Sample records for tampering

  1. Methods and predictors of tampering with a tamper-resistant controlled-release oxycodone formulation.

    PubMed

    Peacock, Amy; Degenhardt, Louisa; Hordern, Antonia; Larance, Briony; Cama, Elena; White, Nancy; Kihas, Ivana; Bruno, Raimondo

    2015-12-01

    In April 2014, a tamper-resistant controlled-release oxycodone formulation was introduced into the Australian market. This study aimed to identify the level and methods of tampering with reformulated oxycodone, demographic and clinical characteristics of those who reported tampering with reformulated oxycodone, and perceived attractiveness of original and reformulated oxycodone for misuse (via tampering). A prospective cohort of 522 people who regularly tampered with pharmaceutical opioids and had tampered with the original oxycodone product in their lifetime completed two interviews before (January-March 2014: Wave 1) and after (May-August 2014: Wave 2) introduction of reformulated oxycodone. Four-fifths (81%) had tampered with the original oxycodone formulation in the month prior to Wave 1; use and attempted tampering with reformulated oxycodone amongst the sample was comparatively low at Wave 2 (29% and 19%, respectively). Reformulated oxycodone was primarily swallowed (15%), with low levels of recent successful injection (6%), chewing (2%), drinking/dissolving (1%), and smoking (<1%). Participants who tampered with original and reformulated oxycodone were socio-demographically and clinically similar to those who had only tampered with the original formulation, except the former were more likely to report prescribed oxycodone use and stealing pharmaceutical opioid, and less likely to report moderate/severe anxiety. There was significant diversity in the methods for tampering, with attempts predominantly prompted by self-experimentation (rather than informed by word-of-mouth or the internet). Participants rated reformulated oxycodone as more difficult to prepare and inject and less pleasant to use compared to the original formulation. Current findings suggest that the introduction of the tamper-resistant product has been successful at reducing, although not necessarily eliminating, tampering with the controlled-release oxycodone formulation, with lower

  2. Tamper-indicating barcode and method

    DOEpatents

    Cummings, Eric B.; Even, Jr., William R.; Simmons, Blake A.; Dentinger, Paul Michael

    2005-03-22

    A novel tamper-indicating barcode methodology is disclosed that allows for detection of alteration to the barcode. The tamper-indicating methodology makes use of a tamper-indicating means that may be comprised of a particulate indicator, an optical indicator, a deformable substrate, and/or may be an integrated aspect of the barcode itself. This tamper-indicating information provides greater security for the contents of containers sealed with the tamper-indicating barcodes.

  3. System for tamper identification

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bobbitt, III, John Thomas; Weeks, George E.

    2017-09-05

    A system for tamper identification. A fastener has a tamper identification surface with a unique grain structure that is altered if the fastener is removed or otherwise exposed to sufficient torque. After a period of time such as e.g., shipment and/or storage of the sealed container, a determination of whether tampering has occurred can be undertaken by examining the grain structure to determine if it has changed since the fastener was used to seal the container or secure the device.

  4. 43 CFR 423.25 - Vandalism, tampering, and theft.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 43 Public Lands: Interior 1 2010-10-01 2010-10-01 false Vandalism, tampering, and theft. 423.25 Section 423.25 Public Lands: Interior Regulations Relating to Public Lands BUREAU OF RECLAMATION... of Conduct § 423.25 Vandalism, tampering, and theft. (a) You must not tamper or attempt to tamper...

  5. Tamper indicating bolt

    DOEpatents

    Blagin, Sergei V.; Barkanov, Boris P.

    2004-09-14

    A tamper-indicating fastener has a cylindrical body with threads extending from one end along a portion of the body, and a tamper indicating having a transducer for converting physical properties of the body into electronic data; electronics for recording the electronic data; and means for communicating the recorded information to a remote location from said fastener. The electronics includes a capacitor that varies as a function of force applied by the fastener, and non-volatile memory for recording instances when the capacitance varies, providing an indication of unauthorized access.

  6. Tamper-indicating seal

    DOEpatents

    Fiarman, S.; Degen, M.F.; Peters, H.F.

    1982-08-13

    There is disclosed a tamper-indicating seal that permits in the field inspection and detection of tampering. Said seal comprises a shrinkable tube having a visible pattern of markings which is shrunk over th item to be sealed, and a second transparent tube, having a second visible marking pattern, which is shrunk over the item and the first tube. The relationship between the first and second set of markings produces a pattern so that the seal may not be removed without detection. The seal is particularly applicable to UF/sub 6/ cylinder valves.

  7. 40 CFR 205.58-2 - Tampering.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 40 Protection of Environment 24 2010-07-01 2010-07-01 false Tampering. 205.58-2 Section 205.58-2 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) NOISE ABATEMENT PROGRAMS TRANSPORTATION EQUIPMENT NOISE EMISSION CONTROLS Medium and Heavy Trucks § 205.58-2 Tampering. (a) For each configuration...

  8. Integrated optical tamper sensor with planar waveguide

    DOEpatents

    Carson, Richard F.; Casalnuovo, Stephen A.

    1993-01-01

    A monolithic optical tamper sensor, comprising an optical emitter and detector, connected by an optical waveguide and placed into the critical entry plane of an enclosed sensitive region, the tamper sensor having a myriad of scraps of a material optically absorbent at the wavelength of interest, such that when the absorbent material is in place on the waveguide, an unique optical signature can be recorded, but when entry is attempted into the enclosed sensitive region, the scraps of absorbent material will be displaced and the optical/electrical signature of the tamper sensor will change and that change can be recorded.

  9. Integrated optical tamper sensor with planar waveguide

    DOEpatents

    Carson, R.F.; Casalnuovo, S.A.

    1993-01-05

    A monolithic optical tamper sensor, comprising an optical emitter and detector, connected by an optical waveguide and placed into the critical entry plane of an enclosed sensitive region, the tamper sensor having a myriad of scraps of a material optically absorbent at the wavelength of interest, such that when the absorbent material is in place on the waveguide, an unique optical signature can be recorded, but when entry is attempted into the enclosed sensitive region, the scraps of absorbent material will be displaced and the optical/electrical signature of the tamper sensor will change and that change can be recorded.

  10. Non-contact tamper sensing by electronic means

    DOEpatents

    Gritton, Dale G.

    1993-01-01

    A tamper-sensing system for an electronic tag 10 which is to be fixed to a surface 11 of an article 12, the tamper-sensing system comprising a capacitor having two non-contacting, capacitively-coupled elements 16, 19. Fixing of the body to the article will establish a precise location of the capacitor elements 16 and 19 relative to each other. When interrogated, the tag will generate a tamper-sensing signal having a value which is a function of the amount of capacity of the capacitor elements. The precise relative location of the capacitor elements cannot be duplicated if the tag is removed and affixed to a surrogate article having a fiducial capacitor element 19 fixed thereto. A very small displacement, in the order of 2-10 microns, of the capacitor elements relative to each other if the tag body is removed and fixed to a surrogate article will result in the tamper-sensing signal having a different, and detectable, value when the tag is interrogated.

  11. Tamper indicating gold nanocup plasmonic films

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    DeVetter, Brent M.; Bernacki, Bruce E.; Bennett, Wendy D.

    The spectral signature of nanoplasmonic films are both robust and tailorable with optical responses ranging from the visible to the near-infrared. We present the development of flexible, elastomeric nanoplasmonic films consisting of periodic arrays of gold nanocups as tamper indicating films. Gold nanocups have polarization-sensitive optical properties that may be manufactured into films that offer unique advantages for tamper indication. These flexible films can be made quickly and at low-cost using commercially available monodisperse polystyrene nanospheres through self-assembly followed by plasma etching, metal deposition, and lift-off from a sacrificial substrate. Polarization- and angle-dependent optical spectroscopic measurements were performed to characterizemore » the fabricated films. Furthermore, using polarization-sensitive hyperspectral imaging, we demonstrate how these films can be applied to tamper indication and counterfeit resistance applications.« less

  12. Tamper indicating gold nanocup plasmonic films

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    DeVetter, Brent M.; Bernacki, Bruce E.; Bennett, Wendy D.

    2017-02-13

    The spectral signature of nanoplasmonic films are both robust and tailorable with optical responses ranging from the visible to the near-infrared. We present the development of flexible, elastomeric nanoplasmonic films consisting of periodic arrays of gold nanocups as tamper indicating films. Gold nanocups have polarization-sensitive optical properties that may be manufactured into films that offer unique advantages for tamper indication. These flexible films can be made quickly and at low-cost using commercially available monodisperse polystyrene nanospheres through self-assembly followed by plasma etching, metal deposition, and lift-off from a sacrificial substrate. Polarization- and angle-dependent optical spectroscopic measurements were performed to characterizemore » the fabricated films. Using polarization-sensitive hyperspectral imaging, we demonstrate how these films can be applied to tamper indication and counterfeit resistance applications.« less

  13. Enhanced tamper indicator

    DOEpatents

    Garcia, Anthony R.; Johnston, Roger G.

    2003-07-08

    The present invention provides an apparatus and method whereby the reliability and tamper-resistance of tamper indicators can be improved. A flexible connector may be routed through a latch for an enclosure such as a door or container, and the free ends of the flexible connector may be passed through a first locking member and firmly attached to an insert through the use of one or more attachment members such as set screws. A second locking member may then be assembled in interlocking relation with the first locking member to form an interlocked assembly around the insert. The insert may have one or more sharp projections extending toward the first or second locking member so that any compressive force applied in an attempt to disassemble the interlocked assembly results in permanent, visible damage to the first or second locking member.

  14. Tamper-indicating seals : practices, problems, and standards

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Johnston, R. G.

    2003-01-01

    Tamper-indicating seals have been used by customs officials for over 7,000 years. Today, seals are widely used to help counter theft, smuggling, sabotage, vandalism, terrorism, and espionage. Despite their antiquity and modern widespread use, however, there remains considerable confusion about seals, as well as a lot of misconceptions, wishful thinking, sloppy terminology, and poor practice. The absence of meaningful norms and standards, together with the surprisingly limited amount of research and development (R&D) in the field of tamper detection, has also hindered the effective use of seals. The Vulnerability Assessment Team (VAT) at Los Alamos National Laboratory has intensively studiedmore » tamper-indicating seals for the last 12 years. We have engaged in vulnerability assessments, R&D, consulting, and training for over two dozen United States government agencies and private companies, as well as for the International Atomic Energy Agency (IAEA) and Euratom. The VAT has also analyzed over 200 different types of seals in detail. This paper summarizes some of our conclusions, recommendations, and warnings regarding seals and tamper detection.« less

  15. 36 CFR 2.31 - Trespassing, tampering and vandalism.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 36 Parks, Forests, and Public Property 1 2014-07-01 2014-07-01 false Trespassing, tampering and... INTERIOR RESOURCE PROTECTION, PUBLIC USE AND RECREATION § 2.31 Trespassing, tampering and vandalism. (a) The following are prohibited: (1) Trespassing. Trespassing, entering or remaining in or upon property...

  16. 36 CFR 2.31 - Trespassing, tampering and vandalism.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 36 Parks, Forests, and Public Property 1 2013-07-01 2013-07-01 false Trespassing, tampering and... INTERIOR RESOURCE PROTECTION, PUBLIC USE AND RECREATION § 2.31 Trespassing, tampering and vandalism. (a) The following are prohibited: (1) Trespassing. Trespassing, entering or remaining in or upon property...

  17. 36 CFR 2.31 - Trespassing, tampering and vandalism.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 36 Parks, Forests, and Public Property 1 2011-07-01 2011-07-01 false Trespassing, tampering and... INTERIOR RESOURCE PROTECTION, PUBLIC USE AND RECREATION § 2.31 Trespassing, tampering and vandalism. (a) The following are prohibited: (1) Trespassing. Trespassing, entering or remaining in or upon property...

  18. 36 CFR 2.31 - Trespassing, tampering and vandalism.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 36 Parks, Forests, and Public Property 1 2012-07-01 2012-07-01 false Trespassing, tampering and... INTERIOR RESOURCE PROTECTION, PUBLIC USE AND RECREATION § 2.31 Trespassing, tampering and vandalism. (a) The following are prohibited: (1) Trespassing. Trespassing, entering or remaining in or upon property...

  19. 36 CFR 2.31 - Trespassing, tampering and vandalism.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 36 Parks, Forests, and Public Property 1 2010-07-01 2010-07-01 false Trespassing, tampering and... INTERIOR RESOURCE PROTECTION, PUBLIC USE AND RECREATION § 2.31 Trespassing, tampering and vandalism. (a) The following are prohibited: (1) Trespassing. Trespassing, entering or remaining in or upon property...

  20. Tampered Region Localization of Digital Color Images Based on JPEG Compression Noise

    NASA Astrophysics Data System (ADS)

    Wang, Wei; Dong, Jing; Tan, Tieniu

    With the availability of various digital image edit tools, seeing is no longer believing. In this paper, we focus on tampered region localization for image forensics. We propose an algorithm which can locate tampered region(s) in a lossless compressed tampered image when its unchanged region is output of JPEG decompressor. We find the tampered region and the unchanged region have different responses for JPEG compression. The tampered region has stronger high frequency quantization noise than the unchanged region. We employ PCA to separate different spatial frequencies quantization noises, i.e. low, medium and high frequency quantization noise, and extract high frequency quantization noise for tampered region localization. Post-processing is involved to get final localization result. The experimental results prove the effectiveness of our proposed method.

  1. 36 CFR 1002.31 - Trespassing, tampering and vandalism.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 36 Parks, Forests, and Public Property 3 2011-07-01 2011-07-01 false Trespassing, tampering and..., PUBLIC USE AND RECREATION § 1002.31 Trespassing, tampering and vandalism. (a) The following are prohibited: (1) Trespassing. Trespassing, entering or remaining in or upon property or real property not open...

