Sample records for state security

  1. State Security Breach Response Laws: State-by-State Summary Table. Using Data to Improve Education: A Legal Reference Guide to Protecting Student Privacy and Data Security

    ERIC Educational Resources Information Center

    Data Quality Campaign, 2011

    2011-01-01

    Under security breach response laws, businesses--and sometimes state and governmental agencies--are required to inform individuals when the security, confidentiality or integrity of their personal information has been compromised. This resource provides a state-by-state analysis of security breach response laws. [The Data Quality Campaign has…

  2. Social Security Number Protection Laws: State-by-State Summary Table

    ERIC Educational Resources Information Center

    Data Quality Campaign, 2011

    2011-01-01

    As state policymakers implement statewide longitudinal data systems that collect, store, link and share student-level data, it is critical that they understand applicable privacy and data security standards and laws designed to ensure the privacy, security, and confidentiality of that data. To help state policymakers navigate this complex legal…

  3. Nuclear Security Education Program at the Pennsylvania State University

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Uenlue, Kenan; The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304; Jovanovic, Igor

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basismore » of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  4. Security of six-state quantum key distribution protocol with threshold detectors

    PubMed Central

    Kato, Go; Tamaki, Kiyoshi

    2016-01-01

    The security of quantum key distribution (QKD) is established by a security proof, and the security proof puts some assumptions on the devices consisting of a QKD system. Among such assumptions, security proofs of the six-state protocol assume the use of photon number resolving (PNR) detector, and as a result the bit error rate threshold for secure key generation for the six-state protocol is higher than that for the BB84 protocol. Unfortunately, however, this type of detector is demanding in terms of technological level compared to the standard threshold detector, and removing the necessity of such a detector enhances the feasibility of the implementation of the six-state protocol. Here, we develop the security proof for the six-state protocol and show that we can use the threshold detector for the six-state protocol. Importantly, the bit error rate threshold for the key generation for the six-state protocol (12.611%) remains almost the same as the one (12.619%) that is derived from the existing security proofs assuming the use of PNR detectors. This clearly demonstrates feasibility of the six-state protocol with practical devices. PMID:27443610

  5. Water security - Nation state and international security implications

    USGS Publications Warehouse

    Tindall, James A.; Andrew A. Campbell,

    2009-01-01

    A terrorist attack such as poisoning and sabotage of the national water supply and water-quality infrastructure of the continental United States or any country, could disrupt the delivery of vital human services, threaten both public health and the environment, potentially cause mass casualties and pose grave public concern for homeland security. Most significantly, an attack on water resources would weaken social cohesion and trust in government. A threat to continuity of services is a potential threat to continuity of government since both are necessary for continuity of operations. Water infrastructure is difficult to protect, as it extends over vast areas across the U.S. and for which ownership is overwhelmingly nonfederal (approximately 85 percent). Since the 9111 attacks, federal dam operators and water and wastewater utilities have established counter measures. Similar measures have been taken in countries around the world. These include enhanced physical security, improved coordination between corporate ownership, Department of Homeland Security, and local law enforcement, and research into risk assessment and vulnerability analysis to ensure greater system safety. A key issue is the proportionate additional resources directed at public and private sector specific priorities. Agencies that have the scientific and technological ability to leverage resources, exploit integrated science approaches, focus on interdisciplinary practices, utilize informatics expertise and employ a wide use of evolving technologies should play a key role in water security and related issues.

  6. Maritime security report. May 2000 [Organization of American States Tactical Advisory Group on Port Security

    DOT National Transportation Integrated Search

    2000-05-01

    The member countries of the Organization of American States (OAS) have recognized that a coordinated multilateral approach to improving port security in the Western Hemisphere is needed and has established a Technical Advisory Group on Port Security ...

  7. Engage States on Energy Assurance and Energy Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kara Colton; John Ratliff; Sue Gander

    2008-09-30

    The NGA Center's 'Engaging States on Energy Security and Energy Assurance' has been successful in achieving the stated project purposes and objectives both in the initial proposal as well as in subsequent revisions to it. Our activities, which involve the NGA Center for Best Practices (The NGA Center) Homeland Security and Technology Division, included conducting tabletop exercises to help federal and state homeland security and energy officials determine roles and actions for various emergency scenarios. This included efforts to education state official on developing an energy assurance plan, harmonizing approaches to controlling price volatility, implementing reliability standards, understanding short andmore » long-term energy outlooks and fuel diversification, and capitalizing on DOE's research and development activities. Regarding our work on energy efficiency and renewable energy, the NGA Center's Environment, Energy and Natural Resources Division hosted three workshops which engaged states on the clean energy and alternative transportation fuel and also produced several reports on related topics. In addition, we convened 18 meetings, via conference call, of the Energy Working Group. Finally, through the NGA Center's Front and Center newsletter articles, the NGA Center disseminated promising practices to a wide audience of state policymakers. The NGA Center also hosted a number of workshops and web conferences designed to directly engage states on the deliverables under this Cooperative Agreement. Through the NGA Center's written products and newsletter articles, the NGA Center was able to disseminate promising practices to a wide audience of state policymakers.« less

  8. Security improvement by using a modified coherent state for quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lu, Y.J.; Zhu, Luobei; Ou, Z.Y.

    2005-03-01

    Weak coherent states as a photon source for quantum cryptography have a limit in secure data rate and transmission distance because of the presence of multiphoton events and loss in transmission line. Two-photon events in a coherent state can be taken out by a two-photon interference scheme. We investigate the security issue of utilizing this modified coherent state in quantum cryptography. A 4-dB improvement in the secure data rate or a nearly twofold increase in transmission distance over the coherent state are found. With a recently proposed and improved encoding strategy, further improvement is possible.

  9. Prevalence of Perceived Food and Housing Security - 15 States, 2013.

    PubMed

    Njai, Rashid; Siegel, Paul; Yin, Shaoman; Liao, Youlian

    2017-01-13

    Recent global (1) and national (2,3) health equity initiatives conclude that the elimination of health disparities requires improved understanding of social context (4,5) and ability to measure social determinants of health, including food and housing security (3). Food and housing security reflect the availability of and access to essential resources needed to lead a healthy life. The 2013 Behavioral Risk Factor Surveillance System (BRFSS) included two questions to assess perceived food and housing security in 15 states.* Among 95,665 respondents, the proportion who answered "never or rarely" to the question "how often in the past 12 months would you say you were worried or stressed about having enough money to buy nutritious meals?" ranged from 68.5% to 82.4% by state. Among 90,291 respondents living in housing they either owned or rented, the proportion who answered "never or rarely" to the question, "how often in the past 12 months would you say you were worried or stressed about having enough money to pay your rent/mortgage?" ranged from 59.9% to 72.8% by state. Food security was reported less often among non-Hispanic blacks (blacks) (68.5%) and Hispanics (64.6%) than non-Hispanic whites (whites) (81.8%). These racial/ethnic disparities were present across all levels of education; housing security followed a similar pattern. These results highlight racial/ethnic disparities in two important social determinants of health, food and housing security, as well as a substantial prevalence of worry or stress about food or housing among all subgroups in the United States. The concise nature of the BRFSS Social Context Module's single-question format for food and housing security makes it possible to incorporate these questions into large health surveys so that social determinants can be monitored at the state and national levels and populations at risk can be identified.

  10. Privacy, confidentiality, and security in information systems of state health agencies.

    PubMed

    O'Brien, D G; Yasnoff, W A

    1999-05-01

    To assess the employment and status of privacy, confidentiality, security and fair information practices in electronic information systems of U.S. state health agencies. A survey instrument was developed and administered to key contacts within the state health agencies of each of the 50 U.S. states, Puerto Rico and the District of Columbia. About a third of U.S. state health agencies have no written policies in place regarding privacy and confidentiality in electronic information systems. The doctrines of fair information practice often seemed to be ignored. One quarter of the agencies reported at least one security breach during the past two years, and 16% experienced a privacy and confidentiality related transgression. Most of the breaches were committed by personnel from within the agencies. These results raise questions about the integrity of existing privacy, confidentiality and security measures in the information systems of U.S. state health agencies. Recommendations include the development and vigorous enforcement of written privacy and confidentiality policies, increased personnel training, and expanded implementation of security measures such as encryption and system firewalls. A discussion of the current status of U.S. privacy, confidentiality and security issues is offered.

  11. 12 CFR 9.14 - Deposit of securities with state authorities.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... than assets (e.g., a requirement to deposit a fixed amount or an amount equal to a percentage of... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Deposit of securities with state authorities. 9... ACTIVITIES OF NATIONAL BANKS Regulations § 9.14 Deposit of securities with state authorities. (a) In general...

  12. Oil market power and United States national security

    PubMed Central

    Stern, Roger

    2006-01-01

    It is widely believed that an oil weapon could impose scarcity upon the United States. Impending resource exhaustion is thought to exacerbate this threat. However, threat seems implausible when we consider strategic deficits of prospective weapon users and the improbability of impending resource exhaustion. Here, we explore a hypothesis relating oil to national security under a different assumption, abundance. We suggest that an oil cartel exerts market power to keep abundance at bay, commanding monopoly rents [or wealth transfers (wt)] that underwrite security threats. We then compare security threats attributed to the oil weapon to those that may arise from market power. We first reexamine whether oil is abundant or scarce by reviewing current development data, then we estimate a competitive price for oil. From this, we derive wt2004 collections by Persian Gulf states ≈ $132-178 × 109. We find that wt and the behavior of states collecting it interact to actuate security threats. Threats underwritten by wt are (i) the potential for emergence of a Persian Gulf superpower and (ii) terrorism. It is therefore oil market power, not oil per se, that actuates threats. We also describe a paradox in the relation of market power to the United States' defense doctrine of force projection to preempt a Gulf superpower. Because the superpower threat derives from wt, force alone cannot preempt it. A further paradox is that because foreign policy is premised on oil weapon fear, market power is appeased. Threats thereby grow unimpeded. PMID:16428291

  13. 75 FR 55392 - State of the Municipal Securities Market Field Hearings

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-09-10

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-62853; File No. 4-610] State of the Municipal Securities Market Field Hearings AGENCY: Securities and Exchange Commission. ACTION: Notice of field hearings. SUMMARY: On May 7, 2010, the Chairman of the Securities and Exchange Commission Mary L. Schapiro...

  14. Pakistan: Can the United States Secure an Insecure State?

    DTIC Science & Technology

    2010-01-01

    do not have female staff; the male-to-female staff ratio in the health field is 7 to 1.130 More nurses and female staff are needed, especially to...exercise was rescheduled for 2009. 9 Interview with Ninth Air Force personnel, September 12, 2008. 200 Pakistan: Can the United States Secure an Insecure

  15. Information Security: Serious Weakness Put State Department and FAA Operations at Risk

    DOT National Transportation Integrated Search

    1998-05-19

    Testimony focuses on the results of recent reviews of computer security at the Department of State and the Federal Aviation Administration (FAA). Makes specific recommendations for improving State and FAA's information security posture. Highlights be...

  16. Unconditional security of a three state quantum key distribution protocol.

    PubMed

    Boileau, J-C; Tamaki, K; Batuwantudawe, J; Laflamme, R; Renes, J M

    2005-02-04

    Quantum key distribution (QKD) protocols are cryptographic techniques with security based only on the laws of quantum mechanics. Two prominent QKD schemes are the Bennett-Brassard 1984 and Bennett 1992 protocols that use four and two quantum states, respectively. In 2000, Phoenix et al. proposed a new family of three-state protocols that offers advantages over the previous schemes. Until now, an error rate threshold for security of the symmetric trine spherical code QKD protocol has been shown only for the trivial intercept-resend eavesdropping strategy. In this Letter, we prove the unconditional security of the trine spherical code QKD protocol, demonstrating its security up to a bit error rate of 9.81%. We also discuss how this proof applies to a version of the trine spherical code QKD protocol where the error rate is evaluated from the number of inconclusive events.

  17. Diplomatic Security: State Department Should Better Manage Risks to Residences and Other Soft Targets Overseas

    DTIC Science & Technology

    2015-07-09

    Page ii GAO-15-700 Diplomatic Security Figure 2: Time Frames for Updates to Overseas Security Policy Board Residential Security...Standards since 2005 14 Abbreviations ARB Accountability Review Board DS Bureau of Diplomatic Security DS/C DS Directorate...Overseas Buildings Operations OSPB Overseas Security Policy Board RSO Regional Security Officer State Department of State This is a work of

  18. Visa Security Policy: Roles of the Departments of State and Homeland Security

    DTIC Science & Technology

    2011-06-30

    Functions in the Major Homeland Security Bills, both by Lisa M. Seghetti and Ruth Ellen Wasem. (Archived reports, available upon request.) 4 Ian Kelly , On...determine who, how many, and the scope of their functions. Then-Assistant Secretary of State for Consular Affairs Maura Harty described several key

  19. Steady state security assessment in deregulated power systems

    NASA Astrophysics Data System (ADS)

    Manjure, Durgesh Padmakar

    Power system operations are undergoing changes, brought about primarily due to deregulation and subsequent restructuring of the power industry. The primary intention of the introduction of deregulation in power systems was to bring about competition and improved customer focus. The underlying motive was increased economic benefit. Present day power system analysis is much different than what it was earlier, essentially due to the transformation of the power industry from being cost-based to one that is price-based and due to open access of transmission networks to the various market participants. Power is now treated as a commodity and is traded in an open market. The resultant interdependence of the technical criteria and the economic considerations has only accentuated the need for accurate analysis in power systems. The main impetus in security analysis studies is on efficient assessment of the post-contingency status of the system, accuracy being of secondary consideration. In most cases, given the time frame involved, it is not feasible to run a complete AC load flow for determining the post-contingency state of the system. Quite often, it is not warranted as well, as an indication of the state of the system is desired rather than the exact quantification of the various state variables. With the inception of deregulation, transmission networks are subjected to a host of multilateral transactions, which would influence physical system quantities like real power flows, security margins and voltage levels. For efficient asset utilization and maximization of the revenue, more often than not, transmission networks are operated under stressed conditions, close to security limits. Therefore, a quantitative assessment of the extent to which each transaction adversely affects the transmission network is required. This needs to be done accurately as the feasibility of the power transactions and subsequent decisions (execution, curtailment, pricing) would depend upon the

  20. Five Models for European Security: Implications for the United States

    DTIC Science & Technology

    1992-01-01

    tripolar concept of security. It is the product of Europeans’ search for a third way between the United States and the former Soviet Union-in part to...distinguish the five systems from each other are reasonably clear (ad hoc, bipolar, tripolar , multi-polar collective, and overlapping), there is room...based on a tripolar concept of security. It is the product of Europeans’ search for a third way between the United States and the former Soviet Union-in

  1. Neuroscience, ethics, and national security: the state of the art.

    PubMed

    Tennison, Michael N; Moreno, Jonathan D

    2012-01-01

    National security organizations in the United States, including the armed services and the intelligence community, have developed a close relationship with the scientific establishment. The latest technology often fuels warfighting and counter-intelligence capacities, providing the tactical advantages thought necessary to maintain geopolitical dominance and national security. Neuroscience has emerged as a prominent focus within this milieu, annually receiving hundreds of millions of Department of Defense dollars. Its role in national security operations raises ethical issues that need to be addressed to ensure the pragmatic synthesis of ethical accountability and national security.

  2. Neuroscience, Ethics, and National Security: The State of the Art

    PubMed Central

    Tennison, Michael N.; Moreno, Jonathan D.

    2012-01-01

    National security organizations in the United States, including the armed services and the intelligence community, have developed a close relationship with the scientific establishment. The latest technology often fuels warfighting and counter-intelligence capacities, providing the tactical advantages thought necessary to maintain geopolitical dominance and national security. Neuroscience has emerged as a prominent focus within this milieu, annually receiving hundreds of millions of Department of Defense dollars. Its role in national security operations raises ethical issues that need to be addressed to ensure the pragmatic synthesis of ethical accountability and national security. PMID:22448146

  3. Security proof of a three-state quantum-key-distribution protocol without rotational symmetry

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Fung, C.-H.F.; Lo, H.-K.

    2006-10-15

    Standard security proofs of quantum-key-distribution (QKD) protocols often rely on symmetry arguments. In this paper, we prove the security of a three-state protocol that does not possess rotational symmetry. The three-state QKD protocol we consider involves three qubit states, where the first two states |0{sub z}> and |1{sub z}> can contribute to key generation, and the third state |+>=(|0{sub z}>+|1{sub z}>)/{radical}(2) is for channel estimation. This protocol has been proposed and implemented experimentally in some frequency-based QKD systems where the three states can be prepared easily. Thus, by founding on the security of this three-state protocol, we prove that thesemore » QKD schemes are, in fact, unconditionally secure against any attacks allowed by quantum mechanics. The main task in our proof is to upper bound the phase error rate of the qubits given the bit error rates observed. Unconditional security can then be proved not only for the ideal case of a single-photon source and perfect detectors, but also for the realistic case of a phase-randomized weak coherent light source and imperfect threshold detectors. Our result in the phase error rate upper bound is independent of the loss in the channel. Also, we compare the three-state protocol with the Bennett-Brassard 1984 (BB84) protocol. For the single-photon source case, our result proves that the BB84 protocol strictly tolerates a higher quantum bit error rate than the three-state protocol, while for the coherent-source case, the BB84 protocol achieves a higher key generation rate and secure distance than the three-state protocol when a decoy-state method is used.« less

  4. [Compliance with guidelines by state plans for food and nutritional security in Brazil].

    PubMed

    Machado, Mick Lennon; Gabriel, Cristine Garcia; Soar, Claudia; Mamed, Gisele Rockenbach; Machado, Patrícia Maria de Oliveira; Lacerda, Josimari Telino de; Martins, Milena Corrêa; Marcon, Maria Cristina

    2018-02-05

    A descriptive and documental study was performed from August to October 2016 to analyze compliance by state plans for food and nutritional security (PlanSAN) with the guidelines set by the Brazilian National Policy for Food and Nutritional Security (PNSAN). The state plans were accessed via the websites of the Inter-Ministerial Chamber for Food and Nutritional Security (CAISAN) or the state governments, plus complementary data collection at the state level. All the states of Brazil joined the National System for Food and Nutritional Security (SISAN), while fewer than half (13 states, 48%) had drafted their plans. Of these, 5 (38%) of the PlanSAN had schedules that coincided with the same state's pluriannual plan, 5 (38%) of the PlanSAN specified the budget requirements for meeting the proposed targets, 7 (54%) specified mechanisms for monitoring the plan, and only 2 (15%) defined methodologies for monitoring food and nutritional security. The recent existence of (and adherence to) the CAISAN appear to be related to the lack of state plans in half the states. Although most of the states that did have plans met some of the guidelines laid out by the PNSAN, these mechanisms become weak and impractical when they lack earmarked budget funds to meet their targets. Since the PNSAN is structurally inter-sectorial, the development of plans requires collective work by various government departments. Importantly, the items analyzed here are all guidelines, which implies the need for mechanisms to monitor their actual implementation.

  5. 12 CFR 550.490 - When must I deposit securities with State authorities?

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 12 Banks and Banking 5 2011-01-01 2011-01-01 false When must I deposit securities with State authorities? 550.490 Section 550.490 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE TREASURY FIDUCIARY POWERS OF SAVINGS ASSOCIATIONS Depositing Securities With State Authorities § 550.490...

  6. PennDOT transportation security strategy : volume 2 : effective practices of state departments of transportation security planning

    DOT National Transportation Integrated Search

    2004-08-01

    Since September 11, 2001, state departments of transportation (DOTs) have been assuming a more proactive role in security and emergency management. The purpose of this Effective Practices Report is to document key lessons learned by state DOTs as the...

  7. 28 CFR 20.24 - State laws on privacy and security.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... Local Criminal History Record Information Systems § 20.24 State laws on privacy and security. Where a State originating criminal history record information provides for sealing or purging thereof, nothing...

  8. 28 CFR 20.24 - State laws on privacy and security.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... Local Criminal History Record Information Systems § 20.24 State laws on privacy and security. Where a State originating criminal history record information provides for sealing or purging thereof, nothing...

  9. 28 CFR 20.24 - State laws on privacy and security.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... Local Criminal History Record Information Systems § 20.24 State laws on privacy and security. Where a State originating criminal history record information provides for sealing or purging thereof, nothing...

  10. 28 CFR 20.24 - State laws on privacy and security.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... Local Criminal History Record Information Systems § 20.24 State laws on privacy and security. Where a State originating criminal history record information provides for sealing or purging thereof, nothing...

  11. 28 CFR 20.24 - State laws on privacy and security.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... Local Criminal History Record Information Systems § 20.24 State laws on privacy and security. Where a State originating criminal history record information provides for sealing or purging thereof, nothing...

  12. Controlled Secure Direct Communication with Seven-Qubit Entangled States

    NASA Astrophysics Data System (ADS)

    Wang, Shu-Kai; Zha, Xin-Wei; Wu, Hao

    2018-01-01

    In this paper, a new controlled secure direct communication protocol based on a maximally seven-qubit entangled state is proposed. the outcomes of measurement is performed by the sender and the controller, the receiver can obtain different secret messages in a deterministic way with unit successful probability.In this scheme,by using entanglement swapping, no qubits carrying secret messages are transmitted.Therefore, the protocol is completely secure.

  13. 31 CFR 601.4 - Use of paper; interest-bearing securities of the United States.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... PAPER FOR UNITED STATES CURRENCY AND OTHER SECURITIES § 601.4 Use of paper; interest-bearing securities of the United States. The existing distinctive papers shall be used for the printing of interest...

  14. Security of a single-state semi-quantum key distribution protocol

    NASA Astrophysics Data System (ADS)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  15. United States national security policy making and Vietnam

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Davidson, M.W.

    1985-01-01

    The United States failed to achieve its goals in waging a war in Vietnam. This thesis endeavors to show that this failure was due to errors in the formulation of American national security policy regarding Vietnam. The policy making process went astray, at least in part, due to a narrowing of the role of senior military officers as national security policy makers. The restricted role of senior officers as national security policy makers adversely affected American policy formulation regarding Vietnam. The United States response to the coup against Diem in 1963 and the deployment of conventional American forces to groundmore » combat in Vietnam, in 1965 were undertaken without a clear recognition of the considerable costs of the commitments being assumed. Senior military officers had prompted such a recognition in similar previous crises but were not in a policy making position to do so concerning Vietnam. The policymaking input that was absent was ethical counsel of a fundamental nature. Clausewitz viewed the mortality of a war as being embodied in the national will to fight that war. The absence of an accurate appreciation of the costs of a military solution in Vietnam denied civilian officials a critical policy making factor and contributed significantly to the defeat of the American purpose there.« less

  16. Security, Violent Events, and Anticipated Surge Capabilities of Emergency Departments in Washington State

    PubMed Central

    Weyand, Jonathan S.; Junck, Emily; Kang, Christopher S.; Heiner, Jason D.

    2017-01-01

    Introduction Over the past 15 years, violent threats and acts against hospital patients, staff, and providers have increased and escalated. The leading area for violence is the emergency department (ED) given its 24/7 operations, role in patient care, admissions gateway, and center for influxes during acute surge events. This investigation had three objectives: to assess the current security of Washington State EDs; to estimate the prevalence of and response to threats and violence in Washington State EDs; and to appraise the Washington State ED security capability to respond to acute influxes of patients, bystanders, and media during acute surge events. Methods A voluntary, blinded, 28-question Web-based survey developed by emergency physicians was electronically delivered to all 87 Washington State ED directors in January 2013. We evaluated responses by descriptive statistical analyses. Results Analyses occurred after 90% (78/87) of ED directors responded. Annual censuses of the EDs ranged from < 20,000 to 100,000 patients and represented the entire spectrum of practice environments, including critical access hospitals and a regional quaternary referral medical center. Thirty-four of 75 (45%) reported the current level of security was inadequate, based on the general consensus of their ED staff. Nearly two-thirds (63%) of EDs had 24-hour security personnel coverage, while 28% reported no assigned security personnel. Security personnel training was provided by 45% of hospitals or healthcare systems. Sixty-nine of 78 (88%) respondents witnessed or heard about violent threats or acts occurring in their ED. Of these, 93% were directed towards nursing staff, 90% towards physicians, 74% towards security personnel, and 51% towards administrative personnel. Nearly half (48%) noted incidents directed towards another patient, and 50% towards a patient’s family or friend. These events were variably reported to the hospital administration. After an acute surge event, 35

  17. Security, Violent Events, and Anticipated Surge Capabilities of Emergency Departments in Washington State.

    PubMed

    Weyand, Jonathan S; Junck, Emily; Kang, Christopher S; Heiner, Jason D

    2017-04-01

    Over the past 15 years, violent threats and acts against hospital patients, staff, and providers have increased and escalated. The leading area for violence is the emergency department (ED) given its 24/7 operations, role in patient care, admissions gateway, and center for influxes during acute surge events. This investigation had three objectives: to assess the current security of Washington State EDs; to estimate the prevalence of and response to threats and violence in Washington State EDs; and to appraise the Washington State ED security capability to respond to acute influxes of patients, bystanders, and media during acute surge events. A voluntary, blinded, 28-question Web-based survey developed by emergency physicians was electronically delivered to all 87 Washington State ED directors in January 2013. We evaluated responses by descriptive statistical analyses. Analyses occurred after 90% (78/87) of ED directors responded. Annual censuses of the EDs ranged from < 20,000 to 100,000 patients and represented the entire spectrum of practice environments, including critical access hospitals and a regional quaternary referral medical center. Thirty-four of 75 (45%) reported the current level of security was inadequate, based on the general consensus of their ED staff. Nearly two-thirds (63%) of EDs had 24-hour security personnel coverage, while 28% reported no assigned security personnel. Security personnel training was provided by 45% of hospitals or healthcare systems. Sixty-nine of 78 (88%) respondents witnessed or heard about violent threats or acts occurring in their ED. Of these, 93% were directed towards nursing staff, 90% towards physicians, 74% towards security personnel, and 51% towards administrative personnel. Nearly half (48%) noted incidents directed towards another patient, and 50% towards a patient's family or friend. These events were variably reported to the hospital administration. After an acute surge event, 35% believed the initial additional

  18. The welfare state, pensions, privatization: the case of Social Security in the United States.

    PubMed

    Du Boff, R B

    1997-01-01

    In all high-income nations, the welfare state is under challenge, with particular concern voiced about the burden of retirement pensions on the public fisc and on younger workers. The strongest drive against social insurance is taking place in the United States, which has less of it than other nations and appears to be in the best position to meet future entitlement claims. In this article, the author examines the liabilities that the U.S. Social Security system is likely to incur over the next 35 years and finds that there is little danger that the system will fall into insolvency. Privatizing Social Security is not necessary to assure the integrity of future pension benefits. Furthermore, the cost-benefit ratio of privatization appears to be unfavorable, as borne out by the mandatory private pension plan in effect in Chile. Some wealthy nations will face greater demographic strains than the United States, but all need to retain the welfare state as a foundation for future changes in the world of work.

  19. Semi-quantum Secure Direct Communication Scheme Based on Bell States

    NASA Astrophysics Data System (ADS)

    Xie, Chen; Li, Lvzhou; Situ, Haozhen; He, Jianhao

    2018-06-01

    Recently, the idea of semi-quantumness has been often used in designing quantum cryptographic schemes, which allows some of the participants of a quantum cryptographic scheme to remain classical. One of the reasons why this idea is popular is that it allows a quantum information processing task to be accomplished by using quantum resources as few as possible. In this paper, we extend the idea to quantum secure direct communication(QSDC) by proposing a semi-quantum secure direct communication scheme. In the scheme, the message sender, Alice, encodes each bit into a Bell state |φ+> = 1/{√2}(|00> +|11> ) or |{Ψ }+> = 1/{√ 2}(|01> +|10> ), and the message receiver, Bob, who is classical in the sense that he can either let the qubit he received reflect undisturbed, or measure the qubit in the computational basis |0>, |1> and then resend it in the state he found. Moreover, the security analysis of our scheme is also given.

  20. 78 FR 27276 - Privacy Act; System of Records: Security Records, State-36

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-05-09

    ... records maintained in State-36, Security Records, capture data related to incidents and threats affecting..., or witnesses associated with investigations into possible unlawful activity conducted by the Bureau... Security; individuals subject to investigations conducted on behalf of other Federal agencies; and...

  1. Supporting multi-state collaboration on privacy and security to foster health IT and health information exchange.

    PubMed

    Banger, Alison K; Alakoye, Amoke O; Rizk, Stephanie C

    2008-11-06

    As part of the HHS funded contract, Health Information Security and Privacy Collaboration, 41 states and territories have proposed collaborative projects to address cross-state privacy and security challenges related to health IT and health information exchange. Multi-state collaboration on privacy and security issues remains complicated, and resources to support collaboration around these topics are essential to the success of such collaboration. The resources outlined here offer an example of how to support multi-stakeholder, multi-state projects.

  2. Composable security proof for continuous-variable quantum key distribution with coherent States.

    PubMed

    Leverrier, Anthony

    2015-02-20

    We give the first composable security proof for continuous-variable quantum key distribution with coherent states against collective attacks. Crucially, in the limit of large blocks the secret key rate converges to the usual value computed from the Holevo bound. Combining our proof with either the de Finetti theorem or the postselection technique then shows the security of the protocol against general attacks, thereby confirming the long-standing conjecture that Gaussian attacks are optimal asymptotically in the composable security framework. We expect that our parameter estimation procedure, which does not rely on any assumption about the quantum state being measured, will find applications elsewhere, for instance, for the reliable quantification of continuous-variable entanglement in finite-size settings.

  3. Failing States as Epidemiologic Risk Zones: Implications for Global Health Security.

    PubMed

    Hirschfeld, Katherine

    Failed states commonly experience health and mortality crises that include outbreaks of infectious disease, violent conflict, reductions in life expectancy, and increased infant and maternal mortality. This article draws from recent research in political science, security studies, and international relations to explore how the process of state failure generates health declines and outbreaks of infectious disease. The key innovation of this model is a revised definition of "the state" as a geographically dynamic rather than static political space. This makes it easier to understand how phases of territorial contraction, collapse, and regeneration interrupt public health programs, destabilize the natural environment, reduce human security, and increase risks of epidemic infectious disease and other humanitarian crises. Better understanding of these dynamics will help international health agencies predict and prepare for future health and mortality crises created by failing states.

  4. 76 FR 78085 - Permissible Investments for Federal and State Savings Associations: Corporate Debt Securities

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-12-15

    ... Part 362 Permissible Investments for Federal and State Savings Associations: Corporate Debt Securities... association from acquiring and retaining a corporate debt security unless it determines, prior to acquiring... whether a corporate debt security is eligible for investment under this proposed rule. DATES: Comments...

  5. Securing quantum key distribution systems using fewer states

    NASA Astrophysics Data System (ADS)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2018-04-01

    Quantum key distribution (QKD) allows two remote users to establish a secret key in the presence of an eavesdropper. The users share quantum states prepared in two mutually unbiased bases: one to generate the key while the other monitors the presence of the eavesdropper. Here, we show that a general d -dimension QKD system can be secured by transmitting only a subset of the monitoring states. In particular, we find that there is no loss in the secure key rate when dropping one of the monitoring states. Furthermore, it is possible to use only a single monitoring state if the quantum bit error rates are low enough. We apply our formalism to an experimental d =4 time-phase QKD system, where only one monitoring state is transmitted, and obtain a secret key rate of 17.4 ±2.8 Mbits/s at a 4 dB channel loss and with a quantum bit error rate of 0.045 ±0.001 and 0.037 ±0.001 in time and phase bases, respectively, which is 58.4% of the secret key rate that can be achieved with the full setup. This ratio can be increased, potentially up to 100%, if the error rates in time and phase basis are reduced. Our results demonstrate that it is possible to substantially simplify the design of high-dimensional QKD systems, including those that use the spatial or temporal degrees of freedom of the photon, and still outperform qubit-based (d =2 ) protocols.

  6. 48 CFR 52.225-26 - Contractors Performing Private Security Functions Outside the United States.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ..., helicopters, and other military vehicles operated by Contractors performing private security functions; and... Private Security Functions Outside the United States. 52.225-26 Section 52.225-26 Federal Acquisition... CONTRACT CLAUSES Text of Provisions and Clauses 52.225-26 Contractors Performing Private Security Functions...

  7. 48 CFR 52.225-26 - Contractors Performing Private Security Functions Outside the United States.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ..., helicopters, and other military vehicles operated by Contractors performing private security functions; and... Private Security Functions Outside the United States. 52.225-26 Section 52.225-26 Federal Acquisition... CONTRACT CLAUSES Text of Provisions and Clauses 52.225-26 Contractors Performing Private Security Functions...

  8. 76 FR 26738 - Privacy Act of 1974; Department of Homeland Security/United States Citizenship and Immigration...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-05-09

    ... 1974; Department of Homeland Security/United States Citizenship and Immigration Services--DHS/USCIS-011... ``Department of Homeland Security/United States Citizenship and Immigration Services--011 E- Verify Program System of Records.'' The United States Citizenship and Immigration Services E-Verify Program allows...

  9. Experimental extraction of secure correlations from a noisy private state.

    PubMed

    Dobek, K; Karpiński, M; Demkowicz-Dobrzański, R; Banaszek, K; Horodecki, P

    2011-01-21

    We report experimental generation of a noisy entangled four-photon state that exhibits a separation between the secure key contents and distillable entanglement, a hallmark feature of the recently established quantum theory of private states. The privacy analysis, based on the full tomographic reconstruction of the prepared state, is utilized in a proof-of-principle key generation. The inferiority of distillation-based strategies to extract the key is exposed by an implementation of an entanglement distillation protocol for the produced state.

  10. Securitization, alterity, and the state Human (in)security on an Amazonian frontier

    PubMed Central

    Brightman, Marc; Grotti, Vanessa

    2016-01-01

    Focusing on the region surrounding the Maroni River, which forms the border between Suriname and French Guiana, we examine how relations between different state and non-state social groups are articulated in terms of security. The region is characterised by multiple “borders” and frontiers of various kinds, the state boundary having the features of an interface or contact zone. Several key collectivities meet in this border zone: native Amazonians, tribal Maroon peoples, migrant Brazilian gold prospectors, and metropolitan French state functionaries. We explore the relationships between these different sets of actors and describe how their mutual encounters center on discourses of human and state security, thus challenging the commonly held view of the region as a stateless zone and showing that the “human security” of citizens from the perspective of the state may compete with locally salient ideas or experiences of well-being. PMID:27996063

  11. 'Known Secure Sensor Measurements' for Critical Infrastructure Systems: Detecting Falsification of System State

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Miles McQueen; Annarita Giani

    2011-09-01

    This paper describes a first investigation on a low cost and low false alarm, reliable mechanism for detecting manipulation of critical physical processes and falsification of system state. We call this novel mechanism Known Secure Sensor Measurements (KSSM). The method moves beyond analysis of network traffic and host based state information, in fact it uses physical measurements of the process being controlled to detect falsification of state. KSSM is intended to be incorporated into the design of new, resilient, cost effective critical infrastructure control systems. It can also be included in incremental upgrades of already in- stalled systems for enhancedmore » resilience. KSSM is based on known secure physical measurements for assessing the likelihood of an attack and will demonstrate a practical approach to creating, transmitting, and using the known secure measurements for detection.« less

  12. Caribbean and Eastern Pacific Maritime Security: Regional Cooperation in Bridge and Insular States

    DTIC Science & Technology

    The international cocaine market has transformed the Caribbean Basin into the most violent region in the world. Against the onslaught of drugs and... violence , interstate security cooperation and intelligence sharing are increasingly prominent features of state security strategies. The evolution of

  13. Increasing the resilience and security of the United States' power infrastructure

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Happenny, Sean F.

    2015-08-01

    The United States' power infrastructure is aging, underfunded, and vulnerable to cyber attack. Emerging smart grid technologies may take some of the burden off of existing systems and make the grid as a whole more efficient, reliable, and secure. The Pacific Northwest National Laboratory (PNNL) is funding research into several aspects of smart grid technology and grid security, creating a software simulation tool that will allow researchers to test power infrastructure control and distribution paradigms by utilizing different smart grid technologies to determine how the grid and these technologies react under different circumstances. Understanding how these systems behave in real-worldmore » conditions will lead to new ways to make our power infrastructure more resilient and secure. Demonstrating security in embedded systems is another research area PNNL is tackling. Many of the systems controlling the U.S. critical infrastructure, such as the power grid, lack integrated security and the aging networks protecting them are becoming easier to attack.« less

  14. Security proof of continuous-variable quantum key distribution using three coherent states

    NASA Astrophysics Data System (ADS)

    Brádler, Kamil; Weedbrook, Christian

    2018-02-01

    We introduce a ternary quantum key distribution (QKD) protocol and asymptotic security proof based on three coherent states and homodyne detection. Previous work had considered the binary case of two coherent states and here we nontrivially extend this to three. Our motivation is to leverage the practical benefits of both discrete and continuous (Gaussian) encoding schemes creating a best-of-both-worlds approach; namely, the postprocessing of discrete encodings and the hardware benefits of continuous ones. We present a thorough and detailed security proof in the limit of infinite signal states which allows us to lower bound the secret key rate. We calculate this is in the context of collective eavesdropping attacks and reverse reconciliation postprocessing. Finally, we compare the ternary coherent state protocol to other well-known QKD schemes (and fundamental repeaterless limits) in terms of secret key rates and loss.

  15. The Effect of Secure Attachment State and Infant Facial Expressions on Childless Adults' Parental Motivation.

    PubMed

    Ding, Fangyuan; Zhang, Dajun; Cheng, Gang

    2016-01-01

    This study examined the association between infant facial expressions and parental motivation as well as the interaction between attachment state and expressions. Two-hundred eighteen childless adults (M age = 19.22, 118 males, 100 females) were recruited. Participants completed the Chinese version of the State Adult Attachment Measure and the E-prime test, which comprised three components (a) liking, the specific hedonic experience in reaction to laughing, neutral, and crying infant faces; (b) representational responding, actively seeking infant faces with specific expressions; and (c) evoked responding, actively retaining images of three different infant facial expressions. While the first component refers to the "liking" of infants, the second and third components entail the "wanting" of an infant. Random intercepts multilevel models with emotion nested within participants revealed a significant interaction between secure attachment state and emotion on both liking and representational response. A hierarchical regression analysis was conducted to examine the unique contributions of secure attachment state. Findings demonstrated that, after controlling for sex, anxious, and avoidant, secure attachment state positively predicted parental motivations (liking and wanting) in the neutral and crying conditions, but not the laughing condition. These findings demonstrate the significant role of secure attachment state in parental motivation, specifically when infants display uncertain and negative emotions.

  16. Securing Emergency State Data in a Tactical Computing Environment

    DTIC Science & Technology

    2010-12-01

    in a Controlled Manner, 19th IEEE Symposium on Computer-Based Medical Systems (CBMS󈧊), 847–854. [38] K. Kifayat, D. Llewellyn - Jones , A. Arabo, O...Drew, M. Merabti, Q. Shi, A. Waller, R. Craddock, G. Jones , State-of-the-Art in System-of-Systems Security for Crisis Management, Fourth Annual

  17. Illegal Immigration in the United States: Implications for Rule of Law and National Security

    DTIC Science & Technology

    2012-02-15

    AIR WAR COLLEGE AIR UNIVERSITY ILLEGAL IMMIGRATION IN THE UNITED STATES: IMPLICATIONS FOR RULE OF LAW AND NATIONAL SECURITY By Paul A...government’s failure to strictly enforce immigration laws presents national security vulnerabilities and is subversive to the rule of law . Without...the rule of law , serious social tensions will occur that impel states and localities to fill the void left by the lack of immigration enforcement. In

  18. 76 FR 9034 - Privacy Act of 1974; Department of Homeland Security United States Citizenship and Immigration...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-02-16

    ... 1974; Department of Homeland Security United States Citizenship and Immigration Services--DHS/USCIS... of Homeland Security/ United States Citizenship and Immigration Services--SORN DHS/USCIS--013 E-Verify Self Check System of Records.'' The U.S. Citizenship and Immigration Services E-Verify Self Check...

