Things. One of the major concerns in fog computing systems is how fine-grained access control can be imposed. As a logical combination of attribute-based encryption and attribute-based signature, Attribute-based Signcryption (ABSC) can provide confidentiality and anonymous authentication for sensitive data and is more efficient than traditional "encrypt-then-sign" or "sign-then-encrypt" strategy. Thus, ABSC is suitable for fine-grained access control in a semi-trusted cloud environment and is gaining more and more attention recently. However, in many existing ABSC systems, the computation cost required for the end users in signcryption and designcryption is linear with the complexity of signing and encryption access policy. Moreover, only a single authority that is responsible for attribute management and key generation exists in the previous proposed ABSC schemes, whereas in reality, mostly, different authorities monitor different attributes of the user. In this paper, we propose OMDAC-ABSC, a novel data access control scheme based on Ciphertext-Policy ABSC, to provide data confidentiality, fine-grained control, and anonymous authentication in a multi-authority fog computing system. The signcryption and designcryption overhead for the user is significantly reduced by outsourcing the undesirable computation operations to fog nodes. The proposed scheme is proven to be secure in the standard model and can provide attribute revocation and public verifiability. The security analysis, asymptotic complexity comparison, and implementation results indicate that our construction can balance the security goals with practical efficiency in computation.

  9. Secure Data Access Control for Fog Computing Based on Multi-Authority Attribute-Based Signcryption with Computation Outsourcing and Attribute Revocation

    PubMed Central

    Xu, Qian; Tan, Chengxiang; Fan, Zhijie; Zhu, Wenye; Xiao, Ya; Cheng, Fujia

    2018-01-01

    Nowadays, fog computing provides computation, storage, and application services to end users in the Internet of Things. One of the major concerns in fog computing systems is how fine-grained access control can be imposed. As a logical combination of attribute-based encryption and attribute-based signature, Attribute-based Signcryption (ABSC) can provide confidentiality and anonymous authentication for sensitive data and is more efficient than traditional “encrypt-then-sign” or “sign-then-encrypt” strategy. Thus, ABSC is suitable for fine-grained access control in a semi-trusted cloud environment and is gaining more and more attention recently. However, in many existing ABSC systems, the computation cost required for the end users in signcryption and designcryption is linear with the complexity of signing and encryption access policy. Moreover, only a single authority that is responsible for attribute management and key generation exists in the previous proposed ABSC schemes, whereas in reality, mostly, different authorities monitor different attributes of the user. In this paper, we propose OMDAC-ABSC, a novel data access control scheme based on Ciphertext-Policy ABSC, to provide data confidentiality, fine-grained control, and anonymous authentication in a multi-authority fog computing system. The signcryption and designcryption overhead for the user is significantly reduced by outsourcing the undesirable computation operations to fog nodes. The proposed scheme is proven to be secure in the standard model and can provide attribute revocation and public verifiability. The security analysis, asymptotic complexity comparison, and implementation results indicate that our construction can balance the security goals with practical efficiency in computation. PMID:29772840

  10. The Evolving Domestic Forum for National Security Debates

    DTIC Science & Technology

    1974-01-01

    of USAWC in March 1974, he was Director, Social Science Studies, Westinghouse Center for Advanced Studies and Analyses. He is the author of n umeIOUS...American social and cultural contex ts, which necessarily overlap the areas of politics, economics, foreign relations, and national security affairs. At...preserve its integrity if individual conscience is accorded a priority overriding all other considerations? - Which value, achievement or equality

  11. 42 CFR 403.812 - HIPAA privacy, security, administrative data standards, and national identifiers.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 42 Public Health 2 2012-10-01 2012-10-01 false HIPAA privacy, security, administrative data standards, and national identifiers. 403.812 Section 403.812 Public Health CENTERS FOR MEDICARE & MEDICAID... Prescription Drug Discount Card and Transitional Assistance Program § 403.812 HIPAA privacy, security...

  12. 42 CFR 403.812 - HIPAA privacy, security, administrative data standards, and national identifiers.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 42 Public Health 2 2014-10-01 2014-10-01 false HIPAA privacy, security, administrative data standards, and national identifiers. 403.812 Section 403.812 Public Health CENTERS FOR MEDICARE & MEDICAID... Prescription Drug Discount Card and Transitional Assistance Program § 403.812 HIPAA privacy, security...