  2. 36 CFR 1002.31 - Trespassing, tampering and vandalism.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 36 Parks, Forests, and Public Property 3 2012-07-01 2012-07-01 false Trespassing, tampering and..., PUBLIC USE AND RECREATION § 1002.31 Trespassing, tampering and vandalism. (a) The following are prohibited: (1) Trespassing. Trespassing, entering or remaining in or upon property or real property not open...

  3. 36 CFR 1002.31 - Trespassing, tampering and vandalism.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 36 Parks, Forests, and Public Property 3 2014-07-01 2014-07-01 false Trespassing, tampering and..., PUBLIC USE AND RECREATION § 1002.31 Trespassing, tampering and vandalism. (a) The following are prohibited: (1) Trespassing. Trespassing, entering or remaining in or upon property or real property not open...

  4. 36 CFR 1002.31 - Trespassing, tampering and vandalism.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 36 Parks, Forests, and Public Property 3 2010-07-01 2010-07-01 false Trespassing, tampering and..., PUBLIC USE AND RECREATION § 1002.31 Trespassing, tampering and vandalism. (a) The following are prohibited: (1) Trespassing. Trespassing, entering or remaining in or upon property or real property not open...

  5. Development of a video tampering dataset for forensic investigation.

    PubMed

    Ismael Al-Sanjary, Omar; Ahmed, Ahmed Abdullah; Sulong, Ghazali

    2016-09-01

    Forgery is an act of modifying a document, product, image or video, among other media. Video tampering detection research requires an inclusive database of video modification. This paper aims to discuss a comprehensive proposal to create a dataset composed of modified videos for forensic investigation, in order to standardize existing techniques for detecting video tampering. The primary purpose of developing and designing this new video library is for usage in video forensics, which can be consciously associated with reliable verification using dynamic and static camera recognition. To the best of the author's knowledge, there exists no similar library among the research community. Videos were sourced from YouTube and by exploring social networking sites extensively by observing posted videos and rating their feedback. The video tampering dataset (VTD) comprises a total of 33 videos, divided among three categories in video tampering: (1) copy-move, (2) splicing, and (3) swapping-frames. Compared to existing datasets, this is a higher number of tampered videos, and with longer durations. The duration of every video is 16s, with a 1280×720 resolution, and a frame rate of 30 frames per second. Moreover, all videos possess the same formatting quality (720p(HD).avi). Both temporal and spatial video features were considered carefully during selection of the videos, and there exists complete information related to the doctored regions in every modified video in the VTD dataset. This database has been made publically available for research on splicing, Swapping frames, and copy-move tampering, and, as such, various video tampering detection issues with ground truth. The database has been utilised by many international researchers and groups of researchers. Copyright © 2016 Elsevier Ireland Ltd. All rights reserved.

  6. A Secure and Robust Approach to Software Tamper Resistance

    NASA Astrophysics Data System (ADS)

    Ghosh, Sudeep; Hiser, Jason D.; Davidson, Jack W.

    Software tamper-resistance mechanisms have increasingly assumed significance as a technique to prevent unintended uses of software. Closely related to anti-tampering techniques are obfuscation techniques, which make code difficult to understand or analyze and therefore, challenging to modify meaningfully. This paper describes a secure and robust approach to software tamper resistance and obfuscation using process-level virtualization. The proposed techniques involve novel uses of software check summing guards and encryption to protect an application. In particular, a virtual machine (VM) is assembled with the application at software build time such that the application cannot run without the VM. The VM provides just-in-time decryption of the program and dynamism for the application's code. The application's code is used to protect the VM to ensure a level of circular protection. Finally, to prevent the attacker from obtaining an analyzable snapshot of the code, the VM periodically discards all decrypted code. We describe a prototype implementation of these techniques and evaluate the run-time performance of applications using our system. We also discuss how our system provides stronger protection against tampering attacks than previously described tamper-resistance approaches.

  7. Detection of Tampering Inconsistencies on Mobile Photos

    NASA Astrophysics Data System (ADS)

    Cao, Hong; Kot, Alex C.

    Fast proliferation of mobile cameras and the deteriorating trust on digital images have created needs in determining the integrity of photos captured by mobile devices. As tampering often creates some inconsistencies, we propose in this paper a novel framework to statistically detect the image tampering inconsistency using accurately detected demosaicing weights features. By first cropping four non-overlapping blocks, each from one of the four quadrants in the mobile photo, we extract a set of demosaicing weights features from each block based on a partial derivative correlation model. Through regularizing the eigenspectrum of the within-photo covariance matrix and performing eigenfeature transformation, we further derive a compact set of eigen demosaicing weights features, which are sensitive to image signal mixing from different photo sources. A metric is then proposed to quantify the inconsistency based on the eigen weights features among the blocks cropped from different regions of the mobile photo. Through comparison, we show our eigen weights features perform better than the eigen features extracted from several other conventional sets of statistical forensics features in detecting the presence of tampering. Experimentally, our method shows a good confidence in tampering detection especially when one of the four cropped blocks is from a different camera model or brand with different demosaicing process.

  8. Triboluminescent tamper-indicating device

    DOEpatents

    Johnston, Roger G.; Garcia, Anthony R. E.

    2002-01-01

    A tamper-indicating device is described. The device has a transparent or translucent cylindrical body that includes triboluminescent material, and an outer opaque layer that prevents ambient light from entering. A chamber in the body holds an undeveloped piece of photographic film bearing an image. The device is assembled from two body members. One of the body members includes a recess for storing film and an optical assembly that can be adjusted to prevent light from passing through the assembly and exposing the film. To use the device with a hasp, the body members are positioned on opposite sides of a hasp, inserted through the hasp, and attached. The optical assembly is then manipulated to allow any light generated from the triboluminescent materials during a tampering activity that damages the device to reach the film and destroy the image on the film.

  9. A tamper-indicating quantum seal

    DOE PAGES

    Williams, Brian P.; Britt, Keith A.; Humble, Travis S.

    2016-01-04

    Technical means for identifying when tampering occurs is a critical part of many containment and surveillance technologies. Conventional fiber optic seals provide methods for monitoring enclosed inventories, but they are vulnerable to spoofing attacks based on classical physics. We address these vulnerabilities with the development of a quantum seal that offers the ability to detect the intercept-resend attack using quantum integrity verification. Our approach represents an application of entanglement to provide guarantees in the authenticity of the seal state by verifying it was transmitted coherently. We implement these ideas using polarization-entangled photon pairs that are verified after passing through amore » fiber-optic channel testbed. Using binary detection theory, we find the probability of detecting inauthentic signals is greater than 0.9999 with a false alarm chance of 10 –9 for a 10 second sampling interval. In addition, we show how the Hong-Ou-Mandel effect concurrently provides a tight bound on redirection attack, in which tampering modifies the shape of the seal. Our measurements limit the tolerable path length change to sub-millimeter disturbances. As a result, these tamper-indicating features of the quantum seal offer unprecedented security for unattended monitoring systems.« less

  10. Blind technique using blocking artifacts and entropy of histograms for image tampering detection

    NASA Astrophysics Data System (ADS)

    Manu, V. T.; Mehtre, B. M.

    2017-06-01

    The tremendous technological advancements in recent times has enabled people to create, edit and circulate images easily than ever before. As a result of this, ensuring the integrity and authenticity of the images has become challenging. Malicious editing of images to deceive the viewer is referred to as image tampering. A widely used image tampering technique is image splicing or compositing, in which regions from different images are copied and pasted. In this paper, we propose a tamper detection method utilizing the blocking and blur artifacts which are the footprints of splicing. The classification of images as tampered or not, is done based on the standard deviations of the entropy histograms and block discrete cosine transformations. We can detect the exact boundaries of the tampered area in the image, if the image is classified as tampered. Experimental results on publicly available image tampering datasets show that the proposed method outperforms the existing methods in terms of accuracy.

  11. Ephemeral profiles of prescription drug and formulation tampering: evolving pseudoscience on the Internet.

    PubMed

    Cone, Edward J

    2006-06-01

    The magnitude of non-therapeutic use, or misuse of prescription pharmaceuticals now rivals that of illicit drug abuse. Drug and formulation tampering enables misusers to administer higher doses by intended and non-intended routes. Perceived motives appear to be a combination of interests in achieving a faster onset and enhancing psychoactive effects. Narcotic analgesics, stimulants, and depressants are widely sought, examined, and tampered with for recreational use. This review examines tampering methods reported on the Internet for selected pharmaceutical products. The Internet provides broad and varied guidance on tampering methods that are specific to drug classes and unique formulations. Instructions are available on crushing, separating, purifying and chemically altering specific formulations to allow changes in dosage, route of administration, and time course of effects. Many pharmaceutical formulations contain features that serve as "barriers" to tampering. The nature and effectiveness of formulation barriers vary widely with many being overcome by adventurous misusers. Examples of successes and failures in tampering attempts are frequently described on Internet sites that support recreational drug use. Successful tampering methods that have widespread appeal evolve into recipes and become archived on multiple websites. Examples of tampering methods include: (1) how to separate narcotic drugs (codeine, hydrocodone, oxycodone) from excipients and non-desirable actives (aspirin, acetaminophen, ibuprofen); (2) overcoming time-release formulations (beads, layers, matrices); (3) removal of active drug from high-dose formulations (patches, pills); (4) alteration of dosage forms for alternate routes of administration. The development of successful formulations that inhibit or prevent drug/formulation tampering with drugs of abuse should take into consideration the scope and practice of tampering methods available to recreational drug users on the Internet.

  12. 36 CFR § 1002.31 - Trespassing, tampering and vandalism.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 36 Parks, Forests, and Public Property 3 2013-07-01 2012-07-01 true Trespassing, tampering and... PROTECTION, PUBLIC USE AND RECREATION § 1002.31 Trespassing, tampering and vandalism. (a) The following are prohibited: (1) Trespassing. Trespassing, entering or remaining in or upon property or real property not open...

  13. 50 CFR 27.65 - Tampering with vehicles and equipment.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 50 Wildlife and Fisheries 8 2011-10-01 2011-10-01 false Tampering with vehicles and equipment. 27.65 Section 27.65 Wildlife and Fisheries UNITED STATES FISH AND WILDLIFE SERVICE, DEPARTMENT OF THE INTERIOR (CONTINUED) THE NATIONAL WILDLIFE REFUGE SYSTEM PROHIBITED ACTS Disturbing Violations: Against Nonwildlife Property § 27.65 Tampering with...

  14. 50 CFR 27.65 - Tampering with vehicles and equipment.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 50 Wildlife and Fisheries 9 2012-10-01 2012-10-01 false Tampering with vehicles and equipment. 27.65 Section 27.65 Wildlife and Fisheries UNITED STATES FISH AND WILDLIFE SERVICE, DEPARTMENT OF THE INTERIOR (CONTINUED) THE NATIONAL WILDLIFE REFUGE SYSTEM PROHIBITED ACTS Disturbing Violations: Against Nonwildlife Property § 27.65 Tampering with...

  15. Evidence of tampering in watermark identification

    NASA Astrophysics Data System (ADS)

    McLauchlan, Lifford; Mehrübeoglu, Mehrübe

    2009-08-01

    In this work, watermarks are embedded in digital images in the discrete wavelet transform (DWT) domain. Principal component analysis (PCA) is performed on the DWT coefficients. Next higher order statistics based on the principal components and the eigenvalues are determined for different sets of images. Feature sets are analyzed for different types of attacks in m dimensional space. The results demonstrate the separability of the features for the tampered digital copies. Different feature sets are studied to determine more effective tamper evident feature sets. The digital forensics, the probable manipulation(s) or modification(s) performed on the digital information can be identified using the described technique.

  16. A graphite oxide (GO)-based remote readable tamper evident seal

    DOE PAGES

    Cattaneo, Alessandro; Bossert, Jason Andrew; Guzman, Christian; ...

    2016-09-08

    Here, this paper presents a prototype of a remotely readable graphite oxide (GO) paper-based tamper evident seal. The proposed device combines the tunable electrical properties offered by reduced graphite oxide (RGO) with a compressive sampling scheme. The benefit of using RGO as a tamper evident seal material is the sensitivity of its electrical properties to the common mechanisms adopted to defeat tamper-evident seals. RGO’s electrical properties vary upon local stress or cracks induced by mechanical action (e.g., produced by shimming or lifting attacks). Further, modification of the seal’s electrical properties can result from the incidence of other defeat mechanisms, suchmore » as temperature changes, solvent treatment and steam application. The electrical tunability of RGO enables the engraving of a circuit on the area of the tamper evident seal intended to be exposed to malicious attacks. The operation of the tamper evident seal, as well as its remote communication functionality, is supervised by a microcontroller unit (MCU). The MCU uses the RGO-engraved circuitry to physically implement a compressive sampling acquisition procedure. The compressive sampling scheme provides the seal with self-authentication and self-state-of-health awareness capabilities. Finally, the prototype shows potential for use in low-power, embedded, remote-operation nonproliferation security related applications.« less

  17. 25 CFR 11.440 - Tampering with or fabricating physical evidence.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... 25 Indians 1 2014-04-01 2014-04-01 false Tampering with or fabricating physical evidence. 11.440 Section 11.440 Indians BUREAU OF INDIAN AFFAIRS, DEPARTMENT OF THE INTERIOR LAW AND ORDER COURTS OF INDIAN OFFENSES AND LAW AND ORDER CODE Criminal Offenses § 11.440 Tampering with or fabricating physical evidence...

  18. 25 CFR 11.440 - Tampering with or fabricating physical evidence.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 25 Indians 1 2011-04-01 2011-04-01 false Tampering with or fabricating physical evidence. 11.440 Section 11.440 Indians BUREAU OF INDIAN AFFAIRS, DEPARTMENT OF THE INTERIOR LAW AND ORDER COURTS OF INDIAN OFFENSES AND LAW AND ORDER CODE Criminal Offenses § 11.440 Tampering with or fabricating physical evidence...