  19. State of security at US colleges and universities: a national stakeholder assessment and recommendations.

    PubMed

    Greenberg, Sheldon F

    2007-09-01

    In 2004 the US Department of Justice, Office of Community Oriented Policing Services, sponsored a National Summit on Campus Public Safety. The summit brought together various stakeholders including campus police and security officials, local police chiefs, college and university faculty and administrators, federal officials, students and parents, and community leaders to address the issues and complexities of campus safety. Delegates to the summit identified key issues in campus safety and security, which included establishing a national center on campus safety, balancing traditional open environments with the need to secure vulnerable sites, improving coordination with state and local police, reducing internal fragmentation, elevating professionalism, and increasing eligibility of campus police and security agencies to compete for federal law enforcement funds. Focus on "active shooters" on campus, resulting from the Virginia Tech incident, should not diminish attention placed on the broader, more prevalent safety and security issues facing the nation's educational campuses. Recommendations resulting from the summit called for establishing a national agenda on campus safety, formation of a national center on campus public safety, and increased opportunity for campus police and security agencies to compete for federal and state funds.

  20. 49 CFR 1546.213 - Access to cargo: Security threat assessments for cargo personnel in the United States.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Access to cargo: Security threat assessments for...: Security threat assessments for cargo personnel in the United States. This section applies in the United...— (1) Each individual must successfully complete a security threat assessment or comparable security...

  1. Security of two-state and four-state practical quantum bit-commitment protocols

    NASA Astrophysics Data System (ADS)

    Loura, Ricardo; Arsenović, Dušan; Paunković, Nikola; Popović, Duška B.; Prvanović, Slobodan

    2016-12-01

    We study cheating strategies against a practical four-state quantum bit-commitment protocol [A. Danan and L. Vaidman, Quant. Info. Proc. 11, 769 (2012)], 10.1007/s11128-011-0284-4 and its two-state variant [R. Loura et al., Phys. Rev. A 89, 052336 (2014)], 10.1103/PhysRevA.89.052336 when the underlying quantum channels are noisy and the cheating party is constrained to using single-qubit measurements only. We show that simply inferring the transmitted photons' states by using the Breidbart basis, optimal for ambiguous (minimum-error) state discrimination, does not directly produce an optimal cheating strategy for this bit-commitment protocol. We introduce a strategy, based on certain postmeasurement processes and show it to have better chances at cheating than the direct approach. We also study to what extent sending forged geographical coordinates helps a dishonest party in breaking the binding security requirement. Finally, we investigate the impact of imperfect single-photon sources in the protocols. Our study shows that, in terms of the resources used, the four-state protocol is advantageous over the two-state version. The analysis performed can be straightforwardly generalized to any finite-qubit measurement, with the same qualitative results.

  2. How Nation-States Craft National Security Strategy Documents

    DTIC Science & Technology

    2012-10-01

    state, civil society, and the individual. In the 21st century, the overall security concept is being looked at to en - compass a “country’s society as a...were very rigorous in their efforts to en - sure that the military operated within its fiscal means. Owing to the fact that the global financial crisis...institutions like think tanks or academic bodies that address issues such as human rights, democracy, and governance; civil society en - gagement; small arms

  3. OAS - Organization of American States: Democracy for peace, security, and

    Science.gov Websites

    Information Offices in the Member States Our History Logo Authorities Services Legal Protocol Topics A Access Knowledge-based Society L Labor Legal Services M MACCIH MAPP Migration Multidimensional Security O Estate Strategy Financial Reports Annual Operating Plan Legal Services Ombudsperson Strategic Plan

  4. OAS - Organization of American States: Democracy for peace, security, and

    Science.gov Websites

    Elections Environment Equity G General Assembly Governance H Human Development Human Rights I Indigenous Security R Racism and Intolerance Refugees S Scholarships School of Governance Science and Technology cooperation among states and advance a common regional agenda on democratic governance, human rights

  5. Attachment and Culture: Security in the United States and Japan.

    ERIC Educational Resources Information Center

    Rothman, Fred; Weisz, John; Pott, Martha; Morelli, Gilda; Miyake, Kazuo

    2000-01-01

    Highlights evidence of cultural variations in child attachment, noting how western values and meanings permeate attachment theory. Comparisons of the United States and Japan emphasize the cultural relativity of three core hypotheses of attachment theory related to: caregiver sensitivity, child social competence, and a secure base for exploring the…

  6. 75 FR 23274 - Privacy Act of 1974; Department of Homeland Security United States Immigration Customs and...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-03

    ... is a risk of harm to economic or property interests, identity theft or fraud, or harm to the security... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2010-0031] Privacy Act of 1974; Department of Homeland Security United States Immigration Customs and Enforcement--011...

  7. Security evaluation of the quantum key distribution system with two-mode squeezed states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Osaki, M.; Ban, M.

    2003-08-01

    The quantum key distribution (QKD) system with two-mode squeezed states has been demonstrated by Pereira et al. [Phys. Rev. A 62, 042311 (2000)]. They evaluate the security of the system based on the signal to noise ratio attained by a homodyne detector. In this paper, we discuss its security based on the error probability individually attacked by eavesdropper with the unambiguous or the error optimum detection. The influence of the energy loss at transmission channels is also taken into account. It will be shown that the QKD system is secure under these conditions.

  8. 76 FR 28795 - Privacy Act of 1974; Department of Homeland Security United States Coast Guard-024 Auxiliary...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-05-18

    ... 1974; Department of Homeland Security United States Coast Guard-024 Auxiliary Database System of... Security/United States Coast Guard-024 Auxiliary Database (AUXDATA) System of Records.'' This system of... titled, ``DHS/USCG-024 Auxiliary Database (AUXDATA) System of Records.'' The AUXDATA system is the USCG's...

  9. Security Verification of Secure MANET Routing Protocols

    DTIC Science & Technology

    2012-03-22

    SECURITY VERIFICATION OF SECURE MANET ROUTING PROTOCOLS THESIS Matthew F. Steele, Captain, USAF AFIT/GCS/ ENG /12-03 DEPARTMENT OF THE AIR FORCE AIR...States AFIT/GCS/ ENG /12-03 SECURITY VERIFICATION OF SECURE MANET ROUTING PROTOCOLS THESIS Presented to the Faculty Department of Electrical and Computer...DISTRIBUTION UNLIMITED AFIT/GCS/ ENG /12-03 SECURITY VERIFICATION OF SECURE MANET ROUTING PROTOCOLS Matthew F. Steele, B.S.E.E. Captain, USAF

  10. Communication channels secured from eavesdropping via transmission of photonic Bell states

    NASA Astrophysics Data System (ADS)

    Shimizu, Kaoru; Imoto, Nobuyuki

    1999-07-01

    This paper proposes a quantum communication scheme for sending a definite binary sequence while confirming the security of the transmission. The scheme is very suitable for sending a ciphertext in a secret-key cryptosystem so that we can detect any eavesdropper who attempts to decipher the key. Thus we can continue to use a secret key unless we detect eavesdropping and the security of a key that is used repeatedly can be enhanced to the level of one-time-pad cryptography. In our scheme, a pair of entangled photon twins is employed as a bit carrier which is encoded in a two-term superposition of four Bell states. Different bases are employed for encoding the binary sequence of a ciphertext and a random test bit. The photon twins are measured with a Bell state analyzer and any bit can be decoded from the resultant Bell state when the receiver is later notified of the coding basis through a classical channel. By opening the positions and the values of test bits, ciphertext can be read and eavesdropping is simultaneously detected.

  11. Cyber-Physical System Security of a Power Grid: State-of-the-Art

    DOE PAGES

    Sun, Chih -Che; Liu, Chen -Ching; Xie, Jing

    2016-07-14

    Here, as part of the smart grid development, more and more technologies are developed and deployed on the power grid to enhance the system reliability. A primary purpose of the smart grid is to significantly increase the capability of computer-based remote control and automation. As a result, the level of connectivity has become much higher, and cyber security also becomes a potential threat to the cyber-physical systems (CPSs). In this paper, a survey of the state-of-the-art is conducted on the cyber security of the power grid concerning issues of: the structure of CPSs in a smart grid; cyber vulnerability assessment;more » cyber protection systems; and testbeds of a CPS. At Washington State University (WSU), the Smart City Testbed (SCT) has been developed to provide a platform to test, analyze and validate defense mechanisms against potential cyber intrusions. A test case is provided in this paper to demonstrate how a testbed helps the study of cyber security and the anomaly detection system (ADS) for substations.« less

  12. Cyber-Physical System Security of a Power Grid: State-of-the-Art

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sun, Chih -Che; Liu, Chen -Ching; Xie, Jing

    Here, as part of the smart grid development, more and more technologies are developed and deployed on the power grid to enhance the system reliability. A primary purpose of the smart grid is to significantly increase the capability of computer-based remote control and automation. As a result, the level of connectivity has become much higher, and cyber security also becomes a potential threat to the cyber-physical systems (CPSs). In this paper, a survey of the state-of-the-art is conducted on the cyber security of the power grid concerning issues of: the structure of CPSs in a smart grid; cyber vulnerability assessment;more » cyber protection systems; and testbeds of a CPS. At Washington State University (WSU), the Smart City Testbed (SCT) has been developed to provide a platform to test, analyze and validate defense mechanisms against potential cyber intrusions. A test case is provided in this paper to demonstrate how a testbed helps the study of cyber security and the anomaly detection system (ADS) for substations.« less

  13. An assessment of the cyber security legislation and its impact on the United States electrical sector

    NASA Astrophysics Data System (ADS)

    Born, Joshua

    The purpose of this research was to examine the cyber-security posture for the United States' electrical grid, which comprises a major component of critical infrastructure for the country. The United States electrical sector is so vast, that the Department of Homeland Security (DHS) estimates, it contains more than 6,413 power plants (this includes 3,273 traditional electric utilities and 1,738 nonutility power producers) with approximately 1,075 gigawatts of energy produced on a daily basis. A targeted cyber-security attack against the electric grid would likely have catastrophic results and could even serve as a precursor to a physical attack against the United States. A recent report by the consulting firm Black and Veatch found that one of the top five greatest concerns for United States electric utilities is the risk that cybersecurity poses to their industry and yet, only one-third state they are currently prepared to meet the increasingly likely threat. The report goes on to state, "only 32% of electric utilities surveyed had integrated security systems with the proper segmentation, monitoring and redundancies needed for cyber threat protection. Another 48 % said they did not" Recent estimates indicate that a large-scale cyber-attack against this sector could cost the United States economy as much as a trillion dollars within a weeks' time. Legislative efforts in the past have primarily been focused on creating mandates that encourage public and private partnership, which have been not been adopted as quickly as desired. With 85 % of all electric utilities being privately owned, it is key that the public and private sector partner in order to mitigate risks and respond as a cohesive unit in the event of a major attack. Keywords: Cybersecurity, Professor Riddell, cyber security, energy, intelligence, outlook, electrical, compliance, legislation, partnerships, critical infrastructure.

  14. Strategies for Improving Polio Surveillance Performance in the Security-Challenged Nigerian States of Adamawa, Borno, and Yobe During 2009-2014.

    PubMed

    Hamisu, Abdullahi Walla; Johnson, Ticha Muluh; Craig, Kehinde; Mkanda, Pascal; Banda, Richard; Tegegne, Sisay G; Oyetunji, Ajiboye; Ningi, Nuhu; Mohammed, Said M; Adamu, Mohammed Isa; Abdulrahim, Khalid; Nsubuga, Peter; Vaz, Rui G; Muhammed, Ado J G

    2016-05-01

    The security-challenged states of Adamawa, Borno, and Yobe bear most of the brunt of the Boko Haram insurgency in Nigeria. The security challenge has led to the killing of health workers, destruction of health facilities, and displacement of huge populations. To identify areas of polio transmission and promptly detect possible cases of importation in these states, polio surveillance must be very sensitive. We conducted a retrospective review of acute flaccid paralysis surveillance in the security-compromised states between 2009 and 2014, using the acute flaccid paralysis database at the World Health Organization Nigeria Country Office. We also reviewed the reports of surveillance activities conducted in these security-challenged states, to identify strategies that were implemented to improve polio surveillance. Environmental surveillance was implemented in Borno in 2013 and in Yobe in 2014. All disease surveillance and notification officers in the 3 security-challenged states now receive annual training, and the number of community informants in these states has dramatically increased. Media-based messaging (via radio and television) is now used to sensitize the public to the importance of surveillance, and contact samples have been regularly collected in both states since 2014. The strategies implemented in the security-challenged states improved the quality of polio surveillance during the review period. © 2016 World Health Organization; licensee Oxford Journals.

  15. Breaking the cyber-security dilemma: aligning security needs and removing vulnerabilities.

    PubMed

    Dunn Cavelty, Myriam

    2014-09-01

    Current approaches to cyber-security are not working. Rather than producing more security, we seem to be facing less and less. The reason for this is a multi-dimensional and multi-faceted security dilemma that extends beyond the state and its interaction with other states. It will be shown how the focus on the state and "its" security crowds out consideration for the security of the individual citizen, with detrimental effects on the security of the whole system. The threat arising from cyberspace to (national) security is presented as possible disruption to a specific way of life, one building on information technologies and critical functions of infrastructures, with relatively little consideration for humans directly. This non-focus on people makes it easier for state actors to militarize cyber-security and (re-)assert their power in cyberspace, thereby overriding the different security needs of human beings in that space. Paradoxically, the use of cyberspace as a tool for national security, both in the dimension of war fighting and the dimension of mass-surveillance, has detrimental effects on the level of cyber-security globally. A solution out of this dilemma is a cyber-security policy that is decidedly anti-vulnerability and at the same time based on strong considerations for privacy and data protection. Such a security would have to be informed by an ethics of the infosphere that is based on the dignity of information related to human beings.

  16. Evaluation of United States Department of Agriculture-sponsored consumer materials addressing food security.

    PubMed

    Tolma, Eleni; John, Robert; Garner, Jane

    2007-01-01

    Food insecurity in the United States is a major public health issue. The main objective of this study was to evaluate the availability and quality of printed materials addressing food security targeted to special populations by the United States Department of Agriculture (USDA). Nutrition education resources addressing food security available from USDA websites were selected for analysis. Not applicable. The review team consisted of project staff (n = 6), two of who were fluent in Spanish. Selection criteria were established to identify the food-security materials, and a group of reviewers assessed the quality of each publication both quantitatively and qualitatively. A consensus meeting among the reviewers was held to make final determinations of the quality of the materials. The quantitative data analysis consisted of basic descriptive statistics. Among the 27 materials initially identified, 20 were either irrelevant or of low relevance to food security. Moreover, very few of them were intended for minority populations. The quality of most of the materials ranged from "average" to "good." Some of the major weaknesses include readability level, lack of cultural relevance, and inadequate coverage of food insecurity. Very few materials on food insecurity are of high quality. In the development of such materials, emphasis should be given to the readability level, content, and cultural relevance.

  17. The Impact of Pro-Government Militias on State and Human Security: A Comparative Analysis of the Afghan Local Police and the Janjaweed

    DTIC Science & Technology

    2018-03-01

    GOVERNMENT MILITIAS ON STATE AND HUMAN SECURITY: A COMPARATIVE ANALYSIS OF THE AFGHAN LOCAL POLICE AND THE JANJAWEED by Mark D. Phelps March...MILITIAS ON STATE AND HUMAN SECURITY: A COMPARATIVE ANALYSIS OF THE AFGHAN LOCAL POLICE AND THE JANJAWEED 5. FUNDING NUMBERS 6. AUTHOR(S) Mark D...human security. This thesis examines the relationship and impact of pro-government militias on state and human security by conducting a comparative

  18. An Improved Protocol for Controlled Deterministic Secure Quantum Communication Using Five-Qubit Entangled State

    NASA Astrophysics Data System (ADS)

    Kao, Shih-Hung; Lin, Jason; Tsai, Chia-Wei; Hwang, Tzonelih

    2018-03-01

    In early 2009, Xiu et al. (Opt. Commun. 282(2) 333-337 2009) presented a controlled deterministic secure quantum communication (CDSQC) protocol via a newly constructed five-qubit entangled quantum state. Later, Qin et al. (Opt. Commun. 282(13), 2656-2658 2009) pointed out two security loopholes in Xiu et al.'s protocol: (1) A correlation-elicitation (CE) attack can reveal the entire secret message; (2) A leakage of partial information for the receiver is noticed. Then, Xiu et al. (Opt. Commun. 283(2), 344-347 2010) presented a revised CDSQC protocol to remedy the CE attack problem. However, the information leakage problem still remains open. This work proposes a new CDSQC protocol using the same five-qubit entangled state which can work without the above mentioned security problems. Moreover, the Trojan Horse attacks can be automatically avoided without using detecting devices in the new CDSQC.

  19. An Improved Protocol for Controlled Deterministic Secure Quantum Communication Using Five-Qubit Entangled State

    NASA Astrophysics Data System (ADS)

    Kao, Shih-Hung; Lin, Jason; Tsai, Chia-Wei; Hwang, Tzonelih

    2018-06-01

    In early 2009, Xiu et al. (Opt. Commun. 282(2) 333-337 2009) presented a controlled deterministic secure quantum communication (CDSQC) protocol via a newly constructed five-qubit entangled quantum state. Later, Qin et al. (Opt. Commun. 282(13), 2656-2658 2009) pointed out two security loopholes in Xiu et al.'s protocol: (1) A correlation-elicitation (CE) attack can reveal the entire secret message; (2) A leakage of partial information for the receiver is noticed. Then, Xiu et al. (Opt. Commun. 283(2), 344-347 2010) presented a revised CDSQC protocol to remedy the CE attack problem. However, the information leakage problem still remains open. This work proposes a new CDSQC protocol using the same five-qubit entangled state which can work without the above mentioned security problems. Moreover, the Trojan Horse attacks can be automatically avoided without using detecting devices in the new CDSQC.

  20. Sun-Burned: Space Weather's Impact on United States National Security

    NASA Astrophysics Data System (ADS)

    Stebbins, B.

    2014-12-01

    The heightened media attention surrounding the 2013-14 solar maximum presented an excellent opportunity to examine the ever-increasing vulnerability of US national security and its Department of Defense to space weather. This vulnerability exists for three principal reasons: 1) a massive US space-based infrastructure; 2) an almost exclusive reliance on an aging and stressed continental US power grid; and 3) a direct dependence upon a US economy adapted to the conveniences of space and uninterrupted power. I tailored my research and work for the national security policy maker and military strategists in an endeavor to initiate and inform a substantive dialogue on America's preparation for, and response to, a major solar event that would severely degrade core national security capabilities, such as military operations. Significant risk to the Department of Defense exists from powerful events that could impact its space-based infrastructure and even the terrestrial power grid. Given this ever-present and increasing risk to the United States, my work advocates raising the issue of space weather and its impacts to the level of a national security threat. With the current solar cycle having already peaked and the next projected solar maximum just a decade away, the government has a relatively small window to make policy decisions that prepare the nation and its Defense Department to mitigate impacts from these potentially catastrophic phenomena.

  1. Maternal Mental State Language and Preschool Children's Attachment Security: Relation to Children's Mental State Language and Expressions of Emotional Understanding

    ERIC Educational Resources Information Center

    Mcquaid, Nancy; Bigelow, Ann E.; McLaughlin, Jessica; MacLean, Kim

    2008-01-01

    Mothers' mental state language in conversation with their preschool children, and children's preschool attachment security were examined for their effects on children's mental state language and expressions of emotional understanding in their conversation. Children discussed an emotionally salient event with their mothers and then relayed the…

  2. What Practices in Airport Security Should the United States Implement at Commercial Airports in Light of the Events of September 11, 2001?

    DTIC Science & Technology

    2002-06-01

    NAVAL POSTGRADUATE SCHOOL Monterey, California THESIS WHAT PRACTICES IN AIRPORT SECURITY SHOULD THE UNITED STATES IMPLEMENT AT...COVERED Master’s Thesis 4. TITLE AND SUBTITLE What Practices in Airport Security Should the United States Implement at Commercial...complacency and conflicts of interest. 14. SUBJECT TERMS Airport Security , Aviation Security Systems, Terrorism, Hijacking

  3. Strategies for Improving Polio Surveillance Performance in the Security-Challenged Nigerian States of Adamawa, Borno, and Yobe During 2009–2014

    PubMed Central

    Hamisu, Abdullahi Walla; Johnson, Ticha Muluh; Craig, Kehinde; Mkanda, Pascal; Banda, Richard; Tegegne, Sisay G.; Oyetunji, Ajiboye; Ningi, Nuhu; Mohammed, Said M.; Adamu, Mohammed Isa; Abdulrahim, Khalid; Nsubuga, Peter; Vaz, Rui G.; Muhammed, Ado J. G.

    2016-01-01

    Background. The security-challenged states of Adamawa, Borno, and Yobe bear most of the brunt of the Boko Haram insurgency in Nigeria. The security challenge has led to the killing of health workers, destruction of health facilities, and displacement of huge populations. To identify areas of polio transmission and promptly detect possible cases of importation in these states, polio surveillance must be very sensitive. Methods. We conducted a retrospective review of acute flaccid paralysis surveillance in the security-compromised states between 2009 and 2014, using the acute flaccid paralysis database at the World Health Organization Nigeria Country Office. We also reviewed the reports of surveillance activities conducted in these security-challenged states, to identify strategies that were implemented to improve polio surveillance. Results. Environmental surveillance was implemented in Borno in 2013 and in Yobe in 2014. All disease surveillance and notification officers in the 3 security-challenged states now receive annual training, and the number of community informants in these states has dramatically increased. Media-based messaging (via radio and television) is now used to sensitize the public to the importance of surveillance, and contact samples have been regularly collected in both states since 2014. Conclusions. The strategies implemented in the security-challenged states improved the quality of polio surveillance during the review period. PMID:26655842

  4. 75 FR 10633 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security United States...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-03-09

    ... of 1974: Implementation of Exemptions; Department of Homeland Security United States Immigration and Customs Enforcement-- 011 Immigration and Enforcement Operational Records System of Records AGENCY... rule to amend its regulations to exempt portions of a Department of Homeland Security/U.S. Immigration...

  5. A Review of State Test Security Laws in 2013. ACT Research Report Series, 2014 (1)

    ERIC Educational Resources Information Center

    Croft, Michelle

    2014-01-01

    Test security has increased in importance in the last few years given high-profile cases of educator misconduct. This paper provides a review of state test security statutes and regulations related to statewide achievement testing using as a framework recent best practices reports by the U.S. Department of Education's National Center for Education…

  6. U.S.-Brazil Security Cooperation and the State Partnership Program

    DTIC Science & Technology

    2015-06-01

    the recognition they deserve, and the U.S. ultimately risks losing its influence.29 As the former Secretary of State, Hillary Clinton believed...remains strong. Therefore, as the political situation needs to be mended, one of the best and most logical ways for doing so is through security...demonstrate its political discontent by stagnating the agreements. The negative trend that began in 2013, however, is finally beginning to turn positive

  7. 76 FR 49494 - Privacy Act of 1974; Department of Homeland Security United States Coast Guard DHS/USCG-027...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-08-10

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0062] Privacy Act of 1974; Department of Homeland Security United States Coast Guard DHS/USCG-027 Recruiting Files System of... accordance with the Privacy Act of 1974 the Department of Homeland Security proposes to update and reissue an...

  8. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    NASA Astrophysics Data System (ADS)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  9. Medicaid Expansion And State Trends In Supplemental Security Income Program Participation.

    PubMed

    Soni, Aparna; Burns, Marguerite E; Dague, Laura; Simon, Kosali I

    2017-08-01

    The Affordable Care Act made low-income nonelderly adults eligible for Medicaid in 2014 without requiring them to obtain disabled status through the Supplemental Security Income (SSI) program. In states that participated in the Medicaid expansion, we found that SSI participation decreased by about 3 percent after 2014. Project HOPE—The People-to-People Health Foundation, Inc.

  10. An IPSO-SVM algorithm for security state prediction of mine production logistics system

    NASA Astrophysics Data System (ADS)

    Zhang, Yanliang; Lei, Junhui; Ma, Qiuli; Chen, Xin; Bi, Runfang

    2017-06-01

    A theoretical basis for the regulation of corporate security warning and resources was provided in order to reveal the laws behind the security state in mine production logistics. Considering complex mine production logistics system and the variable is difficult to acquire, a superior security status predicting model of mine production logistics system based on the improved particle swarm optimization and support vector machine (IPSO-SVM) is proposed in this paper. Firstly, through the linear adjustments of inertia weight and learning weights, the convergence speed and search accuracy are enhanced with the aim to deal with situations associated with the changeable complexity and the data acquisition difficulty. The improved particle swarm optimization (IPSO) is then introduced to resolve the problem of parameter settings in traditional support vector machines (SVM). At the same time, security status index system is built to determine the classification standards of safety status. The feasibility and effectiveness of this method is finally verified using the experimental results.

  11. Measuring Information Security Performance with 10 by 10 Model for Holistic State Evaluation.

    PubMed

    Bernik, Igor; Prislan, Kaja

    Organizations should measure their information security performance if they wish to take the right decisions and develop it in line with their security needs. Since the measurement of information security is generally underdeveloped in practice and many organizations find the existing recommendations too complex, the paper presents a solution in the form of a 10 by 10 information security performance measurement model. The model-ISP 10×10M is composed of ten critical success factors, 100 key performance indicators and 6 performance levels. Its content was devised on the basis of findings presented in the current research studies and standards, while its structure results from an empirical research conducted among information security professionals from Slovenia. Results of the study show that a high level of information security performance is mostly dependent on measures aimed at managing information risks, employees and information sources, while formal and environmental factors have a lesser impact. Experts believe that information security should evolve systematically, where it's recommended that beginning steps include technical, logical and physical security controls, while advanced activities should relate predominantly strategic management activities. By applying the proposed model, organizations are able to determine the actual level of information security performance based on the weighted indexing technique. In this manner they identify the measures they ought to develop in order to improve the current situation. The ISP 10×10M is a useful tool for conducting internal system evaluations and decision-making. It may also be applied to a larger sample of organizations in order to determine the general state-of-play for research purposes.

  12. Measuring Information Security Performance with 10 by 10 Model for Holistic State Evaluation

    PubMed Central

    2016-01-01

    Organizations should measure their information security performance if they wish to take the right decisions and develop it in line with their security needs. Since the measurement of information security is generally underdeveloped in practice and many organizations find the existing recommendations too complex, the paper presents a solution in the form of a 10 by 10 information security performance measurement model. The model—ISP 10×10M is composed of ten critical success factors, 100 key performance indicators and 6 performance levels. Its content was devised on the basis of findings presented in the current research studies and standards, while its structure results from an empirical research conducted among information security professionals from Slovenia. Results of the study show that a high level of information security performance is mostly dependent on measures aimed at managing information risks, employees and information sources, while formal and environmental factors have a lesser impact. Experts believe that information security should evolve systematically, where it’s recommended that beginning steps include technical, logical and physical security controls, while advanced activities should relate predominantly strategic management activities. By applying the proposed model, organizations are able to determine the actual level of information security performance based on the weighted indexing technique. In this manner they identify the measures they ought to develop in order to improve the current situation. The ISP 10×10M is a useful tool for conducting internal system evaluations and decision-making. It may also be applied to a larger sample of organizations in order to determine the general state-of-play for research purposes. PMID:27655001

  13. Practical somewhat-secure quantum somewhat-homomorphic encryption with coherent states

    NASA Astrophysics Data System (ADS)

    Tan, Si-Hui; Ouyang, Yingkai; Rohde, Peter P.

    2018-04-01

    We present a scheme for implementing homomorphic encryption on coherent states encoded using phase-shift keys. The encryption operations require only rotations in phase space, which commute with computations in the code space performed via passive linear optics, and with generalized nonlinear phase operations that are polynomials of the photon-number operator in the code space. This encoding scheme can thus be applied to any computation with coherent-state inputs, and the computation proceeds via a combination of passive linear optics and generalized nonlinear phase operations. An example of such a computation is matrix multiplication, whereby a vector representing coherent-state amplitudes is multiplied by a matrix representing a linear optics network, yielding a new vector of coherent-state amplitudes. By finding an orthogonal partitioning of the support of our encoded states, we quantify the security of our scheme via the indistinguishability of the encrypted code words. While we focus on coherent-state encodings, we expect that this phase-key encoding technique could apply to any continuous-variable computation scheme where the phase-shift operator commutes with the computation.

  14. Security aspects of electronic data interchange between a state health department and a hospital emergency department.

    PubMed

    Magnuson, J A; Klockner, Rocke; Ladd-Wilson, Stephen; Zechnich, Andrew; Bangs, Christopher; Kohn, Melvin A

    2004-01-01

    Electronic emergency department reporting provides the potential for enhancing local and state surveillance capabilities for a wide variety of syndromes and reportable conditions. The task of protecting data confidentiality and integrity while developing electronic data interchange between a hospital emergency department and a state public health department proved more complex than expected. This case study reports on the significant challenges that had to be resolved to accomplish this goal; these included application restrictions and incompatibilities, technical malfunctions, changing standards, and insufficient dedicated resources. One of the key administrative challenges was that of coordinating project security with enterprise security. The original project has evolved into an ongoing pilot, with the health department currently receiving secure data from the emergency department at four-hour intervals. Currently, planning is underway to add more emergency departments to the project.

  15. State of Hispanic America: Working toward a More Secure Future. White Paper

    ERIC Educational Resources Information Center

    Vargas Poppe, Samanatha

    2016-01-01

    This document provides an analysis of key themes, as they relate to the U.S. Latino population, included in the President's 2016 State of the Union Address. Addressing these issues is critical to extend opportunity to more people to help ensure national prosperity and security for generations to come.

  16. Modernizing Selection and Promotion Procedures in the State Employment Security Service Agency.

    ERIC Educational Resources Information Center

    Derryck, Dennis A.; Leyes, Richard

    The purpose of this feasibility study was to discover the types ofselection and promotion models, strategies, and processes that must be employed if current State Employment Security Service Agency selection practices are to be made more directly relevant to the various populations currently being served. Specifically, the study sought to…

  17. The Shaping of Managers' Security Objectives through Information Security Awareness Training

    ERIC Educational Resources Information Center

    Harris, Mark A.

    2010-01-01

    Information security research states that corporate security policy and information security training should be socio-technical in nature and that corporations should consider training as a primary method of protecting their information systems. However, information security policies and training are predominately technical in nature. In addition,…

  18. Robust quantum secure direct communication and authentication protocol against decoherence noise based on six-qubit DF state

    NASA Astrophysics Data System (ADS)

    Chang, Yan; Zhang, Shi-Bin; Yan, Li-Li; Han, Gui-Hua

    2015-05-01

    By using six-qubit decoherence-free (DF) states as quantum carriers and decoy states, a robust quantum secure direct communication and authentication (QSDCA) protocol against decoherence noise is proposed. Four six-qubit DF states are used in the process of secret transmission, however only the |0‧⟩ state is prepared. The other three six-qubit DF states can be obtained by permuting the outputs of the setup for |0‧⟩. By using the |0‧⟩ state as the decoy state, the detection rate and the qubit error rate reach 81.3%, and they will not change with the noise level. The stability and security are much higher than those of the ping-pong protocol both in an ideal scenario and a decoherence noise scenario. Even if the eavesdropper measures several qubits, exploiting the coherent relationship between these qubits, she can gain one bit of secret information with probability 0.042. Project supported by the National Natural Science Foundation of China (Grant No. 61402058), the Science and Technology Support Project of Sichuan Province of China (Grant No. 2013GZX0137), the Fund for Young Persons Project of Sichuan Province of China (Grant No. 12ZB017), and the Foundation of Cyberspace Security Key Laboratory of Sichuan Higher Education Institutions, China (Grant No. szjj2014-074).

  19. Reforming a Breadwinner Welfare State: Gender, Race, Class, and Social Security Reform

    ERIC Educational Resources Information Center

    Herd, Pamela

    2005-01-01

    A key challenge facing western welfare states is that they offset income risks faced by those in breadwinner families. Social Security is an excellent example. It best protects individuals with lengthy work histories or individuals who get married, stay married, and are never employed. Most women fit neither model. Thus, I analyze…

  20. Security of a kind of quantum secret sharing with entangled states.

    PubMed

    Wang, Tian-Yin; Liu, Ying-Zhao; Wei, Chun-Yan; Cai, Xiao-Qiu; Ma, Jian-Feng

    2017-05-30

    We present a new collusion attack to a kind of quantum secret sharing schemes with entangled states. Using this attack, an unauthorized set of agents can gain access to the shared secret without the others' cooperation. Furthermore, we establish a general model for this kind of quantum secret sharing schemes and then give some necessary conditions to design a secure quantum secret sharing scheme under this model.

  1. Wireless Sensor Network Security Enhancement Using Directional Antennas: State of the Art and Research Challenges.

    PubMed

    Curiac, Daniel-Ioan

    2016-04-07

    Being often deployed in remote or hostile environments, wireless sensor networks are vulnerable to various types of security attacks. A possible solution to reduce the security risks is to use directional antennas instead of omnidirectional ones or in conjunction with them. Due to their increased complexity, higher costs and larger sizes, directional antennas are not traditionally used in wireless sensor networks, but recent technology trends may support this method. This paper surveys existing state of the art approaches in the field, offering a broad perspective of the future use of directional antennas in mitigating security risks, together with new challenges and open research issues.

  2. Wireless Sensor Network Security Enhancement Using Directional Antennas: State of the Art and Research Challenges

    PubMed Central

    Curiac, Daniel-Ioan

    2016-01-01

    Being often deployed in remote or hostile environments, wireless sensor networks are vulnerable to various types of security attacks. A possible solution to reduce the security risks is to use directional antennas instead of omnidirectional ones or in conjunction with them. Due to their increased complexity, higher costs and larger sizes, directional antennas are not traditionally used in wireless sensor networks, but recent technology trends may support this method. This paper surveys existing state of the art approaches in the field, offering a broad perspective of the future use of directional antennas in mitigating security risks, together with new challenges and open research issues. PMID:27070601

  3. About the Transportation Secure Data Center | Transportation Secure Data

    Science.gov Websites

    Center | NREL About the Transportation Secure Data Center About the Transportation Secure Data Center The Transportation Secure Data Center (TSDC) makes vital transportation data broadly available large, colorful map of the United States. NREL data experts and engineers analyze large sets of complex

  4. Deterministic Secure Quantum Communication and Authentication Protocol based on Extended GHZ-W State and Quantum One-time Pad

    NASA Astrophysics Data System (ADS)

    Li, Na; Li, Jian; Li, Lei-Lei; Wang, Zheng; Wang, Tao

    2016-08-01

    A deterministic secure quantum communication and authentication protocol based on extended GHZ-W state and quantum one-time pad is proposed. In the protocol, state | φ -> is used as the carrier. One photon of | φ -> state is sent to Alice, and Alice obtains a random key by measuring photons with bases determined by ID. The information of bases is secret to others except Alice and Bob. Extended GHZ-W states are used as decoy photons, the positions of which in information sequence are encoded with identity string ID of the legal user, and the eavesdropping detection rate reaches 81%. The eavesdropping detection based on extended GHZ-W state combines with authentication and the secret ID ensures the security of the protocol.

  5. Technical Training Skills Needs of Youth for Sustainable Job Security in Rice Production in Ebonyi State, Nigeria

    ERIC Educational Resources Information Center

    Edu, Chukwuma Nwofe; Ogba, Ernest Ituma

    2016-01-01

    The study identifies technical training skills needs of youth for sustainable job security in rice production in Ebonyi State, Nigeria. This study was carried out in secondary schools in three educational zones in Ebonyi State, Nigeria. Ebonyi state is one of the states in the southeast geopolitical zone in Nigeria. Descriptive survey design was…

  6. The State-Society/Citizen Relationship in Security Analysis: Implications for Planning and Implementation of U.S. Intervention and Peace/State-Building Operations

    DTIC Science & Technology

    2015-04-01

    of the state. Such threats may come into existence when 9 the organizing principles of two states contradict each other in a context where the...security is that the normal condition of actors in a market econ - omy is one of risk, competition, and uncertainty.12 In other words, the actors in the...liberal principles , federative states have no natural unifying principle and, consequently, are more vulnerable to dismemberment, separatism, and

  7. 12 CFR 362.8 - Restrictions on activities of insured state nonmember banks affiliated with certain securities...

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 12 Banks and Banking 4 2011-01-01 2011-01-01 false Restrictions on activities of insured state nonmember banks affiliated with certain securities companies. 362.8 Section 362.8 Banks and Banking FEDERAL DEPOSIT INSURANCE CORPORATION REGULATIONS AND STATEMENTS OF GENERAL POLICY ACTIVITIES OF INSURED STATE...

  8. 12 CFR 362.8 - Restrictions on activities of insured state nonmember banks affiliated with certain securities...

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Restrictions on activities of insured state nonmember banks affiliated with certain securities companies. 362.8 Section 362.8 Banks and Banking FEDERAL DEPOSIT INSURANCE CORPORATION REGULATIONS AND STATEMENTS OF GENERAL POLICY ACTIVITIES OF INSURED STATE...

  9. Social security and mortality: the role of income support policies and population health in the United States.

    PubMed

    Arno, Peter S; House, James S; Viola, Deborah; Schechter, Clyde

    2011-05-01

    Social Security is the most important and effective income support program ever introduced in the United States, alleviating the burden of poverty for millions of elderly Americans. We explored the possible role of Social Security in reducing mortality among the elderly. In support of this hypothesis, we found that declines in mortality among the elderly exceeded those among younger age groups following the initial implementation of Social Security in 1940, and also in the periods following marked improvements in Social Security benefits via legislation and indexing of benefits that occurred between the mid-1960s and the early 1970s. A better understanding of the link between Social Security and health status among the elderly would add a significant and missing dimension to the public discourse over the future of Social Security, and the potential role of income support programs in reducing health-related socioeconomic disparities and improving population health.

  10. Improving Control System Cyber-State Awareness using Known Secure Sensor Measurements

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ondrej Linda; Milos Manic; Miles McQueen

    Abstract—This paper presents design and simulation of a low cost and low false alarm rate method for improved cyber-state awareness of critical control systems - the Known Secure Sensor Measurements (KSSM) method. The KSSM concept relies on physical measurements to detect malicious falsification of the control systems state. The KSSM method can be incrementally integrated with already installed control systems for enhanced resilience. This paper reviews the previously developed theoretical KSSM concept and then describes a simulation of the KSSM system. A simulated control system network is integrated with the KSSM components. The effectiveness of detection of various intrusion scenariosmore » is demonstrated on several control system network topologies.« less

  11. Social security and mortality: The role of income support policies and population health in the United States

    PubMed Central

    Arno, Peter S.; House, James S.; Viola, Deborah; Schechter, Clyde

    2011-01-01

    Social Security is the most important and effective income support program ever introduced in the United States, alleviating the burden of poverty for millions of elderly Americans. We explored the possible role of Social Security in reducing mortality among the elderly. In support of this hypothesis, we found that declines in mortality among the elderly exceeded those among younger age groups following the initial implementation of Social Security in 1940, and also in the periods following marked improvements in Social Security benefits via legislation and indexing of benefits that occurred between the mid-1960s and the early 1970s. A better understanding of the link between Social Security and health status among the elderly would add a significant and missing dimension to the public discourse over the future of Social Security, and the potential role of income support programs in reducing health-related socioeconomic disparities and improving population health. PMID:21326333

  12. Persian Gulf Security: The United States and Oman, The Gulf Cooperation Council, and Western Allied Participation.

    DTIC Science & Technology

    1982-12-01

    ADA2 690 PERSANGU SECUR HEUNEDSAESANDOMANHE / GUL COOPERATION CO..U) NAVAL POSTGRADUATE SCHOOL NC MONTEREY CA J A GAWLIK DEC 82CASSIFIED F/G 5/4 NL...CHART NATIONAL BUREAU OF STANDARDS 1963 A 1 NAVAL POSTGRADUATE SCHOOL Monterey, California THESIS PERSIAN GULF SECURITY: THE UNITED STATES AND OMAN...5 PRA OGR NIT uw Naval Postgraduate School Monterey, California 93940 1i. CONTROLLIUG OPPICe NAME AND LOSOESS Ia. REPORT OATS Naval Postgraduate

  13. National Security Mission, Members and Budgeting in the United States and Australia: A Comparative Analysis

    DTIC Science & Technology

    2011-06-01

    States meant keeping Britain at bay and preventing it from reclaiming her former colonies. Throughout most of the 19th century , the United States was...Training Centre SMR Senior Ministers‘ Review SWNCC State-War-Navy Coordinating Committee USCNS/21 U.S. Committee on National Security/21st Century ...A. INTRODUCTION The 21st century has shepherded in a new era of threats. Long gone are the days of the Cold War, where the enemy is a known

  14. Optimal secure quantum teleportation of coherent states of light

    NASA Astrophysics Data System (ADS)

    Liuzzo-Scorpo, Pietro; Adesso, Gerardo

    2017-08-01

    We investigate quantum teleportation of ensembles of coherent states of light with a Gaussian distributed displacement in phase space. Recently, the following general question has been addressed in [P. Liuzzo-Scorpo et al., arXiv:1705.03017]: Given a limited amount of entanglement and mean energy available as resources, what is the maximal fidelity that can be achieved on average in the teleportation of such an alphabet of states? Here, we consider a variation of this question, where Einstein-Podolsky-Rosen steering is used as a resource rather than plain entanglement. We provide a solution by means of an optimisation within the space of Gaussian quantum channels, which allows for an intuitive visualisation of the problem. We first show that not all channels are accessible with a finite degree of steering, and then prove that practical schemes relying on asymmetric two-mode Gaussian states enable one to reach the maximal fidelity at the border with the inaccessible region. Our results provide a rigorous quantitative assessment of steering as a resource for secure quantum teleportation beyond the so-called no-cloning threshold. The schemes we propose can be readily implemented experimentally by a conventional Braunstein-Kimble continuous variable teleportation protocol involving homodyne detections and corrective displacements with an optimally tuned gain. These protocols can be integrated as elementary building blocks in quantum networks, for reliable storage and transmission of quantum optical states.