  13. 42 CFR 403.812 - HIPAA privacy, security, administrative data standards, and national identifiers.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 42 Public Health 2 2010-10-01 2010-10-01 false HIPAA privacy, security, administrative data standards, and national identifiers. 403.812 Section 403.812 Public Health CENTERS FOR MEDICARE & MEDICAID... Prescription Drug Discount Card and Transitional Assistance Program § 403.812 HIPAA privacy, security...

  14. 42 CFR 403.812 - HIPAA privacy, security, administrative data standards, and national identifiers.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 42 Public Health 2 2013-10-01 2013-10-01 false HIPAA privacy, security, administrative data standards, and national identifiers. 403.812 Section 403.812 Public Health CENTERS FOR MEDICARE & MEDICAID... Prescription Drug Discount Card and Transitional Assistance Program § 403.812 HIPAA privacy, security...

  15. 42 CFR 403.812 - HIPAA privacy, security, administrative data standards, and national identifiers.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 42 Public Health 2 2011-10-01 2011-10-01 false HIPAA privacy, security, administrative data standards, and national identifiers. 403.812 Section 403.812 Public Health CENTERS FOR MEDICARE & MEDICAID... Prescription Drug Discount Card and Transitional Assistance Program § 403.812 HIPAA privacy, security...

  16. 78 FR 69168 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-18

    ... approve a proposed rule change of a self-regulatory organization if it finds that such proposed rule... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70848; File No. SR-NSCC-2013-10] Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed Rule Change To...

  17. Illegal Immigration in the United States: Implications for Rule of Law and National Security

    DTIC Science & Technology

    2012-02-15

    AIR WAR COLLEGE AIR UNIVERSITY ILLEGAL IMMIGRATION IN THE UNITED STATES: IMPLICATIONS FOR RULE OF LAW AND NATIONAL SECURITY By Paul A...government’s failure to strictly enforce immigration laws presents national security vulnerabilities and is subversive to the rule of law . Without...the rule of law , serious social tensions will occur that impel states and localities to fill the void left by the lack of immigration enforcement. In

  18. Secure medical information sharing in cloud computing.

    PubMed

    Shao, Zhiyi; Yang, Bo; Zhang, Wenzheng; Zhao, Yi; Wu, Zhenqiang; Miao, Meixia

    2015-01-01

    Medical information sharing is one of the most attractive applications of cloud computing, where searchable encryption is a fascinating solution for securely and conveniently sharing medical data among different medical organizers. However, almost all previous works are designed in symmetric key encryption environment. The only works in public key encryption do not support keyword trapdoor security, have long ciphertext related to the number of receivers, do not support receiver revocation without re-encrypting, and do not preserve the membership of receivers. In this paper, we propose a searchable encryption supporting multiple receivers for medical information sharing based on bilinear maps in public key encryption environment. In the proposed protocol, data owner stores only one copy of his encrypted file and its corresponding encrypted keywords on cloud for multiple designated receivers. The keyword ciphertext is significantly shorter and its length is constant without relation to the number of designated receivers, i.e., for n receivers the ciphertext length is only twice the element length in the group. Only the owner knows that with whom his data is shared, and the access to his data is still under control after having been put on the cloud. We formally prove the security of keyword ciphertext based on the intractability of Bilinear Diffie-Hellman problem and the keyword trapdoor based on Decisional Diffie-Hellman problem.

  19. 77 FR 74913 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-12-18

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0055] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA)/Office of Personnel Management (OPM))--Match Number 1307 AGENCY: Social Security Administration. ACTION: Notice of a renewal of an existing...

  20. Heavy Lift for National Security: The Ares V

    NASA Technical Reports Server (NTRS)

    Sumrall, Phil

    2009-01-01

    The NASA Ares Projects Office is developing the launch vehicles to move the United States and humanity beyond low earth orbit. Ares I is a crewed vehicle, and Ares V is a heavy lift vehicle being designed to launch cargo into LEO and transfer cargo and crews to the Moon. This is a snapshot of development and capabilities. Ares V is early in the requirements formulation stage of development pending the outcome of the Review of U.S. Human Space Flight Plans Committee and White House action. The Ares V vehicle will be considered a national asset, creating unmatched opportunities for human exploration, science, national security, and space business.