  19. Tamper-indicating device having a glass body

    DOEpatents

    Johnston, Roger G.; Garcia, Anthony R. E.

    2003-04-29

    A tamper-indicating device is described. The device has a first glass body member and a second glass body member that are attached to each other through a hasp. The glass body members of the device can be tempered. The body members can be configured with hollow volumes into which powders, microparticles, liquids, gels, or combinations thereof are sealed. The choice, the amount, and the location of these materials can produce a visible, band pattern to provide each body member with a unique fingerprint identifier, which makes it extremely difficult to repair or replace once it is damaged in order to avoid tamper detection.

  20. Secure RFID tag or sensor with self-destruction mechanism upon tampering

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nekoogar, Faranak; Dowla, Farid; Twogood, Richard

    A circuit board anti-tamper mechanism comprises a circuit board having a frangible portion, a trigger having a trigger spring, a trigger arming mechanism actuated by the trigger wherein the trigger arming mechanism is initially non-actuated, a force producing mechanism, a latch providing mechanical communication between the trigger arming mechanism and the force producing mechanism, wherein the latch initially retains the force producing mechanism in a refracted position. Arming pressure applied to the trigger sufficient to overcome the trigger spring force will actuate the trigger arming mechanism, causing the anti-tamper mechanism to be armed. Subsequent tampering with the anti-tamper mechanism resultsmore » in a decrease of pressure on the trigger below the trigger spring force, thereby causing the trigger arming mechanism to actuate the latch, thereby releasing the force producing mechanism to apply force to the frangible portion of the circuit board, thereby breaking the circuit board.« less

  1. Medical Image Tamper Detection Based on Passive Image Authentication.

    PubMed

    Ulutas, Guzin; Ustubioglu, Arda; Ustubioglu, Beste; V Nabiyev, Vasif; Ulutas, Mustafa

    2017-12-01

    Telemedicine has gained popularity in recent years. Medical images can be transferred over the Internet to enable the telediagnosis between medical staffs and to make the patient's history accessible to medical staff from anywhere. Therefore, integrity protection of the medical image is a serious concern due to the broadcast nature of the Internet. Some watermarking techniques are proposed to control the integrity of medical images. However, they require embedding of extra information (watermark) into image before transmission. It decreases visual quality of the medical image and can cause false diagnosis. The proposed method uses passive image authentication mechanism to detect the tampered regions on medical images. Structural texture information is obtained from the medical image by using local binary pattern rotation invariant (LBPROT) to make the keypoint extraction techniques more successful. Keypoints on the texture image are obtained with scale invariant feature transform (SIFT). Tampered regions are detected by the method by matching the keypoints. The method improves the keypoint-based passive image authentication mechanism (they do not detect tampering when the smooth region is used for covering an object) by using LBPROT before keypoint extraction because smooth regions also have texture information. Experimental results show that the method detects tampered regions on the medical images even if the forged image has undergone some attacks (Gaussian blurring/additive white Gaussian noise) or the forged regions are scaled/rotated before pasting.

  2. DEVELOPMENT OF A CERAMIC TAMPER INDICATING SEAL: SRNL CONTRIBUTIONS

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Krementz, D.; Brinkman, K.; Martinez-Rodriguez, M.

    2013-06-03

    Savannah River National Laboratory (SRNL) and Sandia National Laboratories (SNL) are collaborating on development of a Ceramic Seal, also sometimes designated the Intrinsically Tamper Indicating Ceramic Seal (ITICS), which is a tamper indicating seal for international safeguards applications. The Ceramic Seal is designed to be a replacement for metal loop seals that are currently used by the IAEA and other safeguards organizations. The Ceramic Seal has numerous features that enhance the security of the seal, including a frangible ceramic body, protective and tamper indicating coatings, an intrinsic unique identifier using Laser Surface Authentication, electronics incorporated into the seal that providemore » cryptographic seal authentication, and user-friendly seal wire capture. A second generation prototype of the seal is currently under development whose seal body is of Low Temperature Co-fired Ceramic (LTCC) construction. SRNL has developed the mechanical design of the seal in an iterative process incorporating comments from the SNL vulnerability review team. SRNL is developing fluorescent tamper indicating coatings, with recent development focusing on optimizing the durability of the coatings and working with a vendor to develop a method to apply coatings on a 3-D surface. SRNL performed a study on the effects of radiation on the electronics of the seal and possible radiation shielding techniques to minimize the effects. SRNL is also investigating implementation of Laser Surface Authentication (LSA) as a means of unique identification of each seal and the effects of the surface coatings on the LSA signature.« less

  3. Tamper-Resistant Mobile Health Using Blockchain Technology

    PubMed Central

    2017-01-01

    Background Digital health technologies, including telemedicine, mobile health (mHealth), and remote monitoring, are playing a greater role in medical practice. Safe and accurate management of medical information leads to the advancement of digital health, which in turn results in a number of beneficial effects. Furthermore, mHealth can help lower costs by facilitating the delivery of care and connecting people to their health care providers. Mobile apps help empower patients and health care providers to proactively address medical conditions through near real-time monitoring and treatment, regardless of the location of the patient or the health care provider. Additionally, mHealth data are stored in servers, and consequently, data management that prevents all forms of manipulation is crucial for both medical practice and clinical trials. Objective The aim of this study was to develop and evaluate a tamper-resistant mHealth system using blockchain technology, which enables trusted and auditable computing using a decentralized network. Methods We developed an mHealth system for cognitive behavioral therapy for insomnia using a smartphone app. The volunteer data collected with the app were stored in JavaScript Object Notation format and sent to the blockchain network. Thereafter, we evaluated the tamper resistance of the data against the inconsistencies caused by artificial faults. Results Electronic medical records collected using smartphones were successfully sent to a private Hyperledger Fabric blockchain network. We verified the data update process under conditions where all the validating peers were running normally. The mHealth data were successfully updated under network faults. We further ensured that any electronic health record registered to the blockchain network was resistant to tampering and revision. The mHealth data update was compatible with tamper resistance in the blockchain network. Conclusions Blockchain serves as a tamperproof system for m

  4. Tamper-Resistant Mobile Health Using Blockchain Technology.

    PubMed

    Ichikawa, Daisuke; Kashiyama, Makiko; Ueno, Taro

    2017-07-26

    Digital health technologies, including telemedicine, mobile health (mHealth), and remote monitoring, are playing a greater role in medical practice. Safe and accurate management of medical information leads to the advancement of digital health, which in turn results in a number of beneficial effects. Furthermore, mHealth can help lower costs by facilitating the delivery of care and connecting people to their health care providers. Mobile apps help empower patients and health care providers to proactively address medical conditions through near real-time monitoring and treatment, regardless of the location of the patient or the health care provider. Additionally, mHealth data are stored in servers, and consequently, data management that prevents all forms of manipulation is crucial for both medical practice and clinical trials. The aim of this study was to develop and evaluate a tamper-resistant mHealth system using blockchain technology, which enables trusted and auditable computing using a decentralized network. We developed an mHealth system for cognitive behavioral therapy for insomnia using a smartphone app. The volunteer data collected with the app were stored in JavaScript Object Notation format and sent to the blockchain network. Thereafter, we evaluated the tamper resistance of the data against the inconsistencies caused by artificial faults. Electronic medical records collected using smartphones were successfully sent to a private Hyperledger Fabric blockchain network. We verified the data update process under conditions where all the validating peers were running normally. The mHealth data were successfully updated under network faults. We further ensured that any electronic health record registered to the blockchain network was resistant to tampering and revision. The mHealth data update was compatible with tamper resistance in the blockchain network. Blockchain serves as a tamperproof system for mHealth. Combining mHealth with blockchain technology may

  5. 40 CFR 205.173-2 - Tampering.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... removal or puncturing the muffler, baffles, header pipes, or any other component which conducts exhaust... EQUIPMENT NOISE EMISSION CONTROLS Motorcycle Exhaust Systems § 205.173-2 Tampering. The manufacturer must... exhaust system which causes the motorcycle to exceed the Federal noise standard. Use of the motorcycle...

  6. Evaluation of the resistance of a geopolymer-based drug delivery system to tampering.

    PubMed

    Cai, Bing; Engqvist, Håkan; Bredenberg, Susanne

    2014-04-25

    Tamper-resistance is an important property of controlled-release formulations of opioid drugs. Tamper-resistant formulations aim to increase the degree of effort required to override the controlled release of the drug molecules from extended-release formulations for the purpose of non-medical use. In this study, the resistance of a geopolymer-based formulation to tampering was evaluated by comparing it with a commercial controlled-release tablet using several methods commonly used by drug abusers. Because of its high compressive strength and resistance to heat, much more effort and time was required to extract the drug from the geopolymer-based formulation. Moreover, in the drug-release test, the geopolymer-based formulation maintained its controlled-release characteristics after milling, while the drug was released immediately from the milled commercial tablets, potentially resulting in dose dumping. Although the tampering methods used in this study does not cover all methods that abuser could access, the results obtained by the described methods showed that the geopolymer matrix increased the degree of effort required to override the controlled release of the drug, suggesting that the formulation has improved resistance to some common drug-abuse tampering methods. The geopolymer matrix has the potential to make the opioid product less accessible and attractive to non-medical users. Copyright © 2014 Elsevier B.V. All rights reserved.

  7. 49 CFR Appendix C to Part 218 - Statement of Agency Enforcement Policy on Tampering

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... Tampering C Appendix C to Part 218 Transportation Other Regulations Relating to Transportation (Continued) FEDERAL RAILROAD ADMINISTRATION, DEPARTMENT OF TRANSPORTATION RAILROAD OPERATING PRACTICES Pt. 218, App. C Appendix C to Part 218—Statement of Agency Enforcement Policy on Tampering The Rail Safety Improvement Act...

  8. 49 CFR Appendix C to Part 218 - Statement of Agency Enforcement Policy on Tampering

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... Tampering C Appendix C to Part 218 Transportation Other Regulations Relating to Transportation (Continued) FEDERAL RAILROAD ADMINISTRATION, DEPARTMENT OF TRANSPORTATION RAILROAD OPERATING PRACTICES Pt. 218, App. C Appendix C to Part 218—Statement of Agency Enforcement Policy on Tampering The Rail Safety Improvement Act...

  9. 49 CFR Appendix C to Part 218 - Statement of Agency Enforcement Policy on Tampering

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... Tampering C Appendix C to Part 218 Transportation Other Regulations Relating to Transportation (Continued) FEDERAL RAILROAD ADMINISTRATION, DEPARTMENT OF TRANSPORTATION RAILROAD OPERATING PRACTICES Pt. 218, App. C Appendix C to Part 218—Statement of Agency Enforcement Policy on Tampering The Rail Safety Improvement Act...

  10. Optically resonant subwavelength films for tamper-indicating tags and seals

    NASA Astrophysics Data System (ADS)

    Alvine, Kyle J.; Suter, Jonathan D.; Bernacki, Bruce E.; Bennett, Wendy D.

    2015-05-01

    We present the design, modeling and performance of a proof-of-concept tamper indicating approach that exploits newlydeveloped subwavelength-patterned films. These films have a nanostructure-dependent resonant optical reflection that is wavelength, angle, and polarization dependent. As such, they can be tailored to fabricate overlay transparent films for tamper indication and authentication of sensitive or controlled materials not possible with currently-known technologies. An additional advantage is that the unique optical signature is dictated by the geometry and fabrication process of the nanostructures in the film, rather than on the material used. The essential structure unit in the subwavelength resonant coating is a nanoscale Open-Ring Resonator (ORR). This building block is fabricated by coating a dielectric nanoscale template with metal to form a hemispherical shell-like structure. This curved metallic shell structure has a cross-section with an intrinsic capacitance and inductance and is thus the optical equivalent to the well-known "LC" circuit where the capacitance and inductance are determined by the nanoshell dimensions. For structures with sub 100 nm scale, this resonance occurs in the visible electromagnetic spectrum, and in the IR for larger shells. Tampering of the film would be visible though misalignment of the angle-sensitive features in the film. It is additionally possible to add in intrinsic oxidation and strain sensitive matrix materials to further complicate tamper repair and counterfeiting. Cursory standoff readout would be relatively simple using a combination of a near-infrared (or visible) LED flashlight and polarizer or passively using room lighting illumination and a dispersive detector.

  11. Ranking of sabotage/tampering avoidance technology alternatives

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Andrews, W.B.; Tabatabai, A.S.; Powers, T.B.

    1986-01-01

    Pacific Northwest Laboratory conducted a study to evaluate alternatives to the design and operation of nuclear power plants, emphasizing a reduction of their vulnerability to sabotage. Estimates of core melt accident frequency during normal operations and from sabotage/tampering events were used to rank the alternatives. Core melt frequency for normal operations was estimated using sensitivity analysis of results of probabilistic risk assessments. Core melt frequency for sabotage/tampering was estimated by developing a model based on probabilistic risk analyses, historic data, engineering judgment, and safeguards analyses of plant locations where core melt events could be initiated. Results indicate the most effectivemore » alternatives focus on large areas of the plant, increase safety system redundancy, and reduce reliance on single locations for mitigation of transients. Less effective options focus on specific areas of the plant, reduce reliance on some plant areas for safe shutdown, and focus on less vulnerable targets.« less

  12. Active Time Domain Reflectometry for Tamper Indication in Unattended Safeguards Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sheen, David M.; Smith, Leon E.; Tedeschi, Jonathan R.