  15. 49 CFR 1554.101 - Security Measures.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... certificated repair stations located— (1) On airport. On an air operations area or security identification display area of an airport covered by an airport security program under 49 CFR part 1542 in the United States, or on the security restricted area of any commensurate airport outside the United States...

  16. 77 FR 76076 - Information Security Oversight Office; State, Local, Tribal, and Private Sector Policy Advisory...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-12-26

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office; State, Local, Tribal, and Private Sector Policy Advisory Committee (SLTPS-PAC) AGENCY: National Archives and Records....m. to 12:00 noon. ADDRESSES: National Archives and Records Administration, 700 Pennsylvania Avenue...

  17. State Education Department: Security over Pupil Evaluation Program and Program Evaluation Test Materials Needs Improvement. Report 91-S-2.

    ERIC Educational Resources Information Center

    New York State Office of the Comptroller, Albany.

    Findings of an audit of the New York State Education Department's procedures to maintain security over Pupil Evaluation Program (PEP) and Program Evaluation Test (PET) examination materials are presented in this report. The audit sought to determine whether the department's security procedures adequately prevented unauthorized access to exam…

  18. Exploring the Future of Security in the Caribbean: a Regional Security Partnership?

    DTIC Science & Technology

    2007-12-14

    by these organizations and their members. 25 CHAPTER 2 LITERATURE REVIEW Psychologist Abraham Maslow posited that safety [read security] is one...addressing the security needs of the Caribbean Basin and the United States? Of necessity , there are several secondary questions which must be...development of models/ theories of security. These theories of security abound, and have evolved as the international arena has changed. Realists, idealists and

  19. Changes in Spending and Labor Supply in Response to a Social Security Benefit Cut: Evidence from Stated Choice Data.

    PubMed

    Delavande, Adeline; Rohwedder, Susann

    2017-12-01

    We investigate how individuals in the U.S. expect to adjust their labor force participation and savings if Social Security benefits were cut by 30 percent. Respondents were asked directly what they would do under this scenario. Using the resulting stated choice data we find that respondents would on average reduce spending by 18.2 percent before retirement and 20.4 percent after retirement. About 34.1% of respondents state they would definitely work longer and they would postpone claiming Social Security by 1.1 years. We investigate how working longer and claiming Social Security later would compensate partially for the loss in benefits among the individuals who are currently working, under the assumption that individuals retire and claim at the same time. Individuals would increase their Social Security benefits from the post-reform level due to additional earnings entering the benefit calculation and a smaller early claiming penalty (or higher delayed claiming credit). As a result, the Social Security benefit people would receive would drop on average by 21 rather than 30 percent. Still, the net financial loss, even after accounting for additional earnings, is sizeable for individuals in the lowest wealth tertile.

  20. A cross-case comparative analysis of international security forces' impacts on health systems in conflict-affected and fragile states.

    PubMed

    Bourdeaux, Margaret; Kerry, Vanessa; Haggenmiller, Christian; Nickel, Karlheinz

    2015-01-01

    Destruction of health systems in fragile and conflict-affected states increases civilian mortality. Despite the size, scope, scale and political influence of international security forces intervening in fragile states, little attention has been paid to array of ways they may impact health systems beyond their effects on short-term humanitarian health aid delivery. Using case studies we published on international security forces' impacts on health systems in Haiti, Kosovo, Afghanistan and Libya, we conducted a comparative analysis that examined three questions: What aspects, or building blocks, of health systems did security forces impact across the cases and what was the nature of these impacts? What forums or mechanisms did international security forces use to interact with health system actors? What policies facilitated or hindered security forces from supporting health systems? We found international security forces impacted health system governance, information systems and indigenous health delivery organizations. Positive impacts included bolstering the authority, transparency and capability of health system leadership. Negative impacts included undermining the impartial nature of indigenous health institutions by using health projects to achieve security objectives. Interactions between security and health actors were primarily ad hoc, often to the detriment of health system support efforts. When international security forces were engaged in health system support activities, the most helpful communication and consultative mechanisms to manage their involvement were ones that could address a wide array of problems, were nimble enough to accommodate rapidly changing circumstances, leveraged the power of personal relationships, and were able to address the tensions that arose between security and health system supporting strategies. Policy barriers to international security organizations participating in health system support included lack of mandate, conflicts

  1. Environmental Security in the Danube River Basin: Policy Implications for the United States

    DTIC Science & Technology

    1999-01-01

    United Nations Environmental Programme and Centre for Human Settlements jointly formed a Balkans Task Force that has been conducting independent and...1199 V ACKNOWLEDGMENTS I would like to thank the United States Air Force Institute for National Security Studies (TNSS) and the Army Environmental...regularly scheduled course on Responsibilities of Military Forces in Environmental Protection. Mr. Robert Jarrett of AEPI provided valuable review

  2. State Sales Tax and Assistive Technology: Securing Exemptions for Sensory, Communication, and Mobility Aids.

    ERIC Educational Resources Information Center

    Mendelsohn, Steven

    This paper examines issues involved in identifying and securing sales tax exemptions to curtail the potential negative impact of state sales taxes on assistive technology. Chapter I discusses the nature of sales taxes, including their definition, their impact, their structure and administration, and the sources of exemptions. Chapter II considers…

  3. 25 CFR 101.13 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 25 Indians 1 2012-04-01 2011-04-01 true Security. 101.13 Section 101.13 Indians BUREAU OF INDIAN... § 101.13 Security. (a) United States direct loans shall be secured by such security as the Commissioner may require. A lack of security will not preclude the making of a loan if the proposed use of the...

  4. 25 CFR 101.13 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 25 Indians 1 2011-04-01 2011-04-01 false Security. 101.13 Section 101.13 Indians BUREAU OF INDIAN... § 101.13 Security. (a) United States direct loans shall be secured by such security as the Commissioner may require. A lack of security will not preclude the making of a loan if the proposed use of the...

  5. 25 CFR 101.13 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 25 Indians 1 2013-04-01 2013-04-01 false Security. 101.13 Section 101.13 Indians BUREAU OF INDIAN... § 101.13 Security. (a) United States direct loans shall be secured by such security as the Commissioner may require. A lack of security will not preclude the making of a loan if the proposed use of the...

  6. 25 CFR 101.13 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 25 Indians 1 2014-04-01 2014-04-01 false Security. 101.13 Section 101.13 Indians BUREAU OF INDIAN... § 101.13 Security. (a) United States direct loans shall be secured by such security as the Commissioner may require. A lack of security will not preclude the making of a loan if the proposed use of the...

  7. Addressing Software Security

    NASA Technical Reports Server (NTRS)

    Bailey, Brandon

    2015-01-01

    Historically security within organizations was thought of as an IT function (web sites/servers, email, workstation patching, etc.) Threat landscape has evolved (Script Kiddies, Hackers, Advanced Persistent Threat (APT), Nation States, etc.) Attack surface has expanded -Networks interconnected!! Some security posture factors Network Layer (Routers, Firewalls, etc.) Computer Network Defense (IPS/IDS, Sensors, Continuous Monitoring, etc.) Industrial Control Systems (ICS) Software Security (COTS, FOSS, Custom, etc.)

  8. State Regulatory Authority (SRA) Coordination of Safety, Security, and Safeguards of Nuclear Facilities: A Framework for Analysis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mladineo, Stephen V.; Frazar, Sarah L.; Kurzrok, Andrew J.

    This paper will explore the development of a framework for conducting an assessment of safety-security-safeguards integration within a State. The goal is to examine State regulatory structures to identify conflicts and gaps that hinder management of the three disciplines at nuclear facilities. Such an analysis could be performed by a State Regulatory Authority (SRA) to provide a self-assessment or as part of technical cooperation with either a newcomer State, or to a State with a fully developed SRA.

  9. The Policy Trade-off Between Energy Security and Climate Change in the GCC States

    NASA Astrophysics Data System (ADS)

    Shahbek, Shaikha Ali

    Developing policies for energy security and climate change simultaneously can be very challenging as there is a trade-off. This research project strives to analyze the policies regarding the same that should be developed in the Gulf Co-operation Council (GCC) States which are; Saudi Arabia, Kuwait, Qatar, United Arab Emirates, Bahrain and Oman. Energy security is important in these countries because it is the prominent sector of their economies. Yet, the environment is being negatively impacted because of the energy production. There has been lot of international pressure on the GCC to divert its production and move towards clean energy production. It needs more research and development, as well as better economic diversification to maintain and improve the economic growth. Along with the literature review that has been used to study the cases and impacts of the GCC states, six in-depth interviews were conducted with professors, scholars and specialists in the environment and natural science fields to discuss about the GCC's situation. It has been alluded that the GCC states cannot be held solely responsible about the climate change because they are not the only energy producing nations in the world. Based on OPEC, there are 14 countries including the United States and China that also have prominent energy sectors. They should also be held accountable for the causes of environmental and climate change. This research provides recommendations for the GCC states to follow and apply in order to move forward with clean energy production, economic diversification and develop better policies.

  10. State-of-the-art research on electromagnetic information security

    NASA Astrophysics Data System (ADS)

    Hayashi, Yu-ichi

    2016-07-01

    As information security is becoming increasingly significant, security at the hardware level is as important as in networks and applications. In recent years, instrumentation has become cheaper and more precise, computation has become faster, and capacities have increased. With these advancements, the threat of advanced attacks that were considerably difficult to carry out previously has increased not only in military and diplomatic fields but also in general-purpose manufactured devices. This paper focuses on the problem of the security limitations concerning electromagnetic waves (electromagnetic information security) that has rendered attack detection particularly difficult at the hardware level. In addition to reviewing the mechanisms of these information leaks and countermeasures, this paper also presents the latest research trends and standards.

  11. 22 CFR 41.2 - Exemption or waiver by Secretary of State and Secretary of Homeland Security of passport and/or...

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... Secretary of Homeland Security of passport and/or visa requirements for certain categories of nonimmigrants... UNDER THE IMMIGRATION AND NATIONALITY ACT, AS AMENDED Passport and Visas Not Required for Certain Nonimmigrants § 41.2 Exemption or waiver by Secretary of State and Secretary of Homeland Security of passport...

  12. 22 CFR 41.2 - Exemption or waiver by Secretary of State and Secretary of Homeland Security of passport and/or...

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... Secretary of Homeland Security of passport and/or visa requirements for certain categories of nonimmigrants... UNDER THE IMMIGRATION AND NATIONALITY ACT, AS AMENDED Passport and Visas Not Required for Certain Nonimmigrants § 41.2 Exemption or waiver by Secretary of State and Secretary of Homeland Security of passport...

  13. 22 CFR 41.2 - Exemption or waiver by Secretary of State and Secretary of Homeland Security of passport and/or...

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... Secretary of Homeland Security of passport and/or visa requirements for certain categories of nonimmigrants... UNDER THE IMMIGRATION AND NATIONALITY ACT, AS AMENDED Passport and Visas Not Required for Certain Nonimmigrants § 41.2 Exemption or waiver by Secretary of State and Secretary of Homeland Security of passport...

  14. 22 CFR 41.2 - Exemption or waiver by Secretary of State and Secretary of Homeland Security of passport and/or...

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... Secretary of Homeland Security of passport and/or visa requirements for certain categories of nonimmigrants... UNDER THE IMMIGRATION AND NATIONALITY ACT, AS AMENDED Passport and Visas Not Required for Certain Nonimmigrants § 41.2 Exemption or waiver by Secretary of State and Secretary of Homeland Security of passport...

  15. 22 CFR 41.2 - Exemption or waiver by Secretary of State and Secretary of Homeland Security of passport and/or...

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... Secretary of Homeland Security of passport and/or visa requirements for certain categories of nonimmigrants... UNDER THE IMMIGRATION AND NATIONALITY ACT, AS AMENDED Passport and Visas Not Required for Certain Nonimmigrants § 41.2 Exemption or waiver by Secretary of State and Secretary of Homeland Security of passport...

  16. Defining Information Security.

    PubMed

    Lundgren, Björn; Möller, Niklas

    2017-11-15

    This article proposes a new definition of information security, the 'Appropriate Access' definition. Apart from providing the basic criteria for a definition-correct demarcation and meaning concerning the state of security-it also aims at being a definition suitable for any information security perspective. As such, it bridges the conceptual divide between so-called 'soft issues' of information security (those including, e.g., humans, organizations, culture, ethics, policies, and law) and more technical issues. Because of this it is also suitable for various analytical purposes, such as analysing possible security breaches, or for studying conflicting attitudes on security in an organization. The need for a new definition is demonstrated by pointing to a number of problems for the standard definition type of information security-the so-called CIA definition. Besides being too broad as well as too narrow, it cannot properly handle the soft issues of information security, nor recognize the contextual and normative nature of security.

  17. Science and the Energy Security Challenge: The Example of Solid-State Lighting

    ScienceCinema

    Philips, Julia [Sandia

    2017-12-09

    Securing a viable, carbon neutral energy future for humankind will require an effort of gargantuan proportions. As outlined clearly in a series of workshops sponsored by the DOE Office of Basic Energy Sciences (http://www.sc.doe.gov/bes/reports/list.html), fundamental advances in scientific understanding are needed to broadly implement many of the technologies that are held out as promising options to meet future energy needs, ranging from solar energy, to nuclear energy, to approaches to clean combustion. Using solid state lighting based on inorganic materials as an example, I will discuss some recent results and new directions, emphasizing the multidisciplinary, team nature of the endeavor. I will also offer some thoughts about how to encourage translation of the science into attractive, widely available products – a significant challenge that cannot be ignored. This case study offers insight into approaches that are likely to be beneficial for addressing other aspects of the energy security challenge.

  18. National Security Implications of Virtual Currency: Examining the Potential for Non-state Actor Deployment

    DTIC Science & Technology

    2015-02-01

    Centralization . . . . . . . . . . . . . . . . . . . . . . 43 “Anonymity”: A Bitcoin Case Study...been a case of x National Security Implications of Virtual Currency such a non-state actor deployment; in this report, we aim to high- light...development of VCs may advance, including a gen- eral increased sophistication in cryptographic applications. More gen- erally, we make the case that the main

  19. 22 CFR 8.7 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Security. 8.7 Section 8.7 Foreign Relations DEPARTMENT OF STATE GENERAL ADVISORY COMMITTEE MANAGEMENT § 8.7 Security. (a) All officers and members of a committee must have a security clearance for the subject matter level of security at which the committee...

  20. 22 CFR 8.7 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 22 Foreign Relations 1 2011-04-01 2011-04-01 false Security. 8.7 Section 8.7 Foreign Relations DEPARTMENT OF STATE GENERAL ADVISORY COMMITTEE MANAGEMENT § 8.7 Security. (a) All officers and members of a committee must have a security clearance for the subject matter level of security at which the committee...

  1. Technical cooperation on nuclear security between the United States and China : review of the past and opportunities for the future.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pregenzer, Arian Leigh

    2011-12-01

    The United States and China are committed to cooperation to address the challenges of the next century. Technical cooperation, building on a long tradition of technical exchange between the two countries, can play an important role. This paper focuses on technical cooperation between the United States and China in the areas of nonproliferation, arms control and other nuclear security topics. It reviews cooperation during the 1990s on nonproliferation and arms control under the U.S.-China Arms Control Exchange, discusses examples of ongoing activities under the Peaceful Uses of Technology Agreement to enhance security of nuclear and radiological material, and suggests opportunitiesmore » for expanding technical cooperation between the defense nuclear laboratories of both countries to address a broader range of nuclear security topics.« less

  2. 7 CFR 273.6 - Social security numbers.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 7 Agriculture 4 2011-01-01 2011-01-01 false Social security numbers. 273.6 Section 273.6... Employment § 273.6 Social security numbers. (a) Requirements for participation. The State agency shall... State agency with the social security number (SSN) of each household member or apply for one before...

  3. 7 CFR 273.6 - Social security numbers.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 7 Agriculture 4 2012-01-01 2012-01-01 false Social security numbers. 273.6 Section 273.6... Employment § 273.6 Social security numbers. (a) Requirements for participation. The State agency shall... State agency with the social security number (SSN) of each household member or apply for one before...

  4. 7 CFR 273.6 - Social security numbers.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 7 Agriculture 4 2013-01-01 2013-01-01 false Social security numbers. 273.6 Section 273.6... Employment § 273.6 Social security numbers. (a) Requirements for participation. The State agency shall... State agency with the social security number (SSN) of each household member or apply for one before...

  5. 7 CFR 273.6 - Social security numbers.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 7 Agriculture 4 2014-01-01 2014-01-01 false Social security numbers. 273.6 Section 273.6... Employment § 273.6 Social security numbers. (a) Requirements for participation. The State agency shall... State agency with the social security number (SSN) of each household member or apply for one before...

  6. Securities law: the spreading fire of investor claims

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mouer, R.

    All states now have a Blue Skylaw, a statute regulating the sale of securities to persons within that state. These laws define oil and gas interests to be securities and improve regulations upon their sale. The securities laws require that whenever oil and gas interests are sold, the person selling must register the interests and must himself be registered as a securities dealer. There are exemptions from registration under the federal and state laws. These exemptions were discussed. (DP)

  7. 6 CFR 37.41 - Security plan.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security plan. 37.41 Section 37.41 Domestic... Security plan. (a) In General. States must have a security plan that addresses the provisions in paragraph (b) of this section and must submit the security plan as part of its REAL ID certification under § 37...

  8. Mixed coherent states in coupled chaotic systems: Design of secure wireless communication

    NASA Astrophysics Data System (ADS)

    Vigneshwaran, M.; Dana, S. K.; Padmanaban, E.

    2016-12-01

    A general coupling design is proposed to realize a mixed coherent (MC) state: coexistence of complete synchronization, antisynchronization, and amplitude death in different pairs of similar state variables of the coupled chaotic system. The stability of coupled system is ensured by the Lyapunov function and a scaling of each variable is also separately taken care of. When heterogeneity as a parameter mismatch is introduced in the coupled system, the coupling function facilitates to retain its coherence and displays the global stability with renewed scaling factor. Robust synchronization features facilitated by a MC state enable to design a dual modulation scheme: binary phase shift key (BPSK) and parameter mismatch shift key (PMSK), for secure data transmission. Two classes of decoders (coherent and noncoherent) are discussed, the noncoherent decoder shows better performance over the coherent decoder, mostly a noncoherent demodulator is preferred in biological implant applications. Both the modulation schemes are demonstrated numerically by using the Lorenz oscillator and the BPSK scheme is demonstrated experimentally using radio signals.

  9. United States and environmental security: Deforestation and conflict in southeast Asia. Master's thesis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Greenwald, P.T.

    In the post Cold War era, the East-West conflict may be succeeded by a new confrontation which pits an industrialized North against a developing South. In June 1992, world attention was fixed on the Earth Summit in Rio de Janeiro. This event marked a milestone in global environmental awareness; but just as the end of the Cold War has provided new opportunities for the US, the world is now faced with new sources of conflict which have advanced to the forefront of the national security debate. Among the new sources of conflict, environmental problems are rapidly becoming preeminent. Within nationalmore » security debates, those environmental problems which respect no international boundary are of particular concern. Worldwide deforestation, and the related issues of global warming and the loss of biodiversity, represent a clear threat to national security. Two percent of the Earth's rainforests are lost each year; one 'football field' is lost each second. Deforestation has already led to conflict and instability within several regions of the world including Southeast Asia. The United States must recognize the character and dynamics of these new sources of conflict in order to successfully realize its policy aims in national security. The US should preempt conflict through cooperation and develop a shared concern for the environment throughout the world. The US military may play a key role in this effort. Rainforest, Deforestation, Tropical timber, Logging, Southeast Asia, Philippines, Malaysia, Indonesia, Thailand, Burma, Laos, Japan Cambodia, Vietnam, Human rights, Plywood, Pulp, Paper, World Bank, U.S. Agency for International Development.« less

  10. A Secure Key Distribution System of Quantum Cryptography Based on the Coherent State

    NASA Technical Reports Server (NTRS)

    Guo, Guang-Can; Zhang, Xiao-Yu

    1996-01-01

    The cryptographic communication has a lot of important applications, particularly in the magnificent prospects of private communication. As one knows, the security of cryptographic channel depends crucially on the secrecy of the key. The Vernam cipher is the only cipher system which has guaranteed security. In that system the key must be as long as the message and most be used only once. Quantum cryptography is a method whereby key secrecy can be guaranteed by a physical law. So it is impossible, even in principle, to eavesdrop on such channels. Quantum cryptography has been developed in recent years. Up to now, many schemes of quantum cryptography have been proposed. Now one of the main problems in this field is how to increase transmission distance. In order to use quantum nature of light, up to now proposed schemes all use very dim light pulses. The average photon number is about 0.1. Because of the loss of the optical fiber, it is difficult for the quantum cryptography based on one photon level or on dim light to realize quantum key-distribution over long distance. A quantum key distribution based on coherent state is introduced in this paper. Here we discuss the feasibility and security of this scheme.

  11. An evaluation of security measures implemented to address physical threats to water infrastructure in the state of Mississippi.

    PubMed

    Barrett, Jason R; French, P Edward

    2013-01-01

    The events of September 11, 2001, increased and intensified domestic preparedness efforts in the United States against terrorism and other threats. The heightened focus on protecting this nation's critical infrastructure included legislation requiring implementation of extensive new security measures to better defend water supply systems against physical, chemical/biological, and cyber attacks. In response, municipal officials have implemented numerous safeguards to reduce the vulnerability of these systems to purposeful intrusions including ongoing vulnerability assessments, extensive personnel training, and highly detailed emergency response and communication plans. This study evaluates fiscal year 2010 annual compliance assessments of public water systems with security measures that were implemented by Mississippi's Department of Health as a response to federal requirements to address these potential terrorist threats to water distribution systems. The results show that 20 percent of the water systems in this state had at least one security violation on their 2010 Capacity Development Assessment, and continued perseverance from local governments is needed to enhance the resiliency and robustness of these systems against physical threats.

  12. Countries at Risk: Heightened Human Security Risk to States With Transboundary Water Resources and Instability

    NASA Astrophysics Data System (ADS)

    Veilleux, J. C.; Sullivan, G. S.; Paola, C.; Starget, A.; Watson, J. E.; Hwang, Y. J.; Picucci, J. A.; Choi, C. S.

    2014-12-01

    The Countries at Risk project is a global assessment of countries with transboundary water resources that are at risk for conflict because of high human security instability. Building upon Basins at Risk (BAR) research, our team used updated Transboundary Freshwater Dispute Database georeferenced social and environmental data, quantitative data from global indices, and qualitative data from news media sources. Our assessment considered a combination of analyzing 15 global indices related to water or human security to identify which countries scored as highest risk in each index. From this information, we were able to assess the highest risk countries' human security risk by using a new human security measurement tool, as well as comparing this analysis to the World Bank's Fragile States Index and the experimental Human Security Index. In addition, we identified which countries have the highest number of shared basins, the highest percentage of territory covered by a transboundary basin, and the highest dependency of withdrawal from transboundary waters from outside their country boundaries. By synthesizing these social and environmental data assessments, we identified five countries to analyze as case studies. These five countries are Afghanistan, China, Iraq, Moldova, and Sudan. We created a series of 30 maps to spatial analyze the relationship between the transboundary basins and social and environmental parameters to include population, institutional capacity, and physical geography by country. Finally, we synthesized our spatial analysis, Human Security Key scores, and current events scored by using the BAR scale to determine what aspects and which basins are most at risk with each country in our case studies and how this concerns future global water resources.

  13. Securing Cyberspace: Approaches to Developing an Effective Cyber-Security Strategy

    DTIC Science & Technology

    2011-05-15

    attackers, cyber - criminals or even teenage hackers. Protecting cyberspace is a national security priority. President Obama’s National Security...prefers to engage international law enforcement to investigate and catch cyber criminals .40 International cooperation could resolve jurisdictional...sheltered them. Similarly, a state that fails to prosecute cyber - criminals , or who gives safe haven to individuals or groups that conduct cyber-attacks

  14. A Security Checklist for ERP Implementations

    ERIC Educational Resources Information Center

    Hughes, Joy R.; Beer, Robert

    2007-01-01

    The EDUCAUSE/Internet2 Computer and Network Security Task Force consulted with IT security professionals on campus about concerns with the current state of security in enterprise resource planning (ERP) systems. From these conversations, it was clear that security issues generally fell into one of two areas: (1) It has become extremely difficult…

  15. Perimeter security for Minnesota correctional facilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Crist, D.; Spencer, D.D.

    1996-12-31

    For the past few years, the Minnesota Department of Corrections, assisted by Sandia National Laboratories, has developed a set of standards for perimeter security at medium, close, and maximum custody correctional facilities in the state. During this process, the threat to perimeter security was examined and concepts about correctional perimeter security were developed. This presentation and paper will review the outcomes of this effort, some of the lessons learned, and the concepts developed during this process and in the course of working with architects, engineers and construction firms as the state upgraded perimeter security at some facilities and planned newmore » construction at other facilities.« less

  16. 5 CFR 1312.31 - Security violations.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... States Secret Service when an office/division fails to properly secure classified information. Upon... 5 Administrative Personnel 3 2010-01-01 2010-01-01 false Security violations. 1312.31 Section 1312..., DOWNGRADING, DECLASSIFICATION AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION Control and Accountability of...

  17. Diagnosing water security in the rural North with an environmental security framework.

    PubMed

    Penn, Henry J F; Loring, Philip A; Schnabel, William E

    2017-09-01

    This study explores the nature of water security challenges in rural Alaska, using a framework for environmental security that entails four interrelated concepts: availability, access, utility, and stability of water resources. Many researchers and professionals agree that water insecurity is a problem in rural Alaska, although the scale and nature of the problem is contested. Some academics have argued that the problem is systemic, and rooted in an approach to water security by the state that prioritizes economic concerns over public health concerns. Health practitioners and state agencies, on the other hand, contend that much progress has been made, and that nearly all rural households have access to safe drinking water, though many are still lacking 'modern' in-home water service. Here, we draw on a synthesis of ethnographic research alongside data from state agencies to show that the persistent water insecurity problems in rural Alaska are not a problem of access to or availability of clean water, or a lack of 'modern' infrastructure, but instead are rooted in complex human dimensions of water resources management, including the political legacies of state and federal community development schemes that did not fully account for local needs and challenges. The diagnostic approach we implement here helps to identify solutions to these challenges, which accordingly focus on place-based needs and empowering local actors. The framework likewise proves to be broadly applicable to exploring water security concerns elsewhere in the world. Copyright © 2017 Elsevier Ltd. All rights reserved.

  18. Household food security and hunger in rural and urban communities in the Free State Province, South Africa.

    PubMed

    Walsh, Corinna M; van Rooyen, Francois C

    2015-01-01

    Household food security impacts heavily on quality of life. We determined factors associated with food insecurity in 886 households in rural and urban Free State Province, South Africa. Significantly more urban than rural households reported current food shortage (81% and 47%, respectively). Predictors of food security included vegetable production in rural areas and keeping food for future use in urban households. Microwave oven ownership was negatively associated with food insecurity in urban households and using a primus or paraffin stove positively associated with food insecurity in rural households. Interventions to improve food availability and access should be emphasized.

  19. A Model for Effective Organization and Communication of Homeland Security Activity at the State Level

    DTIC Science & Technology

    2007-03-01

    whether managing the functional segments of a major corporation, i.e. sourcing, product development, inbound/ outbound logistics , or after-market services...homeland security concerns. While none specifically addresses the mechanics or logistics of the reorganization of state governments, it does assert...and around casino and hotels . Respond to all threats and hazards. Admit lawful bettors and visitors. Promote legal gaming.41 Department of

  20. United States Air Force Security Forces in an Era of Terrorist Threats

    DTIC Science & Technology

    1999-06-01

    their primary duties. The third alternative is to eliminate the Palace Tenure deployments of security personnel and replace them with dedicated units...The Phoenix Raven program, the 820th Security Forces Group, and Palace Tenure commitments. The specified mission varies by organization, but the...820th Security Forces Group. January 1999, slide 4. 166 Statement of LT. Col. Larry A. Buckingham , 820th Security Forces Group Commander, “820th Security

  1. Manufacturing Accomplices: ICT Use in Securing the Safety State at Airports

    NASA Astrophysics Data System (ADS)

    Østerlie, Thomas; Asak, Ole Martin; Pettersen, Ole Georg; Tronhus, Håvard

    Based on a study of ICT use at an airport security checkpoint, this paper explores a possible explanation to the paradox that travelers find existing airport security measures inadequate while at the same time believing air travel to be sufficiently secure. We pursue this explanation by showing that, for the security checkpoint to function properly in relation to the overall function of the airport, travelers have to be enrolled in a particular program of action. They are then locked into this program through sanctions. Travelers are forced into participating in a system many of them find ethically and morally objectionable. Yet, active participation makes it difficult for them to object to the moral and ethical issues of their actions without damning themselves. Our explanation of the security paradox is, therefore, that while travelers remain critical of airport security, they avoid damning themselves by criticizing the system in terms of its own logic. They have been made accomplices.

  2. 50 CFR 600.240 - Security assurances.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... ADMINISTRATION, DEPARTMENT OF COMMERCE MAGNUSON-STEVENS ACT PROVISIONS Council Membership § 600.240 Security... meetings, materials classified for national security purposes, the agency or individual (e.g., DOS, USCG... classified for national security purposes, the agency or individual (e.g., Department of State, U.S. Coast...

  3. Soil Security Assessment of Tasmania

    NASA Astrophysics Data System (ADS)

    Field, Damien; Kidd, Darren; McBratney, Alex

    2017-04-01

    The concept of soil security aligns well with the aspirational and marketing policies of the Tasmanian Government, where increased agricultural expansion through new irrigation schemes and multiple-use State managed production forests co-exists beside pristine World Heritage conservation land, a major drawcard of the economically important tourism industry . Regarding the Sustainable Development Gaols (SDG's) this could be seen as a exemplar of the emerging tool for quantification of spatial soil security to effectively protect our soil resource in terms of food (SDG 2.4, 3.9) and water security (SDG 6.4, 6.6), biodiversity maintenance and safeguarding fragile ecosystems (SDG 15.3, 15.9). The recent development and application of Digital Soil Mapping and Assessment capacities in Tasmania to stimulate agricultural production and better target appropriate soil resources has formed the foundational systems that can enable the first efforts in quantifying and mapping Tasmanian Soil Security, in particular the five Soil Security dimensions (Capability, Condition, Capital, Codification and Connectivity). However, to provide a measure of overall soil security, it was necessary to separately assess the State's three major soil uses; Agriculture, Conservation and Forestry. These products will provide an indication of where different activities are sustainable or at risk, where more soil data is needed, and provide a tool to better plan for a State requiring optimal food and fibre production, without depleting its natural soil resources and impacting on the fragile ecosystems supporting environmental benefits and the tourism industry.

  4. 17 CFR 230.480 - Title of securities.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 17 Commodity and Securities Exchanges 2 2013-04-01 2013-04-01 false Title of securities. 230.480 Section 230.480 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION GENERAL RULES AND... shares, the par or stated value, if any; the rate of dividends, if fixed, and whether cumulative or non...

  5. 17 CFR 230.480 - Title of securities.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 17 Commodity and Securities Exchanges 2 2011-04-01 2011-04-01 false Title of securities. 230.480 Section 230.480 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION GENERAL RULES AND... shares, the par or stated value, if any; the rate of dividends, if fixed, and whether cumulative or non...

  6. 17 CFR 230.480 - Title of securities.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 17 Commodity and Securities Exchanges 2 2012-04-01 2012-04-01 false Title of securities. 230.480 Section 230.480 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION GENERAL RULES AND... shares, the par or stated value, if any; the rate of dividends, if fixed, and whether cumulative or non...

  7. 22 CFR 16.6 - Security clearances.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 22 Foreign Relations 1 2011-04-01 2011-04-01 false Security clearances. 16.6 Section 16.6 Foreign Relations DEPARTMENT OF STATE PERSONNEL FOREIGN SERVICE GRIEVANCE SYSTEM § 16.6 Security clearances. The agencies shall use their best endeavors to expedite security clearances whenever necessary to ensure a fair...

  8. 22 CFR 16.6 - Security clearances.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... 22 Foreign Relations 1 2013-04-01 2013-04-01 false Security clearances. 16.6 Section 16.6 Foreign Relations DEPARTMENT OF STATE PERSONNEL FOREIGN SERVICE GRIEVANCE SYSTEM § 16.6 Security clearances. The agencies shall use their best endeavors to expedite security clearances whenever necessary to ensure a fair...

  9. 22 CFR 16.6 - Security clearances.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Security clearances. 16.6 Section 16.6 Foreign Relations DEPARTMENT OF STATE PERSONNEL FOREIGN SERVICE GRIEVANCE SYSTEM § 16.6 Security clearances. The agencies shall use their best endeavors to expedite security clearances whenever necessary to ensure a fair...

  10. School Security Assessment Programme in Australia

    ERIC Educational Resources Information Center

    Marrapodi, John

    2007-01-01

    This article describes a successful security risk management programme in Australia. The state-wide programme follows a structured risk management approach focusing on the safety and security of people, information, provision, and assets in the school environment. To assist school principals, a Security Risk Assessment Programme was developed on a…

  11. Field test of a practical secure communication network with decoy-state quantum cryptography.

    PubMed

    Chen, Teng-Yun; Liang, Hao; Liu, Yang; Cai, Wen-Qi; Ju, Lei; Liu, Wei-Yue; Wang, Jian; Yin, Hao; Chen, Kai; Chen, Zeng-Bing; Peng, Cheng-Zhi; Pan, Jian-Wei

    2009-04-13

    We present a secure network communication system that operated with decoy-state quantum cryptography in a real-world application scenario. The full key exchange and application protocols were performed in real time among three nodes, in which two adjacent nodes were connected by approximate 20 km of commercial telecom optical fiber. The generated quantum keys were immediately employed and demonstrated for communication applications, including unbreakable real-time voice telephone between any two of the three communication nodes, or a broadcast from one node to the other two nodes by using one-time pad encryption.

  12. 49 CFR 659.23 - System security plan: contents.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false System security plan: contents. 659.23 Section 659... State Oversight Agency § 659.23 System security plan: contents. The system security plan must, at a... system security plan; and (e) Document the rail transit agency's process for making its system security...

  13. High-capacity quantum secure direct communication with two-photon six-qubit hyperentangled states

    NASA Astrophysics Data System (ADS)

    Wu, FangZhou; Yang, GuoJian; Wang, HaiBo; Xiong, Jun; Alzahrani, Faris; Hobiny, Aatef; Deng, FuGuo

    2017-12-01

    This study proposes the first high-capacity quantum secure direct communication (QSDC) with two-photon six-qubit hyper-entangled Bell states in two longitudinal momentum and polarization degrees of freedom (DOFs) of photon pairs, which can be generated using two 0.5 mm-thick type-I β barium borate crystal slabs aligned one behind the other and an eight-hole screen. The secret message can be independently encoded on the photon pairs with 64 unitary operations in all three DOFs. This protocol has a higher capacity than previous QSDC protocols because each photon pair can carry 6 bits of information, not just 2 or 4 bits. Our QSDC protocol decreases the influence of decoherence from environment noise by exploiting the decoy photons to check the security of the transmission of the first photon sequence. Compared with two-way QSDC protocols, our QSDC protocol is immune to an attack by an eavesdropper using Trojan horse attack strategies because it is a one-way quantum communication. The QSDC protocol has good applications in the future quantum communication because of all these features.

  14. Development and Validation of Mechanical Engineering Trade Skills Assessment Instrument for Sustainable Job Security in Yobe State

    ERIC Educational Resources Information Center

    Adamu, Gishua Garba; Dawha, Josphine Musa; Kamar, Tiamiyu Salihu

    2015-01-01

    Mechanical Engineering Trade Skills Assessment Instrument (METSAI) is aimed at determining the extent to which students have acquired practical skills before graduation that will enable them get employment for sustainable job security in Yobe state. The study employed instrumentation research design. The populations of the study were 23 mechanical…

  15. Elements of ESA's policy on space and security

    NASA Astrophysics Data System (ADS)

    Giannopapa, Christina; Adriaensen, Maarten; Antoni, Ntorina; Schrogl, Kai-Uwe

    2018-06-01

    In the past decade Europe has been facing rising security threats, ranging from climate change, migrations, nearby conflicts and crises, to terrorism. The demand to tackle these critical challenges is increasing in Member States. Space is already contributing, and could further contribute with already existing systems and future ones. The increasing need for security in Europe and for safety and security of Europe's space activities has led to a growing number of activities in ESA in various domains. It has also driven new and strengthened partnerships with security stakeholders in Europe. At the European level, ESA is collaborating closely with the main European institutions dealing with space security. In addition, as an organisation ESA has evolved to conduct security-related projects and programmes and to address the threats to its own activities, thereby securing the investments of the Member States. Over the past years the Agency has set up a comprehensive regulatory framework in order to be able to cope with security related requirements. Over the past years, ESA has increased its exchanges with its Member States. The paper presents main elements of the ESA's policy on space and security. It introduces the current European context for space and security, the European goals in this domain and the specific objectives to which the Agency intends to contribute. Space and security in the ESA context is set out under two components: a) security from space and b) security in space, including the security of ESA's own activities (corporate security and the security of ESA's space missions). Subsequently, ESA's activities are elaborated around these two pillars, composed of different activities conducted in the most appropriate frameworks and in coordination with the relevant stakeholders and shareholders.

  16. 78 FR 51266 - International Security Advisory Board (ISAB) Meeting Notice

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-08-20

    ... DEPARTMENT OF STATE [Public Notice 8419] International Security Advisory Board (ISAB) Meeting.... App Sec. 10(a)(2), the Department of State announces a meeting of the International Security Advisory... all aspects of arms control, disarmament, political-military affairs, international security and...

  17. Austrian Security Strategy: Need For Reformulation Due To Security Developments

    DTIC Science & Technology

    2016-02-14

    migration from Africa and the Middle East, and reality has overtaken the security strategy. The terrorist attacks in Paris and the sexual assaults on women...legitimate use of physical force” i.e., a state is a system based on the legitimate “relation of domination of man over man.”6, 7 Strategy is...called peace dividend to stimulate the economy and invest in infrastructure projects. Modern security policy must be assessed in all areas, since

  18. Security of quantum key distribution with multiphoton components

    PubMed Central

    Yin, Hua-Lei; Fu, Yao; Mao, Yingqiu; Chen, Zeng-Bing

    2016-01-01

    Most qubit-based quantum key distribution (QKD) protocols extract the secure key merely from single-photon component of the attenuated lasers. However, with the Scarani-Acin-Ribordy-Gisin 2004 (SARG04) QKD protocol, the unconditionally secure key can be extracted from the two-photon component by modifying the classical post-processing procedure in the BB84 protocol. Employing the merits of SARG04 QKD protocol and six-state preparation, one can extract secure key from the components of single photon up to four photons. In this paper, we provide the exact relations between the secure key rate and the bit error rate in a six-state SARG04 protocol with single-photon, two-photon, three-photon, and four-photon sources. By restricting the mutual information between the phase error and bit error, we obtain a higher secure bit error rate threshold of the multiphoton components than previous works. Besides, we compare the performances of the six-state SARG04 with other prepare-and-measure QKD protocols using decoy states. PMID:27383014

  19. 75 FR 65550 - Overseas Security Advisory Council (OSAC) Meeting Notice

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-25

    ... meeting will focus on an examination of corporate security policies and procedures and will involve... DEPARTMENT OF STATE [Public Notice: 7166] Overseas Security Advisory Council (OSAC) Meeting Notice... Security Advisory Council on November 16, 17, and 18 at the U.S. Department of State, Washington DC...

  20. Cyber Security--Are You Prepared?

    ERIC Educational Resources Information Center

    Newman, Scott

    2007-01-01

    During the summer 2002 term, Oklahoma State University-Okmulgee's Information Technologies Division offered a one credit-hour network security course--which barely had adequate student interest to meet the institution's enrollment requirements. Today, OSU-Okmulgee boasts one of the nation's premier cyber security programs. Many prospective…

  1. Space Security Law

    NASA Astrophysics Data System (ADS)

    Blount, P. J.

    2017-06-01

    Since the very beginning of the space age, security has been the critical, overriding concern at the heart of both international and domestic space law regimes. While these regimes certainly encompass broader interests, such as commercial uses of outer space, they are built on a legal foundation that is largely intended to regularize interactions among space actors to ensure security, safety, and sustainability in the space environment. Space security law, as a result, has central goals of both maintaining peace and providing security as a public good for the benefit of humankind. The idea of security is a technical and political construct. The law is a tool that is used to articulate that construct as concept and operationalize it as a value. As such, space security law is a network of law and regulation that governs a wide variety of space activities. There are four broad categories that typify the various manifestations of space security law: international peace and security; national security; human security; and space safety and sustainability. International peace and security, the first category, is directly concerned with the international law and norms that have been adopted to decrease the risk of conflict between states. National security, category two, consists of domestic law that implements, at the national level, the obligations found in the first category as well as law that promotes other national security goals. Human security, the third category, is the loose set of law and policy directed at the use of space for the protection of human populations, such as disaster response and planetary protection. Finally, the fourth category, space safety and security, represents the emerging body of law and policy that seeks to protect the space environment through measures that address space debris and harmful contamination. Obviously, these categories overlap and laws can serve duplicative purposes, but this compartmentalization reveals much about the legal

  2. Architectural design of a secure forensic state psychiatric hospital.

    PubMed

    Dvoskin, Joel A; Radomski, Steven J; Bennett, Charles; Olin, Jonathan A; Hawkins, Robert L; Dotson, Linda A; Drewnicky, Irene N

    2002-01-01

    This article describes the architectural design of a secure forensic state psychiatric hospital. The project combined input from staff at all levels of the client organization, outside consultants, and a team of experienced architects. The design team was able to create a design that maximized patient dignity and privacy on one hand, and the ability of staff to observe all patient activity on the other. The design centers around 24-bed units, broken into smaller living wings of eight beds each. Each eight-bed living wing has its own private bathrooms (two) and showers (two), as well as a small living area solely reserved for these eight patients and their guests. An indoor-outdoor dayroom allows patients to go outside whenever they choose, while allowing staff to continue observing them. The heart of the facility is a large treatment mall, designed to foster the acquisition of social, emotional, cognitive, and behavioral skills that will help patients to safely return to their communities. Copyright 2002 John Wiley & Sons, Ltd.

  3. United States Responses to Japanese Wartime Inhuman Experimentation after World War II: National Security and Wartime Exigency

    PubMed Central

    Brody, Howard; Leonard, Sarah E.; Nie, Jing-Bao; Weindling, Paul

    2015-01-01

    In 1945-46, representatives of the United States government made similar discoveries in both Germany and Japan, unearthing evidence of unethical experiments on human beings that could be viewed as war crimes. The outcomes in the two defeated nations, however, were strikingly different. In Germany, the U.S., influenced by the Canadian physician John Thompson, played a key role in bringing Nazi physicians to trial and publicizing their misdeeds. In Japan, the U.S. played an equally key role in concealing information about the biological warfare experiments and securing immunity from prosecution for the perpetrators. The greater force of appeals to national security and wartime exigency help to explain these different outcomes. PMID:24534743

  4. Household Food Security Study Summaries. 2001 Edition.

    ERIC Educational Resources Information Center

    Seavey, Dorie; Sullivan, Ashley F.

    This report provides the most recent data on the food security of United States households. Based on studies using the Food Security Core Module (FSCM), a tool facilitating direct documentation of the extent of food insecurity and hunger caused by income limitations, this report summarizes 35 studies representing 20 states and Canada. The report…

  5. Design of the national health security preparedness index.

    PubMed

    Uzun Jacobson, Evin; Inglesby, Tom; Khan, Ali S; Rajotte, James C; Burhans, Robert L; Slemp, Catherine C; Links, Jonathan M

    2014-01-01

    The importance of health security in the United States has been highlighted by recent emergencies such as the H1N1 influenza pandemic, Superstorm Sandy, and the Boston Marathon bombing. The nation's health security remains a high priority today, with federal, state, territorial, tribal, and local governments, as well as nongovernment organizations and the private sector, engaging in activities that prevent, protect, mitigate, respond to, and recover from health threats. The Association of State and Territorial Health Officials (ASTHO), through a cooperative agreement with the Centers for Disease Control and Prevention (CDC) Office of Public Health Preparedness and Response (OPHPR), led an effort to create an annual measure of health security preparedness at the national level. The collaborative released the National Health Security Preparedness Index (NHSPI(™)) in December 2013 and provided composite results for the 50 states and for the nation as a whole. The Index results represent current levels of health security preparedness in a consistent format and provide actionable information to drive decision making for continuous improvement of the nation's health security. The overall 2013 National Index result was 7.2 on the reported base-10 scale, with areas of greater strength in the domains of health surveillance, incident and information management, and countermeasure management. The strength of the Index relies on the interdependencies of the many elements in health security preparedness, making the sum greater than its parts. Moving forward, additional health security-related disciplines and measures will be included alongside continued validation efforts.

  6. AVIATION SECURITY: FAA’s Actions to Study Responsibilities and Funding for Airport Security and to Certify Screening Companies

    DTIC Science & Technology

    1999-02-01

    Actions to Study Responsibilities and Funding for Airport Security and to Certify Screening Companies DISTRIBUTION STATEMENT A Approved for...local law enforcement support relating to air carrier and airport security measures. The funding of the security operations is divided among FAA, the...generally agreed with the current division of airport security responsibilities. These officials stated that the continuity of screening would be

  7. 22 CFR 1101.5 - Security, confidentiality and protection of records.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... Bureau of Standard's booklet “Computer Security Guidelines for Implementing the Privacy Act of 1974” (May... 22 Foreign Relations 2 2011-04-01 2009-04-01 true Security, confidentiality and protection of... STATES AND MEXICO, UNITED STATES SECTION PRIVACY ACT OF 1974 § 1101.5 Security, confidentiality and...

  8. 22 CFR 1101.5 - Security, confidentiality and protection of records.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... Bureau of Standard's booklet “Computer Security Guidelines for Implementing the Privacy Act of 1974” (May... 22 Foreign Relations 2 2014-04-01 2014-04-01 false Security, confidentiality and protection of... STATES AND MEXICO, UNITED STATES SECTION PRIVACY ACT OF 1974 § 1101.5 Security, confidentiality and...

  9. 22 CFR 1101.5 - Security, confidentiality and protection of records.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... Bureau of Standard's booklet “Computer Security Guidelines for Implementing the Privacy Act of 1974” (May... 22 Foreign Relations 2 2013-04-01 2009-04-01 true Security, confidentiality and protection of... STATES AND MEXICO, UNITED STATES SECTION PRIVACY ACT OF 1974 § 1101.5 Security, confidentiality and...

  10. 22 CFR 1101.5 - Security, confidentiality and protection of records.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... Bureau of Standard's booklet “Computer Security Guidelines for Implementing the Privacy Act of 1974” (May... 22 Foreign Relations 2 2012-04-01 2009-04-01 true Security, confidentiality and protection of... STATES AND MEXICO, UNITED STATES SECTION PRIVACY ACT OF 1974 § 1101.5 Security, confidentiality and...

  11. 22 CFR 1101.5 - Security, confidentiality and protection of records.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... Bureau of Standard's booklet “Computer Security Guidelines for Implementing the Privacy Act of 1974” (May... 22 Foreign Relations 2 2010-04-01 2010-04-01 true Security, confidentiality and protection of... STATES AND MEXICO, UNITED STATES SECTION PRIVACY ACT OF 1974 § 1101.5 Security, confidentiality and...

  12. Transportation Security : federal action needed to enhance security efforts : statement of Peter Guerrero, Director, Physical Infrastructure Issues

    DOT National Transportation Integrated Search

    2003-09-09

    Mr. Guerrero's testimony examines (1) challenges in securing the nation's transportation system; (2) actions transportation operators, as well as state and local governments, have taken since September 11 to enhance security; (3) the federal role in ...

  13. 40 CFR 92.908 - National security exemption.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false National security exemption. 92.908... Provisions § 92.908 National security exemption. A manufacturer or remanufacturer requesting a national security exemption must state the purpose for which the exemption is required and the request must be...

  14. Optimization of airport security process

    NASA Astrophysics Data System (ADS)

    Wei, Jianan

    2017-05-01

    In order to facilitate passenger travel, on the basis of ensuring public safety, the airport security process and scheduling to optimize. The stochastic Petri net is used to simulate the single channel security process, draw the reachable graph, construct the homogeneous Markov chain to realize the performance analysis of the security process network, and find the bottleneck to limit the passenger throughput. Curve changes in the flow of passengers to open a security channel for the initial state. When the passenger arrives at a rate that exceeds the processing capacity of the security channel, it is queued. The passenger reaches the acceptable threshold of the queuing time as the time to open or close the next channel, simulate the number of dynamic security channel scheduling to reduce the passenger queuing time.

  15. Port Security: A National Planning Guide

    DOT National Transportation Integrated Search

    1997-01-01

    Port Security: A National Planning Guide has been produced for the purpose of conveying the United States Department of Transportations policy perspective on port security to the maritime community. This guide provides an overview of the essential as...

  16. Between security and military identities: The case of Israeli security experts.

    PubMed

    Grassiani, Erella

    2018-02-01

    The relationship between private security professionals and the military in Israel is complex. While there is growing attention to the fact that security and military actors and their activities are becoming increasingly blurred, the Israeli case shows something different. In this ground-up analysis of the relationship between private security practices and the military, I investigate its constant negotiation by private security professionals through their identification with and differentiation from the military, whereby they reconfigure the meaning of military capital. This identity work should be understood, I propose, within the strongly militarist context of Israeli society, where military capital is highly valued. I argue that actors who exit the military system feel the need to demonstrate the added value of their work in the private sector in order for it to gain value in the light of the symbolic capital given to the military. I analyse these processes as leading to a new kind of militarism, which includes security skills and ideas about professionalism. Such an approach sheds new light on the ways in which security actors can actively reconfigure the workings of military capital in and outside the nation-state and produce a different kind of militarism.

  17. 17 CFR 270.8b-3 - Title of securities.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Title of securities. 270.8b-3 Section 270.8b-3 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION (CONTINUED) RULES... securities is required to be stated, there shall be given such information as will indicate the type and...

  18. Compact, diode-pumped, solid-state lasers for next generation defence and security sensors

    NASA Astrophysics Data System (ADS)

    Silver, M.; Lee, S. T.; Borthwick, A.; McRae, I.; Jackson, D.; Alexander, W.

    2015-06-01

    Low-cost semiconductor laser diode pump sources have made a dramatic impact in sectors such as advanced manufacturing. They are now disrupting other sectors, such as defence and security (D&S), where Thales UK is a manufacturer of sensor systems for application on land, sea, air and man portable. In this talk, we will first give an overview of the market trends and challenges in the D&S sector. Then we will illustrate how low cost pump diodes are enabling new directions in D&S sensors, by describing two diode pumped, solid- state laser products currently under development at Thales UK. The first is a new generation of Laser Target Designators (LTD) that are used to identify targets for the secure guiding of munitions. Current systems are bulky, expensive and require large battery packs to operate. The advent of low cost diode technology, merged with our novel solid-state laser design, has created a designator that will be the smallest, lowest cost, STANAG compatible laser designator on the market. The LTD delivers greater that 50mJ per pulse up to 20Hz, and has compact dimensions of 125×70×55mm. Secondly, we describe an ultra-compact, eye-safe, solid-state laser rangefinder (LRF) with reduced size, weight and power consumption compared to existing products. The LRF measures 100×55×34mm, weighs 200g, and can range to greater than 10km with a single laser shot and at a reprate of 1Hz. This also leverages off advances in laser pump diodes, but also utilises low cost, high reliability, packaging technology commonly found in the telecoms sector. As is common in the D&S sector, the products are designed to work in extreme environments, such as wide temperature range (-40 to +71°C) and high levels of shock and vibration. These disruptive products enable next- generation laser sensors such as rangefinders, target designators and active illuminated imagers.

  19. Water security evaluation in Yellow River basin

    NASA Astrophysics Data System (ADS)

    Jiang, Guiqin; He, Liyuan; Jing, Juan

    2018-03-01

    Water security is an important basis for making water security protection strategy, which concerns regional economic and social sustainable development. In this paper, watershed water security evaluation index system including 3 levels of 5 criterion layers (water resources security, water ecological security and water environment security, water disasters prevention and control security and social economic security) and 24 indicators were constructed. The entropy weight method was used to determine the weights of the indexes in the system. The water security index of 2000, 2005, 2010 and 2015 in Yellow River basin were calculated by linear weighting method based on the relative data. Results show that the water security conditions continue to improve in Yellow River basin but still in a basic security state. There is still a long way to enhance the water security in Yellow River basin, especially the water prevention and control security, the water ecological security and water environment security need to be promoted vigorously.

  20. Shared Identity and Reconciliation: Can a Future Security Framework in Northeast Asia Draw from Experiences of the North Atlantic Security Cooperation?

    DTIC Science & Technology

    2013-06-01

    the former Allies of the Second World War, several European countries, the United States of America , and Canada came together to provide for their...European countries, the United States of America , and Canada came together to provide for their security and in 1949 formed a unique security alliance, the ...European countries, the United States of America (U.S.), and Canada came together to provide for their

  1. Advances and current state of the security and privacy in electronic health records: survey from a social perspective.

    PubMed

    Tejero, Antonio; de la Torre, Isabel

    2012-10-01

    E-Health systems are experiencing an impulse in these last years, when many medical agencies began to include digital solutions into their platforms. Electronic Health Records (EHRs) are one of the most important improvements, being in its most part a patient-oriented tool. To achieve a completely operational EHR platform, security and privacy problems have to be resolved, due to the importance of the data included within these records. But given all the different methods to address security and privacy, they still remain in most cases as an open issue. This paper studies existing and proposed solutions included in different scenarios, in order to offer an overview of the current state in EHR systems. Bibliographic material has been obtained mainly from MEDLINE and SCOPUS sources, and over 30 publications have been analyzed. Many EHR platforms are being developed, but most of them present weaknesses when they are opened to the public. These architectures gain significance when they cover all the requisites related to security and privacy.

  2. 49 CFR 659.23 - System security plan: contents.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 49 Transportation 7 2014-10-01 2014-10-01 false System security plan: contents. 659.23 Section 659.23 Transportation Other Regulations Relating to Transportation (Continued) FEDERAL TRANSIT ADMINISTRATION, DEPARTMENT OF TRANSPORTATION RAIL FIXED GUIDEWAY SYSTEMS; STATE SAFETY OVERSIGHT Role of the State Oversight Agency § 659.23 System security...

  3. Public Health Crisis in War and Conflict - Health Security in Aggregate.

    PubMed

    Quinn, John; Zelený, Tomáš; Subramaniam, Rammika; Bencko, Vladimír

    2017-03-01

    Public health status of populations is multifactorial and besides other factors it is linked to war and conflict. Public health crisis can erupt when states go to war or are invaded; health security may be reduced for affected populations. This study reviews in aggregate multiple indices of human security, human development and legitimacy of the state in order to describe a predictable global health portrait. Paradigm shift of large global powers to that non-state actors and proxies impact regional influence through scaled conflict and present major global health challenges for policy makers. Small scale conflict with large scale violence threatens health security for at-risk populations. The paper concludes that health security is directly proportional to state security. Copyright© by the National Institute of Public Health, Prague 2017

  4. 75 FR 73947 - Securities of Nonmember Insured Banks

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-11-30

    ..., DC, and should be addressed as follows: Accounting and Securities Disclosure Section, Division of..., Accounting and Securities Disclosure Section, Division of Supervision and Consumer Protection, 550 17th... comment. SUMMARY: The FDIC is revising its securities disclosure regulations applicable to state nonmember...

  5. Desktop Security ... Now More than Ever

    ERIC Educational Resources Information Center

    Huber, Joe

    2005-01-01

    Desktop security is the foundation of your overall security plan in K-12 education. National Educational Technology Standards (NETS) mainly states that students at all grade levels should know to make changes in the default settings for the operating system and its applications.

  6. Challenge and Response: Anticipating US Military Security Concerns

    DTIC Science & Technology

    1994-08-01

    in the U.S. And the Russian Orthodox Church may emerge as another such political force as was evidenced by its mediative role in the turbulent days...objectives (ends) and public opinion. Recall the turmoil in the United States during the Vietnam War and how 471 internal politics affected the...ABSTRACT 15. SUBJECT TERMS Military planning - United States; National Security - United States; World politics - 1989 - 16. SECURITY CLASSIFICATION OF

  7. Secure Enclaves: An Isolation-centric Approach for Creating Secure High Performance Computing Environments

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Aderholdt, Ferrol; Caldwell, Blake A.; Hicks, Susan Elaine

    High performance computing environments are often used for a wide variety of workloads ranging from simulation, data transformation and analysis, and complex workflows to name just a few. These systems may process data at various security levels but in so doing are often enclaved at the highest security posture. This approach places significant restrictions on the users of the system even when processing data at a lower security level and exposes data at higher levels of confidentiality to a much broader population than otherwise necessary. The traditional approach of isolation, while effective in establishing security enclaves poses significant challenges formore » the use of shared infrastructure in HPC environments. This report details current state-of-the-art in virtualization, reconfigurable network enclaving via Software Defined Networking (SDN), and storage architectures and bridging techniques for creating secure enclaves in HPC environments.« less

  8. Implementing the global health security agenda: lessons from global health and security programs.

    PubMed

    Paranjape, Suman M; Franz, David R

    2015-01-01

    The Global Health Security Agenda (GHSA) describes a vision for a world that is safe and secure from infectious disease threats; it underscores the importance of developing the international capacity to prevent, detect, and respond to pandemic agents. In February 2014, the United States committed to support the GHSA by expanding and intensifying ongoing efforts across the US government. Implementing these goals will require interagency coordination and harmonization of diverse health security elements. Lessons learned from the Global Health Initiative (GHI), the President's Emergency Program for AIDS Relief (PEPFAR), and the Cooperative Threat Reduction (CTR) program underscore that centralized political, technical, and fiscal authority will be key to developing robust, sustainable, and integrated global health security efforts across the US government. In this article, we review the strengths and challenges of GHI, PEPFAR, and CTR and develop recommendations for implementing a unified US global health security program.

  9. SHI(EL)DS: A Novel Hardware-Based Security Backplane to Enhance Security with Minimal Impact to System Operation

    DTIC Science & Technology

    2008-03-01

    executables. The current roadblock to detecting Type I Malware consistantly is the practice of legitimate software , such as antivirus programs, using this... Software Security Systems . . 31 3.2.2 Advantages of Hardware . . . . . . . . . . . . . 32 3.2.3 Trustworthiness of Information . . . . . . . . . 33...Towards a Hardware Security Backplane . . . . . . . . . 42 IV. Review of State of the Art Computer Security Solutions . . . . . 46 4.1 Software

  10. Profiles of Food Security for US Farmworker Households and Factors Related to Dynamic of Change.

    PubMed

    Ip, Edward H; Saldana, Santiago; Arcury, Thomas A; Grzywacz, Joseph G; Trejo, Grisel; Quandt, Sara A

    2015-10-01

    We recruited 248 farmworker families with preschool-aged children in North Carolina and examined food security indicators over 24 months to identify food security patterns and examine the dynamic of change over time. Participants in the Niños Sanos study, conducted 2011 to 2014, completed quarterly food security assessments. Based on responses to items in the US Household Food Security Survey Module, we identified different states of food security by using hidden Markov model analysis, and examined factors associated with different states. We delineated factors associated with changes in state by using mixed-effect ordinal logistic regression. About half of the households (51%) consistently stayed in the most food-secure state. The least food-secure state was transient, with only 29% probability of this state for 2 consecutive quarters. Seasonal (vs migrant) work status, having immigration documents (vs not documented), and season predicted higher levels of food security. Heterogeneity in food security among farmworker households calls for tailoring intervention strategies. The transiency and unpredictability of low food security suggest that access to safety-net programs could reduce low food security risk in this population.

  11. Profiles of Food Security for US Farmworker Households and Factors Related to Dynamic of Change

    PubMed Central

    Saldana, Santiago; Arcury, Thomas A.; Grzywacz, Joseph G.; Trejo, Grisel; Quandt, Sara A.

    2015-01-01

    Objectives. We recruited 248 farmworker families with preschool-aged children in North Carolina and examined food security indicators over 24 months to identify food security patterns and examine the dynamic of change over time. Methods. Participants in the Niños Sanos study, conducted 2011 to 2014, completed quarterly food security assessments. Based on responses to items in the US Household Food Security Survey Module, we identified different states of food security by using hidden Markov model analysis, and examined factors associated with different states. We delineated factors associated with changes in state by using mixed-effect ordinal logistic regression. Results. About half of the households (51%) consistently stayed in the most food-secure state. The least food-secure state was transient, with only 29% probability of this state for 2 consecutive quarters. Seasonal (vs migrant) work status, having immigration documents (vs not documented), and season predicted higher levels of food security. Conclusions. Heterogeneity in food security among farmworker households calls for tailoring intervention strategies. The transiency and unpredictability of low food security suggest that access to safety-net programs could reduce low food security risk in this population. PMID:26270304

  12. Global Security Contingency Fund: Summary and Issue Overview

    DTIC Science & Technology

    2014-04-04

    Diplomacy and Development Review (QDDR), Washington, D.C., December 2010, p. 203; Gordon Adams and Rebecca Williams, A New Way Forward: Rebalancing ...Williams, A New Way Forward: Rebalancing Security Assistance Programs and (continued...) Global Security Contingency Fund: Summary and Issue Overview...a large security assistance portfolio . But others may point to the State Department’s creation of new programs under the Security Assistance

  13. Cyber Security Applications: Freeware & Shareware

    ERIC Educational Resources Information Center

    Rogers, Gary; Ashford, Tina

    2015-01-01

    This paper will discuss some assignments using freeware/shareware instructors can find on the Web to use to provide students with hands-on experience in this arena. Also, the college, Palm Beach State College, via a grant with the U.S. Department of Labor, has recently purchased a unique cyber security device that simulates cyber security attacks…

  14. Finite-key security analyses on passive decoy-state QKD protocols with different unstable sources.

    PubMed

    Song, Ting-Ting; Qin, Su-Juan; Wen, Qiao-Yan; Wang, Yu-Kun; Jia, Heng-Yue

    2015-10-16

    In quantum communication, passive decoy-state QKD protocols can eliminate many side channels, but the protocols without any finite-key analyses are not suitable for in practice. The finite-key securities of passive decoy-state (PDS) QKD protocols with two different unstable sources, type-II parametric down-convention (PDC) and phase randomized weak coherent pulses (WCPs), are analyzed in our paper. According to the PDS QKD protocols, we establish an optimizing programming respectively and obtain the lower bounds of finite-key rates. Under some reasonable values of quantum setup parameters, the lower bounds of finite-key rates are simulated. The simulation results show that at different transmission distances, the affections of different fluctuations on key rates are different. Moreover, the PDS QKD protocol with an unstable PDC source can resist more intensity fluctuations and more statistical fluctuation.

  15. Finite-key security analyses on passive decoy-state QKD protocols with different unstable sources

    PubMed Central

    Song, Ting-Ting; Qin, Su-Juan; Wen, Qiao-Yan; Wang, Yu-Kun; Jia, Heng-Yue

    2015-01-01

    In quantum communication, passive decoy-state QKD protocols can eliminate many side channels, but the protocols without any finite-key analyses are not suitable for in practice. The finite-key securities of passive decoy-state (PDS) QKD protocols with two different unstable sources, type-II parametric down-convention (PDC) and phase randomized weak coherent pulses (WCPs), are analyzed in our paper. According to the PDS QKD protocols, we establish an optimizing programming respectively and obtain the lower bounds of finite-key rates. Under some reasonable values of quantum setup parameters, the lower bounds of finite-key rates are simulated. The simulation results show that at different transmission distances, the affections of different fluctuations on key rates are different. Moreover, the PDS QKD protocol with an unstable PDC source can resist more intensity fluctuations and more statistical fluctuation. PMID:26471947

  16. Between security and military identities: The case of Israeli security experts

    PubMed Central

    Grassiani, Erella

    2018-01-01

    The relationship between private security professionals and the military in Israel is complex. While there is growing attention to the fact that security and military actors and their activities are becoming increasingly blurred, the Israeli case shows something different. In this ground-up analysis of the relationship between private security practices and the military, I investigate its constant negotiation by private security professionals through their identification with and differentiation from the military, whereby they reconfigure the meaning of military capital. This identity work should be understood, I propose, within the strongly militarist context of Israeli society, where military capital is highly valued. I argue that actors who exit the military system feel the need to demonstrate the added value of their work in the private sector in order for it to gain value in the light of the symbolic capital given to the military. I analyse these processes as leading to a new kind of militarism, which includes security skills and ideas about professionalism. Such an approach sheds new light on the ways in which security actors can actively reconfigure the workings of military capital in and outside the nation-state and produce a different kind of militarism. PMID:29416228

  17. Sandia National Laboratories: National Security Programs

    Science.gov Websites

    policy. Topics About Nuclear Weapons Safety & Security Science & Technology Defense Systems & science and technology to help defend and protect the United States. Topics About Defense Systems & . Topics Stationary Power Earth Science Transportation Energy Energy Research Global Security Birc We

  18. Transit security handbook

    DOT National Transportation Integrated Search

    1998-05-01

    This handbook has been sponsored by the Federal Transit Administration (FTA) and the Volpe National Transportation Systems Center (Volpe Center) to (1) explain the security requirements specified in FTA's State Safety Oversight Rule (49 CFR Par 659),...

  19. Secure quantum key distribution

    NASA Astrophysics Data System (ADS)

    Lo, Hoi-Kwong; Curty, Marcos; Tamaki, Kiyoshi

    2014-08-01

    Secure communication is crucial in the Internet Age, and quantum mechanics stands poised to revolutionize cryptography as we know it today. In this Review, we introduce the motivation and the current state of the art of research in quantum cryptography. In particular, we discuss the present security model together with its assumptions, strengths and weaknesses. After briefly introducing recent experimental progress and challenges, we survey the latest developments in quantum hacking and countermeasures against it.

  20. 48 CFR 204.470-2 - National security exclusion.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false National security... Within Industry 204.470-2 National security exclusion. (a) The U.S.-IAEA AP permits the United States... associated with such activities, with direct national security significance. (b) In order to ensure that all...

  1. Alternative Futures: United States Air Force Security Police in the Twenty-First Century

    DTIC Science & Technology

    1988-04-01

    34What policies should today’s Air Force leadership be pursuing to prepare for tomorrow’s combat support and security police roles?’ The monograph...Further, it addresses the capability of the Air Force to respond to its future combat support and security police missions and their integration into the...security police organizations. His most recent assignments were as the deputy commander of a combat support group and the commander of a security police

  2. 32 CFR 700.826 - Physical security.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 32 National Defense 5 2014-07-01 2014-07-01 false Physical security. 700.826 Section 700.826 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY REGULATIONS... Commanding Officers in General § 700.826 Physical security. (a) The commanding officer shall take appropriate...

  3. 32 CFR 700.826 - Physical security.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 32 National Defense 5 2013-07-01 2013-07-01 false Physical security. 700.826 Section 700.826 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY REGULATIONS... Commanding Officers in General § 700.826 Physical security. (a) The commanding officer shall take appropriate...

  4. 32 CFR 700.826 - Physical security.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Physical security. 700.826 Section 700.826 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY REGULATIONS... Commanding Officers in General § 700.826 Physical security. (a) The commanding officer shall take appropriate...

  5. 32 CFR 700.826 - Physical security.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 32 National Defense 5 2011-07-01 2011-07-01 false Physical security. 700.826 Section 700.826 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY REGULATIONS... Commanding Officers in General § 700.826 Physical security. (a) The commanding officer shall take appropriate...

  6. 32 CFR 700.826 - Physical security.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 32 National Defense 5 2012-07-01 2012-07-01 false Physical security. 700.826 Section 700.826 National Defense Department of Defense (Continued) DEPARTMENT OF THE NAVY UNITED STATES NAVY REGULATIONS... Commanding Officers in General § 700.826 Physical security. (a) The commanding officer shall take appropriate...

  7. 12 CFR 208.37 - Government securities sales practices.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 2 2010-01-01 2010-01-01 false Government securities sales practices. 208.37... Securities-Related Activities § 208.37 Government securities sales practices. (a) Scope. This subpart is applicable to state member banks that have filed notice as, or are required to file notice as, government...

  8. 12 CFR 208.37 - Government securities sales practices.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 12 Banks and Banking 2 2013-01-01 2013-01-01 false Government securities sales practices. 208.37... Securities-Related Activities § 208.37 Government securities sales practices. (a) Scope. This subpart is applicable to state member banks that have filed notice as, or are required to file notice as, government...

  9. Secure quantum communication using classical correlated channel

    NASA Astrophysics Data System (ADS)

    Costa, D.; de Almeida, N. G.; Villas-Boas, C. J.

    2016-10-01

    We propose a secure protocol to send quantum information from one part to another without a quantum channel. In our protocol, which resembles quantum teleportation, a sender (Alice) and a receiver (Bob) share classical correlated states instead of EPR ones, with Alice performing measurements in two different bases and then communicating her results to Bob through a classical channel. Our secure quantum communication protocol requires the same amount of classical bits as the standard quantum teleportation protocol. In our scheme, as in the usual quantum teleportation protocol, once the classical channel is established in a secure way, a spy (Eve) will never be able to recover the information of the unknown quantum state, even if she is aware of Alice's measurement results. Security, advantages, and limitations of our protocol are discussed and compared with the standard quantum teleportation protocol.

  10. 37 CFR 5.1 - Applications and correspondence involving national security.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... correspondence involving national security. 5.1 Section 5.1 Patents, Trademarks, and Copyrights UNITED STATES... involving national security. (a) All correspondence in connection with this part, including petitions... national security classified (see § 1.9(i) of this chapter) and contain authorized national security...

  11. 24 CFR 891.635 - Security deposits.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... Assistance § 891.635 Security deposits. The general requirements for security deposits on assisted units are... for disbursement under § 891.435(b)(3), the Borrower shall allocate to the family's balance the interest accrued on the balance during the year. Unless prohibited by State or local law, the Borrower may...

  12. How strong is the Social Security safety net? Using the Elder Index to assess gaps in economic security.

    PubMed

    Mutchler, Jan E; Li, Yang; Xu, Ping

    2018-04-16

    Older Americans rely heavily on Social Security benefits (SSBs) to support independent lifestyles, and many have few or no additional sources of income. We establish the extent to which SSBs adequately support economic security, benchmarked by the Elder Economic Security Standard Index. We document variability across U.S. counties in the adequacy levels of SSBs among older adults. We find that the average SSBs fall short of what is required for economic security in every county in the United States, but the level of shortfall varies considerably by location. Policy implications relating to strengthening Social Security and other forms of retirement income are discussed.

  13. Public perspectives on nuclear security. US national security surveys, 1993--1997

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Herron, K.G.; Jenkins-Smith, H.C.

    This is the third report in a series of studies to examine how US attitudes about nuclear security are evolving in the post-Cold War era and to identify trends in public perceptions and preferences relevant to the evolution of US nuclear security policy. It presents findings from three surveys: a nationwide telephone survey of randomly selected members of the US general public; a written survey of randomly selected members of American Men and Women of Science; and a written survey of randomly selected state legislators from all fifty US states. Key areas of investigation included nuclear security, cooperation between USmore » and Russian scientists about nuclear issues, vulnerabilities of critical US infrastructures and responsibilities for their protection, and broad areas of US national science policy. While international and US national security were seen to be slowly improving, the primary nuclear threat to the US was perceived to have shifted from Russia to China. Support was found for nuclear arms control measures, including mutual reductions in stockpiles. However, respondents were pessimistic about eliminating nuclear armaments, and nuclear deterrence continued to be highly values. Participants favored decreasing funding f/or developing and testing new nuclear weapons, but supported increased investments in nuclear weapons infrastructure. Strong concerns were expressed about nuclear proliferation and the potential for nuclear terrorism. Support was evident for US scientific cooperation with Russia to strengthen security of Russian nuclear assets. Elite and general public perceptions of external and domestic nuclear weapons risks and external and domestic nuclear weapons benefits were statistically significantly related to nuclear weapons policy options and investment preferences. Demographic variables and individual belief systems were systematically related both to risk and benefit perceptions and to policy and spending preferences.« less

  14. Effectiveness of the Civil Aviation Security Program.

    DTIC Science & Technology

    1981-04-15

    on item were processed through the screening system daily. The airline and airport security measures developed continue to provide increased safety...United States or Puerto Rico. None of these 16 hijackings resulted from insufficient airport security measures or a breakdown in the FAA-approved airport ... airport security programs is conducted at the Transportation Safety Institute in Oklahoma City, Oklahoma. The course provides in-depth coverage of civil

  15. How Secure Is Your Radiology Department? Mapping Digital Radiology Adoption and Security Worldwide.

    PubMed

    Stites, Mark; Pianykh, Oleg S

    2016-04-01

    Despite the long history of digital radiology, one of its most critical aspects--information security--still remains extremely underdeveloped and poorly standardized. To study the current state of radiology security, we explored the worldwide security of medical image archives. Using the DICOM data-transmitting standard, we implemented a highly parallel application to scan the entire World Wide Web of networked computers and devices, locating open and unprotected radiology servers. We used only legal and radiology-compliant tools. Our security-probing application initiated a standard DICOM handshake to remote computer or device addresses, and then assessed their security posture on the basis of handshake replies. The scan discovered a total of 2774 unprotected radiology or DICOM servers worldwide. Of those, 719 were fully open to patient data communications. Geolocation was used to analyze and rank our findings according to country utilization. As a result, we built maps and world ranking of clinical security, suggesting that even the most radiology-advanced countries have hospitals with serious security gaps. Despite more than two decades of active development and implementation, our radiology data still remains insecure. The results provided should be applied to raise awareness and begin an earnest dialogue toward elimination of the problem. The application we designed and the novel scanning approach we developed can be used to identify security breaches and to eliminate them before they are compromised.

  16. 6 CFR 37.43 - Physical security of DMV production facilities.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 6 Domestic Security 1 2012-01-01 2012-01-01 false Physical security of DMV production facilities... Identification Card Production Facilities § 37.43 Physical security of DMV production facilities. (a) States must ensure the physical security of facilities where driver's licenses and identification cards are produced...

  17. 31 CFR 344.10 - What are Special Zero Interest securities?

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ...-STATE AND LOCAL GOVERNMENT SERIES Special Zero Interest Securities § 344.10 What are Special Zero.... The provisions of subpart B of this part (Time Deposit securities) apply except as specified in... zero interest securities available after October 28, 1996, are zero interest Time Deposit securities...

  18. 31 CFR 344.10 - What are Special Zero Interest securities?

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ...-STATE AND LOCAL GOVERNMENT SERIES Special Zero Interest Securities § 344.10 What are Special Zero.... The provisions of subpart B of this part (Time Deposit securities) apply except as specified in... zero interest securities available after October 28, 1996, are zero interest Time Deposit securities...

  19. 31 CFR 344.10 - What are Special Zero Interest securities?

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ...-STATE AND LOCAL GOVERNMENT SERIES Special Zero Interest Securities § 344.10 What are Special Zero.... The provisions of subpart B of this part (Time Deposit securities) apply except as specified in... zero interest securities available after October 28, 1996, are zero interest Time Deposit securities...

  20. Security Notice To Federal, State and Local Officials Receiving Access to the Risk Management Program’s Off-site Consequence Analysis Information

    EPA Pesticide Factsheets

    Based on the Chemical Safety Information, Site Security and Fuels Regulatory Relief Act (CSISSFRRA), this notice states that while you may share with the public data from OCA sections, it is illegal to disclose/distribute the sections themselves.

  1. 75 FR 28673 - Overseas Security Advisory Council (OSAC) Meeting Notice; Closed Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-21

    ... closed to the public. The meeting will focus on an examination of corporate security policies and... DEPARTMENT OF STATE [Public Notice 6974] Overseas Security Advisory Council (OSAC) Meeting Notice... Security Advisory Council on June 16 and 17 at the U.S. Department of State and the Boeing Company...

  2. 75 FR 6250 - Overseas Security Advisory Council (OSAC) Meeting Notice; Closed Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-02-08

    ... closed to the public. The meeting will focus on an examination of corporate security policies and... DEPARTMENT OF STATE [Public Notice 6868] Overseas Security Advisory Council (OSAC) Meeting Notice... Security Advisory Council on February 24 and 25 at the U.S. Department of State and the Boeing Company...

  3. Secure Quantum Technologies

    NASA Astrophysics Data System (ADS)

    Malik, Mehul

    Over the past three decades, quantum mechanics has allowed the development of technologies that provide unconditionally secure communication. In parallel, the quantum nature of the transverse electromagnetic field has spawned the field of quantum imaging that encompasses technologies such as quantum lithography, quantum ghost imaging, and high-dimensional quantum key distribution (QKD). The emergence of such quantum technologies also highlights the need for the development of accurate and efficient methods of measuring and characterizing the elusive quantum state itself. In this thesis, I present new technologies that use the quantum properties of light for security. The first of these is a technique that extends the principles behind QKD to the field of imaging and optical ranging. By applying the polarization-based BB84 protocol to individual photons in an active imaging system, we obtained images that were secure against any intercept-resend jamming attacks. The second technology presented in this thesis is based on an extension of quantum ghost imaging, a technique that uses position-momentum entangled photons to create an image of an object without directly gaining any spatial information from it. We used a holographic filtering technique to build a quantum ghost image identification system that uses a few pairs of photons to identify an object from a set of known objects. The third technology addressed in this thesis is a high-dimensional QKD system that uses orbital-angular-momentum (OAM) modes of light for encoding. Moving to a high-dimensional state space in QKD allows one to impress more information on each photon, as well as introduce higher levels of security. I discuss the development of two OAM-QKD protocols based on the BB84 and Ekert protocols of QKD. In addition, I present a study characterizing the effects of turbulence on a communication system using OAM modes for encoding. The fourth and final technology presented in this thesis is a relatively

  4. The politics of African energy development: Ethiopia's hydro-agricultural state-building strategy and clashing paradigms of water security.

    PubMed

    Verhoeven, Harry

    2013-11-13

    As key economic, ecological and demographic trends converge to reshape Africa and its relationship with the outside world, a new politics is emerging in the twenty-first century around the water-food-energy nexus, which is central to the continent's relevance in the global economy. On the one hand, Malthusian anxieties are proliferating; pessimists link population growth and growing water scarcity to state failure and 'water wars'. On the other hand, entrepreneurs, sovereign wealth funds and speculators consider Africa's potential in water resources, energy production and food output as one of the last great untapped opportunities for the global economy: Africa is on the brink of an agro-industrial transformation. This article examines how African actors are not merely responding to economic and environmental changes but also thinking politically about water, food and energy security. Many of them are seizing the new opportunities to redefine their national politics, their relationship with local communities and their ties with external players, regionally and globally. Ethiopia's project of hydro-agricultural state-building helps to identify the most important fault lines of this new politics at the national, local and international level. The politics of water security and energy development simultaneously puts African states and their populations on the defensive, as they grapple with huge challenges, but also provides them with unique opportunities to take advantage of a more favourable global configuration of forces.