    2015-07-14

    The International Atomic Energy Agency (IAEA) continues to expand its use of unattended measurement systems. An increasing number of systems and an expanding family of instruments create challenges in terms of deployment efficiency and the implementation of data authentication measures. In collaboration with the IAEA, tamper-indicating measures to address data-transmission authentication challenges with unattended safeguards systems are under investigation. Pacific Northwest National Laboratory is studying the viability of active time-domain reflectometry (TDR) along two parallel but interconnected paths: (1) swept-frequency TDR as the highly flexible, laboratory gold standard to which field-deployable options can be compared, and (2) a low-cost commerciallymore » available spread-spectrum TDR technology as one option for field implementation. This paper describes the TDR methods under investigation and the associated benchtop test-bed, tampering scenarios of interest,, and viability measurement results to date (e.g., comparison of relative sensitivity to tamper scenarios).« less

  13. Adolescent pedometer protocols: examining reactivity, tampering and participants' perceptions.

    PubMed

    Scott, Joseph John; Morgan, Philip James; Plotnikoff, Ronald Cyril; Trost, Stewart Graeme; Lubans, David Revalds

    2014-01-01

    The aim of this study was to investigate adolescents' potential reactivity and tampering while wearing pedometers by comparing different monitoring protocols to accelerometer output. The sample included adolescents (N = 123, age range = 14-15 years) from three secondary schools in New South Wales, Australia. Schools were randomised to one of the three pedometer monitoring protocols: (i) daily sealed (DS) pedometer group, (ii) unsealed (US) pedometer group or (iii) weekly sealed (WS) pedometer group. Participants wore pedometers (Yamax Digi-Walker CW700, Yamax Corporation, Kumamoto City, Japan) and accelerometers (Actigraph GT3X+, Pensacola, USA) simultaneously for seven days. Repeated measures analysis of variance was used to examine potential reactivity. Bivariate correlations between step counts and accelerometer output were calculated to explore potential tampering. The correlation between accelerometer output and pedometer steps/day was strongest among participants in the WS group (r = 0.82, P ≤ 0.001), compared to the US (r = 0.63, P ≤ 0.001) and DS (r = 0.16, P = 0.324) groups. The DS (P ≤ 0.001) and US (P = 0.003), but not the WS (P = 0.891), groups showed evidence of reactivity. The results suggest that reactivity and tampering does occur in adolescents and contrary to existing research, pedometer monitoring protocols may influence participant behaviour.

  14. Tamper to delay motion and decrease ionization of a sample during short pulse x-ray imaging

    DOEpatents

    London, Richard A [Orinda, CA; Szoke,; Abraham, Hau-Riege [Fremont, CA; Stefan P. , Chapman; Henry, N [Livermore, CA

    2007-06-26

    A system for x-ray imaging of a small sample comprising positioning a tamper so that it is operatively connected to the sample, directing short intense x-ray pulses onto the tamper and the sample, and detecting an image from the sample. The tamper delays the explosive motion of the sample during irradiation by the short intense x-ray pulses, thereby extending the time to obtain an x-ray image of the original structure of the sample.

  15. 21 CFR 211.132 - Tamper-evident packaging requirements for over-the-counter (OTC) human drug products.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... dermatological, dentifrice, insulin, or lozenge product) for retail sale that is not packaged in a tamper..., dentifrice, insulin, or lozenge product) for retail sale shall package the product in a tamper-evident...

  16. 21 CFR 211.132 - Tamper-evident packaging requirements for over-the-counter (OTC) human drug products.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... dermatological, dentifrice, insulin, or lozenge product) for retail sale that is not packaged in a tamper..., dentifrice, insulin, or lozenge product) for retail sale shall package the product in a tamper-evident...

  17. 21 CFR 211.132 - Tamper-evident packaging requirements for over-the-counter (OTC) human drug products.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... dermatological, dentifrice, insulin, or lozenge product) for retail sale that is not packaged in a tamper..., dentifrice, insulin, or lozenge product) for retail sale shall package the product in a tamper-evident...

  18. 21 CFR 211.132 - Tamper-evident packaging requirements for over-the-counter (OTC) human drug products.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... dermatological, dentifrice, insulin, or lozenge product) for retail sale that is not packaged in a tamper..., dentifrice, insulin, or lozenge product) for retail sale shall package the product in a tamper-evident...

  19. 21 CFR 211.132 - Tamper-evident packaging requirements for over-the-counter (OTC) human drug products.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... dermatological, dentifrice, insulin, or lozenge product) for retail sale that is not packaged in a tamper..., dentifrice, insulin, or lozenge product) for retail sale shall package the product in a tamper-evident...

  20. Detecting Test Tampering Using Item Response Theory

    ERIC Educational Resources Information Center

    Wollack, James A.; Cohen, Allan S.; Eckerly, Carol A.

    2015-01-01

    Test tampering, especially on tests for educational accountability, is an unfortunate reality, necessitating that the state (or its testing vendor) perform data forensic analyses, such as erasure analyses, to look for signs of possible malfeasance. Few statistical approaches exist for detecting fraudulent erasures, and those that do largely do not…

  1. Test-Tampering Found Rampant in Atlanta System

    ERIC Educational Resources Information Center

    Samuels, Christina A.

    2011-01-01

    The author reports on a state investigation into Atlanta's impressive gains on state tests which finds that test-tampering was rampant in the much-praised school system. The report unveiled by the Georgia governor's office states that Atlanta teachers and principals for years methodically altered answer sheets for students taking state tests,…

  2. Using Focus Groups to Study Consumer Understanding and Experiences with Tamper-Evident Packaging Devices

    ERIC Educational Resources Information Center

    Pascall, Melvin A.; Lee, Ken; Fraser, Angela; Halim, Linna

    2009-01-01

    A focus group with an educational component was used to help initiate a new research hypothesis. Early-stage development of a new tamper-evident invention was improved with input from a consumer focus group. The focus group comprised consumers who were shown several tamper-evident devices, including a new color-changing cap under active…

  3. A comparison among tapentadol tamper-resistant formulations (TRF) and OxyContin® (non-TRF) in prescription opioid abusers

    PubMed Central

    Vosburg, Suzanne K.; Jones, Jermaine D.; Manubay, Jeanne M.; Ashworth, Judy B.; Shapiro, Douglas Y.; Comer, Sandra D.

    2013-01-01

    Aims To examine whether tamper-resistant formulations (TRFs) of tapentadol hydrochloride ER 50 mg (TAP50) and tapentadol hydrochloride 250 mg (TAP250) could be converted into forms amenable to intranasal (Study 1) or intravenous abuse (Study 2). Design Randomized, repeated-measures study designs were employed. A non-TRF of OxyContin® 40 mg (OXY40) served as a positive control. No drug was taken in either study. Setting The studies took place in an outpatient setting in New York, NY. Participants 25 experienced, healthy extended-release oxycodone abusers participated in each study. Measurements The primary outcome for Study 1 was percentage of participants who indicated they would snort the tampered tablets, while the primary outcome for Study 2 was percent yield of active drug in solution. Other descriptive variables such as time spent manipulating the tablets were also examined to better characterize tampering behaviors. Findings Tampered TRF tablets were less desirable than the tampered OXY40 tablets. Few individuals were willing to snort the TRF particles (TAP50: 24%, TAP250: 16%; OXY40: 100% p<.001). There was less drug extracted from the TAP50 tablet than from the OXY40 tablet (3.5% vs. 37.0%, p=.008), and no samples from the TAP250 tablets contained analyzable solutions of the drug. It took participants longer to tamper with the TAPs (Study 1: TAP50 vs. OXY40, p<.01; TAP250 vs. OXY40, p<.01; Study 2: TAP250 vs. OXY40, p<05). Conclusions Taptentadol TRF tablets were not well-liked by individuals who regularly tampered with extended-release oxycodone tablets. Employing tamper resistant technology may be a promising approach towards reducing the abuse potential of tapentadol ER. PMID:23316699

  4. 50 CFR 27.65 - Tampering with vehicles and equipment.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... INTERIOR (CONTINUED) THE NATIONAL WILDLIFE REFUGE SYSTEM PROHIBITED ACTS Disturbing Violations: Against... motor vehicle, boat, equipment or machinery or attempting to tamper with, enter, or start any motor vehicle, boat, equipment or machinery on any national wildlife refuge without proper authorization is...

  5. Tamper-indicating quantum optical seals

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Humble, Travis S; Williams, Brian P

    2015-01-01

    Confidence in the means for identifying when tampering occurs is critical for containment and surveillance technologies. Fiber-optic seals have proven especially useful for actively surveying large areas or inventories due to the extended transmission range and flexible layout of fiber. However, it is reasonable to suspect that an intruder could tamper with a fiber-optic sensor by accurately replicating the light transmitted through the fiber. In this contribution, we demonstrate a novel approach to using fiber-optic seals for safeguarding large-scale inventories with increased confidence in the state of the seal. Our approach is based on the use of quantum mechanical phenomenamore » to offer unprecedented surety in the authentication of the seal state. In particular, we show how quantum entangled photons can be used to monitor the integrity of a fiber-optic cable - the entangled photons serve as active sensing elements whose non-local correlations indicate normal seal operation. Moreover, we prove using the quantum no-cloning theorem that attacks against the quantum seal necessarily disturb its state and that these disturbances are immediately detected. Our quantum approach to seal authentication is based on physical principles alone and does not require the use of secret or proprietary information to ensure proper operation. We demonstrate an implementation of the quantum seal using a pair of entangled photons and we summarize our experimental results including the probability of detecting intrusions and the overall stability of the system design. We conclude by discussing the use of both free-space and fiber-based quantum seals for surveying large areas and inventories.« less

  6. A Theorem and its Application to Finite Tampers

    DOE R&D Accomplishments Database

    Feynman, R. P.

    1946-08-15

    A theorem is derived which is useful in the analysis of neutron problems in which all neutrons have the same velocity. It is applied to determine extrapolated end-points, the asymptotic amplitude from a point source, and the neutron density at the surface of a medium. Formulas fro the effect of finite tampers are derived by its aid, and their accuracy discussed.

  7. An Efficient Semi-fragile Watermarking Scheme for Tamper Localization and Recovery

    NASA Astrophysics Data System (ADS)

    Hou, Xiang; Yang, Hui; Min, Lianquan

    2018-03-01

    To solve the problem that remote sensing images are vulnerable to be tampered, a semi-fragile watermarking scheme was proposed. Binary random matrix was used as the authentication watermark, which was embedded by quantizing the maximum absolute value of directional sub-bands coefficients. The average gray level of every non-overlapping 4×4 block was adopted as the recovery watermark, which was embedded in the least significant bit. Watermarking detection could be done directly without resorting to the original images. Experimental results showed our method was robust against rational distortions to a certain extent. At the same time, it was fragile to malicious manipulation, and realized accurate localization and approximate recovery of the tampered regions. Therefore, this scheme can protect the security of remote sensing image effectively.

  8. Internet pseudoscience: Testing opioid containing formulations with tampering potential.

    PubMed

    Pascali, Jennifer P; Fais, Paolo; Vaiano, Fabio; Pigaiani, Nicola; D'Errico, Stefano; Furlanetto, Sandra; Palumbo, Diego; Bertol, Elisabetta

    2018-05-10

    Drug tampering practices, with the aim to increase availability of drug delivery and/or enhance drug effects, are accessible on Internet and are practiced by some portion of recreational drug users. Not rarely, recreational misuse may result in toxic and even fatal results. The aim of the present study was to assess the tampering risk of medicaments containing different formulations of an opioid in combination with paracetamol or dexketoprofen, following the procedures reported in dedicated forums on the web. Tablets and suppositories containing codeine, tramadol and oxycodone were extracted following the reported "Cold water extraction"; dextromethorphan was extracted from cough syrup following the procedure reported as "Acid/base extraction" and fentanyl was extracted from transdermal patches according the procedure reported in Internet. The tampered products and opportunely prepared calibrators in water were analysed by liquid chromatography coupled to tandem mass spectrometry (LC-MS/MS). The separation of the analytes was carried on Agilent ZORBAX Eclipse Plus C18 (RRHT 2.1 mm × 50 mm, 1.8 μm) by the gradient elution of 0.01% formic acid in water and 0.01% formic acid in methanol. Acquisition was by MRM mode considering at least two transitions for compound. Declared recoveries for these home-made extractions claimed to exceed 99% for the opioid and to complete remove paracetamol, often associated to liver toxicity and thus to obtain a "safer" preparation. In this study, the authors demonstrated that rarely the recoveries for the opioid reached 90% and that up to 60% of the paracetamol amount remained in solution. Thus, high risks for health remained both for the potential lethality of the opioid content, but also for the sub-lethal chronic use of these mixtures, which contained still uncontrolled, ignored, but often important amounts of paracetamol. Copyright © 2018 Elsevier B.V. All rights reserved.

  9. Efficiency of extraction and conversion of pseudoephedrine to methamphetamine from tamper-resistant and non-tamper-resistant formulations.

    PubMed

    Presley, Brandon; Bianchi, Bob; Coleman, John; Diamond, Fran; McNally, Gerry

    2018-07-15

    Clandestine chemists have demonstrated an ability to convert commercially available pseudoephedrine formulations to methamphetamine. Some of these formulations have properties that manufacturers claim limit or block the extraction of pseudoephedrine and its direct conversion to methamphetamine. In this study, 3 commercially available pseudoephedrine formulations were evaluated for ease of extraction and conversion to methamphetamine using a common chemistry technique called the one-pot method that is frequently employed by clandestine chemists. Two marketed pseudoephedrine formulations with claimed tamper-resistant properties - Zephrex-D ® and Nexafed ® - were compared to Sunmark ® , a comparator formulation of pseudoephedrine without tamper-resistant properties. Particle size reduction was conducted using 8 readily available tools; solubility was assessed using 2 common aqueous solutions and various reaction conditions (e.g., temperature, stirring); extractability was evaluated using 8 common organic solvents. The one-pot (single vessel) method commonly used in clandestine processes was employed; chemicals and equipment were purchased locally on the open market. Quantities and addition times of the chemicals used to carry out the procedure and the duration of the reaction were varied to determine the effect on methamphetamine yield. The procedure was appropriately scaled and conducted in a controlled environment to reduce risk and maximize yields. Pseudoephedrine and methamphetamine were quantified using liquid chromatography-tandem mass spectrometry (LC-MS/MS). Standard quantitative procedures were used to determine the quantities of pseudoephedrine and methamphetamine recovered and produced, respectively. Particle size reduction resulted in some loss of material of each pseudoephedrine formulation; Zephrex-D tablets were broken down to a coarse material; Nexafed and Sunmark tablets were reduced to a fine powder. The solubility rates of intact and ground

  10. 21 CFR 700.25 - Tamper-resistant packaging requirements for cosmetic products.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... cosmetic products. 700.25 Section 700.25 Food and Drugs FOOD AND DRUG ADMINISTRATION, DEPARTMENT OF HEALTH AND HUMAN SERVICES (CONTINUED) COSMETICS GENERAL Requirements for Specific Cosmetic Products § 700.25 Tamper-resistant packaging requirements for cosmetic products. (a) General. Because most cosmetic liquid...

  11. 21 CFR 700.25 - Tamper-resistant packaging requirements for cosmetic products.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... cosmetic products. 700.25 Section 700.25 Food and Drugs FOOD AND DRUG ADMINISTRATION, DEPARTMENT OF HEALTH AND HUMAN SERVICES (CONTINUED) COSMETICS GENERAL Requirements for Specific Cosmetic Products § 700.25 Tamper-resistant packaging requirements for cosmetic products. (a) General. Because most cosmetic liquid...

  12. 21 CFR 700.25 - Tamper-resistant packaging requirements for cosmetic products.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... cosmetic products. 700.25 Section 700.25 Food and Drugs FOOD AND DRUG ADMINISTRATION, DEPARTMENT OF HEALTH AND HUMAN SERVICES (CONTINUED) COSMETICS GENERAL Requirements for Specific Cosmetic Products § 700.25 Tamper-resistant packaging requirements for cosmetic products. (a) General. Because most cosmetic liquid...

  13. 21 CFR 700.25 - Tamper-resistant packaging requirements for cosmetic products.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... cosmetic products. 700.25 Section 700.25 Food and Drugs FOOD AND DRUG ADMINISTRATION, DEPARTMENT OF HEALTH AND HUMAN SERVICES (CONTINUED) COSMETICS GENERAL Requirements for Specific Cosmetic Products § 700.25 Tamper-resistant packaging requirements for cosmetic products. (a) General. Because most cosmetic liquid...

  14. 21 CFR 700.25 - Tamper-resistant packaging requirements for cosmetic products.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 21 Food and Drugs 7 2010-04-01 2010-04-01 false Tamper-resistant packaging requirements for cosmetic products. 700.25 Section 700.25 Food and Drugs FOOD AND DRUG ADMINISTRATION, DEPARTMENT OF HEALTH... of cosmetic product packages. The Food and Drug Administration has the authority and responsibility...

  15. Tamper Indicating Device: Initial Training, Course 50112

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bonner, Stephen Ray; Sandoval, Dana M.

    Tamper Indicating Device (TID): Initial Training, course #50112, covers Los Alamos National Laboratory (LANL) Material Control & Accountability (MC&A) TID Program procedures for the application and removal of TIDs. LANL’s policy is to comply with Department of Energy (DOE) requirements for the use of TIDs consistent with the graded safeguards described in DOE Manual DOE O 474.2, Nuclear Material Control and Accountability. When you have completed this course, you will: recognize standard practices and procedures of the LANL TID Program; have hands-on experience in the application and removal of LANL TIDs, and; verify the application and removal of LANL TIDs.

  16. Reusable, tamper-indicating seal

    DOEpatents

    Ryan, Michael J.

    1978-01-01

    A reusable, tamper-indicating seal comprises a drum confined within a fixed body and rotatable in one direction therewithin, the top of the drum constituting a tray carrying a large number of small balls of several different colors. The fixed body contains parallel holes for looping a seal wire therethrough. The base of the drums carries cams adapted to coact with cam followers to lock the wire within the seal at one angular position of the drum. A channel in the fixed body -- visible from outside the seal -- adjacent the tray constitutes a segregated location for a small plurality of the colored balls. A spring in the tray forces colored balls into the segregated location at one angular position of the drum, further rotation securing the balls in position and the wires in the seal. A wedge-shaped plough removes the balls from the segregated location, at a different angular position of the drum, the wire being unlocked at the same position. A new pattern of colored balls will appear in the segregated location when the seal is relocked.

  17. Wireless tamper detection sensor and sensing system

    NASA Technical Reports Server (NTRS)

    Woodard, Stanley E. (Inventor); Taylor, Bryant D. (Inventor)

    2011-01-01

    A wireless tamper detection sensor is defined by a perforated electrical conductor. The conductor is shaped to form a geometric pattern between first and second ends thereof such that the conductor defines an open-circuit that can store and transfer electrical and magnetic energy. The conductor resonates in the presence of a time-varying magnetic field to generate a harmonic response. The harmonic response changes when the conductor experiences a change in its geometric pattern due to severing of the conductor along at least a portion of the perforations. A magnetic field response recorder is used to wirelessly transmit the time-varying magnetic field and wirelessly detecting the conductor's harmonic response.

  18. 21 CFR 800.12 - Contact lens solutions and tablets; tamper-resistant packaging.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ...-resistant retail packages, there is the opportunity for the malicious adulteration of these products with... confidence in the security of the packages of over-the-counter (OTC) health care products. The Food and Drug... used to make such a solution for retail sale that is not packaged in a tamper-resistant package and...

  19. 21 CFR 800.12 - Contact lens solutions and tablets; tamper-resistant packaging.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ...-resistant retail packages, there is the opportunity for the malicious adulteration of these products with... confidence in the security of the packages of over-the-counter (OTC) health care products. The Food and Drug... used to make such a solution for retail sale that is not packaged in a tamper-resistant package and...

  20. 21 CFR 800.12 - Contact lens solutions and tablets; tamper-resistant packaging.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ...-resistant retail packages, there is the opportunity for the malicious adulteration of these products with... confidence in the security of the packages of over-the-counter (OTC) health care products. The Food and Drug... used to make such a solution for retail sale that is not packaged in a tamper-resistant package and...

  1. 21 CFR 800.12 - Contact lens solutions and tablets; tamper-resistant packaging.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ...-resistant retail packages, there is the opportunity for the malicious adulteration of these products with... confidence in the security of the packages of over-the-counter (OTC) health care products. The Food and Drug... used to make such a solution for retail sale that is not packaged in a tamper-resistant package and...

  2. 21 CFR 800.12 - Contact lens solutions and tablets; tamper-resistant packaging.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ...-resistant retail packages, there is the opportunity for the malicious adulteration of these products with... confidence in the security of the packages of over-the-counter (OTC) health care products. The Food and Drug... used to make such a solution for retail sale that is not packaged in a tamper-resistant package and...

  3. Uniquely identifiable tamper-evident device using coupling between subwavelength gratings

    NASA Astrophysics Data System (ADS)

    Fievre, Ange Marie Patricia

    Reliability and sensitive information protection are critical aspects of integrated circuits. A novel technique using near-field evanescent wave coupling from two subwavelength gratings (SWGs), with the input laser source delivered through an optical fiber is presented for tamper evidence of electronic components. The first grating of the pair of coupled subwavelength gratings (CSWGs) was milled directly on the output facet of the silica fiber using focused ion beam (FIB) etching. The second grating was patterned using e-beam lithography and etched into a glass substrate using reactive ion etching (RIE). The slightest intrusion attempt would separate the CSWGs and eliminate near-field coupling between the gratings. Tampering, therefore, would become evident. Computer simulations guided the design for optimal operation of the security solution. The physical dimensions of the SWGs, i.e. period and thickness, were optimized, for a 650 nm illuminating wavelength. The optimal dimensions resulted in a 560 nm grating period for the first grating etched in the silica optical fiber and 420 nm for the second grating etched in borosilicate glass. The incident light beam had a half-width at half-maximum (HWHM) of at least 7 microm to allow discernible higher transmission orders, and a HWHM of 28 microm for minimum noise. The minimum number of individual grating lines present on the optical fiber facet was identified as 15 lines. Grating rotation due to the cylindrical geometry of the fiber resulted in a rotation of the far-field pattern, corresponding to the rotation angle of moire fringes. With the goal of later adding authentication to tamper evidence, the concept of CSWGs signature was also modeled by introducing random and planned variations in the glass grating. The fiber was placed on a stage supported by a nanomanipulator, which permitted three-dimensional displacement while maintaining the fiber tip normal to the surface of the glass substrate. A 650 nm diode laser was

  4. Security protection of DICOM medical images using dual-layer reversible watermarking with tamper detection capability.

    PubMed

    Tan, Chun Kiat; Ng, Jason Changwei; Xu, Xiaotian; Poh, Chueh Loo; Guan, Yong Liang; Sheah, Kenneth

    2011-06-01

    Teleradiology applications and universal availability of patient records using web-based technology are rapidly gaining importance. Consequently, digital medical image security has become an important issue when images and their pertinent patient information are transmitted across public networks, such as the Internet. Health mandates such as the Health Insurance Portability and Accountability Act require healthcare providers to adhere to security measures in order to protect sensitive patient information. This paper presents a fully reversible, dual-layer watermarking scheme with tamper detection capability for medical images. The scheme utilizes concepts of public-key cryptography and reversible data-hiding technique. The scheme was tested using medical images in DICOM format. The results show that the scheme is able to ensure image authenticity and integrity, and to locate tampered regions in the images.

  5. Apparatus and method for detecting tampering in flexible structures

    DOEpatents

    Maxey, Lonnie C [Knoxville, TN; Haynes, Howard D [Knoxville, TN

    2011-02-01

    A system for monitoring or detecting tampering in a flexible structure includes taking electrical measurements on a sensing cable coupled to the structure, performing spectral analysis on the measured data, and comparing the spectral characteristics of the event to those of known benign and/or known suspicious events. A threshold or trigger value may used to identify an event of interest and initiate data collection. Alternatively, the system may be triggered at preset intervals, triggered manually, or triggered by a signal from another sensing device such as a motion detector. The system may be used to monitor electrical cables and conduits, hoses and flexible ducts, fences and other perimeter control devices, structural cables, flexible fabrics, and other flexible structures.

  6. The Social Construction of the Urban Use of Information Technology: The Case of Tampere, Finland

    ERIC Educational Resources Information Center

    Inkinen, Tommi

    2006-01-01

    This paper explores the social use of information and communication technologies (ICTs) in the city of Tampere, Finland. It focuses on two essential elements: the city (as the location with national context) and citizens (as members of the "local" information society). The paper also examines the question of building social networks via…

  7. Reusable tamper-indicating security seal

    DOEpatents

    Ryan, Michael J.

    1983-01-01

    The invention teaches means for detecting unauthorized tampering or substitutions of a device, and has particular utility when applied on a "seal" device used to secure a location or thing. The seal has a transparent body wall, and a first indicia, viz., a label identification is formed on the inside surface of this wall. Second and third indicia are formed on the outside surface of the transparent wall, and each of these indicia is transparent to allow the parallax angled viewing of the first indicia through these indicia. The second indicia is in the form of a broadly uniform pattern, viz, many small spaced dots; while the third indicia is in the form of easily memorized objects, such as human faces, made on a substrate by means of halftone printing. The substrate is lapped over the outside surface of the transparent wall. A thin cocoon of a transparent material, generally of the same material as the substrate such as plastic, is formed over the seal body and specifically over the transparent wall and the second and third indicia formed thereon. This cocoon is seamless and has walls of nonuniform thickness. Both the genuineness of the seal and whether anyone has attempted to compromise the seal can thus be visually determined upon inspection.

  8. "Tampering to Death": A Fatal Codeine Intoxication Due to a Homemade Purification of a Medical Formulation.

    PubMed

    Fais, Paolo; Pigaiani, Nicola; Cecchetto, Giovanni; Montisci, Massimo; Gottardo, Rossella; Viel, Guido; Pascali, Jennifer Paola; Tagliaro, Franco

    2017-11-01

    Many homemade tamper processes of medical codeine formulations are available on selected "forums" on the Internet, where recreational codeine users claim to be able to purify codeine by removing additives, such as acetaminophen, to avoid or limit adverse effects. In this work, it is reported and discussed a fatal case of codeine intoxication. The findings of objects such as jars, filters, and tablets, and amounts of unknown liquid material at the death scene investigation suggested a fatal codeine intoxication after the tampering procedure called "cold water extraction." Toxicological results obtained from the analysis of both the nonbiological material and the body fluids of the decedent integrated with the information collected at the death scene investigation confirmed the above-mentioned hypothesis. This report underlines the importance of a tight interconnection between criminalistics and legal medicine to strengthen the identification of the cause of death and the reconstruction of the event. © 2017 American Academy of Forensic Sciences.

  9. Reversible Data Hiding in FTIR Microspectroscopy Images with Tamper Indication and Payload Error Correction

    PubMed Central

    Seppänen, Tapio

    2017-01-01

    Fourier transform infrared (FTIR) microspectroscopy images contain information from the whole infrared spectrum used for microspectroscopic analyses. In combination with the FTIR image, visible light images are used to depict the area from which the FTIR spectral image was sampled. These two images are traditionally acquired as separate files. This paper proposes a histogram shifting-based data hiding technique to embed visible light images in FTIR spectral images producing single entities. The primary objective is to improve data management efficiency. Secondary objectives are confidentiality, availability, and reliability. Since the integrity of biomedical data is vital, the proposed method applies reversible data hiding. After extraction of the embedded data, the FTIR image is reversed to its original state. Furthermore, the proposed method applies authentication tags generated with keyed Hash-Based Message Authentication Codes (HMAC) to detect tampered or corrupted areas of FTIR images. The experimental results show that the FTIR spectral images carrying the payload maintain good perceptual fidelity and the payload can be reliably recovered even after bit flipping or cropping attacks. It has been also shown that extraction successfully removes all modifications caused by the payload. Finally, authentication tags successfully indicated tampered FTIR image areas. PMID:29259987

  10. "Old Age and Loneliness: Cross-Sectional and Longitudinal Analyses in the Tampere Longitudinal Study on Aging"

    ERIC Educational Resources Information Center

    Jylha, Marja

    2004-01-01

    The purpose of this study was to examine whether older age is associated with increasing loneliness in people aged 60 and over. Data came from TamELSA, a population-based prospective longitudinal study in Tampere, Finland. The followup time was 20 years. Loneliness was measured by a single question--"Do you feel lonely?"--with the…

  11. Tamper asymmetry and its effect on transmission for x-ray driven opacity simulations

    DOE PAGES

    Morris, H. E.; Tregillis, I. L.; Hoffman, N. M.; ...