  5. 48 CFR 752.204-2 - Security requirements.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 48 Federal Acquisition Regulations System 5 2010-10-01 2010-10-01 false Security requirements. 752.204-2 Section 752.204-2 Federal Acquisition Regulations System AGENCY FOR INTERNATIONAL DEVELOPMENT... Security requirements. Pursuant to the Uniform State/USAID/USIA Regulations (Volume 12, Foreign Affairs...

  6. 48 CFR 752.204-2 - Security requirements.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 48 Federal Acquisition Regulations System 5 2013-10-01 2013-10-01 false Security requirements. 752.204-2 Section 752.204-2 Federal Acquisition Regulations System AGENCY FOR INTERNATIONAL DEVELOPMENT... Security requirements. Pursuant to the Uniform State/USAID/USIA Regulations (Volume 12, Foreign Affairs...

  7. 48 CFR 752.204-2 - Security requirements.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 48 Federal Acquisition Regulations System 5 2014-10-01 2014-10-01 false Security requirements. 752.204-2 Section 752.204-2 Federal Acquisition Regulations System AGENCY FOR INTERNATIONAL DEVELOPMENT... Security requirements. Pursuant to the Uniform State/USAID/USIA Regulations (Volume 12, Foreign Affairs...

  8. 48 CFR 752.204-2 - Security requirements.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 48 Federal Acquisition Regulations System 5 2011-10-01 2011-10-01 false Security requirements. 752.204-2 Section 752.204-2 Federal Acquisition Regulations System AGENCY FOR INTERNATIONAL DEVELOPMENT... Security requirements. Pursuant to the Uniform State/USAID/USIA Regulations (Volume 12, Foreign Affairs...

  9. Privacy and security of patient data in the pathology laboratory.

    PubMed

    Cucoranu, Ioan C; Parwani, Anil V; West, Andrew J; Romero-Lauro, Gonzalo; Nauman, Kevin; Carter, Alexis B; Balis, Ulysses J; Tuthill, Mark J; Pantanowitz, Liron

    2013-01-01

    Data protection and security are critical components of routine pathology practice because laboratories are legally required to securely store and transmit electronic patient data. With increasing connectivity of information systems, laboratory work-stations, and instruments themselves to the Internet, the demand to continuously protect and secure laboratory information can become a daunting task. This review addresses informatics security issues in the pathology laboratory related to passwords, biometric devices, data encryption, internet security, virtual private networks, firewalls, anti-viral software, and emergency security situations, as well as the potential impact that newer technologies such as mobile devices have on the privacy and security of electronic protected health information (ePHI). In the United States, the Health Insurance Portability and Accountability Act (HIPAA) govern the privacy and protection of medical information and health records. The HIPAA security standards final rule mandate administrative, physical, and technical safeguards to ensure the confidentiality, integrity, and security of ePHI. Importantly, security failures often lead to privacy breaches, invoking the HIPAA privacy rule as well. Therefore, this review also highlights key aspects of HIPAA and its impact on the pathology laboratory in the United States.

  10. Privacy and security of patient data in the pathology laboratory

    PubMed Central

    Cucoranu, Ioan C.; Parwani, Anil V.; West, Andrew J.; Romero-Lauro, Gonzalo; Nauman, Kevin; Carter, Alexis B.; Balis, Ulysses J.; Tuthill, Mark J.; Pantanowitz, Liron

    2013-01-01

    Data protection and security are critical components of routine pathology practice because laboratories are legally required to securely store and transmit electronic patient data. With increasing connectivity of information systems, laboratory work-stations, and instruments themselves to the Internet, the demand to continuously protect and secure laboratory information can become a daunting task. This review addresses informatics security issues in the pathology laboratory related to passwords, biometric devices, data encryption, internet security, virtual private networks, firewalls, anti-viral software, and emergency security situations, as well as the potential impact that newer technologies such as mobile devices have on the privacy and security of electronic protected health information (ePHI). In the United States, the Health Insurance Portability and Accountability Act (HIPAA) govern the privacy and protection of medical information and health records. The HIPAA security standards final rule mandate administrative, physical, and technical safeguards to ensure the confidentiality, integrity, and security of ePHI. Importantly, security failures often lead to privacy breaches, invoking the HIPAA privacy rule as well. Therefore, this review also highlights key aspects of HIPAA and its impact on the pathology laboratory in the United States. PMID:23599904

  11. Transboundary natural area protection: Broadening the definition of national security

    Treesearch

    Haven B. Cook

    2007-01-01

    This paper looks at the definition and concept of national security, and examines how the environment is linked with national security. The traditional, state view of national security that guides most foreign policy includes the concepts of military power, sovereignty and geopolitical stability. This paper advocates broadening the definition of security to include...

  12. Midwives as drivers of reproductive health commodity security in Kaduna State, Nigeria

    PubMed Central

    Alayande, Audu; Mamman-Daura, Fatima; Adedeji, Olanike; Muhammad, Ado Zakari

    2016-01-01

    Abstract Objectives: The significant improvement in the contraceptive prevalence rate in Kaduna State, Nigeria, from 8.4% in 2008 to 18.5% in 2013 is a notable achievement. This article analyses the role of midwives as drivers of reproductive health commodity security (RHCS) and their impact on contraceptive use in Kaduna State. Methods: The United Nations Population Fund (UNFPA) supported the bimonthly review resupply meetings facilitated by midwives at State and local government area (LGA) levels. The midwives deliver contraception to the LGAs for onward distribution to 6974 of the 25,000 health facilities across the country according to usage data from the previous 2 months. They also collect requisition, issue and resupply form data from the previous 2 months. Results: The active participation of midwives at the bimonthly meetings improved data timeliness by 23% and data completeness by 50% in 1 year. Only one health facility ran out of intrauterine devices and only 17% reported running out of female condoms. The total number of contraceptives issued increased from 31,866 in 2012 to 177,828 in 2013, resulting in a couple–year protection increase from 3408 in 2012 to 102,207 in 2013. Conclusions: Creation of increased demand and engagement of midwives in providing family planning services, especially long-acting contraceptive methods, coupled with the removal of cost to the user and the strengthening of the supply chain have been major factors in more than doubling the contraceptive prevalence rate. PMID:26909871

  13. 49 CFR 659.21 - System security plan: general requirements.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false System security plan: general requirements. 659.21... State Oversight Agency § 659.21 System security plan: general requirements. (a) The oversight agency shall require the rail transit agency to implement a system security plan that, at a minimum, complies...

  14. Measuring and Inferring the State of the User via the Microsoft Kinect with Application to Cyber Security Research

    DTIC Science & Technology

    2018-01-16

    ARL-TN-0864 ● JAN 2018 US Army Research Laboratory Measuring and Inferring the State of the User via the Microsoft Kinect with...Application to Cyber Security Research by Christopher J Garneau Approved for public release; distribution is unlimited...this report when it is no longer needed. Do not return it to the originator. ARL-TN-0864● JAN 2018 US Army Research Laboratory

  15. [Security aspects on the Internet].

    PubMed

    Seibel, R M; Kocher, K; Landsberg, P

    2000-04-01

    Is it possible to use the Internet as a secure media for transport of telemedicine? Which risks exist for routine use? In this article state of the art methods of security were analysed. Telemedicine in the Internet has severe risks, because patient data and hospital data of a secure Intranet can be manipulated by connecting it to the Web. Establishing of a firewall and the introduction of HPC (Health Professional Card) are minimizing the risk of un-authorized access to the hospital server. HPC allows good safety with digital signature and authentication of host and client of medical data. For secure e-mail PGP (Pretty Good Privacy) is easy to use as a standard protocol. Planning all activities exactly as well as following legal regulations are important requisites for reduction of safety risks in Internet.

  16. The importance of establishing a national health security preparedness index.

    PubMed

    Lumpkin, John R; Miller, Yoon K; Inglesby, Tom; Links, Jonathan M; Schwartz, Angela T; Slemp, Catherine C; Burhans, Robert L; Blumenstock, James; Khan, Ali S

    2013-03-01

    Natural disasters, infectious disease epidemics, terrorism, and major events like the nuclear incident at Fukushima all pose major potential challenges to public health and security. Events such as the anthrax letters of 2001, Hurricanes Katrina, Irene, and Sandy, severe acute respiratory syndrome (SARS) and West Nile virus outbreaks, and the 2009 H1N1 influenza pandemic have demonstrated that public health, emergency management, and national security efforts are interconnected. These and other events have increased the national resolve and the resources committed to improving the national health security infrastructure. However, as fiscal pressures force federal, state, and local governments to examine spending, there is a growing need to demonstrate both what the investment in public health preparedness has bought and where gaps remain in our nation's health security. To address these needs, the Association of State and Territorial Health Officials (ASTHO), through a cooperative agreement with the Centers for Disease Control and Prevention (CDC) Office of Public Health Preparedness and Response (PHPR), is creating an annual measure of health security and preparedness at the national and state levels: the National Health Security Preparedness Index (NHSPI).

  17. 75 FR 38595 - Guidance to States Regarding Driver History Record Information Security, Continuity of Operation...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-07-02

    ... Standards and Technology's (NIST) Computer Security Division maintains a Computer Security Resource Center... Regarding Driver History Record Information Security, Continuity of Operation Planning, and Disaster... (SDLAs) to support their efforts at maintaining the security of information contained in the driver...

  18. 39 CFR 267.5 - National Security Information.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 39 Postal Service 1 2012-07-01 2012-07-01 false National Security Information. 267.5 Section 267.5 Postal Service UNITED STATES POSTAL SERVICE ORGANIZATION AND ADMINISTRATION PROTECTION OF INFORMATION § 267.5 National Security Information. (a) Purpose and scope. The purpose of this section is to provide...

  19. 39 CFR 267.4 - Information security standards.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 39 Postal Service 1 2013-07-01 2013-07-01 false Information security standards. 267.4 Section 267.4 Postal Service UNITED STATES POSTAL SERVICE ORGANIZATION AND ADMINISTRATION PROTECTION OF INFORMATION § 267.4 Information security standards. (a) The Postal Service will operate under a uniform set of...

  20. 39 CFR 267.4 - Information security standards.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 39 Postal Service 1 2012-07-01 2012-07-01 false Information security standards. 267.4 Section 267.4 Postal Service UNITED STATES POSTAL SERVICE ORGANIZATION AND ADMINISTRATION PROTECTION OF INFORMATION § 267.4 Information security standards. (a) The Postal Service will operate under a uniform set of...

  1. 39 CFR 267.5 - National Security Information.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 39 Postal Service 1 2010-07-01 2010-07-01 false National Security Information. 267.5 Section 267.5 Postal Service UNITED STATES POSTAL SERVICE ORGANIZATION AND ADMINISTRATION PROTECTION OF INFORMATION § 267.5 National Security Information. (a) Purpose and scope. The purpose of this section is to provide...

  2. 39 CFR 267.4 - Information security standards.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 39 Postal Service 1 2014-07-01 2014-07-01 false Information security standards. 267.4 Section 267.4 Postal Service UNITED STATES POSTAL SERVICE ORGANIZATION AND ADMINISTRATION PROTECTION OF INFORMATION § 267.4 Information security standards. (a) The Postal Service will operate under a uniform set of...

  3. 39 CFR 267.5 - National Security Information.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 39 Postal Service 1 2014-07-01 2014-07-01 false National Security Information. 267.5 Section 267.5 Postal Service UNITED STATES POSTAL SERVICE ORGANIZATION AND ADMINISTRATION PROTECTION OF INFORMATION § 267.5 National Security Information. (a) Purpose and scope. The purpose of this section is to provide...

  4. 39 CFR 267.4 - Information security standards.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 39 Postal Service 1 2011-07-01 2011-07-01 false Information security standards. 267.4 Section 267.4 Postal Service UNITED STATES POSTAL SERVICE ORGANIZATION AND ADMINISTRATION PROTECTION OF INFORMATION § 267.4 Information security standards. (a) The Postal Service will operate under a uniform set of...

  5. 39 CFR 267.4 - Information security standards.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 39 Postal Service 1 2010-07-01 2010-07-01 false Information security standards. 267.4 Section 267.4 Postal Service UNITED STATES POSTAL SERVICE ORGANIZATION AND ADMINISTRATION PROTECTION OF INFORMATION § 267.4 Information security standards. (a) The Postal Service will operate under a uniform set of...

  6. 39 CFR 267.5 - National Security Information.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 39 Postal Service 1 2013-07-01 2013-07-01 false National Security Information. 267.5 Section 267.5 Postal Service UNITED STATES POSTAL SERVICE ORGANIZATION AND ADMINISTRATION PROTECTION OF INFORMATION § 267.5 National Security Information. (a) Purpose and scope. The purpose of this section is to provide...

  7. 39 CFR 267.5 - National Security Information.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 39 Postal Service 1 2011-07-01 2011-07-01 false National Security Information. 267.5 Section 267.5 Postal Service UNITED STATES POSTAL SERVICE ORGANIZATION AND ADMINISTRATION PROTECTION OF INFORMATION § 267.5 National Security Information. (a) Purpose and scope. The purpose of this section is to provide...

  8. [Welfare and health in the century of social security].

    PubMed

    Westin, S

    1999-12-10

    Great achievements for public health in this century include penicillin, oral contraception, vaccination and transplantation, but the greatest contribution to the health of Norwegians may have been made by social security and the welfare state policies. The beneficial effects of social security include: less social inequality, a factor which in itself makes for better health, some degree of financial security for people who are ill and unable to support themselves or their families, universal availability of medical and health services. This paper explores the ideas and sources from which present-day social security legislation stems. The emergence of state based welfare legislation was inspired by developments in Germany under Bismarck; accident insurance for industrial workers was the first to be introduced in 1894. Several periods of active social security legislation followed at times when labour unions and socialist ideas were strong, supported, to some degree, by radical clergy and public health doctors. Social democratic governments, inspired by the British Beveridge plan towards the end of World War II, took the lead during the long post-war period until the mid 1970s. The Scandinavian model of social security is based on universal coverage and a single payer system. However, since the 1980s, as in other countries of Northern Europe, the social security system has come under pressure from market liberalism. Now at the turn of the century, increasing social inequalities cause some concern for the future of the welfare state.

  9. Unconditionally secure multi-party quantum commitment scheme

    NASA Astrophysics Data System (ADS)

    Wang, Ming-Qiang; Wang, Xue; Zhan, Tao

    2018-02-01

    A new unconditionally secure multi-party quantum commitment is proposed in this paper by encoding the committed message to the phase of a quantum state. Multi-party means that there are more than one recipient in our scheme. We show that our quantum commitment scheme is unconditional hiding and binding, and hiding is perfect. Our technique is based on the interference of phase-encoded coherent states of light. Its security proof relies on the no-cloning theorem of quantum theory and the properties of quantum information.

  10. 45 CFR 205.52 - Furnishing of social security numbers.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 45 Public Welfare 2 2010-10-01 2010-10-01 false Furnishing of social security numbers. 205.52... GENERAL ADMINISTRATION-PUBLIC ASSISTANCE PROGRAMS § 205.52 Furnishing of social security numbers. The State plan under title I, IV-A, X, XIV, or CVI (AABD) of the Social Security Act must provide that: (a...

  11. The neoliberal political economy and erosion of retirement security.

    PubMed

    Polivka, Larry; Luo, Baozhen

    2015-04-01

    The origins and trajectory of the crisis in the United States retirement security system have slowly become part of the discussion about the social, political, and economic impacts of population aging. Private sources of retirement security have weakened significantly since 1980 as employers have converted defined benefits precisions to defined contribution plans. The Center for Retirement Research (CRR) now estimates that over half of boomer generation retirees will not receive 70-80% of their wages while working. This erosion of the private retirement security system will likely increase reliance on the public system, mainly Social Security and Medicare. These programs, however, have increasingly become the targets of critics who claim that they are not financially sustainable in their current form and must be significantly modified. This article will focus on an analysis of these trends in the erosion of the United States retirement security system and their connection to changes in the United States political economy as neoliberal, promarket ideology, and policies (low taxes, reduced spending, and deregulation) have become dominant in the private and public sectors. The neoliberal priority on reducing labor costs and achieving maximum shareholder value has created an environment inimical to maintain the traditional system of pension and health care benefits in both the private and public sectors. This article explores the implications of these neoliberal trends in the United States economy for the future of retirement security. © The Author 2015. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  12. Food Security in India, China, and the World

    DTIC Science & Technology

    2016-06-01

    undernourishment and projections of food security are made by the United Nations Food and Agricultural Organization (FAO). The FAO has been collecting... agricultural data from individual nations for decades and makes yearly assessments of the current state of food insecurity and periodic projections of...future global food security. The FAO assessment of food security in 2050 presents a likely future based on projections of current agricultural

  13. Providing security assurance in line with national DBT assumptions

    NASA Astrophysics Data System (ADS)

    Bajramovic, Edita; Gupta, Deeksha

    2017-01-01

    As worldwide energy requirements are increasing simultaneously with climate change and energy security considerations, States are thinking about building nuclear power to fulfill their electricity requirements and decrease their dependence on carbon fuels. New nuclear power plants (NPPs) must have comprehensive cybersecurity measures integrated into their design, structure, and processes. In the absence of effective cybersecurity measures, the impact of nuclear security incidents can be severe. Some of the current nuclear facilities were not specifically designed and constructed to deal with the new threats, including targeted cyberattacks. Thus, newcomer countries must consider the Design Basis Threat (DBT) as one of the security fundamentals during design of physical and cyber protection systems of nuclear facilities. IAEA NSS 10 describes the DBT as "comprehensive description of the motivation, intentions and capabilities of potential adversaries against which protection systems are designed and evaluated". Nowadays, many threat actors, including hacktivists, insider threat, cyber criminals, state and non-state groups (terrorists) pose security risks to nuclear facilities. Threat assumptions are made on a national level. Consequently, threat assessment closely affects the design structures of nuclear facilities. Some of the recent security incidents e.g. Stuxnet worm (Advanced Persistent Threat) and theft of sensitive information in South Korea Nuclear Power Plant (Insider Threat) have shown that these attacks should be considered as the top threat to nuclear facilities. Therefore, the cybersecurity context is essential for secure and safe use of nuclear power. In addition, States should include multiple DBT scenarios in order to protect various target materials, types of facilities, and adversary objectives. Development of a comprehensive DBT is a precondition for the establishment and further improvement of domestic state nuclear-related regulations in the

  14. 7 CFR 160.75 - Loan of standards under security deposit.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 7 Agriculture 3 2010-01-01 2010-01-01 false Loan of standards under security deposit. 160.75... REGULATIONS AND STANDARDS FOR NAVAL STORES Loan and Care of United States Standards § 160.75 Loan of standards under security deposit. Duplicates of the United States Standards for rosin may be loaned to interested...

  15. 78 FR 64260 - Overseas Security Advisory Council (OSAC) Meeting Notice

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-10-28

    ... corporate security policies and procedures and will involve extensive discussion of trade secrets and... DEPARTMENT OF STATE [Public Notice 8509] Overseas Security Advisory Council (OSAC) Meeting Notice... Security Advisory Council on November 19, 20, and 21, 2013. Pursuant to Section 10(d) of the Federal...

  16. United States Homeland Security and National Biometric Identification

    DTIC Science & Technology

    2002-04-09

    security number. Biometrics is the use of unique individual traits such as fingerprints, iris eye patterns, voice recognition, and facial recognition to...technology to control access onto their military bases using a Defense Manpower Management Command developed software application. FACIAL Facial recognition systems...installed facial recognition systems in conjunction with a series of 200 cameras to fight street crime and identify terrorists. The cameras, which are

  17. Do biofuel blending mandates reduce gasoline consumption? Implications of state-level renewable fuel standards for energy security

    NASA Astrophysics Data System (ADS)

    Lim, Shinling

    In an effort to keep America's addiction to oil under control, federal and state governments have implemented a variety of policy measures including those that determine the composition of motor gasoline sold at the pump. Biofuel blending mandates known as Renewable Fuel Standards (RFS) are designed to reduce the amount of foreign crude oil needed to be imported as well as to boost the local ethanol and corn industry. Yet beyond looking at changes in gasoline prices associated with increased ethanol production, there have been no empirical studies that examine effects of state-level RFS implementation on gasoline consumption. I estimate a Generalized Least Squares model for the gasoline demand for the 1993 to 2010 period with state and time fixed effects controlling for RFS. States with active RFS are Minnesota, Hawaii, Missouri, Florida, Washington, and Oregon. I find that, despite the onset of federal biofuel mandates across states in 2007 and the lower energy content of blended gasoline, being in a state that has implemented RFS is associated with 1.5% decrease in gasoline consumption (including blended gasoline). This is encouraging evidence for efforts to lessen dependence on gasoline and has positive implications for energy security.

  18. EMP Threats to US National Security: Congressional Responses

    NASA Astrophysics Data System (ADS)

    Huessy, Peter

    2011-04-01

    The US Congress is considering how best to respond to concerns that EMP is a real and present danger to US security. The threats come from a variety of areas: solar storms, non-nuclear EMP from man-made machines and devices; and nuclear EMP from a nuclear device exploded above CONUS or other critical areas important to the United States and its allies. Responses have to date included passage in the House of legislation to protect the electrical grid in the United States from such threats and hearings before the Homeland Security Committee. Additional efforts include examining missile defense responses, protection of the maritime domain, and hardening of US military and related civilian infrastructure. The House of Representatives has also examined what Europe, the European Union and NATO, both government and private industry, have done in these areas. Complicating matters are related issues of cyber-security and overall homeland security priorities.

  19. [Food security in Mexico].

    PubMed

    Urquía-Fernández, Nuria

    2014-01-01

    An overview of food security and nutrition in Mexico is presented, based on the analysis of the four pillars of food security: availability, access, utilization of food, and stability of the food supply. In addition, the two faces of malnutrition in Mexico were analyzed: obesity and undernourishment. Data were gathered from the food security indicators of the United Nations's Food and Agriculture Organization, from the Mexican Scale of Food Security, and from the National Health and Nutrition Survey. Mexico presents an index of availability of 3 145 kilocalories per person per day, one of the highest indexes in the world, including both food production and imports. In contrast, Mexico is affected by a double burden of malnutrition: whereas children under five present 14% of stunt, 30% of the adult population is obese. Also, more than 18% of the population cannot afford the basic food basket (food poverty). Using perception surveys, people reports important levels of food insecurity, which concentrates in seven states of the Mexican Federation. The production structure underlying these indicators shows a very heterogeneous landscape, which translates in to a low productivity growth across the last years. Food security being a multidimensional concept, to ensure food security for the Mexican population requires a revision and redesign of public productive and social policies, placing a particular focus on strengthening the mechanisms of institutional governance.

  20. Military veterans and Social Security.

    PubMed

    Olsen, Anya

    There are 9.4 million military veterans receiving Social Security benefits, which means that almost one out of every four adult Social Security beneficiaries has served in the United States military. In addition, veterans and their families make up almost 40 percent of the adult Social Security beneficiary population. Policymakers are particularly interested in military veterans and their families and have provided them with benefits through several government programs, including Social Security credits, home loan guarantees, and compensation and pension payments through the Department of Veterans Affairs. It is therefore important to understand the economic and demographic characteristics of this population. Information in this article is based on data from the March 2004 Current Population Survey, a large, nationally representative survey of U.S. households. Veterans are overwhelmingly male compared with all adult Social Security beneficiaries who are more evenly split between males and females. Military veterans receiving Social Security are more likely to be married and to have finished high school compared with all adult Social Security beneficiaries, and they are less likely to be poor or near poor than the overall beneficiary population. Fourteen percent of veterans receiving Social Security benefits have income below 150 percent of poverty, while 25 percent of all adult Social Security beneficiaries are below this level. The higher economic status among veterans is also reflected in the relatively high Social Security benefits they receive. The number of military veterans receiving Social Security benefits will remain high over the next few decades, while their make-up and characteristics will change. In particular, the number of Vietnam War veterans who receive Social Security will increase in the coming decades, while the number of veterans from World War II and the Korean War will decline.

  1. A solid state video recorder as a direct replacement of a mechanically driven disc recording device in a security system

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Terry, P.L.

    1989-01-01

    Whether upgrading or developing a security system, investing in a solid state video recorder may prove to be quite prudent. Even though the initial cost of a solid state recorder may be more expensive, when comparing it to a disc recorder it is practically maintenance free. Thus, the cost effectiveness of a solid state video recorder over an extended period of time more than justifies the initial expense. This document illustrates the use of a solid state video recorder as a direct replacement. It replaces a mechanically driven disc recorder that existed in a synchronized video recording system. The originalmore » system was called the Universal Video Disc Recorder System. The modified system will now be referred to as the Solid State Video Recording System. 5 figs.« less

  2. [How to establish the hospital information system security policies].

    PubMed

    Gong, Qing-Yue; Shi, Cheng

    2008-03-01

    It is important to establish the hospital information system security policies. While these security policies are being established, a comprehensive consideration should be given to the acceptable levels of users, IT supporters and hospital managers. We should have a formal policy designing process that is consistently followed by all security policies. Reasons for establishing the security policies and their coverage and applicable objects should be stated clearly. Besides, each policy should define user's responsibilities and penalties of violation. Every organization will need some key policies, such as of information sources usage, remote access, information protection, perimeter security, and baseline host/device security. Security managing procedures are the mechanisms to enforce the policies. An incident-handling procedure is the most important security managing procedure for all organizations.

  3. 76 FR 26334 - Overseas Security Advisory Council (OSAC) Meeting Notice

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-05-06

    ... meeting will be closed to the public. The meeting will focus on an examination of corporate security... DEPARTMENT OF STATE [Public Notice: 7399] Overseas Security Advisory Council (OSAC) Meeting Notice... Security Advisory Council on June 7 and 8. Pursuant to Section 10(d) of the Federal Advisory Committee Act...

  4. 31 CFR 344.10 - What are Special Zero Interest securities?

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 31 Money and Finance:Treasury 2 2012-07-01 2012-07-01 false What are Special Zero Interest...-STATE AND LOCAL GOVERNMENT SERIES Special Zero Interest Securities § 344.10 What are Special Zero Interest securities? Special zero interest securities were issued as certificates of indebtedness and notes...

  5. 31 CFR 344.10 - What are Special Zero Interest securities?

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 31 Money and Finance:Treasury 2 2011-07-01 2011-07-01 false What are Special Zero Interest...-STATE AND LOCAL GOVERNMENT SERIES Special Zero Interest Securities § 344.10 What are Special Zero Interest securities? Special zero interest securities were issued as certificates of indebtedness and notes...

  6. Restricted access processor - An application of computer security technology

    NASA Technical Reports Server (NTRS)

    Mcmahon, E. M.

    1985-01-01

    This paper describes a security guard device that is currently being developed by Computer Sciences Corporation (CSC). The methods used to provide assurance that the system meets its security requirements include the system architecture, a system security evaluation, and the application of formal and informal verification techniques. The combination of state-of-the-art technology and the incorporation of new verification procedures results in a demonstration of the feasibility of computer security technology for operational applications.

  7. Best Practices for the Security of Radioactive Materials

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Coulter, D.T.; Musolino, S.

    2009-05-01

    This work is funded under a grant provided by the US Department of Health and Human Services, Centers for Disease Control. The Department of Health and Mental Hygiene (DOHMH) awarded a contract to Brookhaven National Laboratory (BNL) to develop best practices guidance for Office of Radiological Health (ORH) licensees to increase on-site security to deter and prevent theft of radioactive materials (RAM). The purpose of this document is to describe best practices available to manage the security of radioactive materials in medical centers, hospitals, and research facilities. There are thousands of such facilities in the United States, and recent studiesmore » suggest that these materials may be vulnerable to theft or sabotage. Their malevolent use in a radiological-dispersion device (RDD), viz., a dirty bomb, can have severe environmental- and economic- impacts, the associated area denial, and potentially large cleanup costs, as well as other effects on the licensees and the public. These issues are important to all Nuclear Regulatory Commission and Agreement State licensees, and to the general public. This document outlines approaches for the licensees possessing these materials to undertake security audits to identify vulnerabilities in how these materials are stored or used, and to describe best practices to upgrade or enhance their security. Best practices can be described as the most efficient (least amount of effort/cost) and effective (best results) way of accomplishing a task and meeting an objective, based on repeatable procedures that have proven themselves over time for many people and circumstances. Best practices within the security industry include information security, personnel security, administrative security, and physical security. Each discipline within the security industry has its own 'best practices' that have evolved over time into common ones. With respect to radiological devices and radioactive-materials security, industry best practices

  8. 7 CFR 1962.14 - Account and security information in UCC cases.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 7 Agriculture 14 2013-01-01 2013-01-01 false Account and security information in UCC cases. 1962... Liquidation of Chattel Security § 1962.14 Account and security information in UCC cases. Within 2 weeks after... States, other parties, and also may lose some of its security rights. The UCC provides that the borrower...

  9. 7 CFR 1962.14 - Account and security information in UCC cases.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 7 Agriculture 14 2014-01-01 2014-01-01 false Account and security information in UCC cases. 1962... Liquidation of Chattel Security § 1962.14 Account and security information in UCC cases. Within 2 weeks after... States, other parties, and also may lose some of its security rights. The UCC provides that the borrower...

  10. 7 CFR 1962.14 - Account and security information in UCC cases.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 7 Agriculture 14 2011-01-01 2011-01-01 false Account and security information in UCC cases. 1962... Liquidation of Chattel Security § 1962.14 Account and security information in UCC cases. Within 2 weeks after... States, other parties, and also may lose some of its security rights. The UCC provides that the borrower...

  11. 7 CFR 1962.14 - Account and security information in UCC cases.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 7 Agriculture 14 2012-01-01 2012-01-01 false Account and security information in UCC cases. 1962... Liquidation of Chattel Security § 1962.14 Account and security information in UCC cases. Within 2 weeks after... States, other parties, and also may lose some of its security rights. The UCC provides that the borrower...

  12. Nuclear Security in the 21^st Century

    NASA Astrophysics Data System (ADS)

    Archer, Daniel E.

    2006-10-01

    Nuclear security has been a priority for the United States, starting in the 1940s with the secret cities of the Manhattan Project. In the 1970s, the United States placed radiation monitoring equipment at nuclear facilities to detect nuclear material diversion. Following the breakup of the Soviet Union, cooperative Russian/U.S. programs were launched in Russia to secure the estimated 600+ metric tons of fissionable materials against diversion (Materials Protection, Control, and Accountability -- MPC&A). Furthermore, separate programs were initiated to detect nuclear materials at the country's borders in the event that these materials had been stolen (Second Line of Defense - SLD). In the 2000s, new programs have been put in place in the United States for radiation detection, and research is being funded for more advanced systems. This talk will briefly touch on the history of nuclear security and then focus on some recent research efforts in radiation detection. Specifically, a new breed of radiation monitors will be examined along with the concept of sensor networks.

  13. Secure and Robust Transmission and Verification of Unknown Quantum States in Minkowski Space

    PubMed Central

    Kent, Adrian; Massar, Serge; Silman, Jonathan

    2014-01-01

    An important class of cryptographic applications of relativistic quantum information work as follows. B generates a random qudit and supplies it to A at point P. A is supposed to transmit it at near light speed c to to one of a number of possible pairwise spacelike separated points Q1, …, Qn. A's transmission is supposed to be secure, in the sense that B cannot tell in advance which Qj will be chosen. This poses significant practical challenges, since secure reliable long-range transmission of quantum data at speeds near to c is presently not easy. Here we propose different techniques to overcome these diffculties. We introduce protocols that allow secure long-range implementations even when both parties control only widely separated laboratories of small size. In particular we introduce a protocol in which A needs send the qudit only over a short distance, and securely transmits classical information (for instance using a one time pad) over the remaining distance. We further show that by using parallel implementations of the protocols security can be maintained in the presence of moderate amounts of losses and errors. PMID:24469425

  14. Secure communications using quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.

    1997-08-01

    The secure distribution of the secret random bit sequences known as {open_quotes}key{close_quotes} material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is an emerging technology for secure key distribution with single-photon transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). We have developed experimental quantum cryptography systems based on the transmission of non-orthogonal single-photon states to generate shared key material over multi-kilometer optical fiber paths and over line-of-sight links. In both cases, key material is built up using the transmission of a single-photon per bit ofmore » an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. In our optical fiber experiment we have performed quantum key distribution over 24-km of underground optical fiber using single-photon interference states, demonstrating that secure, real-time key generation over {open_quotes}open{close_quotes} multi-km node-to-node optical fiber communications links is possible. We have also constructed a quantum key distribution system for free-space, line-of-sight transmission using single-photon polarization states, which is currently undergoing laboratory testing. 7 figs.« less

  15. [Ecological security early-warning in Zhoushan Islands based on variable weight model].

    PubMed

    Zhou, Bin; Zhong, Lin-sheng; Chen, Tian; Zhou, Rui

    2015-06-01

    Ecological security early warning, as an important content of ecological security research, is of indicating significance in maintaining regional ecological security. Based on driving force, pressure, state, impact and response (D-P-S-I-R) framework model, this paper took Zhoushan Islands in Zhejiang Province as an example to construct the ecological security early warning index system, test degrees of ecological security early warning of Zhoushan Islands from 2000 to 2012 by using the method of variable weight model, and forecast ecological security state of 2013-2018 by Markov prediction method. The results showed that the variable weight model could meet the study needs of ecological security early warning of Zhoushan Islands. There was a fluctuant rising ecological security early warning index from 0.286 to 0.484 in Zhoushan Islands between year 2000 and 2012, in which the security grade turned from "serious alert" into " medium alert" and the indicator light turned from "orange" to "yellow". The degree of ecological security warning was "medium alert" with the light of "yellow" for Zhoushan Islands from 2013 to 2018. These findings could provide a reference for ecological security maintenance of Zhoushan Islands.

  16. Smart Power Infrastructure Demonstration for Energy Reliability and Security (SPIDERS)

    DTIC Science & Technology

    2012-05-01

    protect, and secure the United States and its interests. • AOF is the United States, Alaska, Canada, Mexico, Bahamas, Puerto Rico , and the U.S. Virgin...Criteria (UFC) for Smart Microgrid Cyber design guides for Industrial Control Systems (ICS) Residual systems Operations and Maintenance Operator...Training Sustainment Commercial Transition Cooperation with NIST for microgrid security standards Working with industry associations and

  17. Security Systems Consideration: A Total Security Approach

    NASA Astrophysics Data System (ADS)

    Margariti, S. V.; Meletiou, G.; Stergiou, E.; Vasiliadis, D. C.; Rizos, G. E.

    2007-12-01

    The "safety" problem for protection systems is to determine in a given situation whether a subject can acquire a particular right to an object. Security and audit operation face the process of securing the application on computing and network environment; however, storage security has been somewhat overlooked due to other security solutions. This paper identifies issues for data security, threats and attacks, summarizes security concepts and relationships, and also describes storage security strategies. It concludes with recommended storage security plan for a total security solution.

  18. Deterring Cybertrespass and Securing Cyberspace: Lessons from United States Border Control Strategies

    DTIC Science & Technology

    2016-12-01

    as a Fulbright Scholar at Durham University’s Institute of Advanced Study . Dr. Manjikian’s publications in- clude Apocalypse and Post -Politics: The...concerning the role of ground forces in achieving national security objectives. The Strategic Studies Institute publishes national security and...international audience, and honor Soldiers—past and present. STRATEGIC STUDIES INSTITUTE The Strategic Studies Institute (SSI) is part of the U.S

  19. Gulf Cooperation Council: search for security in the Persian Gulf

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kechichian, J.A.

    1985-01-01

    This study purports to analyze the conservative Arab monarchies' search for regional security in the Persian Gulf. It speculates on the GCC's future prospects as a vehicle of cooperation in the field of security. Threats to the member states of the GCC stem from the policies pursued by revolutionary Iran, Israel, the Soviet Union and its proxies, and a regime in Iraq. The proposition is developed that these sources of threat present an overwhelming challenge to the security and stability of GCC states. Second, it examines the capabilities of the GCC member states for coping with threats. Conceived broadly, bothmore » military and non-military capabilities are examined. Security relations of the GCC states with external powers as a means of enhancing their abilities to cope more effectively with both internal and external threats are examined. Particular attention is devoted to the domestic consequences of these special relations. Third, it discusses the GCC's reactions to perceived regional threats. These include the Iran-Iraq War, the Arab-Israeli conflict, the Soviet threat, and potential political sources of dissidence in member states. It is argued that although GCC states have adopted a number of joint policies, they did not respond to or initiate action on either the Iranian Revolution, the Palestine conflict, the Soviet occupation of Afghanistan, the Gulf war or the recent Israeli invasion of Lebanon.« less

  20. Maternal Caregiving and Infant Security in Two Cultures.

    ERIC Educational Resources Information Center

    Posada, German; Jacobs, Amanda; Richmond, Melissa Y.; Carbonell, Olga A.; Alzate, Gloria; Bhstamante, Maria R.; Quiceno, Julio

    2002-01-01

    Examined maternal care and infant attachment security in a sample from the United States (Colorado) and one from Colombia. Found that maternal sensitivity and infant security were significantly associated in both samples. Identified six common and two noncommon domains (one per sample) of caregiving; associations between domains of maternal…

  1. Security Techniques for the Electronic Health Records.

    PubMed

    Kruse, Clemens Scott; Smith, Brenna; Vanderlinden, Hannah; Nealand, Alexandra

    2017-08-01

    The privacy of patients and the security of their information is the most imperative barrier to entry when considering the adoption of electronic health records in the healthcare industry. Considering current legal regulations, this review seeks to analyze and discuss prominent security techniques for healthcare organizations seeking to adopt a secure electronic health records system. Additionally, the researchers sought to establish a foundation for further research for security in the healthcare industry. The researchers utilized the Texas State University Library to gain access to three online databases: PubMed (MEDLINE), CINAHL, and ProQuest Nursing and Allied Health Source. These sources were used to conduct searches on literature concerning security of electronic health records containing several inclusion and exclusion criteria. Researchers collected and analyzed 25 journals and reviews discussing security of electronic health records, 20 of which mentioned specific security methods and techniques. The most frequently mentioned security measures and techniques are categorized into three themes: administrative, physical, and technical safeguards. The sensitive nature of the information contained within electronic health records has prompted the need for advanced security techniques that are able to put these worries at ease. It is imperative for security techniques to cover the vast threats that are present across the three pillars of healthcare.

  2. Evaluation of Traditional Security Solutions in the SCADA Environment

    DTIC Science & Technology

    2012-03-01

    Evaluation of Traditional Security Solutions in the SCADA Environment THESIS Robert D. Larkin, Captain, USAF AFIT/GCO/ENG/12-06 DEPARTMENT OF THE AIR...views expressed in this thesis are those of the author and do not reflect the official policy or position of the United States Air Force, Department...United States. AFIT/GCO/ENG/12-06 Evaluation of Traditional Security Solutions in the SCADA Environment THESIS Presented to the Faculty Department of

  3. Multinational Experiment 6 (MNE 6) Doctrine Note: Security Transitions

    DTIC Science & Technology

    2010-10-28

    to Transition in Northern Ireland In Armagh, Northern Ireland , public perception became a key driver of the security transition and shaped what had...government and non-state actors, including religious and tribal affiliations, genders , age groups and geographic areas provides a richer basis for planning...functions necessary to maintain security; gaps may also emerge within particular elements of the security and justice sectors. Partners may lack

  4. Stonework or Sandcastle? Asia’s Regional Security Forum.

    DTIC Science & Technology

    1995-07-01

    security without equal security for all," and "with the growing interdependence of states, the differences in economic and social systems, ideologies... social integration, and historical background . . . [W]e cannot directly apply a European model to the different security environment of the Asia...contentious issue of human rights, a prominent theme in CSCE, along with pressures from Western countries on social , political and environmental

  5. 20 CFR 725.606 - Security for the payment of benefits.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... operator or other employer fails to provide proof of such security to the Director within 30 days of its...-compliance to the appropriate United States district court in accordance with § 725.351(c). (f) Security... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Security for the payment of benefits. 725.606...

  6. State Correctional Education Programs. State Policy Update.

    ERIC Educational Resources Information Center

    Tolbert, Michelle

    Secure state correctional facilities currently house more than 1.8 million adults, and nearly 4.4 million adults fall under state-administered community corrections. A state's approach to corrections and the communication between the state correctional components can have a large impact on the state's correctional education program. Decentralized…

  7. Extender for securing a closure

    DOEpatents

    Thomas, II, Patrick A.