    2017-08-01

    This paper reports on synthetic transmission results from Lasnex [1] radiation-hydrodynamics simulations of opacity experiments carried out at Sandia National Laboratories' recently upgraded ZR facility. The focus is on experiments utilizing disk targets composed of a half-moon Fe/Mg mixture tamped on either end with 10- m CH and an additional 35- m beryllium tamper accessory on the end facing the spectrometer. Five x-ray sources with peak power ranging from 10 to 24 TW were used in the simulations to heat and backlight the opacity target. The dominant effect is that the beryllium behind the Fe/Mg mixture is denser and moremore » opaque than the beryllium unshielded by metal during the times of greatest importance for the transmission measurement for all drives. This causes the simulated transmission to be lower than expected, and this is most pronounced for the case using the lowest drive power. While beryllium has a low opacity, its areal density is sufficiently high such that the expected reduction of the measured transmission is significant. This situation leads to an overestimate of iron opacity by 10-215% for a photon energy range of 975- 1775 eV for the 10-TW case. It is shown that if the tamper conditions are known, the transmission through each component of the target can be calculated and the resulting opacity can be corrected.« less

  12. Tamper asymmetry and its effect on transmission for x-ray driven opacity simulations

    NASA Astrophysics Data System (ADS)

    Morris, H. E.; Tregillis, I. L.; Hoffman, N. M.; Sherrill, M. E.; Fontes, C. J.; Marshall, A. J.; Urbatsch, T. J.; Bradley, P. A.

    2017-09-01

    This paper reports on synthetic transmission results from Lasnex [Zimmerman and Kruer, Comments Plasma Phys. 2, 51 (1975)] radiation-hydrodynamics simulations of opacity experiments carried out at Sandia National Laboratories' recently upgraded ZR facility. The focus is on experiments utilizing disk targets composed of a half-moon Fe/Mg mixture tamped on either end with 10-μm CH and an additional 35-μm beryllium tamper accessory on the end facing the spectrometer. Five x-ray sources with peak power ranging from 10 to 24 TW were used in the simulations to heat and backlight the opacity target. The dominant effect is that the beryllium behind the Fe/Mg mixture is denser and more opaque than the beryllium unshielded by metal during the times of greatest importance for the transmission measurement for all drives. This causes the simulated transmission to be lower than expected, and this is most pronounced for the case using the lowest drive power. While beryllium has a low opacity, its areal density is sufficiently high such that the expected reduction of the measured transmission is significant. This situation leads to an overestimate of iron opacity by 10%-215% for a photon energy range of 975-1775 eV for the 10-TW case. It is shown that if the tamper conditions are known, the transmission through each component of the target can be calculated and the resulting opacity can be corrected.

  13. Child-resistant and tamper-resistant packaging: A systematic review to inform tobacco packaging regulation.

    PubMed

    Jo, Catherine L; Ambs, Anita; Dresler, Carolyn M; Backinger, Cathy L

    2017-02-01

    We aimed to investigate the effects of special packaging (child-resistant, adult-friendly) and tamper-resistant packaging on health and behavioral outcomes in order to identify research gaps and implications for packaging standards for tobacco products. We searched seven databases for keywords related to special and tamper-resistant packaging, consulted experts, and reviewed citations of potentially relevant studies. 733 unique papers were identified. Two coders independently screened each title and abstract for eligibility. They then reviewed the full text of the remaining papers for a second round of eligibility screening. Included studies investigated a causal relationship between type of packaging or packaging regulation and behavioral or health outcomes and had a study population composed of consumers. Studies were excluded on the basis of publication type, if they were not peer-reviewed, and if they had low external validity. Two reviewers independently coded each paper for study and methodological characteristics and limitations. Discrepancies were discussed and resolved. The review included eight studies: four assessing people's ability to access the contents of different packaging types and four evaluating the impact of packaging requirements on health-related outcomes. Child-resistant packaging was generally more difficult to open than non-child-resistant packaging. Child-resistant packaging requirements have been associated with reductions in child mortality. Child-resistant packaging holds the expectation to reduce tobacco product poisonings among children under six. Published by Elsevier Inc.

  14. Child-resistant and tamper-resistant packaging: A systematic review to inform tobacco packaging regulation

    PubMed Central

    Jo, Catherine L.; Ambs, Anita; Dresler, Carolyn M.; Backinger, Cathy L.

    2017-01-01

    Objective We aimed to investigate the effects of special packaging (child-resistant, adult-friendly) and tamper-resistant packaging on health and behavioral outcomes in order to identify research gaps and implications for packaging standards for tobacco products. Methods We searched seven databases for keywords related to special and tamper-resistant packaging, consulted experts, and reviewed citations of potentially relevant studies. 733 unique papers were identified. Two coders independently screened each title and abstract for eligibility. They then reviewed the full text of the remaining papers for a second round of eligibility screening. Included studies investigated a causal relationship between type of packaging or packaging regulation and behavioral or health outcomes and had a study population composed of consumers. Studies were excluded on the basis of publication type, if they were not peer-reviewed, and if they had low external validity. Two reviewers independently coded each paper for study and methodological characteristics and limitations. Discrepancies were discussed and resolved. Results The review included eight studies: four assessing people’s ability to access the contents of different packaging types and four evaluating the impact of packaging requirements on health-related outcomes. Child-resistant packaging was generally more difficult to open than non-child-resistant packaging. Child-resistant packaging requirements have been associated with reductions in child mortality. Conclusions Child-resistant packaging holds the expectation to reduce tobacco product poisonings among children under six. PMID:27939602

  15. Changes in the dispensing of opioid medications in Canada following the introduction of a tamper-deterrent formulation of long-acting oxycodone: a time series analysis.

    PubMed

    Gomes, Tara; Mastorakos, Andrea; Paterson, J Michael; Sketris, Ingrid; Caetano, Patricia; Greaves, Simon; Henry, David

    2017-11-22

    In February 2012, a reformulated tamper-deterrent form of long-acting oxycodone, OxyNeo, was introduced in Canada. We investigated the impact of the introduction of OxyNeo on patterns of opioid prescribing. We conducted population-based, cross-sectional analyses of opioid dispensing in Canada between 2008 and 2016. We estimated monthly community pharmacy dispensing of oral formulations of codeine, morphine, hydromorphone and oxycodone, and a transdermal formulation of fentanyl, and converted quantities to milligrams of morphine equivalents (MMEs) per 1000 population. We used time series analysis to evaluate the effect of the introduction of OxyNeo on these trends. National dispensing of long-acting opioids fell by 14.9% between February 2012 and April 2016, from 36 098 MMEs to 30 716 MMEs per 1000 population ( p < 0.01). This effect varied across Canada and was largest in Ontario (reduction of 22.8%) ( p = 0.01) and British Columbia (reduction of 30.0%) ( p = 0.01). The national rate of oxycodone dispensing fell by 46.4% after the introduction of OxyNeo ( p < 0.001); this was partially offset by an increase of 47.8% in hydromorphone dispensing ( p < 0.001). Although dispensing of immediate-release opioids was a substantial contributor to overall population opioid exposure across Canada, it was unaffected by the introduction of OxyNeo ( p > 0.05 in all provinces). The findings suggest that the introduction of a tamper-deterrent formulation of long-acting oxycodone in Canada, against a background of changing public drug benefits, was associated with sustained changes in selection of long-acting opioids but only small changes in the quantity of long-acting opioids dispensed. This illustrates the limited effect a tamper-deterrent formulation and associated coverage policy can have when other, non-tamper-deterrent alternatives are readily available. Copyright 2017, Joule Inc. or its licensors.

  16. Fiber Optic Tamper Indicating Enclosure (TIE); A Case Study in Authentication

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Anheier, Norman C.; Benz, Jacob M.; Tanner, Jennifer E.

    2015-07-15

    A robust fiber optic-based tamper-indicating enclosure (TIE) has been developed by PNNL through funding by the National Nuclear Security Administration Office of Nuclear Verification over the past few years. The objective of this work is to allow monitors to have confidence in both the authenticity and integrity of the TIE and the monitoring equipment inside, throughout the time it may be located at a host facility. Incorporating authentication features into the design were the focus of fiscal year 2014 development efforts. Throughout the development process, modifications have been made to the physical TIE design based on lessons learned via exercisesmore » and expert elicitation. The end result is a robust and passive TIE which can be utilized to protect monitoring party equipment left in a host facility.« less

  17. Effect of source tampering in the security of quantum cryptography

    NASA Astrophysics Data System (ADS)

    Sun, Shi-Hai; Xu, Feihu; Jiang, Mu-Sheng; Ma, Xiang-Chun; Lo, Hoi-Kwong; Liang, Lin-Mei

    2015-08-01

    The security of source has become an increasingly important issue in quantum cryptography. Based on the framework of measurement-device-independent quantum key distribution (MDI-QKD), the source becomes the only region exploitable by a potential eavesdropper (Eve). Phase randomization is a cornerstone assumption in most discrete-variable (DV) quantum communication protocols (e.g., QKD, quantum coin tossing, weak-coherent-state blind quantum computing, and so on), and the violation of such an assumption is thus fatal to the security of those protocols. In this paper, we show a simple quantum hacking strategy, with commercial and homemade pulsed lasers, by Eve that allows her to actively tamper with the source and violate such an assumption, without leaving a trace afterwards. Furthermore, our attack may also be valid for continuous-variable (CV) QKD, which is another main class of QKD protocol, since, excepting the phase random assumption, other parameters (e.g., intensity) could also be changed, which directly determine the security of CV-QKD.

  18. Operator agency in process intervention: tampering versus application of tacit knowledge

    NASA Astrophysics Data System (ADS)

    Van Gestel, P.; Pons, D. J.; Pulakanam, V.

    2015-09-01

    Statistical process control (SPC) theory takes a negative view of adjustment of process settings, which is termed tampering. In contrast, quality and lean programmes actively encourage operators to acts of intervention and personal agency in the improvement of production outcomes. This creates a conflict that requires operator judgement: How does one differentiate between unnecessary tampering and needful intervention? Also, difficult is that operators apply tacit knowledge to such judgements. There is a need to determine where in a given production process the operators are applying tacit knowledge, and whether this is hindering or aiding quality outcomes. The work involved the conjoint application of systems engineering, statistics, and knowledge management principles, in the context of a case study. Systems engineering was used to create a functional model of a real plant. Actual plant data were analysed with the statistical methods of ANOVA, feature selection, and link analysis. This identified the variables to which the output quality was most sensitive. These key variables were mapped back to the functional model. Fieldwork was then directed to those areas to prospect for operator judgement activities. A natural conversational approach was used to determine where and how operators were applying judgement. This contrasts to the interrogative approach of conventional knowledge management. Data are presented for a case study of a meat rendering plant. The results identify specific areas where operators' tacit knowledge and mental model contribute to quality outcomes and untangles the motivations behind their agency. Also evident is how novice and expert operators apply their knowledge differently. Novices were focussed on meeting throughput objectives, and their incomplete understanding of the plant characteristics led them to inadvertently sacrifice quality in the pursuit of productivity in certain situations. Operators' responses to the plant are affected by

  19. Towards the development of tamper-resistant, ground-based mobile sensor nodes

    NASA Astrophysics Data System (ADS)

    Mascarenas, David; Stull, Christopher; Farrar, Charles

    2011-11-01

    Mobile sensor nodes hold great potential for collecting field data using fewer resources than human operators would require and potentially requiring fewer sensors than a fixed-position sensor array. It would be very beneficial to allow these mobile sensor nodes to operate unattended with a minimum of human intervention. In order to allow mobile sensor nodes to operate unattended in a field environment, it is imperative that they be capable of identifying and responding to external agents that may attempt to tamper with, damage or steal the mobile sensor nodes, while still performing their data collection mission. Potentially hostile external agents could include animals, other mobile sensor nodes, or humans. This work will focus on developing control policies to help enable a mobile sensor node to identify and avoid capture by a hostile un-mounted human. The work is developed in a simulation environment, and demonstrated using a non-holonomic, ground-based mobile sensor node. This work will be a preliminary step toward ensuring the cyber-physical security of ground-based mobile sensor nodes that operate unattended in potentially unfriendly environments.

  20. On the designing of a tamper resistant prescription RFID access control system.

    PubMed

    Safkhani, Masoumeh; Bagheri, Nasour; Naderi, Majid

    2012-12-01

    Recently, Chen et al. have proposed a novel tamper resistant prescription RFID access control system, published in the Journal of Medical Systems. In this paper we consider the security of the proposed protocol and identify some existing weaknesses. The main attack is a reader impersonation attack which allows an active adversary to impersonate a legitimate doctor, e.g. the patient's doctor, to access the patient's tag and change the patient prescription. The presented attack is quite efficient. To impersonate a doctor, the adversary should eavesdrop one session between the doctor and the patient's tag and then she can impersonate the doctor with the success probability of '1'. In addition, we present efficient reader-tag to back-end database impersonation, de-synchronization and traceability attacks against the protocol. Finally, we propose an improved version of protocol which is more efficient compared to the original protocol while provides the desired security against the presented attacks.