    2012-10-02

    An apparatus for securing a closure such as door or a window that opens and closes by movement relative to a fixed structure such as a wall or a floor. Many embodiments provide a device for relocating a padlock from its normal location where it secures a fastener (such as a hasp) to a location for the padlock that is more accessible for locking and unlocking the padlock. Typically an extender is provided, where the extender has a hook at a first end that is disposed through the eye of the staple of the hasp, and at an opposing second end the extender has an annulus, such as a hole in the extender or a loop or ring affixed to the extender. The shackle of the padlock may be disposed through the annulus and may be disposed through the eye of a second staple to secure the door or window in a closed or open position. Some embodiments employ a rigid sheath to enclose at least a portion of the extender. Typically the rigid sheath has an open state where the hook is exposed outside the sheath and a closed state where the hook is disposed within the sheath.

  8. 20 CFR 638.805 - Security and law enforcement.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... 20 Employees' Benefits 3 2012-04-01 2012-04-01 false Security and law enforcement. 638.805 Section... and law enforcement. (a) The Job Corps Director shall provide guidelines to protect the security of... jurisdiction with the appropriate State and locality with respect to criminal law enforcement as long as a...

  9. 20 CFR 638.805 - Security and law enforcement.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Security and law enforcement. 638.805 Section... and law enforcement. (a) The Job Corps Director shall provide guidelines to protect the security of... jurisdiction with the appropriate State and locality with respect to criminal law enforcement as long as a...

  10. Evaluation of IT security – genesis and its state-of-art

    NASA Astrophysics Data System (ADS)

    Livshitz, I. I.; Neklyudov, A. V.; Lontsikh, P. A.

    2018-05-01

    It is topical to evolve processes of an evaluation of the IT security nowadays. Formation and application of common evaluation approaches to the IT component, which are processed by the governmental and civil organizations, are still not solving problem. Successful processing of the independent evaluation for conformity with a security standard is supposed to be the main criteria of a suitability of any IT component to be used in a trusted computer system. The solution of the mentioned-above problem is suggested through the localization of all research, development and producing processes in a national trusted area (digital sovereignty).

  11. Ethics and European security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Paskins, B.

    1986-01-01

    The alliance between the United States and her NATO partners has been strained severely in the last few years. American perceptions of European disloyalty and European impressions of American assertiveness and lack of judgment have played a large part in generating tensions between the allies and emphasising the new peace movements. This book is an attempt to develop a broader understanding of the problem of European security based on Christian ethics. There are disagreements and differences of emphasis among the contributors but they have in common the view that an exclusive preoccupation with the military dimension is damagingly one-sided. Insteadmore » the contributors argue that moral and theological concerns are a vital part of the politics and mechanics of European security and must be incorporated in any effort to devise new policies for security in Europe and the West.« less

  12. Three-party quantum secure direct communication against collective noise

    NASA Astrophysics Data System (ADS)

    He, Ye-Feng; Ma, Wen-Ping

    2017-10-01

    Based on logical quantum states, two three-party quantum secure direct communication protocols are proposed, which can realize the exchange of the secret messages between three parties with the help of the measurement correlation property of six-particle entangled states. These two protocols can be immune to the collective-dephasing noise and the collective-rotation noise, respectively; neither of them has information leakage problem. The one-way transmission mode ensures that they can congenitally resist against the Trojan horse attacks and the teleportation attack. Furthermore, these two protocols are secure against other active attacks because of the use of the decoy state technology.

  13. National Security Technology Incubation Strategic Plan

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    This strategic plan contains information on the vision, mission, business and technology environment, goals, objectives, and incubation process of the National Security Technology Incubation Program (NSTI) at Arrowhead Center. The development of the NSTI is a key goal of the National Security Preparedness Project (NSPP). Objectives to achieve this goal include developing incubator plans (strategic, business, action, and operations), creating an incubator environment, creating a support and mentor network for companies in the incubator program, attracting security technology businesses to the region, encouraging existing business to expand, initiating business start-ups, evaluating products and processes of the incubator program, and achievingmore » sustainability of the incubator program. With the events of 9/11, the global community faces ever increasing and emerging threats from hostile groups determined to rule by terror. According to the National Nuclear Security Administration (NNSA) Strategic Plan, the United States must be able to quickly respond and adapt to unanticipated situations as they relate to protection of our homeland and national security. Technology plays a key role in a strong national security position, and the private business community, along with the national laboratories, academia, defense and homeland security organizations, provide this technology. Fostering innovative ideas, translated into relevant technologies answering the needs of NNSA, is the purpose of the NSTI. Arrowhead Center of New Mexico State University is the operator and manager of the NSTI. To develop the NSTI, Arrowhead Center must meet the planning, development, execution, evaluation, and sustainability activities for the program and identify and incubate new technologies to assist the NNSA in meeting its mission and goals. Technology alone does not give a competitive advantage to the country, but the creativity and speed with which it is employed does. For a company

  14. 18 CFR 131.43 - Report of securities issued.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    .... Securities and Exchange Commission registration fee 6. State mortgage registration tax 7. State commission fee 8. Fee for recording indenture 9. United States document tax 10. Printing and engraving expenses 11. Trustee's charges 12. Counsel fees 13. Accountant's fees 14. Cost of listing 15. Miscellaneous...

  15. Secure key from bound entanglement.

    PubMed

    Horodecki, Karol; Horodecki, Michał; Horodecki, Paweł; Oppenheim, Jonathan

    2005-04-29

    We characterize the set of shared quantum states which contain a cryptographically private key. This allows us to recast the theory of privacy as a paradigm closely related to that used in entanglement manipulation. It is shown that one can distill an arbitrarily secure key from bound entangled states. There are also states that have less distillable private keys than the entanglement cost of the state. In general, the amount of distillable key is bounded from above by the relative entropy of entanglement. Relationships between distillability and distinguishability are found for a class of states which have Bell states correlated to separable hiding states. We also describe a technique for finding states exhibiting irreversibility in entanglement distillation.

  16. Climate change and security.

    PubMed

    Rogers, Paul

    2009-04-01

    Climate change was originally expected to have its main impact on countries in temperate latitudes which, because of their relative wealth, would be best able to cope. It is now far more likely that much poorer states in the tropics and sub-tropics will experience severe impacts. This is compounded by the widening socioeconomic divide and the combination of these divisions, with environmental constraints, will have a profound impact on human security. The dangerous response to the prospects of mass migration and radical social movements is to attempt to maintain control without addressing underlying problems. Instead, there is an urgent need to embrace new concepts of sustainable security.

  17. New color-shifting security devices

    NASA Astrophysics Data System (ADS)

    Moia, Franco

    2004-06-01

    The unbroken global increase of forgery and counterfeiting of valuable documents and products steadily requires improved types of optical security devices. Hence, the "security world" is actively seeking for new features which meet high security standards, look attractively and allow easy recognition. One special smart security device created by ROLIC's technology represents a cholesteric device combined with a phase image. On tilting, such devices reveal strong color shifts which are clearly visible to the naked eye. The additional latent image is invisible under normal lighting conditions but can be revealed to human eyes by means of a simple, commercially available linear sheet polarizer. Based on our earlier work, first published in 1981, we now have developed phase change guest-host devices combined with dye-doped cholesteric material for application in new security features. ROLIC has developed sophisticated material systems of cross-linkable cholesteric liquid crystals and suitable cross-linkable dyes which allow to create outstanding cholesteric color-shifting effects not only on light absorbing dark backgrounds but also on bright or even white backgrounds preserving the circularly polarizing state. The new security devices combine unambiguously 1st and 2nd level inspection features and show brilliant colors on black as well as on white substrates. On tilting, the security devices exhibit remarkable color shifts while the integrated hidden images can be revealed by use of a sheet polarizer. Furthermore, due to its very thin material layers, even demanding applications, such as on banknotes can be considered.

  18. What is Security? A perspective on achieving security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Atencio, Julian J.

    This presentation provides a perspective on achieving security in an organization. It touches upon security as a mindset, ability to adhere to rules, cultivating awareness of the reason for a security mindset, the quality of a security program, willingness to admit fault or acknowledge failure, peer review in security, science as a model that can be applied to the security profession, the security vision, security partnering, staleness in the security program, security responsibilities, and achievement of success over time despite the impossibility of perfection.

  19. Update: Science and security

    NASA Astrophysics Data System (ADS)

    Richman, Barbara T.

    Although ‘a substantial and serious technology transfer [to the Soviet Union] exists,’ open communication of federally funded research does not damage our national security, according to Dale R. Corson, president emeritus of Cornell University and chairman of the National Academy of Sciences' Panel on Scientific Communication and National Security. Corson characterized those technology transfers at a recent press conference on the panel's findings, which are summarized in their report, ‘Science Communications and National Security’ (Eos, October 5, p. 801).‘A net flow of products, processes, and ideas is continually moving from the United States and its allies to the Soviet Union, through both overt and covert means,’ Corson said. While some of this technology transfer has not compromised national security (‘in part because a technology in question had little or no military significance’), a ‘substantial portion of the transfer has been damaging to national security,’ Corson explained. The ‘damaging transfers’ occur through the ‘legal as well as illegal sale of products, through transfers via third countries, and through a highly organized espionage operation.’

  20. State of Maryland Intelligent Transportation Systems: Security and Implementation Recommendations.

    DOT National Transportation Integrated Search

    1997-11-01

    At the direction of the Volpe National Transportation Systems Center of the US Department of Transportation (US DOT), a two-phase study of the security vulnerability of Maryland Intelligent Transportation Systems (ITS) was conducted from July until N...

  1. Three-step semiquantum secure direct communication protocol

    NASA Astrophysics Data System (ADS)

    Zou, XiangFu; Qiu, DaoWen

    2014-09-01

    Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0>, |1>}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.

  2. Regional Military Security Cooperation in North America

    DTIC Science & Technology

    2009-12-11

    will serve as the main research sources. The primary research question is how might the United States better facilitate greater security cooperation...militarily between the U.S., Canada, and Mexico? Secondary research questions are why do we need increased security integration? How do current...research question has several associated tertiary questions . The paper consists of five chapters. Chapters 1 through 3 are introductory and

  3. A Call for National Security System Transformation

    DTIC Science & Technology

    2012-06-01

    Gabriel Marcella . Carlisle, PA: Strategic Studies Institute, U.S. Army War College, 2008. Fox News Corporation. “Last American Troops Leave Iraq...by Gabriel Marcella . Carlisle, PA: Strategic Studies Institute, U.S. Army War College, 2008. Stewart, Douglas. “Constructing the Iron Cage: The...1947 National Security Act.” In Affairs of State: The Interagency and National Security. Edited by Gabriel Marcella . Carlisle, PA: Strategic

  4. 31 CFR 344.9 - How do I redeem a Demand Deposit security?

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 31 Money and Finance: Treasury 2 2014-07-01 2014-07-01 false How do I redeem a Demand Deposit...-STATE AND LOCAL GOVERNMENT SERIES Demand Deposit Securities § 344.9 How do I redeem a Demand Deposit security? (a) When must I notify Fiscal Service to redeem a security? A Demand Deposit security can be...

  5. 31 CFR 344.9 - How do I redeem a Demand Deposit security?

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 31 Money and Finance:Treasury 2 2013-07-01 2013-07-01 false How do I redeem a Demand Deposit...-STATE AND LOCAL GOVERNMENT SERIES Demand Deposit Securities § 344.9 How do I redeem a Demand Deposit security? (a) When must I notify BPD to redeem a security? A Demand Deposit security can be redeemed at the...

  6. 31 CFR 344.9 - How do I redeem a Demand Deposit security?

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 31 Money and Finance:Treasury 2 2012-07-01 2012-07-01 false How do I redeem a Demand Deposit...-STATE AND LOCAL GOVERNMENT SERIES Demand Deposit Securities § 344.9 How do I redeem a Demand Deposit security? (a) When must I notify BPD to redeem a security? A Demand Deposit security can be redeemed at the...

  7. 31 CFR 344.9 - How do I redeem a Demand Deposit security?

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 31 Money and Finance: Treasury 2 2010-07-01 2010-07-01 false How do I redeem a Demand Deposit...-STATE AND LOCAL GOVERNMENT SERIES Demand Deposit Securities § 344.9 How do I redeem a Demand Deposit security? (a) When must I notify BPD to redeem a security? A Demand Deposit security can be redeemed at the...

  8. 31 CFR 344.9 - How do I redeem a Demand Deposit security?

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 31 Money and Finance:Treasury 2 2011-07-01 2011-07-01 false How do I redeem a Demand Deposit...-STATE AND LOCAL GOVERNMENT SERIES Demand Deposit Securities § 344.9 How do I redeem a Demand Deposit security? (a) When must I notify BPD to redeem a security? A Demand Deposit security can be redeemed at the...

  9. Fuelling Insecurity? Sino-Myanmar Energy Cooperation and Human Security in Myanmar

    NASA Astrophysics Data System (ADS)

    Botel, Gabriel

    This thesis examines the relationship between energy, development and human security in Sino-Myanmar relations. Rapid economic growth and increased urbanisation have intensified China's industrial and domestic energy consumption, drastically increasing demand and overwhelming national supply capacities. Chinese foreign policy has responded by becoming more active in securing and protecting foreign energy resources and allowing Chinese companies more freedom and opportunities for investment abroad. Consequently, Chinese foreign investment and policies have become increasing sources of scrutiny and debate, typically focusing on their (presumed) intentions and the social, economic, environmental and political impacts they have on the rest of the world. Within this debate, a key issue has been China's engagement with so-called pariah states. China has frequently received substantial international criticism for its unconditional engagement with such countries, often seen as a geopolitical pursuit of strategic national (energy) interests, unconcerned with international opprobrium. In the case of Myanmar, traditional security analyses interpret this as, at best, undermining (Western) international norms and, at worst, posing a direct challenge to international security. However, traditional security analyses rely on state-centric concepts of security, and tend to over-simply Sino-Myanmar relations and the dynamics which inform it. Conversely, implications for human security are overlooked; this is in part because human security remains poorly defined and also because there are questions regarding its utility. However, human security is a critical tool in delineating between state, corporate and 'civilian' interests, and how these cleavages shape the security environment and potential for instability in the region. This thesis takes a closer look at some of the entrenched and changing security dynamics shaping this Sino-Myanmar energy cooperation, drawing on an extensive

  10. Challenges and Responses to Asian Food Security

    NASA Astrophysics Data System (ADS)

    Teng, Paul P. S.; Oliveros, Jurise A. P.

    2015-10-01

    Food security is a complex phenomenon made up of multiple dimensions — food availability, physical access to food, economic access to food, food utilization — each of which has a stability dimension which underpins it. This review provides details on these dimensions and links them to two published indices which provide assessments of the state of food security in a country. The paper further provides analyses of the main supply and demand factors in the food security equation. Food security faces natural and anthropogenic threats such as loss of productive land and water, climate change and declining crop productivity, all of which are potentially amenable to solutions provided by science and technology. Demographic and accompanying diet changes further exacerbate the demands made on the natural resource base for food production. Finally, possible responses to the challenges confronting a secured food future are discussed from technological, policy and system level perspectives.

  11. 2008 Stability, Security, Transition and Reconstruction Operations Conference

    DTIC Science & Technology

    2008-09-04

    Facilitator Power of Public-Private Partnerships • Health Professional Education • Greater Access to Care China Diabetes Education Program Dominican Republic...Argentina Canada Chile Colombia Ecuador Peru Uruguay Interagency, multinational, inter-institutional partnerships State Department Homeland Security...Disaster Preparedness Disaster Response Regional Response Capacity OFDA-LAC / MDROs Regional Security System (RSS) UNCLASSIFIED ECUADOR / KY PERU / WV

  12. 28 CFR 0.111B - Witness Security Program.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... United States Marshals Service § 0.111B Witness Security Program. (a) In connection with the protection... potential witness, the Director of the United States Marshals Service and officers of the United States Marshals Service designated by the Director may: (1) Provide suitable documents to enable the person to...

  13. 28 CFR 0.111B - Witness Security Program.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... United States Marshals Service § 0.111B Witness Security Program. (a) In connection with the protection... potential witness, the Director of the United States Marshals Service and officers of the United States Marshals Service designated by the Director may: (1) Provide suitable documents to enable the person to...

  14. Patient-Centered Access to Secure Systems Online (PCASSO): a secure approach to clinical data access via the World Wide Web.

    PubMed Central

    Masys, D. R.; Baker, D. B.

    1997-01-01

    The Internet's World-Wide Web (WWW) provides an appealing medium for the communication of health related information due to its ease of use and growing popularity. But current technologies for communicating data between WWW clients and servers are systematically vulnerable to certain types of security threats. Prominent among these threats are "Trojan horse" programs running on client workstations, which perform some useful and known function for a user, while breaching security via background functions that are not apparent to the user. The Patient-Centered Access to Secure Systems Online (PCASSO) project of SAIC and UCSD is a research, development and evaluation project to exploit state-of-the-art security and WWW technology for health care. PCASSO is designed to provide secure access to clinical data for healthcare providers and their patients using the Internet. PCASSO will be evaluated for both safety and effectiveness, and may provide a model for secure communications via public data networks. PMID:9357644

  15. GEMSS: privacy and security for a medical Grid.

    PubMed

    Middleton, S E; Herveg, J A M; Crazzolara, F; Marvin, D; Poullet, Y

    2005-01-01

    The GEMSS project is developing a secure Grid infrastructure through which six medical simulations services can be invoked. We examine the legal and security framework within which GEMSS operates. We provide a legal qualification to the operations performed upon patient data, in view of EU directive 95/46, when using medical applications on the GEMSS Grid. We identify appropriate measures to ensure security and describe the legal rationale behind our choice of security technology. Our legal analysis demonstrates there must be an identified controller (typically a hospital) of patient data. The controller must then choose a processor (in this context a Grid service provider) that provides sufficient guarantees with respect to the security of their technical and organizational data processing procedures. These guarantees must ensure a level of security appropriate to the risks, with due regard to the state of the art and the cost of their implementation. Our security solutions are based on a public key infrastructure (PKI), transport level security and end-to-end security mechanisms in line with the web service (WS Security, WS Trust and SecureConversation) security specifications. The GEMSS infrastructure ensures a degree of protection of patient data that is appropriate for the health care sector, and is in line with the European directives. We hope that GEMSS will become synonymous with high security data processing, providing a framework by which GEMSS service providers can provide the security guarantees required by hospitals with regard to the processing of patient data.

  16. A Hybrid Analysis for Security Protocols with State

    DTIC Science & Technology

    2014-07-16

    Approved for Public Release; Distribution Unlimited. 14-1013. A Hybrid Analysis for Security Protocols with State∗ John D. Ramsdell Daniel J ...their consequences in the anno - tated protocol theory Tannot(Π, ) use only the limited vocabulary of Tbnd(Π); we call them bridge lemmas. Lemma 3 is a...and we proved it using pvs. Lemma 1 (Prefix Boot Extend). ∀π ∈ path, t :>, i, k ∈ N. i ≤ k ∧ π(k) has t ⊃ subterm(π(i), π(k)) ∨ ∃ j ∈ N. i ≤ j < k ∧ π

  17. Climate Change and Risks to National Security

    NASA Astrophysics Data System (ADS)

    Titley, D.

    2017-12-01

    Climate change impacts national security in three ways: through changes in the operating environments of the military; by increasing risks to security infrastructure, specifically bases and training ranges; and by exacerbating and accelerating the risks of state collapse and conflict in regions that are already fragile and unstable. Additionally there will be unique security challenges in the Arctic as sea-ice melts out and human activities increase across multiple dimensions. Military forces will also likely see increased demand for Humanitarian Assistance and Disaster Relief resulting from a combination of increased human population, rising sea-level, and potentially stronger and wetter storms. The talk will explore some of the lesser known aspects of these changes, examine selected climate-driven 'wild cards' that have the potential to disrupt regional and global security, and explore how migration in the face of a changing climate may heighten security issues. I will assess the positions U.S. executive and legislative branches with respect to climate & security, and how those positions have evolved since the November 2016 election, sometimes in counter-intuitive ways. The talk will close with some recommended courses of action the security enterprise can take to manage this climate risk.

  18. Security Assistance International Logistics, Training, and Technical Assistance Support Policy and Responsibilities

    DTIC Science & Technology

    2000-01-24

    Security Administration ( DTSA ). d. Reporting requirements (1) General. Army organizations with security assistance responsibility for ad- ministering...by the Department of State (DOS) and the Director, Defense Technology Security Administration ( DTSA ). The term “munitions case” includes in its scope...also formulate the Army position for ARSTAF coordination before responding to Defense Technology Security Agency ( DTSA ). AR 12-1 • 24 January 2000

  19. Border Security: A Conceptual Model of Complexity

    DTIC Science & Technology

    2013-12-01

    maximum 200 words ) This research applies complexity and system dynamics theory to the idea of border security, culminating in the development of...alternative policy options. E. LIMITATIONS OF RESEARCH AND MODEL This research explores whether border security is a living system. In other words , whether...border inspections. Washington State, for example, experienced a 50% drop in tourism and lost over $100 million in local revenue because of the

  20. Securing Fatherhood through Kin Work: A Comparison of Black Low-Income Fathers and Families in South Africa and the United States

    ERIC Educational Resources Information Center

    Madhavan, Sangeetha; Roy, Kevin

    2012-01-01

    In this article, the authors examine how low-income Black men in South Africa and the United States work with their kin to secure fathering and ensure the well-being of children. They use ethnographic and life history data on men who fathered children from 1992 to 2005 to demonstrate how fathers' roles as kin workers enable them to meet culturally…

  1. Security and Vulnerability Assessment of Social Media Sites: An Exploratory Study

    ERIC Educational Resources Information Center

    Zhao, Jensen; Zhao, Sherry Y.

    2015-01-01

    While the growing popularity of social media has brought many benefits to society, it has also resulted in privacy and security threats. The authors assessed the security and vulnerability of 50 social media sites. The findings indicate that most sites (a) posted privacy and security policies but only a minority stated clearly their execution of…

  2. Security Standards and Best Practice Considerations for Quantum Key Distribution (QKD)

    DTIC Science & Technology

    2012-03-01

    SECURITY STANDARDS AND BEST PRACTICE CONSIDERATIONS FOR QUANTUM KEY DISTRIBUTION (QKD) THESIS...protection in the United States. AFIT/GSE/ENV/12-M05 SECURITY STANDARDS AND BEST PRACTICE CONSIDERATIONS FOR QUANTUM KEY DISTRIBUTION (QKD...FOR PUBLIC RELEASE; DISTRIBUTION UNLIMITED. AFIT/GSE/ENV/12-M05 SECURITY STANDARDS AND BEST PRACTICE CONSIDERATIONS FOR QUANTUM KEY

  3. Cause for Concern: A Mixed-Methods Study of Campus Safety and Security Practices in United States-Mexico Border Institutions of Higher Education

    ERIC Educational Resources Information Center

    Holmes, Ryan Clevis

    2014-01-01

    Campus safety has been a source of concern since the 1990s. However, in 2007, the tragedy at the Virginia Polytechnic and State University sent a sense of alarm through many institutions of higher education. Immediately following this tragedy, institutions across the country began to evaluate and question their safety and security practices. While…

  4. 10 CFR 2.903 - Protection of restricted data and national security information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... Restricted Data and/or National Security Information § 2.903 Protection of restricted data and national security information. Nothing in this subpart shall relieve any person from safeguarding Restricted Data or National Security Information in accordance with the applicable provisions of laws of the United States and...

  5. Global water risks and national security: Building resilience (Invited)

    NASA Astrophysics Data System (ADS)

    Pulwarty, R. S.

    2013-12-01

    The UN defines water security as the capacity of a population to safeguard sustainable access to adequate quantities of acceptable quality water for sustaining livelihoods, human well-being, and socio-economic development, for ensuring protection against water-borne pollution and water-related disasters, and for preserving ecosystems in a climate of peace and political stability. This definition highlights complex and interconnected challenges and underscores the centrality of water for environmental services and human aactivities. Global risks are expressed at the national level. The 2010 Quadrennial Defense Review and the 2010 National Security Strategy identify climate change as likely to trigger outcomes that will threaten U.S. security including how freshwater resources can become a security issue. Impacts will be felt on the National Security interest through water, food and energy security, and critical infrastructure. This recognition focuses the need to consider the rates of change in climate extremes, in the context of more traditional political, economic, and social indicators that inform security analyses. There is a long-standing academic debate over the extent to which resource constraints and environmental challenges lead to inter-state conflict. It is generally recognized that water resources as a security issue to date exists mainly at the substate level and has not led to physical conflict between nation states. In conflict and disaster zones, threats to water security increase through inequitable and difficult access to water supply and related services, which may aggravate existing social fragility, tensions, violence, and conflict. This paper will (1) Outline the dimensions of water security and its links to national security (2) Analyze water footprints and management risks for key basins in the US and around the world, (3) map the link between global water security and national concerns, drawing lessons from the drought of 2012 and elsewhere

  6. What role for law in achieving transboundary drainage basin security?--the development and testing of the Legal Assessment Model (LAM) for transboundary watercourse states.

    PubMed

    Wouters, P K

    2004-01-01

    The beneficial use of the world's transboundary waters raises difficult issues for drainage basin security on most parts of the globe. International law provides that each transboundary watercourse State is entitled to, and obliged to ensure, an "equitable and reasonable use" of these shared waters. The IWLRI developed and tested a Legal Assessment Model (LAM) through the work of interdisciplinary teams working in three different transboundary situations--China (upstream), Mozambique (downstream) and Palestine (shared groundwater). The LAM provides a tool for transboundary watercourse States to use in the preparation of their national water strategy for use at the national and international levels. The model should now be tested at the basin level, with a view to assisting to accomplish the peaceful and rational use of transboundary waters in line with the governing rule of international law and thereby to facilitate the overall policy objective of drainage basin security.

  7. The Challenges of Seeking Security While Respecting Privacy

    NASA Astrophysics Data System (ADS)

    Kantor, Paul B.; Lesk, Michael E.

    Security is a concern for persons, organizations, and nations. For the individual members of organizations and nations, personal privacy is also a concern. The technologies for monitoring electronic communication are at the same time tools to protect security and threats to personal privacy. Participants in this workshop address the interrelation of personal privacy and national or societal security, from social, technical and legal perspectives. The participants represented industry, the academy and the United States Government. The issues addressed have become, if anything, even more pressing today than they were when the conference was held.

  8. Israel security in the 21st century: Risks and opportunities. Research report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Eisenkot, G.

    Unlike the United States which publicizes its national security strategy and national military strategy in official public documents, Israel, does not produce such documents for the general public. This may appear paradoxical in that the State of Israel, from its very inception, has invested enormous energy in its security. Nevertheless, Israel has no detailed security doctrine approved and updated by the Cabinet, the Knesset (Israel`s parliament) or the General Staff. The lack of an official, published, security doctrine does not imply that Israel lacks a coherent political and military strategy based on doctrine-like concepts. Israel`s political and military successes aremore » proof to the contrary. Our purpose, then, is to identify a number of the critical Security Principles that have shaped Israeli strategy. This will provide us the foundation for our main discussion which is the risks and challenges to Israeli security in the 21st century and possible responses to those challenges.« less

  9. National Security Technology Incubator Business Plan

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    This document contains a business plan for the National Security Technology Incubator (NSTI), developed as part of the National Security Preparedness Project (NSPP) and performed under a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This business plan describes key features of the NSTI, including the vision and mission, organizational structure and staffing, services, evaluation criteria, marketing strategies, client processes, a budget, incubator evaluation criteria, and a development schedule. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with nationalmore » security technology applications by nurturing them through critical stages of early development. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety, security, and protection of the homeland. The NSTI is operated and managed by the Arrowhead Center, responsible for leading the economic development mission of New Mexico State University (NMSU). The Arrowhead Center will recruit business with applications for national security technologies recruited for the NSTI program. The Arrowhead Center and its strategic partners will provide business incubation services, including hands-on mentoring in general business matters, marketing, proposal writing, management, accounting, and finance. Additionally, networking opportunities and technology development assistance will be provided.« less

  10. 49 CFR 1542.201 - Security of the secured area.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Operations § 1542.201 Security of the secured area. (a) Each airport operator required to have a security... posted by each airport operator in accordance with its security program not later than November 14, 2003. ...

  11. 49 CFR 1542.201 - Security of the secured area.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Operations § 1542.201 Security of the secured area. (a) Each airport operator required to have a security... posted by each airport operator in accordance with its security program not later than November 14, 2003. ...

  12. 49 CFR 1542.201 - Security of the secured area.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Operations § 1542.201 Security of the secured area. (a) Each airport operator required to have a security... posted by each airport operator in accordance with its security program not later than November 14, 2003. ...

  13. 49 CFR 1542.201 - Security of the secured area.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Operations § 1542.201 Security of the secured area. (a) Each airport operator required to have a security... posted by each airport operator in accordance with its security program not later than November 14, 2003. ...

  14. 49 CFR 1542.201 - Security of the secured area.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Operations § 1542.201 Security of the secured area. (a) Each airport operator required to have a security... posted by each airport operator in accordance with its security program not later than November 14, 2003. ...

  15. 42 CFR 600.350 - Privacy and security of information.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 42 Public Health 5 2014-10-01 2014-10-01 false Privacy and security of information. 600.350 Section 600.350 Public Health CENTERS FOR MEDICARE & MEDICAID SERVICES, DEPARTMENT OF HEALTH AND HUMAN... (Eff. 1-1-15) Eligibility and Enrollment § 600.350 Privacy and security of information. The State must...

  16. 7 CFR 1962.14 - Account and security information in UCC cases.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 7 Agriculture 14 2010-01-01 2009-01-01 true Account and security information in UCC cases. 1962.14... Security § 1962.14 Account and security information in UCC cases. Within 2 weeks after receipt of a written... the information, it may be liable for any loss caused the borrower and, in some States, other parties...

  17. The Impact of Migration Processes on the National Security of Kazakhstan

    ERIC Educational Resources Information Center

    Korganova, Saipzhamal S.; Taubayeva, Mirash Y.; Sultanov, Serik A.; Rysbayeva, Saule Zh.; Sultanova, Valida I.; Zhumabekov, Madiyr U.; Raximshikova, Mavluda K.

    2016-01-01

    The purpose of this study is to analyze the impact of migration processes on the national security of Kazakhstan. However, it should be noted that national security is an expression of national interests and it is provided by means of resources and efforts of a particular state. Consequently, social security is an expression of the public…

  18. Agency Problems and Airport Security: Quantitative and Qualitative Evidence on the Impact of Security Training.

    PubMed

    de Gramatica, Martina; Massacci, Fabio; Shim, Woohyun; Turhan, Uğur; Williams, Julian

    2017-02-01

    We analyze the issue of agency costs in aviation security by combining results from a quantitative economic model with a qualitative study based on semi-structured interviews. Our model extends previous principal-agent models by combining the traditional fixed and varying monetary responses to physical and cognitive effort with nonmonetary welfare and potentially transferable value of employees' own human capital. To provide empirical evidence for the tradeoffs identified in the quantitative model, we have undertaken an extensive interview process with regulators, airport managers, security personnel, and those tasked with training security personnel from an airport operating in a relatively high-risk state, Turkey. Our results indicate that the effectiveness of additional training depends on the mix of "transferable skills" and "emotional" buy-in of the security agents. Principals need to identify on which side of a critical tipping point their agents are to ensure that additional training, with attached expectations of the burden of work, aligns the incentives of employees with the principals' own objectives. © 2016 Society for Risk Analysis.

  19. OAS - Organization of American States: Democracy for peace, security, and

    Science.gov Websites

    Elections Environment Equity G General Assembly Governance H Human Development Human Rights I Indigenous Security R Racism and Intolerance Refugees S Scholarships School of Governance Science and Technology Social Development Summits of the Americas Sustainable Development T Telecommunications Terrorism Tourism

  20. African Union: Towards Good Governance, Peace and Security

    DTIC Science & Technology

    2012-03-15

    While good governance, peace and security remain individual state responsibilities, they constitute the main pillars of Africa’s political stability and...African national leadership to drive this process.2 Political stability itself requires strong state institutional capabilities to ensure continuity

  1. Emerging Techniques for Field Device Security

    DOE PAGES

    Schwartz, Moses; Bechtel Corp.; Mulder, John; ...

    2014-11-01

    Critical infrastructure, such as electrical power plants and oil refineries, rely on embedded devices to control essential processes. State of the art security is unable to detect attacks on these devices at the hardware or firmware level. We provide an overview of the hardware used in industrial control system field devices, look at how these devices have been attacked, and discuss techniques and new technologies that may be used to secure them. We follow three themes: (1) Inspectability, the capability for an external arbiter to monitor the internal state of a device. (2) Trustworthiness, the degree to which a systemmore » will continue to function correctly despite disruption, error, or attack. (3) Diversity, the use of adaptive systems and complexity to make attacks more difficult by reducing the feasible attack surface.« less

  2. Alternative security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Weston, B.H.

    This book contains the following chapters: The Military and Alternative Security: New Missions for Stable Conventional Security; Technology and Alternative Security: A Cherished Myth Expires; Law and Alternative Security: Toward a Just World Peace; Politics and Alternative Security: Toward a More Democratic, Therefore More Peaceful, World; Economics and Alternative Security: Toward a Peacekeeping International Economy; Psychology and Alternative Security: Needs, Perceptions, and Misperceptions; Religion and Alternative Security: A Prophetic Vision; and Toward Post-Nuclear Global Security: An Overview.

  3. An evaluation index system of water security in China based on macroeconomic data from 2000 to 2012

    NASA Astrophysics Data System (ADS)

    Li, X. S.; Peng, Z. Y.; Li, T. T.

    2016-08-01

    This paper establishes an evaluation index system of water security. The index system employs 5 subsystems (water circulation security, water environment security, water ecology security, water society security and water economy security) and has 39 indicators. Using the AHP method, each indicator is given a relative weight to integrate within the whole system. With macroeconomic data from 2000 to 2012, a model of water security evaluation is applied to assess the state of water security in China. The results show an improving trend in the overall state of China's water security. In particular, the cycle of water security is at a high and low fluctuation. Water environment security presents an upward trend on the whole; however, this trend is unsteady and has shown a descending tendency in some years. Yet, water ecology security, water society security, and water economy security are basically on the rise. However, the degree of coordination of China's water security system remains in need of consolidation.

  4. 31 CFR 344.5 - What other provisions apply to subscriptions for Time Deposit securities?

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... U.S. TREASURY SECURITIES-STATE AND LOCAL GOVERNMENT SERIES Time Deposit Securities § 344.5 What other provisions apply to subscriptions for Time Deposit securities? (a) When is my subscription due... subscriptions for Time Deposit securities? 344.5 Section 344.5 Money and Finance: Treasury Regulations Relating...

  5. 31 CFR 344.5 - What other provisions apply to subscriptions for Time Deposit securities?

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... U.S. TREASURY SECURITIES-STATE AND LOCAL GOVERNMENT SERIES Time Deposit Securities § 344.5 What other provisions apply to subscriptions for Time Deposit securities? (a) When is my subscription due... subscriptions for Time Deposit securities? 344.5 Section 344.5 Money and Finance: Treasury Regulations Relating...

  6. 31 CFR 344.5 - What other provisions apply to subscriptions for Time Deposit securities?

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... U.S. TREASURY SECURITIES-STATE AND LOCAL GOVERNMENT SERIES Time Deposit Securities § 344.5 What other provisions apply to subscriptions for Time Deposit securities? (a) When is my subscription due... subscriptions for Time Deposit securities? 344.5 Section 344.5 Money and Finance: Treasury Regulations Relating...

  7. 31 CFR 344.5 - What other provisions apply to subscriptions for Time Deposit securities?

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... U.S. TREASURY SECURITIES-STATE AND LOCAL GOVERNMENT SERIES Time Deposit Securities § 344.5 What other provisions apply to subscriptions for Time Deposit securities? (a) When is my subscription due... subscriptions for Time Deposit securities? 344.5 Section 344.5 Money and Finance: Treasury Regulations Relating...

  8. Detection of total hip arthroplasties at airport security checkpoints - how do updated security measures affect patients?

    PubMed

    Issa, Kimona; Pierce, Todd P; Gwam, Chukwuweieke; Festa, Anthony; Scillia, Anthony J; Mont, Michael A

    2018-03-01

    There have been historical reports on the experiences of patients with total hip arthroplasty (THA) passing through standard metal detectors at airports. The purpose of this study was to analyse those who had recently passed through airport security and the incidence of: (i) triggering of the alarm; (ii) extra security searches; and (iii) perceived inconvenience. A questionnaire was given to 125 patients with a THA during a follow-up appointment. Those who had passed through airport security after January 2014 met inclusion criteria. A survey was administered that addressed the number of encounters with airport security, frequency of metal detector activation, additional screening procedures utilised, whether security officials required prosthesis documentation, and perceived inconvenience. 51 patients met inclusion criteria. 10 patients (20%) reported triggered security scanners. 4 of the 10 patients stated they had surgical hardware elsewhere in the body. 13 of the 51 patients (25%) believed that having their THA increased the inconvenience of traveling. This is different from the historical cohort with standard metal detectors which patients reported a greater incidence of alarm triggering (n = 120 of 143; p = 0.0001) and perceived inconvenience (n = 99 of 143; p = 0.0001). The percentage of patients who have THA triggering security alarms has decreased. Furthermore, the number of patients who feel that their prosthesis caused traveling inconvenience has decreased. We feel that this decrease in alarms triggered and improved perceptions about inconvenience are related to the increased usage of new technology.

  9. Social Security Contributions and Return Migration Among Older Male Mexican Immigrants.

    PubMed

    Aguila, Emma; Vega, Alma

    2017-06-01

    For decades, scholars have studied the effects of immigration on the U.S. social security system. To date, this research has been primarily limited to migrants within the United States and does not consider those who return to their countries of origin. We estimate the proportion of male Mexican return migrants who contributed to the U.S. social security system and analyze their socioeconomic characteristics and migration histories. We also estimate the proportion that receive or expect to receive U.S. social security benefits. Using probit regression on the 2012 Mexican Health and Aging Study (MHAS), we describe the predictors of having contributed to the U.S. social security system among Mexican males in Mexico aged 50 years and older who at some point lived in the United States. We find that 32% of male return migrants reported having contributed to the U.S. social security system, but only 5% of those who contributed, received or expected to receive benefits. Those who reported having contributed spent more years in the United States and were more likely to be U.S. citizens or legal permanent residents than those who did not contribute. Immigrants often pay Old-Age, Survivors, and Disability Insurance taxes using legitimate or illegitimate social security numbers and return to their home countries without collecting U.S. social security benefits. © The Author 2017. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  10. Requirements For Security Sector Reform Success

    DTIC Science & Technology

    2016-05-26

    Advanced Military Studies United States Army Command and General Staff College Fort Leavenworth, Kansas 2016 Approved for public release...ACRONYM(S) School of Advanced Military Studies , Advanced Military Studies Program 11. SPONSOR/MONITOR’S REPORT NUMBER(S) 12. DISTRIBUTION...political and economic stability are required for Security Sector Reform (SSR) success over the long term. This study suggests that states with stable

  11. 15 CFR 2008.16 - Security education program.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 15 Commerce and Foreign Trade 3 2012-01-01 2012-01-01 false Security education program. 2008.16 Section 2008.16 Commerce and Foreign Trade Regulations Relating to Foreign Trade Agreements OFFICE OF THE UNITED STATES TRADE REPRESENTATIVE REGULATIONS TO IMPLEMENT E.O. 12065; OFFICE OF THE UNITED STATES TRADE...

  12. 15 CFR 2008.16 - Security education program.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 15 Commerce and Foreign Trade 3 2011-01-01 2011-01-01 false Security education program. 2008.16 Section 2008.16 Commerce and Foreign Trade Regulations Relating to Foreign Trade Agreements OFFICE OF THE UNITED STATES TRADE REPRESENTATIVE REGULATIONS TO IMPLEMENT E.O. 12065; OFFICE OF THE UNITED STATES TRADE...

  13. 15 CFR 2008.16 - Security education program.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 15 Commerce and Foreign Trade 3 2013-01-01 2013-01-01 false Security education program. 2008.16 Section 2008.16 Commerce and Foreign Trade Regulations Relating to Foreign Trade Agreements OFFICE OF THE UNITED STATES TRADE REPRESENTATIVE REGULATIONS TO IMPLEMENT E.O. 12065; OFFICE OF THE UNITED STATES TRADE...

  14. 15 CFR 2008.16 - Security education program.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 15 Commerce and Foreign Trade 3 2014-01-01 2014-01-01 false Security education program. 2008.16 Section 2008.16 Commerce and Foreign Trade Regulations Relating to Foreign Trade Agreements OFFICE OF THE UNITED STATES TRADE REPRESENTATIVE REGULATIONS TO IMPLEMENT E.O. 12065; OFFICE OF THE UNITED STATES TRADE...

  15. Work security in a global economy.

    PubMed

    Rosskam, Ellen

    2003-01-01

    Work security is a fundamental right of all working people. After World War II, the welfare state became an intrinsic part of the "Golden Age" of capitalism, in which universal prosperity seemed attainable. Workers' organizations frequently played a crucial role in policy decisions that promoted full employment, income stability, and equitable treatment of workers. Today's world order is quite different. Globalization in its present form is a major obstacle to work security. Globalization is not simply a market-driven phenomenon. It is a political and ideological movement that grants authority to capital over governments and labor. This transfer of authority hinders national efforts to promote work security and may impact the well-being of communities worldwide. In the absence of domestic autonomy, international labor standards are needed to protect social welfare. They should be geared toward curbing unemployment, poverty, and social exclusion in the global economy. The article looks at three initiatives to promote global work security.

  16. The Interface of Safety and Security in Transport: A Regional Perspective

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Welch, Tim; Duhamel, David A; Nandakumar, A. N.

    Security of nuclear and other radioactive material in transport continues to be a challenge for States that are working on strengthening their nuclear security regime. One reason for this is that State regulatory agencies and other organizations lack the resources and trained personnel to dedicate to this field. For over 50 years safety has been a major focus in the use, storage and transport of radioactive material. Only recently, since the late 1990s, has dedicated focus been given to the field of security. One way to assist States to advance nuclear security is to reach out to safety workers (regulators,more » inspectors, and safety compliance personnel) and showcase the need to better integrate safety and security practices. A recent IAEA regional workshop in Bangkok, Thailand (June 2015) yielded profound results when subject matter experts lectured on both the safety and the security of radioactive material in transport. These experts presented and discussed experiences and best practices for: 1) developing and implementing safety requirements and security recommendations for radioactive material in transport; 2) national and international cooperation; and 3) preventing shipment delays/denials of radioactive material. The workshop participants, who were predominantly from safety organizations, shared that they received the following from this event: 1. A clear understanding of the objectives of the IAEA safety requirements and security recommendations for radioactive material in transport. 2. A general understanding of and appreciation for the similarities and differences between safety requirements and security recommendations for radioactive material in transport. 3. A greater appreciation of the interface between transport safety and security and potential impacts of this interface on the efforts to strengthen the compliance assurance regime for the safe transport of radioactive material. 4. A general understanding of assessing the transport security

  17. Border Security: A Journey Without a Destination

    DTIC Science & Technology

    2013-12-01

    states and the federal government are, to a significant extent, defined by the United States Constitution and relevant case law .”77 Historically...government can invoke the “supremacy clause” of the Constitution , which can preempt state law . The federal government cited the supremacy clause in their...local governments have all defined what constitutes a secure border differently, which makes the measurement of success or failure virtually

  18. From Secure Memories to Smart Card Security

    NASA Astrophysics Data System (ADS)

    Handschuh, Helena; Trichina, Elena

    Non-volatile memory is essential in most embedded security applications. It will store the key and other sensitive materials for cryptographic and security applications. In this chapter, first an overview is given of current flash memory architectures. Next the standard security features which form the basis of so-called secure memories are described in more detail. Smart cards are a typical embedded application that is very vulnerable to attacks and that at the same time has a high need for secure non-volatile memory. In the next part of this chapter, the secure memories of so-called flash-based high-density smart cards are described. It is followed by a detailed analysis of what the new security challenges for such objects are.

  19. 31 CFR 344.5 - What other provisions apply to subscriptions for Time Deposit securities?

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... SERVICE U.S. TREASURY SECURITIES-STATE AND LOCAL GOVERNMENT SERIES Time Deposit Securities § 344.5 What other provisions apply to subscriptions for Time Deposit securities? (a) When is my subscription due... subscriptions for Time Deposit securities? 344.5 Section 344.5 Money and Finance: Treasury Regulations Relating...

  20. Biocontainment, biosecurity, and security practices in beef feedyards.

    PubMed

    Brandt, Aric W; Sanderson, Michael W; DeGroot, Brad D; Thomson, Dan U; Hollis, Larry C

    2008-01-15

    To determine the biocontainment, biosecurity, and security practices at beef feedyards in the Central Plains of the United States. Survey. Managers of feedyards in Colorado, Kansas, Nebraska, Oklahoma, and Texas that feed beef cattle for finish before slaughter; feedyards had to have an active concentrated animal feeding operation permit with a 1-time capacity of >or= 1,000 cattle. A voluntary survey of feedyard personnel was conducted. Identified feedyard personnel were interviewed and responses regarding facility design, security, employees, disease preparedness, feedstuffs, hospital or treatment systems, sanitation, cattle sources, handling of sick cattle, and disposal of carcasses were collected in a database questionnaire. The survey was conducted for 106 feedyards with a 1-time capacity that ranged from 1,300 to 125,000 cattle. Feedyards in general did not have high implementation of biocontainment, biosecurity, or security practices. Smaller feedyards were, in general, less likely to use good practices than were larger feedyards. Results of the survey provided standard practices for biocontainment, biosecurity, and security in feedyards located in Central Plains states. Information gained from the survey results can be used by consulting veterinarians and feedyard managers as a basis for discussion and to target training efforts.

  1. Secure DBMS Auditor

    DTIC Science & Technology

    1990-07-01

    i k RAYMOND P. URTZ, JR. Technical Director Directorate of Command & Control FOR TH!E C0OKANDER: IGOR G. PLONISCH Directorate of Plans & Programs If...access controls and for thwarting inference and aggregation attacks ae generally considered inadequate for high usurance systems. Consequently, thee is...requirements was to have been based on a state-of-the-art survey involving interviews with TDBMS researchers and developers and security officers and auditors

  2. A model of airport security work flow based on petri net

    NASA Astrophysics Data System (ADS)

    Dong, Xinming

    2017-09-01

    Extremely long lines at airports in the United States have been sharply criticized. In order to find out the bottleneck in the existing security system and put forward reasonable improvement plans and proposal, the Petri net model and the Markov Chain are introduced in this paper. This paper uses data collected by transportation Security Agency (TSA), assuming the data can represent the average level of all airports in the Unites States, to analysis the performance of security check system. By calculating the busy probabilities and the utilization probabilities, the bottleneck is found. Moreover, recommendation is given based on the parameters’ modification in Petri net model.

  3. Security of two quantum cryptography protocols using the same four qubit states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Branciard, Cyril; Ecole Nationale Superieure des Telecommunications, 46, rue Barrault, 75013 Paris; Gisin, Nicolas

    2005-09-15

    The first quantum cryptography protocol, proposed by Bennett and Brassard in 1984 (BB84), has been widely studied in recent years. This protocol uses four states (more precisely, two complementary bases) for the encoding of the classical bit. Recently, it has been noticed that by using the same four states, but a different encoding of information, one can define a protocol which is more robust in practical implementations, specifically when attenuated laser pulses are used instead of single-photon sources [V. Scarani et al., Phys. Rev. Lett. 92, 057901 (2004), referred to as the SARG04 protocol]. We present a detailed study ofmore » SARG04 in two different regimes. In the first part, we consider an implementation with a single-photon source: we derive bounds on the error rate Q for security against all possible attacks by the eavesdropper. The lower and the upper bound obtained for SARG04 (Q < or approx. 10.95% and Q > or approx. 14.9%, respectively) are close to those obtained for BB84 (Q < or approx. 12.4% and Q > or approx. 14.6%, respectively). In the second part, we consider a realistic source consisting of an attenuated laser and improve on previous analysis by allowing Alice to optimize the mean number of photons as a function of the distance. The SARG04 protocol is found to perform better than BB84, both in secret-key rate and in maximal achievable distance, for a wide class of Eve's attacks.« less

  4. Regulation of X-Ray Security Scanners in Michigan.

    PubMed

    Parry, Donald E

    2016-02-01

    In January of 2013 the Transportation Security Administration (TSA) ordered the removal of x-ray security scanners from airports by June of 2013. Since that time several of these scanners have been purchased at a reduced cost by various state and county governments for use in screening individuals entering or leaving their facilities. To address this issue the Radiation Safety Section of the State of Michigan drafted a set of registration conditions for facilities to follow when using these security scanners. Inspection procedures and measurement protocols were developed to estimate the dose to screened individuals. Inspections were performed on nine of the 16 registered backscatter scanners in the state and the one transmission scanner. The average estimated effective dose to screened individuals was ∼11 nSv for a two view scan from a backscatter system. The effective dose was 0.446 μSv, 0.330 μSv, and 0.150 μSv for a transmission system operated in the high, medium, and low dose modes, respectively. The limit suggested in the new registration condition is 0.25 μSv for a general use system and 10 μSv for a limited use system.

  5. Jimmy Carter's National Security Policy: A World Order Critique.

    ERIC Educational Resources Information Center

    Johansen, Robert C.

    This essay evaluates the Carter administration's behavior on national security questions and appraises the extent to which it meets Carter's initial professed national security goals. These goals include the intention to reduce military expenditures, to halt the nuclear arms buildup of the United States and U.S.S.R., to prevent the spread of…

  6. Information Technology Security Professionals' Knowledge and Use Intention Based on UTAUT Model

    ERIC Educational Resources Information Center

    Kassa, Woldeloul

    2016-01-01

    Information technology (IT) security threats and vulnerabilities have become a major concern for organizations in the United States. However, there has been little research on assessing the effect of IT security professionals' knowledge on the use of IT security controls. This study examined the unified theory of acceptance and use of technology…

  7. Russia’s Security Relations with Finland, Norway, and Sweden

    DTIC Science & Technology

    2017-09-01

    and the United States as threats to its national security. The thesis encompasses economic and political consideration; the historical context...threats to its national security. The thesis encompasses economic and political consideration; the historical context between Russia and Finland...15 A. ECONOMIC RELATIONS ....................................................................15 B. POLITICAL

  8. A National Partnership for Careers in Public Safety and Security

    ERIC Educational Resources Information Center

    Coffee, Joseph

    2007-01-01

    A partnership of state, local and federal public safety agencies, secondary and postsecondary educational institutions, and professional and educational associations, the National Partnership for Careers in Law, Public Safety, Corrections and Security also serves as the lead organization for the Law, Public Safety, Corrections and Security Career…

  9. 76 FR 4987 - Overseas Security Advisory Council (OSAC) Meeting Notice

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-01-27

    ... STATE DEPARTMENT [Public Notice: 7240] Overseas Security Advisory Council (OSAC) Meeting Notice... Security Advisory Council on February 23 and 24. Pursuant to Section 10(d) of the Federal Advisory... that the meeting will be closed to the public. The meeting will focus on an examination of corporate...

  10. 12 CFR 208.34 - Recordkeeping and confirmation of certain securities transactions effected by State member banks.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... reflect appropriate information and provide an adequate basis for an audit of the information. (b... when the bank transfers the security into the account of the customer; and (ii) For sale transactions, the time when the bank transfers the security out of the account of the customer or, if the security...

  11. A terrorism response plan for hospital security and safety officers.

    PubMed

    White, Donald E

    2002-01-01

    Security and Safety managers in today's healthcare facilities need to factor terrorism response into their emergency management plans, separate from the customary disaster plans and the comparatively recent security plans. Terrorism incidents will likely be security occurrences that use a weapon of mass destruction to magnify the incidents into disasters. Facility Y2K Plans can provide an excellent framework for the detailed contingency planning needed for terrorism response by healthcare facilities. Tabbed binder notebooks, with bulleted procedures and contact points for each functional section, can provide security and safety officers with at-a-glance instructions for quick 24/7 implementation. Each functional section should focus upon what activities or severity levels trigger activation of the backup processes. Network with your countywide, regional, and/or state organizations to learn what your peers are doing. Comprehensively inventory your state, local, and commercial resources so that you have alternate providers readily available 24/7 to assist your facility upon disasters.

  12. Arms Control and National Security: Revealed through Two Case Studies

    DTIC Science & Technology

    1988-03-01

    national security. Those in the service, while charged to carry out the orders of those appointed over them, possess a potential to influence national...the sixth point , of the stated six major national security goals of the present Administration. Not everyone would [ agree with such a placement...the other side concede some point at the bargaining table. 0 A defense bargain is a relative term relating to how much security or strength a

  13. Sensor data security level estimation scheme for wireless sensor networks.

    PubMed

    Ramos, Alex; Filho, Raimir Holanda

    2015-01-19

    Due to their increasing dissemination, wireless sensor networks (WSNs) have become the target of more and more sophisticated attacks, even capable of circumventing both attack detection and prevention mechanisms. This may cause WSN users, who totally trust these security mechanisms, to think that a sensor reading is secure, even when an adversary has corrupted it. For that reason, a scheme capable of estimating the security level (SL) that these mechanisms provide to sensor data is needed, so that users can be aware of the actual security state of this data and can make better decisions on its use. However, existing security estimation schemes proposed for WSNs fully ignore detection mechanisms and analyze solely the security provided by prevention mechanisms. In this context, this work presents the sensor data security estimator (SDSE), a new comprehensive security estimation scheme for WSNs. SDSE is designed for estimating the sensor data security level based on security metrics that analyze both attack prevention and detection mechanisms. In order to validate our proposed scheme, we have carried out extensive simulations that show the high accuracy of SDSE estimates.

  14. Software Security Practices: Integrating Security into the SDLC

    DTIC Science & Technology

    2011-05-01

    Software Security Practices Integrating Security into the SDLC Robert A. Martin HS SEDI is a trademark of the U.S. Department of Homeland Security...2011 to 00-00-2011 4. TITLE AND SUBTITLE Software Security Practices Integrating Security into the SDLC 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c...SEDI FFRDC is managed and operated by The MITRE Corporation for DHS. 4 y y w SDLC Integrating Security into a typical software development lifecycle

  15. Entanglement-secured single-qubit quantum secret sharing

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Scherpelz, P.; Resch, R.; Berryrieser, D.

    In single-qubit quantum secret sharing, a secret is shared between N parties via manipulation and measurement of one qubit at a time. Each qubit is sent to all N parties in sequence; the secret is encoded in the first participant's preparation of the qubit state and the subsequent participants' choices of state rotation or measurement basis. We present a protocol for single-qubit quantum secret sharing using polarization entanglement of photon pairs produced in type-I spontaneous parametric downconversion. We investigate the protocol's security against eavesdropping attack under common experimental conditions: a lossy channel for photon transmission, and imperfect preparation of themore » initial qubit state. A protocol which exploits entanglement between photons, rather than simply polarization correlation, is more robustly secure. We implement the entanglement-based secret-sharing protocol with 87% secret-sharing fidelity, limited by the purity of the entangled state produced by our present apparatus. We demonstrate a photon-number splitting eavesdropping attack, which achieves no success against the entanglement-based protocol while showing the predicted rate of success against a correlation-based protocol.« less

  16. Leveraging State And Local Law Enforcement Maritime Homeland Security Practices

    DTIC Science & Technology

    2016-03-01

    ric-zai-inc.com/Publications/cops-p143-pub.pdf. 8 Yahoo News, “10 Years Later: The Rookie Police Officer Who Caught Eric Rudolph,” May 20, 2013, http...DC: White House, 2004. ———. Presidential Policy Directive 18 (PPD-18), Maritime Security. Washington, DC: White House, 2012. Yahoo News. “10

  17. 12 CFR 208.34 - Recordkeeping and confirmation of certain securities transactions effected by State member banks.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... primarily by the cash flows of a discrete pool of receivables or other financial assets, either fixed or... security that represents an interest in or is secured by a pool of receivables or other financial assets... interest in or is secured by a pool of receivables or other financial assets that are subject to continuous...

  18. 12 CFR 208.34 - Recordkeeping and confirmation of certain securities transactions effected by State member banks.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... primarily by the cash flows of a discrete pool of receivables or other financial assets, either fixed or... security that represents an interest in or is secured by a pool of receivables or other financial assets... interest in or is secured by a pool of receivables or other financial assets that are subject to continuous...

  19. 12 CFR 208.34 - Recordkeeping and confirmation of certain securities transactions effected by State member banks.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... primarily by the cash flows of a discrete pool of receivables or other financial assets, either fixed or... security that represents an interest in or is secured by a pool of receivables or other financial assets... interest in or is secured by a pool of receivables or other financial assets that are subject to continuous...

  20. Quantum cryptography with 3-state systems.

    PubMed

    Bechmann-Pasquinucci, H; Peres, A

    2000-10-09

    We consider quantum cryptographic schemes where the carriers of information are 3-state particles. One protocol uses four mutually unbiased bases and appears to provide better security than obtainable with 2-state carriers. Another possible method allows quantum states to belong to more than one basis. Security is not better, but many curious features arise.

  1. 78 FR 25521 - Overseas Security Advisory Council (Osac) Meeting Notice

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-05-01

    ... DEPARTMENT OF STATE [Public Notice 8303] Overseas Security Advisory Council (Osac) Meeting Notice... Security Advisory Council on June 4 and 5, 2013. Pursuant to Section 10(d) of the Federal Advisory... that the meeting will be closed to the public. The meeting will focus on an examination of corporate...

  2. 77 FR 3320 - Overseas Security Advisory Council (OSAC) Meeting Notice

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-01-23

    ... DEPARTMENT OF STATE [Public Notice: 7759] Overseas Security Advisory Council (OSAC) Meeting Notice... Security Advisory Council on February 22 and 23, 2012. Pursuant to Section 10(d) of the Federal Advisory... that the meeting will be closed to the public. The meeting will focus on an examination of corporate...

  3. The Superpowers: Nuclear Weapons and National Security. National Issues Forums.

    ERIC Educational Resources Information Center

    Mitchell, Greg; Melville, Keith

    Designed to stimulate thinking about United States-Soviet relationships in terms of nuclear weapons and national security, this document presents ideas and issues that represent differing viewpoints and positions. Chapter 1, "Rethinking the U.S.-Soviet Relationship," considers attempts to achieve true national security, and chapter 2,…

  4. The Need for an Implant Identification Card at Airport Security Check

    PubMed Central

    Kosuge, Dennis; MacDowell, Andrew

    2017-01-01

    Background Joint replacement surgery is having an increasing demand as national healthcare systems confront an ever ageing population. Surgical complications associated with lower limb arthroplasty are well known but less investigation has been performed examining its effect on air travel, more specifically, unwanted and significant inconvenience caused to travelers going through airport security. Methods In lower limb arthroplasty clinics, 50 patients who met our selection criteria were given questionnaires. Ten airport security officers from 4 international airports (London Stansted, London Gatwick, London Heathrow, and Amsterdam Schiphol International Airport) were also given a separate questionnaire. The opinion of the Civil Aviation Authority was also sought. Results All 50 patients (mean age, 70.4 years; range, 55 to 84 years) who were presenting in lower limb arthroplasty clinics and who met our selection criteria volunteered to enter the study. Twenty-eight of these patients were female (mean age, 69.1 years; range, 55 to 84 years) and 22 were male (mean age, 71.2 years; range, 58 to 81 years). Of the patients, 14% stated that their joint replacements did not set off the airport security alarm. Responses were received from 10 airport security officers as well. Six airport security officers were male and 4 were female. All of the airport officers were aware of some form of implant identification card with 90% stating that these were useful to them at airport security. Eight-four percent of the patients stated that an implant identification card outlining what joint replacement they possessed and when this had been done would be very useful. Sixteen percent of the patients did not think a card would be beneficial since all of them had set off the airport alarm system only once or less in their lifetime. Conclusions It is the opinion of airport security officers and patients that joint replacement implant identification cards streamline airport security checks

  5. The Need for an Implant Identification Card at Airport Security Check.

    PubMed

    Ali, Erden; Kosuge, Dennis; MacDowell, Andrew

    2017-06-01

    Joint replacement surgery is having an increasing demand as national healthcare systems confront an ever ageing population. Surgical complications associated with lower limb arthroplasty are well known but less investigation has been performed examining its effect on air travel, more specifically, unwanted and significant inconvenience caused to travelers going through airport security. In lower limb arthroplasty clinics, 50 patients who met our selection criteria were given questionnaires. Ten airport security officers from 4 international airports (London Stansted, London Gatwick, London Heathrow, and Amsterdam Schiphol International Airport) were also given a separate questionnaire. The opinion of the Civil Aviation Authority was also sought. All 50 patients (mean age, 70.4 years; range, 55 to 84 years) who were presenting in lower limb arthroplasty clinics and who met our selection criteria volunteered to enter the study. Twenty-eight of these patients were female (mean age, 69.1 years; range, 55 to 84 years) and 22 were male (mean age, 71.2 years; range, 58 to 81 years). Of the patients, 14% stated that their joint replacements did not set off the airport security alarm. Responses were received from 10 airport security officers as well. Six airport security officers were male and 4 were female. All of the airport officers were aware of some form of implant identification card with 90% stating that these were useful to them at airport security. Eight-four percent of the patients stated that an implant identification card outlining what joint replacement they possessed and when this had been done would be very useful. Sixteen percent of the patients did not think a card would be beneficial since all of them had set off the airport alarm system only once or less in their lifetime. It is the opinion of airport security officers and patients that joint replacement implant identification cards streamline airport security checks and decrease the need for more

  6. IT Security Support for the Spaceport Command Control Systems Development Ground Support Development Operations

    NASA Technical Reports Server (NTRS)

    Branch, Drew A.

    2014-01-01

    Security is one of the most if not the most important areas today. After the several attacks on the United States, security everywhere has heightened from airports to the communication among the military branches legionnaires. With advanced persistent threats (APT's) on the rise following Stuxnet, government branches and agencies are required, more than ever, to follow several standards, policies and procedures to reduce the likelihood of a breach. Attack vectors today are very advanced and are going to continue to get more and more advanced as security controls advance. This creates a need for networks and systems to be in an updated and secured state in a launch control system environment. FISMA is a law that is mandated by the government to follow when government agencies secure networks and devices. My role on this project is to ensure network devices and systems are in compliance with NIST, as outlined in FISMA. I will achieve this by providing assistance with security plan documentation and collection, system hardware and software inventory, malicious code and malware scanning, and configuration of network devices i.e. routers and IDS's/IPS's. In addition, I will be completing security assessments on software and hardware, vulnerability assessments and reporting, and conducting patch management and risk assessments. A guideline that will help with compliance with NIST is the SANS Top 20 Critical Controls. SANS Top 20 Critical Controls as well as numerous security tools, security software and the conduction of research will be used to successfully complete the tasks given to me. This will ensure compliance with FISMA and NIST, secure systems and a secured network. By the end of this project, I hope to have carried out the tasks stated above as well as gain an immense knowledge about compliance, security tools, networks and network devices, as well as policies and procedures.

  7. IT Security Support for the Spaceport Command Control Systems Development Ground Support Development Operations

    NASA Technical Reports Server (NTRS)

    Branch, Drew

    2013-01-01

    Security is one of the most if not the most important areas today. After the several attacks on the United States, security everywhere was heightened from Airports to the communication among the military branches legionnaires. With advanced persistent threats (APTs) on the rise following Stuxnet, government branches and agencies are required, more than ever, to follow several standards, policies and procedures to reduce the likelihood of a breach. Attack vectors today are very advanced and are going to continue to get more and more advanced as security controls advance. This creates a need for networks and systems to be in an updated and secured state in a launch control system environment. FISMA is a law that is mandated by the government to follow when government agencies secure networks and devices. My role on this project is to ensure network devices and systems are in compliance with NIST, as outlined in FISMA. I will achieve this by providing assistance with security plan documentation and collection, system hardware and software inventory, malicious code and malware scanning and configuration of network devices i.e. routers and IDSsIPSs. In addition I will be completing security assessments on software and hardware, vulnerability assessments and reporting, conducting patch management and risk assessments. A guideline that will help with compliance with NIST is the SANS Top 20 Critical Controls. SANS Top 20 Critical Controls as well as numerous security tools, security software and the conduction of research will be used to successfully complete the tasks given to me. This will ensure compliance with FISMA and NIST, secure systems and a secured network. By the end of this project, I hope to have carried out stated above as well as gain an immense knowledge about compliance, security tools, networks and network devices, policies and procedures.

  8. Securing General Aviation

    DTIC Science & Technology

    2008-01-24

    operations of large corporate jets and professionally managed fractional-ownership fleets — makes up about one- quarter of all GA operations and... 2018 , it is expected that there will be about 18,000 GA turbojets in service in the United States, compared to an estimate of slightly more than 10,000...spray a chemical blister agent into a packed college football stadium CRS-17 43 White House Homeland Security Council, David Howe, Senior Director for

  9. Security architecture for health grid using ambient intelligence.

    PubMed

    Naqvi, S; Riguidel, M; Demeure, I

    2005-01-01

    To propose a novel approach of incorporating ambient intelligence in the health grid security architecture. Security concerns are severely impeding the grid community effort in spreading its wings in health applications. In this paper, we have proposed a high level approach to incorporate ambient intelligence for health grid security architecture and have argued that this will significantly improve the current state of the grid security paradigm with an enhanced user-friendly environment. We believe that the time is right to shift the onus of traditional security mechanisms onto the new technologies. The incorporation of ambient intelligence in the security architecture of a grid will not only render a security paradigm robust but also provide an attractive vision for the future of computing by bringing the two worlds together. In this article we propose an evolutionary approach of utilizing smart devices for grid security architecture. We argue that such an infrastructure will impart unique features to the existing grid security paradigms by offering fortified and relentless monitoring. This new security architecture will be comprehensive in nature but will not be cumbersome for the users due to its typical characteristics of not prying into their lives and adapting to their needs. We have identified a new paradigm of the security architecture for a health grid that will not only render a security mechanism robust but will also provide the high levels of user-friendliness. As our approach is a first contribution to this problem, a number of other issues for future research remain open. However, the prospects are fascinating.

  10. Department of Homeland Security Assistance to States and Localities: A Summary and Issues for the 111th Congress

    DTIC Science & Technology

    2009-04-21

    6 Intercity Passenger Rail Program (Amtrak) .....................................................................6... Intercity Bus Security Grant Program..............................................................................7 Trucking Security Program...continue security enhancements for its intercity rail services between high-risk urban areas. 20 U.S. Department of Homeland Security, Federal Emergency

  11. Secure Continuous Variable Teleportation and Einstein-Podolsky-Rosen Steering

    NASA Astrophysics Data System (ADS)

    He, Qiongyi; Rosales-Zárate, Laura; Adesso, Gerardo; Reid, Margaret D.

    2015-10-01

    We investigate the resources needed for secure teleportation of coherent states. We extend continuous variable teleportation to include quantum teleamplification protocols that allow nonunity classical gains and a preamplification or postattenuation of the coherent state. We show that, for arbitrary Gaussian protocols and a significant class of Gaussian resources, two-way steering is required to achieve a teleportation fidelity beyond the no-cloning threshold. This provides an operational connection between Gaussian steerability and secure teleportation. We present practical recipes suggesting that heralded noiseless preamplification may enable high-fidelity heralded teleportation, using minimally entangled yet steerable resources.

  12. SOCIAL SECURITY NUMBERS: Government Benefits from SSN Use but Could Provide Better Safeguards

    DTIC Science & Technology

    2002-05-01

    Report to Congressional Requesters United States General Accounting Office GAO May 2002 SOCIAL SECURITY NUMBERS Government Benefits from SSN Use...and Subtitle SOCIAL SECURITY NUMBERS: Government Benefits from SSN Use but Could Provide Better Safeguards Contract Number Grant Number Program...Social Security benefits . Since that time, the number has been used for myriad non-Social Security purposes. Private sector use of the SSN has grown

  13. 78 FR 9768 - Bureau of International Security and Nonproliferation Imposition of Missile Sanctions on Two...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-02-11

    ... DEPARTMENT OF STATE [Public Notice 8183] Bureau of International Security and Nonproliferation Imposition of Missile Sanctions on Two Chinese Foreign Persons AGENCY: Bureau of International Security and Nonproliferation, Department of State. ACTION: Notice. SUMMARY: A determination has been made that two foreign...

  14. The Water Security Hydra

    NASA Astrophysics Data System (ADS)

    Lall, U.

    2017-12-01

    As the editor of a new journal on water security, I have been pondering what it can mean theoretically and practically. At one level, it is pretty aobvious that it refers to the ability to affordably and reliably access water of appropriate quality, and to be protected from the water related ravages of nature, such as floods, droughts and water borne disease. The concept of water security can apply to a family, a company, a state or globally. Of course, since we value the environment, water security embraces the needs of the environment. Where, we consider economic development or energy production, water security also emerges as a critical factor. So, in short it touches almost all things about water that pertain to our lives. New stresses are created by a changing climate, growing populations and an ever changing society, economic activity and environment. Thus, if assuring water security is a goal at any of the scales of interest, many factors need to be considered, and what can really be assured, where and for how long emerges as an interesting question. Local (place, time, individuals, politics) as well as global (climate, economics, hydrology) factors interact to determine outcomes, not all of which are readily mapped in our mathematical or cognitive models to a functional notion of what constitutes security in the face of changing conditions and actors. Further, assurance implies going beyond characterization to developing actions, responses to stressors and risk mitigation strategies. How these perform in the short and long run, and what are the outcomes and strategies for impact mitigation in the event of failure then determines water security. Recognizing that providing assurance of water security has always been the goal of water management, regulation and development, perhaps the challenge is to understand what this means from the perspective of not just the "water managers" but the individuals who are the unwitting beneficiaries, or the instruments for

  15. Telecommunications Policy Research Conference. Computer and Communications Security Section. Papers.

    ERIC Educational Resources Information Center

    Telecommunications Policy Research Conference, Inc., Washington, DC.

    In his paper, "European Needs and Attitudes towards Information Security," Richard I. Polis notes that the needs for security in computer systems, telecommunications, and media are rather uniform throughout Western Europe, and are seen as being significantly different from the needs in the United States. Recognition of these needs is,…

  16. Required Security Screenings for Researchers: A Policy Analysis and Commentary

    ERIC Educational Resources Information Center

    Zucker, Andrew A.

    2011-01-01

    After the attacks of 9/11/2001 the federal government implemented new policies intended to protect people and institutions in the United States. A surprising policy requires education researchers conducting research under contract to the U.S. Department of Education (ED) to obtain security clearances, sometimes known as security screenings.…

  17. Creation of security engineering programs by the Southwest Surety Institute

    NASA Astrophysics Data System (ADS)

    Romero, Van D.; Rogers, Bradley; Winfree, Tim; Walsh, Dan; Garcia, Mary Lynn

    1998-12-01

    The Southwest Surety Institute includes Arizona State University (ASU), Louisiana State University (LSU), New Mexico Institute of Mining and Technology (NM Tech), New Mexico State University (NMSU), and Sandia National Laboratories (SNL). The universities currently offer a full spectrum of post-secondary programs in security system design and evaluation, including an undergraduate minor, a graduate program, and continuing education programs. The programs are based on the methodology developed at Sandia National Laboratories over the past 25 years to protect critical nuclear assets. The programs combine basic concepts and principles from business, criminal justice, and technology to create an integrated performance-based approach to security system design and analysis. Existing university capabilities in criminal justice (NMSU), explosives testing and technology (NM Tech and LSU), and engineering technology (ASU) are leveraged to provide unique science-based programs that will emphasize the use of performance measures and computer analysis tools to prove the effectiveness of proposed systems in the design phase. Facility managers may then balance increased protection against the cost of implementation and risk mitigation, thereby enabling effective business decisions. Applications expected to benefit from these programs include corrections, law enforcement, counter-terrorism, critical infrastructure protection, financial and medical care fraud, industrial security, and border security.

  18. 31 CFR 344.6 - How do I redeem a Time Deposit security before maturity?

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... SECURITIES-STATE AND LOCAL GOVERNMENT SERIES Time Deposit Securities § 344.6 How do I redeem a Time Deposit security before maturity? (a) What is the minimum time a security must be held? (1) Zero percent... 31 Money and Finance:Treasury 2 2013-07-01 2013-07-01 false How do I redeem a Time Deposit...

  19. 31 CFR 344.6 - How do I redeem a Time Deposit security before maturity?

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... SECURITIES-STATE AND LOCAL GOVERNMENT SERIES Time Deposit Securities § 344.6 How do I redeem a Time Deposit security before maturity? (a) What is the minimum time a security must be held? (1) Zero percent... 31 Money and Finance:Treasury 2 2011-07-01 2011-07-01 false How do I redeem a Time Deposit...

  20. 31 CFR 344.6 - How do I redeem a Time Deposit security before maturity?

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... SECURITIES-STATE AND LOCAL GOVERNMENT SERIES Time Deposit Securities § 344.6 How do I redeem a Time Deposit security before maturity? (a) What is the minimum time a security must be held? (1) Zero percent... 31 Money and Finance:Treasury 2 2012-07-01 2012-07-01 false How do I redeem a Time Deposit...

  1. 31 CFR 344.6 - How do I redeem a Time Deposit security before maturity?

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... SECURITIES-STATE AND LOCAL GOVERNMENT SERIES Time Deposit Securities § 344.6 How do I redeem a Time Deposit security before maturity? (a) What is the minimum time a security must be held? (1) Zero percent... 31 Money and Finance: Treasury 2 2010-07-01 2010-07-01 false How do I redeem a Time Deposit...

  2. 31 CFR 344.6 - How do I redeem a Time Deposit security before maturity?

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... SECURITIES-STATE AND LOCAL GOVERNMENT SERIES Time Deposit Securities § 344.6 How do I redeem a Time Deposit security before maturity? (a) What is the minimum time a security must be held? (1) Zero percent... 31 Money and Finance: Treasury 2 2014-07-01 2014-07-01 false How do I redeem a Time Deposit...

  3. Computer security: a necessary element of integrated information systems.

    PubMed Central

    Butzen, F; Furler, F

    1986-01-01

    The Matheson Report sees the medical library as playing a key role in a network of interlocking information bases that will extend from central repositories of medical information to each physician's personal records. It appears, however, that the role of security in this vision has not been fully delineated. This paper discusses problems in maintaining the security of confidential medical information, the state of the applicable law, and techniques for security (with special emphasis on the UNIX operating system). It is argued that the absence of security threatens any plan to build an information network, as there will be resistance to any system that may give intruders access to confidential data. PMID:3742113

  4. Emboldened Cooperative Security: Globalization and 21st Century U.S. Security

    DTIC Science & Technology

    2007-03-26

    be reaped from the international division of labor.”1 Globalization has been described as the worldwide integration of the flow of trade , capital...security can be considered as prerequisites for the success of the globalization of free markets. His conception of state autonomy, free trade , and anti...is “The right of every business man, large and small, to trade in an atmosphere of freedom from unfair competition and domination by monopolies at

  5. Meeting EHR security requirements: SeAAS approach.

    PubMed

    Katt, Basel; Trojer, Thomas; Breu, Ruth; Schabetsberger, Thomas; Wozak, Florian

    2010-01-01

    In the last few years, Electronic Health Record (EHR) systems have received a great attention in the literature, as well as in the industry. They are expected to lead to health care savings, increase health care quality and reduce medical errors. This interest has been accompanied by the development of different standards and frameworks to meet EHR challenges. One of the most important initiatives that was developed to solve problems of EHR is IHE (Integrating the Healthcare Enterprise), which adapts the distributed approach to store and manage healthcare data. IHE aims at standardizing the way healthcare systems exchange information in distributed environments. For this purpose it defines several so called Integration Profiles that specify the interactions and the interfaces (Transactions) between various healthcare systems (Actors) or entities. Security was considered also in few profiles that tackled the main security requirements, mainly authentication and audit trails. The security profiles of IHE currently suffer two drawbacks. First, they apply end point security methodology, which has been proven recently to be insufficient and cumbersome in distributed and heterogeneous environment. Second, the current security profiles for more complex security requirements are oversimplified, vague and do not consider architectural design. This recently changed to some extend e.g., with the introduction of newly published white papers regarding privacy [5] and access control [9]. In order to solve the first problem we utilize results of previous studies conducted in the area of security-aware IHE-based systems and the state-of-the-art Security-as-a-Service approach as a convenient methodology to group domain-wide security needs and overcome the end point security shortcomings.

  6. 78 FR 11670 - Eastern Great Lakes Area Maritime Security Committee; Vacancies

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-02-19

    ... government; the State government and political subdivisions of the State; local public safety, crisis management, and emergency response agencies; law enforcement and security organizations; maritime industry...

  7. Securitizing the Arctic indigenous peoples: A community security perspective with special reference to the Sámi of the European high north

    NASA Astrophysics Data System (ADS)

    Hossain, Kamrul

    2016-09-01

    The theory of securitization-the so-called Copenhagen school-centers the concept of security on various identified threats. Security based on the collective identity by which a society preserves its essential characteristics has been defined as community security, or societal security. The underlying principle of the Copenhagen school is that state-based, sovereignty-oriented security is ineffective unless the other components of security threats are addressed. The concept of human security, developed nearly simultaneously to that of securitization, identifies threat components at the sub-state level which are not traditionally understood as security concerns. Both schools of security thought are similar as they offer nontraditional approaches to understanding the concept of security. In this article, I explore securitization theory and the concept of human security to elaborate community perspectives in the understanding of security. In a case study, I investigate the security concerns of the indigenous peoples of the Arctic. The transformation of the Arctic by climate change and its impacts has resulted in new challenges and opportunities, so I explore how indigenous peoples in general and the Sámi in particular understand security which promotes their societal security. Although I show that this group of people deserves recognition and the ability to exercise greater authority, I conclude that diverse concepts of security do not by any means undermine the core traditional concept of security. These aspects of security remain subject to scrutiny by states and exist in a vertical structure. The Sámi, therefore, rely on affirmative actions by states to enjoy greater rights to maintain their community security.

  8. Aerial surveillance vehicles augment security at shipping ports

    NASA Astrophysics Data System (ADS)

    Huck, Robert C.; Al Akkoumi, Muhammad K.; Cheng, Samuel; Sluss, James J., Jr.; Landers, Thomas L.

    2008-10-01

    With the ever present threat to commerce, both politically and economically, technological innovations provide a means to secure the transportation infrastructure that will allow efficient and uninterrupted freight-flow operations for trade. Currently, freight coming into United States ports is "spot checked" upon arrival and stored in a container yard while awaiting the next mode of transportation. For the most part, only fences and security patrols protect these container storage yards. To augment these measures, the authors propose the use of aerial surveillance vehicles equipped with video cameras and wireless video downlinks to provide a birds-eye view of port facilities to security control centers and security patrols on the ground. The initial investigation described in this paper demonstrates the use of unmanned aerial surveillance vehicles as a viable method for providing video surveillance of container storage yards. This research provides the foundation for a follow-on project to use autonomous aerial surveillance vehicles coordinated with autonomous ground surveillance vehicles for enhanced port security applications.

  9. 12 CFR 563g.20 - Form for securities sale report.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... each purpose for which the proceeds will be used: ______ State the number of purchasers of each class of securities sold and the number of owners of record of each class of the issuer's equity securities... should be filed, including one copy manually signed, as required under 12 CFR 563g.5. Attention...

  10. 12 CFR 563g.20 - Form for securities sale report.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... each purpose for which the proceeds will be used: ______ State the number of purchasers of each class of securities sold and the number of owners of record of each class of the issuer's equity securities... should be filed, including one copy manually signed, as required under 12 CFR 563g.5. Attention...

  11. There’s No Place Like(a)Home: Ontological Security Among Persons with Serious Mental Illness in the United States

    PubMed Central

    Padgett, Deborah K.