  1. Time-Domain Reflectometry for Tamper Indication in Unattended Monitoring Systems for Safeguards

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Tedeschi, Jonathan R.; Smith, Leon E.; Moore, David E.

    2014-12-01

    The International Atomic Energy Agency (IAEA) continues to expand its use of unattended, remotely monitored measurement systems. An increasing number of systems and an expanding family of instruments create challenges in terms of deployment efficiency and the implementation of data authentication measures. Pacific Northwest National Laboratory (PNNL) leads a collaboration that is exploring various tamper-indicating (TI) measures that could help to address some of the long-standing detector and data-transmission authentication challenges with IAEA’s unattended systems. PNNL is investigating the viability of active time-domain reflectometry (TDR) along two parallel but interconnected paths: (1) swept-frequency TDR as the highly flexible, laboratory goldmore » standard to which field-deployable options can be compared, and (2) a low-cost commercially available spread-spectrum TDR technology as one option for field implementation. This report describes PNNL’s progress and preliminary findings from the first year of the study, and describes the path forward.« less

  2. Method and apparatus for active tamper indicating device using optical time-domain reflectometry

    DOEpatents

    Smith, D. Barton; Muhs, Jeffrey D.; Pickett, Chris A.; Earl, D. Duncan

    1999-01-01

    An optical time-domain reflectometer (OTDR) launches pulses of light into a link or a system of multiplexed links and records the waveform of pulses reflected by the seals in the link(s). If a seal is opened, the link of cables will become a discontinuous transmitter of the light pulses and the OTDR can immediately detect that a seal has been opened. By analyzing the waveform, the OTDR can also quickly determine which seal(s) were opened. In this way the invention functions as a system of active seals. The invention is intended for applications that require long-term surveillance of a large number of closures. It provides immediate tamper detection, allows for periodic access to secured closures, and can be configured for many different distributions of closures. It can monitor closures in indoor and outdoor locations and it can monitor containers or groups of containers located many kilometers apart.

  3. DEVELOPMENT OF A TAMPER RESISTANT/INDICATING AEROSOL COLLECTION SYSTEM FOR ENVIRONMENTAL SAMPLING AT BULK HANDLING FACILITIES

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sexton, L.

    2012-06-06

    Environmental sampling has become a key component of International Atomic Energy Agency (IAEA) safeguards approaches since its approval for use in 1996. Environmental sampling supports the IAEA's mission of drawing conclusions concerning the absence of undeclared nuclear material or nuclear activities in a Nation State. Swipe sampling is the most commonly used method for the collection of environmental samples from bulk handling facilities. However, augmenting swipe samples with an air monitoring system, which could continuously draw samples from the environment of bulk handling facilities, could improve the possibility of the detection of undeclared activities. Continuous sampling offers the opportunity tomore » collect airborne materials before they settle onto surfaces which can be decontaminated, taken into existing duct work, filtered by plant ventilation, or escape via alternate pathways (i.e. drains, doors). Researchers at the Savannah River National Laboratory and Oak Ridge National Laboratory have been working to further develop an aerosol collection technology that could be installed at IAEA safeguarded bulk handling facilities. The addition of this technology may reduce the number of IAEA inspector visits required to effectively collect samples. The principal sample collection device is a patented Aerosol Contaminant Extractor (ACE) which utilizes electrostatic precipitation principles to deposit particulates onto selected substrates. Recent work has focused on comparing traditional swipe sampling to samples collected via an ACE system, and incorporating tamper resistant and tamper indicating (TRI) technologies into the ACE system. Development of a TRI-ACE system would allow collection of samples at uranium/plutonium bulk handling facilities in a manner that ensures sample integrity and could be an important addition to the international nuclear safeguards inspector's toolkit. This work was supported by the Next Generation Safeguards Initiative (NGSI

  4. Process design and control of a twin screw hot melt extrusion for continuous pharmaceutical tamper-resistant tablet production.

    PubMed

    Baronsky-Probst, J; Möltgen, C-V; Kessler, W; Kessler, R W

    2016-05-25

    Hot melt extrusion (HME) is a well-known process within the plastic and food industries that has been utilized for the past several decades and is increasingly accepted by the pharmaceutical industry for continuous manufacturing. For tamper-resistant formulations of e.g. opioids, HME is the most efficient production technique. The focus of this study is thus to evaluate the manufacturability of the HME process for tamper-resistant formulations. Parameters such as the specific mechanical energy (SME), as well as the melt pressure and its standard deviation, are important and will be discussed in this study. In the first step, the existing process data are analyzed by means of multivariate data analysis. Key critical process parameters such as feed rate, screw speed, and the concentration of the API in the polymers are identified, and critical quality parameters of the tablet are defined. In the second step, a relationship between the critical material, product and process quality attributes are established by means of Design of Experiments (DoEs). The resulting SME and the temperature at the die are essential data points needed to indirectly qualify the degradation of the API, which should be minimal. NIR-spectroscopy is used to monitor the material during the extrusion process. In contrast to most applications in which the probe is directly integrated into the die, the optical sensor is integrated into the cooling line of the strands. This saves costs in the probe design and maintenance and increases the robustness of the chemometric models. Finally, a process measurement system is installed to monitor and control all of the critical attributes in real-time by means of first principles, DoE models, soft sensor models, and spectroscopic information. Overall, the process is very robust as long as the screw speed is kept low. Copyright © 2015 Elsevier B.V. All rights reserved.

  5. Opioid use following the introduction of an extended-release oxycodone formulation with tamper-resistant properties: Prospective historical chart review in methadone-maintained patients.

    PubMed

    Sankey, Christopher; Setnik, Beatrice; Harsanyi, Zoltan; Michalko, Ken; Yang, Zejiang; Geoffroy, Pierre

    2016-01-01

    Emerging data are demonstrating that tamper-resistant opioids may play an important role in changing prescription opioid abuse behaviors. This study was a chart review to examine if the reformulation of OxyContin® into a version with tamper-resistant properties (OxyNEO®) had an impact on oxycodone-positive urine drug screens (UDSs) in opioid-dependent patients receiving methadone maintenance therapy (MMT). The historical element of this study examined 250 eligible charts from patients on MMT who had data during the time periods when only OxyContin was available (baseline period), during the transition to OxyNEO, and when only OxyNEO was available. The prospective element included an exploratory questionnaire regarding retrospective opioid use. The study was conducted at three methadone clinics, in Oshawa, Peterborough, and Scarborough in Ontario, Canada. Male and female patients were eligible if they had a diagnosis of opioid dependency, received MMT, and had at least one oxycodone-positive UDS during the baseline period. This was a noninterventional study. The main outcome was the number of oxycodonepositive UDSs. The results demonstrated a marked reduction in oxycodone-positive UDSs that showed stepwise, statistically significant decreases during the transition and post-OxyContin periods relative to baseline. While the oxycodone-positive UDS results were decreasing, morphine-related-positive UDSs remained relatively stable during the same periods. There were no significant gender differences noted. The introduction of OxyNEO was associated with a statistically significant reduction in oxycodone exposure in a population of methadone-maintained patients.

  6. Planar ultra thin glass seals with optical fiber interface for monitoring tamper attacks on security eminent components

    NASA Astrophysics Data System (ADS)

    Thiel, M.; Flachenecker, G.; Schade, W.; Gorecki, C.; Thoma, A.; Rathje, R.

    2017-11-01

    Optical seals consisting of waveguide Bragg grating sensor structures in ultra thin glass transparencies have been developed to cover security relevant objects for detection of unauthorized access. For generation of optical signature in the seals, femtosecond laser pulses were used. The optical seals were connected with an optical fiber to enable external read out of the seal. Different attack scenarios for getting undetected access to the object, covered by the seal, were proven and evaluated. The results presented here, verify a very high level of security. An unauthorized detaching and subsequent replacement by original or copy of the seals for tampering would be accompanied with a very high technological effort, posing a substantial barrier towards an attacker. Additionally, environmental influences like temperature effects have a strong but reproducible influence on signature, which in context of a temperature reference database increases the level of security significantly.

  7. An Outbreak of Norovirus Infections Among Lunch Customers at a Restaurant, Tampere, Finland, 2015.

    PubMed

    Vo, Thuan Huu; Okasha, Omar; Al-Hello, Haider; Polkowska, Aleksandra; Räsänen, Sirpa; Bojang, Merja; Nuorti, J Pekka; Jalava, Katri

    2016-09-01

    On January 29, 2015, the city of Tampere environmental health officers were informed of a possible foodborne outbreak among customers who had eaten lunch in restaurant X. Employees of electric companies A and B had a sudden onset of gastrointestinal symptoms. We conducted a retrospective cohort study to identify the vehicle, source, and causative agent of the outbreak. A case was defined as an employee of companies A or B with diarrhea and/or vomiting who ate lunch at Restaurant X on January 26, 2015. All employees of the companies attending the implicated lunch were invited to participate in the cohort study. Environmental investigation was conducted. Twenty-one responders were included in statistical analysis, of which 11 met with the case definition. Of the 15 food items consumed by participants, four food items were associated with gastroenteritis. Of four kitchen staff, three tested positive for norovirus GIP7, the strain was found earlier in the community. No patient samples were obtained. Level of hygiene in the kitchen was inadequate. Infected kitchen staff probably transmitted norovirus by inadequate hygiene practices. No new cases associated with Restaurant X were reported after the hygiene practices were improved.

  8. [A study on the thermographic diagnosis of vibration disease of tie-tamper operators in the Japanese National Railways].

    PubMed

    Hirahata, H

    1984-01-01

    There have been many studies of thermographic diagnosis of vibration disease, but few of them seem to have discussed tie-tamping machines as a cause. This study focuses on thermographic diagnosis of vibration disease in tie-tamper operators of the Japanese National Railways. In the diagnosis the subject's both hands were immersed in water at 10 degrees C for 3 minutes before being examined. Variables such as season, age, type of vibration tool used and total operating time were considered. These were selected as outside variables and thermographic results as dependent variables, in Quantification Method II. Season and confirmation of vibration disease were found to have a relationship to thermographic scaling, but no such relationship was found for age, type of vibration tool used, or total operating time. A cross-analysis of variables confirmed the relationship with season, and revealed that there were fewer confirmed cases of vibration disease in spring and summer than in fall and winter. It was finally concluded that thermographic analysis is more reliable in colder weather.

  9. The indirect detection of bleach (sodium hypochlorite) in beverages as evidence of product tampering.

    PubMed

    Jackson, David S; Crockett, David F; Wolnik, Karen A

    2006-07-01

    Bleach (sodium hypochlorite) has been identified as the adulterant in a relatively large number of product tamperings that have been investigated by the Forensic Chemistry Center (FCC) of the U.S. Food and Drug Administration. In this work, household bleach was added to 23 different beverages at each of three levels. The impact of sodium hypochlorite on these beverages over a 13-day study period was evaluated using the following techniques: diphenylamine spot test for oxidizing agents, potassium iodide-starch test paper for oxidizing agents, pH, iodometric titration for quantitating hypochlorite, ion chromatography for chloride and chlorate quantitation, automated headspace sampling with gas chromatography-flame ionization detection (GC-FID) for determination of chloroform, and visual and organoleptic observations. This study has shown that hypochlorite is fragile when added to most common beverages and typically breaks down either partially or completely over time. In cases where a beverage is suspected of being adulterated with bleach but tests for hypochlorite are negative, it is still possible to characterize the product to demonstrate that the results are consistent with the addition of bleach. An adulterated product will give a positive test for oxidizing agents using the diphenylamine spot test. It is likely that the pH of the adulterated product will be higher than a control of that product. Ion chromatographic analysis shows elevated chloride and chlorate as compared with a control. And, chloroform may also be detected by GC-FID especially if the beverage that was adulterated contains citric acid.

  10. Occupational exposure to electric and magnetic fields during work tasks at 110 kV substations in the Tampere region.

    PubMed

    Korpinen, Leena H; Pääkkönen, Rauno J

    2010-04-01

    The occupational exposure to electric and magnetic fields during various work tasks at seven 110 kV substations in Finland's Tampere region was studied. The aim was to investigate if the action values (10 kV/m for the E-field and 500 microT for the B-field) of the EU Directive 2004/40/EC were exceeded. Electric and magnetic fields were measured during the following work tasks: (1) walking or operating devices on the ground; (2) working from a service platform; (3) working around the power transformer on the ground or using a ladder; and (4) changing a bulb from a man hoist. In work task 2 "working from a service platform" the measured electric field (maximum value 16.6 kV/m) exceeded 10 kV/m in three cases. In the future it is important to study if the limit value (10 mA/m(2)) of Directive 2004/40/EC is exceeded at 110 kV substations. The occupational 500 microT action value of the magnetic flux density field (B-field) was not exceeded in any working situation.

  11. Unattended wireless proximity sensor networks for counterterrorism, force protection, littoral environments, PHM, and tamper monitoring ground applications

    NASA Astrophysics Data System (ADS)

    Forcier, Bob

    2003-09-01

    This paper describes a digital-ultrasonic ground network, which forms an unique "unattended mote sensor system" for monitoring the environment, personnel, facilities, vehicles, power generation systems or aircraft in Counter-Terrorism, Force Protection, Prognostic Health Monitoring (PHM) and other ground applications. Unattended wireless smart sensor/tags continuously monitor the environment and provide alerts upon changes or disruptions to the environment. These wireless smart sensor/tags are networked utilizing ultrasonic wireless motes, hybrid RF/Ultrasonic Network Nodes and Base Stations. The network is monitored continuously with a 24/7 remote and secure monitoring system. This system utilizes physical objects such as a vehicle"s structure or a building to provide the media for two way secure communication of key metrics and sensor data and eliminates the "blind spots" that are common in RF solutions because of structural elements of buildings, etc. The digital-ultrasonic sensors have networking capability and a 32-bit identifier, which provide a platform for a robust data acquisition (DAQ) for a large amount of sensors. In addition, the network applies a unique "signature" of the environment by comparing sensor-to-sensor data to pick up on minute changes, which would signal an invasion of unknown elements or signal a potential tampering in equipment or facilities. The system accommodates satellite and other secure network uplinks in either RF or UWB protocols. The wireless sensors can be dispersed by ground or air maneuvers. In addition, the sensors can be incorporated into the structure or surfaces of vehicles, buildings, or clothing of field personnel.