    2007-01-01

    As the homelessness ‘crisis’ in the United States enters a third decade, few are as adversely affected as persons with serious mental illness. Despite recent evidence favoring a ‘housing first’ approach, the dominant ‘treatment first’ approach persists in which individuals must climb a ladder of program requirements before becoming eligible for an apartment of their own. Drawing upon the concept of ‘ontological security’, this qualitative study examines the subjective meaning of ‘home’ among 39 persons who were part of a unique urban experiment that provided New York City’s homeless mentally ill adults with immediate access to independent housing in the late 1990s. The study design involved purposively sampling from the experimental (housing first) group (N=21) and the control (treatment first) group (N=18) and conducting two life history interviews with each participant. Markers of ontological security--constancy, daily routines, privacy, and having a secure base for identity construction—provided sensitizing concepts for grounded theory analyses designed to also yield emergent, or new, themes. Findings revealed clear evidence of the markers of ontological security among participants living in their own apartments. This study expands upon previous research showing that homeless mentally ill persons are capable of independent living in the community. The emergent theme of ‘what’s next’ questions and uncertainty about the future points to the need to address problems of stigma and social exclusion that extend beyond the minimal achievement of having a ‘home’. PMID:17355900

  12. Security Evolution.

    ERIC Educational Resources Information Center

    De Patta, Joe

    2003-01-01

    Examines how to evaluate school security, begin making schools safe, secure schools without turning them into fortresses, and secure schools easily and affordably; the evolution of security systems into information technology systems; using schools' high-speed network lines; how one specific security system was developed; pros and cons of the…

  13. The Cyber Security Crisis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Spafford, Eugene

    2006-05-10

    Despite considerable activity and attention, the overall state of information security continues to get worse. Attacks are increasing, fraud and theft are rising, and losses may exceed $100 billion per year worldwide. Many factors contribute to this, including misplaced incentives for industry, a lack of attention by government, ineffective law enforcement, and an uninformed image of who the perpetrators really are. As a result, many of the intended attempts at solutions are of limited (if any) overall effectiveness. This presentation will illustrate some key aspects of the cyber security problem and its magnitude, as well as provide some insight intomore » causes and enabling factors. The talk will conclude with some observations on how the computing community can help improve the situation, as well as some suggestions for 'cyber self-defense.'« less

  14. The Cyber Security Crisis

    ScienceCinema

    Spafford, Eugene

    2018-05-11

    Despite considerable activity and attention, the overall state of information security continues to get worse. Attacks are increasing, fraud and theft are rising, and losses may exceed $100 billion per year worldwide. Many factors contribute to this, including misplaced incentives for industry, a lack of attention by government, ineffective law enforcement, and an uninformed image of who the perpetrators really are. As a result, many of the intended attempts at solutions are of limited (if any) overall effectiveness. This presentation will illustrate some key aspects of the cyber security problem and its magnitude, as well as provide some insight into causes and enabling factors. The talk will conclude with some observations on how the computing community can help improve the situation, as well as some suggestions for 'cyber self-defense.'

  15. Sensor Data Security Level Estimation Scheme for Wireless Sensor Networks

    PubMed Central

    Ramos, Alex; Filho, Raimir Holanda

    2015-01-01

    Due to their increasing dissemination, wireless sensor networks (WSNs) have become the target of more and more sophisticated attacks, even capable of circumventing both attack detection and prevention mechanisms. This may cause WSN users, who totally trust these security mechanisms, to think that a sensor reading is secure, even when an adversary has corrupted it. For that reason, a scheme capable of estimating the security level (SL) that these mechanisms provide to sensor data is needed, so that users can be aware of the actual security state of this data and can make better decisions on its use. However, existing security estimation schemes proposed for WSNs fully ignore detection mechanisms and analyze solely the security provided by prevention mechanisms. In this context, this work presents the sensor data security estimator (SDSE), a new comprehensive security estimation scheme for WSNs. SDSE is designed for estimating the sensor data security level based on security metrics that analyze both attack prevention and detection mechanisms. In order to validate our proposed scheme, we have carried out extensive simulations that show the high accuracy of SDSE estimates. PMID:25608215

  16. From Fault-Diagnosis and Performance Recovery of a Controlled System to Chaotic Secure Communication

    NASA Astrophysics Data System (ADS)

    Hsu, Wen-Teng; Tsai, Jason Sheng-Hong; Guo, Fang-Cheng; Guo, Shu-Mei; Shieh, Leang-San

    Chaotic systems are often applied to encryption on secure communication, but they may not provide high-degree security. In order to improve the security of communication, chaotic systems may need to add other secure signals, but this may cause the system to diverge. In this paper, we redesign a communication scheme that could create secure communication with additional secure signals, and the proposed scheme could keep system convergence. First, we introduce the universal state-space adaptive observer-based fault diagnosis/estimator and the high-performance tracker for the sampled-data linear time-varying system with unanticipated decay factors in actuators/system states. Besides, robustness, convergence in the mean, and tracking ability are given in this paper. A residual generation scheme and a mechanism for auto-tuning switched gain is also presented, so that the introduced methodology is applicable for the fault detection and diagnosis (FDD) for actuator and state faults to yield a high tracking performance recovery. The evolutionary programming-based adaptive observer is then applied to the problem of secure communication. Whenever the tracker induces a large control input which might not conform to the input constraint of some physical systems, the proposed modified linear quadratic optimal tracker (LQT) can effectively restrict the control input within the specified constraint interval, under the acceptable tracking performance. The effectiveness of the proposed design methodology is illustrated through tracking control simulation examples.

  17. Effect of quantum noise on deterministic joint remote state preparation of a qubit state via a GHZ channel

    NASA Astrophysics Data System (ADS)

    Wang, Ming-Ming; Qu, Zhi-Guo

    2016-11-01

    Quantum secure communication brings a new direction for information security. As an important component of quantum secure communication, deterministic joint remote state preparation (DJRSP) could securely transmit a quantum state with 100 % success probability. In this paper, we study how the efficiency of DJRSP is affected when qubits involved in the protocol are subjected to noise or decoherence. Taking a GHZ-based DJRSP scheme as an example, we study all types of noise usually encountered in real-world implementations of quantum communication protocols, i.e., the bit-flip, phase-flip (phase-damping), depolarizing and amplitude-damping noise. Our study shows that the fidelity of the output state depends on the phase factor, the amplitude factor and the noise parameter in the bit-flip noise, while the fidelity only depends on the amplitude factor and the noise parameter in the other three types of noise. And the receiver will get different output states depending on the first preparer's measurement result in the amplitude-damping noise. Our results will be helpful for improving quantum secure communication in real implementation.

  18. National Special Security Events

    DTIC Science & Technology

    2009-03-24

    issue Congress may wish to address. In FY2008, Congress appropriated $1 million for NSSE costs within the Secret Service.18 Some might argue that the...as the recent presidential inauguration. The amount appropriated could be additionally problematic considering that the Secret Service is not...authorized to reimburse state and local law enforcement entities’ overtime costs associated with NSSEs. Any security costs incurred by the Secret Service

  19. The vulnerable do-gooders: security strategies of German aid agencies.

    PubMed

    Schneiker, Andrea

    2013-04-01

    Humanitarian and development agencies have confronted growing insecurity in some of the regions in which they work over the course of the past decade. Consequently, aid agencies are changing their approach to security issues. Compared to aid agencies from other countries, especially the United Kingdom and the United States, German aid agencies have been relatively slow to adopt security measures. In addition, the security measures they have selected differ from one agency to another, even in comparable security contexts. The literature on organisational learning helps to explain these differences. The findings show that external and internal organisational factors influence an aid agency's choice of a particular security measure. The different responses of German aid agencies to the changing security environment demonstrate that security measures are not only influenced by an organisation's identity but also can be a way for them to demonstrate their identity and thereby distinguish themselves from other actors that deliver aid. © 2013 The Author(s). Journal compilation © Overseas Development Institute, 2013.

  20. National Security and U.S.-Soviet Relations. Occasional Paper 26.

    ERIC Educational Resources Information Center

    Clemens, Walter C., Jr.

    This paper provides an analytical look at the evolving relationship between the United States and the Soviet Union. The author explores the prospects for international security and advocates a number of policies which would benefit both societies. The first section in the booklet discusses how U.S. security cannot be assured even if the Congress…

  1. Unconditional security of time-energy entanglement quantum key distribution using dual-basis interferometry.

    PubMed

    Zhang, Zheshen; Mower, Jacob; Englund, Dirk; Wong, Franco N C; Shapiro, Jeffrey H

    2014-03-28

    High-dimensional quantum key distribution (HDQKD) offers the possibility of high secure-key rate with high photon-information efficiency. We consider HDQKD based on the time-energy entanglement produced by spontaneous parametric down-conversion and show that it is secure against collective attacks. Its security rests upon visibility data-obtained from Franson and conjugate-Franson interferometers-that probe photon-pair frequency correlations and arrival-time correlations. From these measurements, an upper bound can be established on the eavesdropper's Holevo information by translating the Gaussian-state security analysis for continuous-variable quantum key distribution so that it applies to our protocol. We show that visibility data from just the Franson interferometer provides a weaker, but nonetheless useful, secure-key rate lower bound. To handle multiple-pair emissions, we incorporate the decoy-state approach into our protocol. Our results show that over a 200-km transmission distance in optical fiber, time-energy entanglement HDQKD could permit a 700-bit/sec secure-key rate and a photon information efficiency of 2 secure-key bits per photon coincidence in the key-generation phase using receivers with a 15% system efficiency.

  2. The Arctic Region: A Requirement for New Security Architecture?

    DTIC Science & Technology

    2013-03-01

    cooperation and mutually beneficial partnerships . Denmark’s security policy states that existing international law and established forums of cooperation...increase leadership in multinational forum and, develop comprehensive partnerships without the need to create a new security organization. Figure 3...Arctic region. Endnotes 1 Government of Canada, “Canada’s Arctic foreign policy” (Ottawa, Canada, 2007), 2. 2 WWF Global, “Arctic oil and gas”, http

  3. Security During Nigeria’s 2015 National Elections: What Should We Expect From the Police?

    DTIC Science & Technology

    2015-03-01

    of Transition Initiatives PDP Peoples Democratic Party PSC Police Service Commission SSS State Security Service USAID United States Agency for...enforcement powers. State Security Service ( SSS ) The SSS , Nigeria’s internal intelligence agency, was established by military decree in 1986, although...its origins can be traced to the colonial-era police Special Branch. The remit of the SSS is considerable and includes the prevention, detection, and

  4. The changing face of Hanford security 1990--1994

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Thielman, J.

    The meltdown of the Cold War was a shock to the systems built to cope with it. At the DOE`s Hanford Site in Washington State, a world-class safeguards and security system was suddenly out of step with the times. The level of protection for nuclear and classified materials was exceptional. But the cost was high and the defense facilities that funded security were closing down. The defense mission had created an umbrella of security over the sprawling Hanford Site. Helicopters designed to ferry special response teams to any trouble spot on the 1,456 square-kilometer site made the umbrella analogy almostmore » literally true. Facilities were grouped into areas, fenced off like a military base, and entrance required a badge check for everyone. Within the fence, additional rings of protection were set up around security interests or targets. The security was effective, but costly to operate and inconvenient for employees and visitors alike. Moreover, the umbrella meant that virtually all employees needed a security clearance just to get to work, whether they worked on classified or unclassified projects. Clearly, some fundamental rethinking of safeguards and security was needed. The effort to meet that challenge is the story of transition at Hanford and documented here.« less

  5. Libya: A Contemporary Conflict in a Failing State

    DTIC Science & Technology

    2015-03-01

    Lack of Political Dialogue ......................................................78 b. Lack of Security Sector Reform...SPLAJ Socialist People’s Libyan Arab Jamahiriya SSC Supreme Security Committee SSR Security Sector Reform STDS Special Tribunal for the Defense of... banks , and social 16 Natasha Ezrow and Erica Frantz, “Revisiting the Concept of the Failed State: Bringing the State Back In,” Third World Quarterly

  6. The European cooperative approach to securing critical information infrastructure.

    PubMed

    Purser, Steve

    2011-10-01

    This paper provides an overview of the EU approach to securing critical information infrastructure, as defined in the Action Plan contained in the Commission Communication of March 2009, entitled 'Protecting Europe from large-scale cyber-attacks and disruptions: enhancing preparedness, security and resilience' and further elaborated by the Communication of May 2011 on critical Information infrastructure protection 'Achievements and next steps: towards global cyber-security'. After explaining the need for pan-European cooperation in this area, the CIIP Action Plan is explained in detail. Finally, the current state of progress is summarised together with the proposed next steps.

  7. Security : breaches at federal agencies and airports

    DOT National Transportation Integrated Search

    2000-01-01

    This is the statement of Robert H. Hast, Assistance Comptroller General for Investigations, Office of Special Investigations before the Subcommittee on Crime, House Committee on the Judiciary about potential security risks to the United States. The G...

  8. 49 CFR 1546.213 - Access to cargo: Security threat assessments for cargo personnel in the United States.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... the cargo enters an airport Security Identification Display Area or is transferred to another TSA... under §§ 1546.101(a) or (b) accepts the cargo, until the cargo— (A) Enters an airport Security... 49 Transportation 9 2012-10-01 2012-10-01 false Access to cargo: Security threat assessments for...

  9. 49 CFR 1546.213 - Access to cargo: Security threat assessments for cargo personnel in the United States.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... the cargo enters an airport Security Identification Display Area or is transferred to another TSA... under §§ 1546.101(a) or (b) accepts the cargo, until the cargo— (A) Enters an airport Security... 49 Transportation 9 2014-10-01 2014-10-01 false Access to cargo: Security threat assessments for...

  10. 49 CFR 1546.213 - Access to cargo: Security threat assessments for cargo personnel in the United States.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... the cargo enters an airport Security Identification Display Area or is transferred to another TSA... under §§ 1546.101(a) or (b) accepts the cargo, until the cargo— (A) Enters an airport Security... 49 Transportation 9 2013-10-01 2013-10-01 false Access to cargo: Security threat assessments for...

  11. 49 CFR 1546.213 - Access to cargo: Security threat assessments for cargo personnel in the United States.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... the cargo enters an airport Security Identification Display Area or is transferred to another TSA... under §§ 1546.101(a) or (b) accepts the cargo, until the cargo— (A) Enters an airport Security... 49 Transportation 9 2011-10-01 2011-10-01 false Access to cargo: Security threat assessments for...

  12. Should you outsource your hospital's security services? Some things to consider.

    PubMed

    DiNapoli, David V

    2014-01-01

    The author, who has managed both in-house and contracted security services, states unequivocally that hospitals can save money by hiring a security company, but cautions that there may be other considerations involved. In this article he provides guidance on making valid and meaningful comparisons between the two options.

  13. Beyond the Poverty of National Security: Toward a Critical Human Security Perspective in Educational Policy

    ERIC Educational Resources Information Center

    Means, Alexander J.

    2014-01-01

    This article examines the intersecting logics of human capital and national security underpinning the corporate school reform movement in the United States. Taking a 2012 policy report by the Council on Foreign Relations as an entry point, it suggests that these logics are incoherent not only on their own narrow instrumental terms, but also more…

  14. Examining the Relationship of Business Operations and the Information Security Culture in the United States

    ERIC Educational Resources Information Center

    Wynn, Cynthia L.

    2017-01-01

    An increase in information technology has caused and increased in threats towards information security. Threats are malware, viruses, sabotage from employees, and hacking into computer systems. Organizations have to find new ways to combat vulnerabilities and threats of internal and external threats to protect their information security and…

  15. Comment on: Supervisory Asymmetric Deterministic Secure Quantum Communication

    NASA Astrophysics Data System (ADS)

    Kao, Shih-Hung; Tsai, Chia-Wei; Hwang, Tzonelih

    2012-12-01

    In 2010, Xiu et al. (Optics Communications 284:2065-2069, 2011) proposed several applications based on a new secure four-site distribution scheme using χ-type entangled states. This paper points out that one of these applications, namely, supervisory asymmetric deterministic secure quantum communication, is subject to an information leakage problem, in which the receiver can extract two bits of a three-bit secret message without the supervisor's permission. An enhanced protocol is proposed to resolve this problem.

  16. International migration: security concerns and human rights standards.

    PubMed

    Crépeau, François; Nakache, Delphine; Atak, Idil

    2007-09-01

    Over the last two decades, the reinforcement of security-related migration policies has resulted in the perception of the foreigner, and especially the irregular migrant, as a category outside the circle of legality. The rights of foreigners in host countries have deteriorated due to the connection made between immigration and criminality. Restrictions imposed upon irregular migrants' basic political and civil rights have been accompanied by major obstacles to their access to economic and social rights, including the right to health. The events of 9/11 further contributed to this trend, which contradicts the basic premises of the human rights paradigm. Recent policy developments and ongoing international cooperation implementing systematic interception and interdiction mechanisms have led to the securitization of migration. The preventive and deterrent measures reinforce the security paradigm. By contrast, various national and international actors have been successful in defending irregular migrants' rights. At the domestic level, the involvement of the judiciary and civil society enhances the rights-based approach to foreigners. The role of judges is vital in holding policy-makers accountable for respecting the high national standards of human rights protection. This article elaborates on the dichotomy between the state's legitimate interest to ensure national security, and its domestic and international obligations to protect human rights for all, including irregular migrants. It focuses on the changing relationship between migration and security, on the one hand, and between state and individual, on the other hand. It affirms the necessity to recognize the pre-eminence of fundamental rights upon security concerns.

  17. Conceptual framework to ensure water security in Ukraine

    NASA Astrophysics Data System (ADS)

    Gadzalo, Yaroslav; Romashchenko, Mykhailo; Yatsiuk, Mykhailo

    2018-02-01

    As a result of global climate change against the background of natural water supply deterioration and river water content reductions, nowadays Ukraine is facing the problem of environmental degradation of river basins. In light of this, we suggest that achieving an acceptable level of water security in Ukraine should be defined as the strategic objective of national water policy. The state of national water security should be evaluated by its progress in certain sectors. The basic principles of the new water policy of Ukraine are supposed to be represented in Water Strategy of Ukraine. Integrated water management by the basin principle should serve as the main tool for achieving the objectives of water security.

  18. Emergency department workers' perceptions of security officers' effectiveness during violent events.

    PubMed

    Gillespie, Gordon Lee; Gates, Donna M; Miller, Margaret; Howard, Patricia Kunz

    2012-01-01

    The emergency department (ED) is among the most at-risk settings for violence by patients and visitors against ED workers. A first response to potential or actual events of workplace violence is often contacting hospital security officers for assistance. The purpose of this study is to describe ED workers' views of security officers' effectiveness during actual events of verbal and/or physical violence. Healthcare workers (n=31) from an urban pediatric ED in the Midwest United States. Participants were interviewed regarding their experiences with workplace violence. Verbatim transcripts were qualitatively analyzed. Six themes were identified: (1) a need for security officers, (2) security officers' availability and response, (3) security officers' presence or involvement, (4) security officers' ability to handle violent situations, (5) security officers' role with restraints, and (6) security officers' role with access. It is important that early communication between security officers and ED workers takes place before violent events occur. A uniform understanding of the roles and responsibilities of security officers should be clearly communicated to ED workers. Future research needs to be conducted with hospital-based security officers to describe their perceptions about their role in the prevention and management of workplace violence.

  19. Secure steganographic communication algorithm based on self-organizing patterns.

    PubMed

    Saunoriene, Loreta; Ragulskis, Minvydas

    2011-11-01

    A secure steganographic communication algorithm based on patterns evolving in a Beddington-de Angelis-type predator-prey model with self- and cross-diffusion is proposed in this paper. Small perturbations of initial states of the system around the state of equilibrium result in the evolution of self-organizing patterns. Small differences between initial perturbations result in slight differences also in the evolving patterns. It is shown that the generation of interpretable target patterns cannot be considered as a secure mean of communication because contours of the secret image can be retrieved from the cover image using statistical techniques if only it represents small perturbations of the initial states of the system. An alternative approach when the cover image represents the self-organizing pattern that has evolved from initial states perturbed using the dot-skeleton representation of the secret image can be considered as a safe visual communication technique protecting both the secret image and communicating parties.

  20. The Evolution of European Security: From Confrontation to Cooperation

    DTIC Science & Technology

    2013-03-01

    leading U.S. companies such as Boeing and Lockheed Martin , just to name a few.77 But more robust cooperation is still limited by the member states...Common Security and Defense Policy: Intersecting Trajectories”, 4. 63 Gustav Lindstrom , Enter the EU Battlegroups, (Paris: Institute for Security...Battlegroups, Strategy Research Project (Carlisle Barracks, PA: U.S. Army War College, January 22, 2009), 4. 67 Lindstrom , Enter the EU Battlegroups

  1. Measuring Transnational Organized Crime Threats to US National Security

    DTIC Science & Technology

    2016-05-26

    typology is not designed to score TOC networks, so it is not an obvious choice, but it could be easily modified by the TMWG to rank-order TOC networks...States Strategy to Combat Transnational Organized Crime (SCTOC). The strategy identified Transnational Organized Crime ( TOC ) as a national security...identify the TOC groups that present the national security threat defined in the SCTOC? A literature review of existing organized crime assessments

  2. Threats to US energy security: the challenge of Arab oil

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Phillips, J.

    1979-08-13

    Assured access to foreign oil supplies is a vital national interest of the United States which has been repeatedly jeopardized in the 1970s and one that will face additional critical challenges in the 1980s. This paper identifies and analyzes various threats to US energy security both in terms of their past use and future usability. Since the most ominous threat to US energy security is posed in connection with the Arab-Israeli conflict, the paper focuses on the Arab oil weapon, although the energy-security implications of the Iranian revolution are also assessed.

  3. 77 FR 6133 - Sector Upper Mississippi River Area Maritime Security Committee; Vacancies

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-02-07

    ... government; the State government and political subdivisions of the State; local public safety, crisis management, and emergency response agencies; law enforcement and security organizations; maritime industry...

  4. Real-time network security situation visualization and threat assessment based on semi-Markov process

    NASA Astrophysics Data System (ADS)

    Chen, Junhua

    2013-03-01

    To cope with a large amount of data in current sensed environments, decision aid tools should provide their understanding of situations in a time-efficient manner, so there is an increasing need for real-time network security situation awareness and threat assessment. In this study, the state transition model of vulnerability in the network based on semi-Markov process is proposed at first. Once events are triggered by an attacker's action or system response, the current states of the vulnerabilities are known. Then we calculate the transition probabilities of the vulnerability from the current state to security failure state. Furthermore in order to improve accuracy of our algorithms, we adjust the probabilities that they exploit the vulnerability according to the attacker's skill level. In the light of the preconditions and post-conditions of vulnerabilities in the network, attack graph is built to visualize security situation in real time. Subsequently, we predict attack path, recognize attack intention and estimate the impact through analysis of attack graph. These help administrators to insight into intrusion steps, determine security state and assess threat. Finally testing in a network shows that this method is reasonable and feasible, and can undertake tremendous analysis task to facilitate administrators' work.

  5. 33 CFR 165.777 - Security Zone; West Basin, Port Canaveral Harbor, Cape Canaveral, Florida.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... clearly states the location of the security zone and the times it will be enforced. This will be the... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security Zone; West Basin, Port... Guard District § 165.777 Security Zone; West Basin, Port Canaveral Harbor, Cape Canaveral, Florida. (a...

  6. 6 CFR 37.59 - DHS reviews of State compliance.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 37.59 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY REAL ID DRIVER'S... compliance. State REAL ID programs will be subject to DHS review to determine whether the State meets the... review of the State's compliance at any time. In addition, the State must: (1) Provide any reasonable...

  7. 6 CFR 37.59 - DHS reviews of State compliance.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 37.59 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY REAL ID DRIVER'S... compliance. State REAL ID programs will be subject to DHS review to determine whether the State meets the... review of the State's compliance at any time. In addition, the State must: (1) Provide any reasonable...

  8. Vietnam: expanding the social security system.

    PubMed

    Pruzin, D

    1996-01-01

    Viet Nam's shift toward a market-oriented economy has been associated with annual gross domestic product growth of more than 8% over the past 5 years. At the same time, the emergence of private-sector enterprises and subsequent closure of many state-run enterprises have had profound implications for Viet Nam's social protection systems. At present, only 5.6 million of the country's 33 million workers are covered under the state-run social insurance system. In 1995, the government moved to include private enterprises with 10 or more employees in its state benefits system. The International Labor Organization (ILO) has been working with the Vietnamese Government to design and implement a social security system that would extend coverage progressively to excluded sectors and provide support to workers who have become unemployed as a result of the economic transition process. At its Eighth National Congress, the Vietnamese Communist Party approved a 5-year social and economic plan calling for such an expansion of the social insurance system as well as for a guaranteed standard of living for pensioners. To facilitate anticipated changes, activities that were previously divided between the Ministry of Labor, Invalids, and Social Affairs and the Vietnam General Confederation of Labor have been assigned to the newly formed Vietnam Social Insurance (VSI) Organization. Under consideration is a plan to combine some VSI activities with those of the Vietnam Health Insurance Organization. The ILO will assist with training, computerization, and social security fund investing. Noncompliance is a major obstacle to planned expansion of the social security system; about 90% of private firms are still not paying into the system.

  9. Parental Involvement in School and the Role of School Security Measures

    ERIC Educational Resources Information Center

    Mowen, Thomas J.

    2015-01-01

    Over the past three decades, the United States has experienced a significant increase in the use of security measures in public and private secondary schools. Measures including police officers, metal detectors, and security cameras are becoming more common in the hallways of American schools. Following this surge, a number of academics have…

  10. Department of Homeland Security Assistance to States and Localities: A Summary and Issues for the 111th Congress

    DTIC Science & Technology

    2009-06-08

    Security Grant Program ...............................................................................6 Intercity Passenger Rail Program (Amtrak...6 Intercity Bus Security Grant Program...fy2009.pdf. 19 Additionally Amtrak is eligible to receive funding to continue security enhancements for its intercity rail services between high-risk

  11. Department of Homeland Security Assistance to States and Localities: A Summary and Issues for the 111th Congress

    DTIC Science & Technology

    2009-08-05

    Freight Rail Security Grant Program ...............................................................................6 Intercity Passenger Rail Program...Amtrak) .....................................................................6 Intercity Bus Security Grant Program...overview- fy2009.pdf. 19 Additionally Amtrak is eligible to receive funding to continue security enhancements for its intercity rail services

  12. Indian parliamentarians meet to discuss population and food security.

    PubMed

    1996-01-01

    96 parliamentarians and state legislators attended a seminar on November 8 on food security, population, and development. The one-day meeting was held at the Parliament House Annex in New Delhi and organized by the Indian Association of Parliamentarians on Population and Development as part of a regional campaign to highlight the relationship between population and food security. The first session of the day focused upon the impact of population on food security and nutrition, the second session was on the strategy for food security through poverty alleviation, and the third session discussed food security through trade and self-sufficiency. The participants believe that population size is growing faster than food production. Furthermore, it is important to view both food production and the capacity of people to buy food. Poverty is rooted in unemployment and unemployment is the result of overpopulation. As such, overpopulation causes unemployment which results in the inability of the poor to buy food. A declaration was adopted at the seminar.

  13. Protecting Diplomats in Iraq: What Can the U.S. Department of State do to Improve it’s Management and Oversight of Security Contractors in Iraq

    DTIC Science & Technology

    2008-01-01

    2004 Mission." Associated Press Financial Wire, October 24,2007, sec. Business News. http://proquest.com. Lee , Mattew. "Rice: New State Dept. Security...Front Page. http://proquest.com. Strobel , Warren P. "Iraq Panel Charges Feds Interference." Monterey County Herald, September 26,2007, sec. National. http

  14. 75 FR 62676 - Disability Determinations by State Agency Disability Examiners

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-13

    ... SOCIAL SECURITY ADMINISTRATION 20 CFR Parts 404 and 416 [Docket No. SSA-2008-0041] RIN 0960-AG87 Disability Determinations by State Agency Disability Examiners AGENCY: Social Security Administration. ACTION... and XVI of the Social Security Act (Act) without the approval of a State agency medical or...

  15. 77 FR 47419 - Privacy Act of 1974; Department of Homeland Security U.S. Citizenship and Immigration Services...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-08-08

    ... 1974; Department of Homeland Security U.S. Citizenship and Immigration Services -011 E-Verify Program... ``Department of Homeland Security/United States Citizenship and Immigration Services--011 E- Verify Program System of Records.'' The United States Citizenship and Immigration Services E-Verify Program allows...

  16. U.S. Patent Pending, Information Security Analysis Using Game Theory and Simulation, U.S. Patent Application No.: 14/097,840

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Abercrombie, Robert K; Schlicher, Bob G

    Vulnerability in security of an information system is quantitatively predicted. The information system may receive malicious actions against its security and may receive corrective actions for restoring the security. A game oriented agent based model is constructed in a simulator application. The game ABM model represents security activity in the information system. The game ABM model has two opposing participants including an attacker and a defender, probabilistic game rules and allowable game states. A specified number of simulations are run and a probabilistic number of the plurality of allowable game states are reached in each simulation run. The probability ofmore » reaching a specified game state is unknown prior to running each simulation. Data generated during the game states is collected to determine a probability of one or more aspects of security in the information system.« less

  17. Campus Security Authorities, a New Look

    ERIC Educational Resources Information Center

    McCauley, Terry

    2012-01-01

    Recent high-profile events created the need for institutions in the United States to heighten concerns about how those responsible for compliance with the Clery Act handle Campus Security Authority (CSA) issues. Not expressly but realistically those responsible for integrating this complicated set of laws within institutions have likely just been…

  18. A demonstration of a low cost approach to security at shipping facilities and ports

    NASA Astrophysics Data System (ADS)

    Huck, Robert C.; Al Akkoumi, Mouhammad K.; Herath, Ruchira W.; Sluss, James J., Jr.; Radhakrishnan, Sridhar; Landers, Thomas L.

    2010-04-01

    Government funding for the security at shipping facilities and ports is limited so there is a need for low cost scalable security systems. With over 20 million sea, truck, and rail containers entering the United States every year, these facilities pose a large risk to security. Securing these facilities and monitoring the variety of traffic that enter and leave is a major task. To accomplish this, the authors have developed and fielded a low cost fully distributed building block approach to port security at the inland Port of Catoosa in Oklahoma. Based on prior work accomplished in the design and fielding of an intelligent transportation system in the United States, functional building blocks, (e.g. Network, Camera, Sensor, Display, and Operator Console blocks) can be assembled, mixed and matched, and scaled to provide a comprehensive security system. The following functions are demonstrated and scaled through analysis and demonstration: Barge tracking, credential checking, container inventory, vehicle tracking, and situational awareness. The concept behind this research is "any operator on any console can control any device at any time."

  19. Transportation Secure Data Center | NREL

    Science.gov Websites

    Data Center The Transportation Secure Data Center (TSDC) provides free access to detailed transportation data from a variety of travel surveys and studies. Data include global positioning system (GPS demographics. Learn more about the TSDC. Cleansed Data by State and Region Use the map to access cleansed data

  20. 31 CFR 356.5 - What types of securities does the Treasury auction?

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... part to distinguish such securities from “inflation-protected” securities. We refer to fixed-principal... years. (2) Treasury inflation-protected notes. (i) Are issued with a stated rate of interest to be applied to the inflation-adjusted principal on each interest payment date; (ii) Have interest payable...

  1. Homeland Security

    EPA Pesticide Factsheets

    Provides an overview of EPA's homeland security roles and responsibilities, and links to specific homeland security issues: water security, research, emergency response, recovery, and waste management.

  2. Water Security - National and Global Issues

    NASA Astrophysics Data System (ADS)

    Tindall, J. A.; Campbell, A. A.; Moran, E. H.

    2010-12-01

    Water is fundamental to human life. Disruption of water supplies by the Water Threats and Hazards Triad (WTHT) — man-made, natural, and technological hazards — could threaten the delivery of vital human services, endanger public health and the environment, potentially cause mass casualties, and threaten population sustainability, social stability, and homeland security. Water distribution systems extend over vast areas and are therefore vulnerable to a wide spectrum of threats — from natural hazards such as large forest fires that result in runoff and debris flow that clog reservoirs, and reduce, disrupt, or contaminate water supply and quality to threats from natural, man-made, or political extremist attacks. Our research demonstrates how devising concepts and counter measures to protect water supplies will assist the public, policy makers, and planners at local, Tribal, State, and Federal levels to develop solutions for national and international water-security and sustainability issues. Water security is an issue in which the entire global community is stakeholders.

  3. Photonic sensor applications in transportation security

    NASA Astrophysics Data System (ADS)

    Krohn, David A.

    2007-09-01

    There is a broad range of security sensing applications in transportation that can be facilitated by using fiber optic sensors and photonic sensor integrated wireless systems. Many of these vital assets are under constant threat of being attacked. It is important to realize that the threats are not just from terrorism but an aging and often neglected infrastructure. To specifically address transportation security, photonic sensors fall into two categories: fixed point monitoring and mobile tracking. In fixed point monitoring, the sensors monitor bridge and tunnel structural health and environment problems such as toxic gases in a tunnel. Mobile tracking sensors are being designed to track cargo such as shipboard cargo containers and trucks. Mobile tracking sensor systems have multifunctional sensor requirements including intrusion (tampering), biochemical, radiation and explosives detection. This paper will review the state of the art of photonic sensor technologies and their ability to meet the challenges of transportation security.

  4. EU Failing FAO Challenge to Improve Global Food Security.

    PubMed

    Smyth, Stuart J; Phillips, Peter W B; Kerr, William A

    2016-07-01

    The announcement that the European Union (EU) had reached an agreement allowing Member States (MS) to ban genetically modified (GM) crops confirms that the EU has chosen to ignore the food security challenge issued to the world by the Food and Agriculture Organization of the United Nations (FAO) in 2009. The FAO suggests that agricultural biotechnology has a central role in meeting the food security challenge. Copyright © 2016 Elsevier Ltd. All rights reserved.

  5. State of the Art of Network Security Perspectives in Cloud Computing

    NASA Astrophysics Data System (ADS)

    Oh, Tae Hwan; Lim, Shinyoung; Choi, Young B.; Park, Kwang-Roh; Lee, Heejo; Choi, Hyunsang

    Cloud computing is now regarded as one of social phenomenon that satisfy customers' needs. It is possible that the customers' needs and the primary principle of economy - gain maximum benefits from minimum investment - reflects realization of cloud computing. We are living in the connected society with flood of information and without connected computers to the Internet, our activities and work of daily living will be impossible. Cloud computing is able to provide customers with custom-tailored features of application software and user's environment based on the customer's needs by adopting on-demand outsourcing of computing resources through the Internet. It also provides cloud computing users with high-end computing power and expensive application software package, and accordingly the users will access their data and the application software where they are located at the remote system. As the cloud computing system is connected to the Internet, network security issues of cloud computing are considered as mandatory prior to real world service. In this paper, survey and issues on the network security in cloud computing are discussed from the perspective of real world service environments.

  6. U. S. statutes of general interest to safeguards and security officers

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cadwell, J.J.

    1988-01-01

    A handbook of enforcement provisions of Federal law and regulations was prepared for use by U.S. DOE Security Inspectors. This handbook provides security inspectors for the U.S. Department of Energy, security officers at Nuclear Regulatory Licensee facilities, and others with a single document containing most of the Federal law provisions available to assist them in enforcing agency regulations. The handbook contains selected enforcement provisions of Titles 18, 42 and 50 of the United States Code (USC). Topical coverage of Title 18 includes Espionage and Misrepresentation or Impersonation; Theft and Embezzlement; Malicious Mischief; Conspiracy; Search and Seizure. A miscellaneous section dealsmore » with explosives, blackmail, firearms, and other subjects. Certain enforcement sections of Title 42 of the USC (The Atomic Energy Act) and of the Internal Security Act of the United States Code (Title 50) are also provided. Finally, relevant parts of the Federal Property Management Regulations of Title 50, Chapter 101 of the Code of Federal Regulations are presented. A comprehensive index is provided based on key words.« less

  7. 76 FR 72495 - Alabama Metal Coil Securement Act; Petition for Determination of Preemption

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-11-23

    ...-0318] Alabama Metal Coil Securement Act; Petition for Determination of Preemption AGENCY: Federal Motor... the American Trucking Associations (ATA) requesting a determination that the State of Alabama's Metal..., Alabama's metal coil load securement certification requirements may have on interstate commerce. DATES...

  8. Marketing Plan for the National Security Technology Incubator

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    This marketing plan was developed as part of the National Security Preparedness Project by the Arrowhead Center of New Mexico State University. The vision of the National Security Technology Incubator program is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety and security. The plan defines important aspects of developing the incubator, such as defining the target market, marketing goals, and creating strategies to reach the target market while meeting those goals. The three main marketing goals of the incubator are: 1) developing marketing materials for the incubatormore » program; 2) attracting businesses to become incubator participants; and 3) increasing name recognition of the incubator program on a national level.« less

  9. Secure Objectives for School Security

    ERIC Educational Resources Information Center

    Dalton-Noblitt, April

    2012-01-01

    In a study conducted among more than 980 American four-year and two-year colleges and universities, including institutions such as the University of Michigan, MIT, UCLA and Columbia, security staff and other administrators identified the five leading goals for their security systems: (1) Preventing unauthorized people from entering their…

  10. Projected Successes and Shortfalls of a Semi-Permanent Inspection Location in Western Lake Erie for Vessels Entering the United States and Its Effect on National Security

    DTIC Science & Technology

    2013-06-13

    Department of Homeland Security Northern Border Strategy states that the open travel through the maritime environment increases the possibility that a...for success in this thesis and in class, but for the rest of my career. I would also like to express my gratitude to my classmates in Staff Group ...

  11. A Study on the Commercialization of Space-Based Remote Sensing in the Twenty-First Century and Its Implications to United States National Security

    DTIC Science & Technology

    2011-06-01

    Remote sensing from space provides critical data for many commercial space applications. Due to global market demand, it has undergone tremendous...commercial space imaging capability in the future, remote sensing policy makers, systems engineers, and industry analysts must be aware of the implications to United States National Security....available dissemination and accessibility. The analysis results, together with the findings from a review of commercial programs, initiatives, and remote

  12. Security Cooperation Organizations in the Country Team: Options for Success

    DTIC Science & Technology

    2010-01-01

    JUSTICE EDUCATION ENERGY AND ENVIRONMENT HEALTH AND HEALTH CARE INTERNATIONAL AFFAIRS NATIONAL SECURITY POPULATION AND AGING PUBLIC SAFETY SCIENCE AND...Security Cooperation Organizations in the Country Team Options for Success Terrence K. Kelly, Jefferson P. Marquis, Cathryn Quantic Thurston...Tommie Sue Montgomery, “Fighting Guerrillas: The United States and Low-Intensity Conflict in El Salvador,” New Political Science , Vol. 9, No. 18–19

  13. 77 FR 27110 - Overseas Security Advisory Council (OSAC) Meeting Notice; Closed Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-05-08

    ... DEPARTMENT OF STATE [Public Notice 7818] Overseas Security Advisory Council (OSAC) Meeting Notice... Security Advisory Council on June 5 and 6, 2012. Pursuant to Section 10(d) of the Federal Advisory... that the meeting will be closed to the public. The meeting will focus on an examination of corporate...

  14. 76 FR 65318 - Overseas Security Advisory Council (OSAC) Meeting Notice; Closed Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-10-20

    ... STATE DEPARTMENT [Public Notice 7605] Overseas Security Advisory Council (OSAC) Meeting Notice... Security Advisory Council on November 15, 16, and 17. Pursuant to Section 10(d) of the Federal Advisory... that the meeting will be closed to the public. The meeting will focus on an examination of corporate...

  15. 78 FR 45286 - Overseas Security Advisory Council (OSAC) Meeting Notice Closed Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-26

    ... DEPARTMENT OF STATE [Public Notice 8392] Overseas Security Advisory Council (OSAC) Meeting Notice... Security Advisory Council on August 27--28, 2013. Pursuant to Section 10(d) of the Federal Advisory... that the meeting will be closed to the public. The meeting will focus on an examination of corporate...

  16. 78 FR 6399 - Overseas Security Advisory Council (OSAC) Meeting Notice; Closed Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-01-30

    ... DEPARTMENT OF STATE [Public Notice 8171] Overseas Security Advisory Council (OSAC) Meeting Notice... Security Advisory Council on February 19 and 20, 2013. Pursuant to Section 10(d) of the Federal Advisory... that the meeting will be closed to the public. The meeting will focus on an examination of corporate...

  17. Rapidly Deployable Security System Final Report CRADA No. TC-2030-01

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kohlhepp, V.; Whiteman, B.; McKibben, M. T.

    The ultimate objective of the LEADER and LLNL strategic partnership was to develop and commercialize_a security-based system product and platform for the use in protecting the substantial physical and economic assets of the government and commerce of the United States. The primary goal of this project was to integrate video surveillance hardware developed by LLNL with a security software backbone developed by LEADER. Upon completion of the project, a prototype hardware/software security system that is highly scalable was to be demonstrated.

  18. Randomness determines practical security of BB84 quantum key distribution.

    PubMed

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-11-10

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system.

  19. Randomness determines practical security of BB84 quantum key distribution

    NASA Astrophysics Data System (ADS)

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-11-01

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system.

  20. Randomness determines practical security of BB84 quantum key distribution

    PubMed Central

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-01-01

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system. PMID:26552359