  12. Person-level changes in oxycodone use after the introduction of a tamper-resistant formulation in Australia.

    PubMed

    Schaffer, Andrea L; Buckley, Nicholas A; Degenhardt, Louisa; Larance, Briony; Cairns, Rose; Dobbins, Timothy A; Pearson, Sallie-Anne

    2018-03-26

    Australia introduced tamper-resistant controlled-release (CR) oxycodone in April 2014. We quantified the impact of the reformulation on dispensing, switching and poisonings. We performed interrupted time-series analyses using population-representative national dispensing data from 2012 to 2016. We measured dispensing of oxycodone CR (≥ 10 mg), discontinuation of use of strong opioids and switching to other strong opioids after the reformulation compared with a historical control period. Similarly, we compared calls about intentional opioid poisoning using data from a regional poisons information centre. After the reformulation, dispensing decreased for 10-30 mg (total level shift -11.1%, 95% confidence interval [CI], -17.2% to -4.6%) and 40-80 mg oxycodone CR (total level shift -31.5%, 95% CI -37.5% to -24.9%) in participants less than 65 years of age but was unchanged in people 65 years of age or older. Compared with the previous year, discontinuation of use of strong opioids did not increase (adjusted hazard ratio [HR] 0.95, 95% CI 0.91 to 1.00), but switching to oxycodone/naloxone did increase (adjusted HR 1.54, 95% CI 1.32 to 1.79). Switching to morphine varied by age ( p < 0.001), and the greatest increase was in participants less than 45 years of age (adjusted HR 4.33, 95% CI 2.13 to 8.80). Participants switching after the reformulation were more likely to be dispensed a tablet strength of 40 mg or more (adjusted odds ratio [OR] 1.40, 95% CI 1.09 to 1.79). Calls for intentional poisoning that involved oxycodone taken orally increased immediately after the reformulation (incidence rate ratio (IRR) 1.31, 95% CI 1.05-1.64), but there was no change for injected oxycodone. The reformulation had a greater impact on opioid access patterns of people less than 65 years of age who were using higher strengths of oxycodone CR. This group has been identified as having an increased risk of problematic opioid use and warrants closer monitoring in clinical practice.

  13. Person-level changes in oxycodone use after the introduction of a tamper-resistant formulation in Australia

    PubMed Central

    Buckley, Nicholas A.; Degenhardt, Louisa; Larance, Briony; Cairns, Rose; Dobbins, Timothy A.; Pearson, Sallie-Anne

    2018-01-01

    BACKGROUND: Australia introduced tamper-resistant controlled-release (CR) oxycodone in April 2014. We quantified the impact of the reformulation on dispensing, switching and poisonings. METHODS: We performed interrupted time-series analyses using population-representative national dispensing data from 2012 to 2016. We measured dispensing of oxycodone CR (≥ 10 mg), discontinuation of use of strong opioids and switching to other strong opioids after the reformulation compared with a historical control period. Similarly, we compared calls about intentional opioid poisoning using data from a regional poisons information centre. RESULTS: After the reformulation, dispensing decreased for 10–30 mg (total level shift −11.1%, 95% confidence interval [CI], −17.2% to −4.6%) and 40–80 mg oxycodone CR (total level shift −31.5%, 95% CI −37.5% to −24.9%) in participants less than 65 years of age but was unchanged in people 65 years of age or older. Compared with the previous year, discontinuation of use of strong opioids did not increase (adjusted hazard ratio [HR] 0.95, 95% CI 0.91 to 1.00), but switching to oxycodone/naloxone did increase (adjusted HR 1.54, 95% CI 1.32 to 1.79). Switching to morphine varied by age (p < 0.001), and the greatest increase was in participants less than 45 years of age (adjusted HR 4.33, 95% CI 2.13 to 8.80). Participants switching after the reformulation were more likely to be dispensed a tablet strength of 40 mg or more (adjusted odds ratio [OR] 1.40, 95% CI 1.09 to 1.79). Calls for intentional poisoning that involved oxycodone taken orally increased immediately after the reformulation (incidence rate ratio (IRR) 1.31, 95% CI 1.05–1.64), but there was no change for injected oxycodone. INTERPRETATION: The reformulation had a greater impact on opioid access patterns of people less than 65 years of age who were using higher strengths of oxycodone CR. This group has been identified as having an increased risk of problematic opioid

  14. A source-channel coding approach to digital image protection and self-recovery.

    PubMed

    Sarreshtedari, Saeed; Akhaee, Mohammad Ali

    2015-07-01

    Watermarking algorithms have been widely applied to the field of image forensics recently. One of these very forensic applications is the protection of images against tampering. For this purpose, we need to design a watermarking algorithm fulfilling two purposes in case of image tampering: 1) detecting the tampered area of the received image and 2) recovering the lost information in the tampered zones. State-of-the-art techniques accomplish these tasks using watermarks consisting of check bits and reference bits. Check bits are used for tampering detection, whereas reference bits carry information about the whole image. The problem of recovering the lost reference bits still stands. This paper is aimed at showing that having the tampering location known, image tampering can be modeled and dealt with as an erasure error. Therefore, an appropriate design of channel code can protect the reference bits against tampering. In the present proposed method, the total watermark bit-budget is dedicated to three groups: 1) source encoder output bits; 2) channel code parity bits; and 3) check bits. In watermark embedding phase, the original image is source coded and the output bit stream is protected using appropriate channel encoder. For image recovery, erasure locations detected by check bits help channel erasure decoder to retrieve the original source encoded image. Experimental results show that our proposed scheme significantly outperforms recent techniques in terms of image quality for both watermarked and recovered image. The watermarked image quality gain is achieved through spending less bit-budget on watermark, while image recovery quality is considerably improved as a consequence of consistent performance of designed source and channel codes.

  15. A Case for Tamper-Resistant and Tamper-Evident Computer Systems

    DTIC Science & Technology

    2007-02-01

    such as Kerberos is hard to apply [2] B . Gassend, G. Sub, D. Clarke, M. Dijk, and S. Devadas . Caches and Hash Trees for Efficient Memory Integrity...the block’s data from DRAM. For authentication, Merkle [14] G. Suh, D. Clarke, B . Gassend, M. van Dijk, and S. Devadas . Efficient Memory Integrity...wwi4serverwatch.com/news/article.php/ tion where a data block is encrypted or decrypted through an XOR 1399451, 2000. [11] B . Rogers, Y. Solihin

  16. Tamper indicating seal

    DOEpatents

    Romero, Juan A [Albuquerque, NM; Walker, Charles A [Albuquerque, NM; Blair, Dianna S [Albuquerque, NM; Bodmer, Connie C [Albuquerque, NM

    2012-05-29

    Seals have a flexible wire that can be looped through a hasp-like device. The seals include a body having a recess, a plug insertable into the recess and a snap ring for fastening the plug to the body. The plug and/or body can have access holes for inserting the wire into the recess. "Teeth" on the outer diameter and through-holes through the thickness of the snap ring allow for passing the ends of the flexible wire from the recess through the snap ring. The ends of the wire can be folded back over the snap ring and into engagement with the teeth. Assembly of the seal causes the ends of the wire to be securely fastened between the teeth of the snap ring and the sidewall of the recess. Seals can include a plug and/or body made of a frangible material such as glass, ceramic, glass-ceramic or brittle polymer.

  17. 75 FR 79049 - Final Regulatory Guide: Issuance, Availability

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-12-17

    ... (RG) 5.80, ``Pressure-Sensitive and Tamper-Indicating Device Seals for Material Control and Accounting... and licenses. Regulatory Guide 5.80, ``Pressure-Sensitive and Tamper-Indicating Device Seals for... and Use of Pressure-Sensitive Seals on Containers for Onsite Storage of Special Nuclear Material...

  18. Three New Methods for Analysis of Answer Changes

    ERIC Educational Resources Information Center

    Sinharay, Sandip; Johnson, Matthew S.

    2017-01-01

    In a pioneering research article, Wollack and colleagues suggested the "erasure detection index" (EDI) to detect test tampering. The EDI can be used with or without a continuity correction and is assumed to follow the standard normal distribution under the null hypothesis of no test tampering. When used without a continuity correction,…

  19. Critical Dimensions of Water-tamped Slabs and Spheres of Active Material

    DOE R&D Accomplishments Database

    Greuling, E.; Argo, H.: Chew, G.; Frankel, M. E.; Konopinski, E.J.; Marvin, C.; Teller, E.

    1946-08-06

    The magnitude and distribution of the fission rate per unit area produced by three energy groups of moderated neutrons reflected from a water tamper into one side of an infinite slab of active material is calculated approximately in section II. This rate is directly proportional to the current density of fast neutrons from the active material incident on the water tamper. The critical slab thickness is obtained in section III by solving an inhomogeneous transport integral equation for the fast-neutron current density into the tamper. Extensive use is made of the formulae derived in "The Mathematical Development of the End-Point Method" by Frankel and Goldberg. In section IV slight alterations in the theory outlined in sections II and III were made so that one could approximately compute the critical radius of a water-tamper sphere of active material. The derived formulae were applied to calculate the critical dimensions of water-tamped slabs and spheres of solid UF{sub 6} leaving various (25) isotope enrichment fractions. Decl. Dec. 16, 1955.

  20. Security Management of Electronic Data Interchange

    DTIC Science & Technology

    1993-06-01

    48 6. Signatures by Tamper-Resistent Electronic seal .................................. 49 7. Resolution of Disputes...Trademark by RSA). Secure communication is not possible without any pi eu uous relationship between parties. Electronic mail may be sealed in a...public key certification. [Ref. 321 6. Signatures by Tamper-Resistent Electronic seal There is a separation between encryption and decryption in a public

  1. Digital image modification detection using color information and its histograms.

    PubMed

    Zhou, Haoyu; Shen, Yue; Zhu, Xinghui; Liu, Bo; Fu, Zigang; Fan, Na

    2016-09-01

    The rapid development of many open source and commercial image editing software makes the authenticity of the digital images questionable. Copy-move forgery is one of the most widely used tampering techniques to create desirable objects or conceal undesirable objects in a scene. Existing techniques reported in the literature to detect such tampering aim to improve the robustness of these methods against the use of JPEG compression, blurring, noise, or other types of post processing operations. These post processing operations are frequently used with the intention to conceal tampering and reduce tampering clues. A robust method based on the color moments and other five image descriptors is proposed in this paper. The method divides the image into fixed size overlapping blocks. Clustering operation divides entire search space into smaller pieces with similar color distribution. Blocks from the tampered regions will reside within the same cluster since both copied and moved regions have similar color distributions. Five image descriptors are used to extract block features, which makes the method more robust to post processing operations. An ensemble of deep compositional pattern-producing neural networks are trained with these extracted features. Similarity among feature vectors in clusters indicates possible forged regions. Experimental results show that the proposed method can detect copy-move forgery even if an image was distorted by gamma correction, addictive white Gaussian noise, JPEG compression, or blurring. Copyright © 2016. Published by Elsevier Ireland Ltd.

  2. 2007 Beyond SBIR Phase II: Bringing Technology Edge to the Warfighter

    DTIC Science & Technology

    2007-08-23

    Systems Trade-Off Analysis and Optimization Verification and Validation On-Board Diagnostics and Self - healing Security and Anti-Tampering Rapid...verification; Safety and reliability analysis of flight and mission critical systems On-Board Diagnostics and Self - Healing Model-based monitoring and... self - healing On-board diagnostics and self - healing ; Autonomic computing; Network intrusion detection and prevention Anti-Tampering and Trust

  3. Naval Arms Control: A Post-Cold War Reappraisal

    DTIC Science & Technology

    1991-06-01

    94 A . BACKGRO UN D ......................................................................................... 94 B. WHY ...control, but that an appropriate time may come to exist in the future. For reasons why naval arms control may make more sense in the future, but not...34. Current Research on Peace And Violence. Tampere Peace Research Institute, Tampere Finland, Vol XIII, No. 2, 1990, pp. 65-86. For reasons why naval

  4. Tamper resistant magnetic stripes

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Naylor, R.B.; Sharp, D.J.

    1999-11-09

    This invention relates to a magnetic stripe comprising a medium in which magnetized particles are suspended and in which the encoded information is recorded by actual physical rotation or alignment of the previously magnetized particles within the flux reversals of the stripe which are 180{degree} opposed in their magnetic polarity. The magnetized particles are suspended in a medium which is solid, or physically rigid, at ambient temperatures but which at moderately elevated temperatures, such as 40 C, is thinable to a viscosity permissive of rotation of the particles therein under applications of moderate external magnetic field strengths within acceptable timemore » limits.« less

  5. Ceramic tamper-revealing seals

    DOEpatents

    Kupperman, David S.; Raptis, Apostolos C.; Sheen, Shuh-Haw

    1992-01-01

    A flexible metal or ceramic cable with composite ceramic ends, or a u-shaped ceramic connecting element attached to a binding element plate or block cast from alumina or zirconium, and connected to the connecting element by shrink fitting.

  6. Ceramic tamper-revealing seals

    DOEpatents

    Kupperman, D.S.; Raptis, A.C.; Sheen, S.H.

    1992-12-08

    A flexible metal or ceramic cable is described with composite ceramic ends, or a U-shaped ceramic connecting element attached to a binding element plate or block cast from alumina or zirconium, and connected to the connecting element by shrink fitting. 7 figs.

  7. Tamper resistant magnetic stripes

    DOEpatents

    Naylor, Richard Brian; Sharp, Donald J.

    1999-01-01

    This invention relates to a magnetic stripe comprising a medium in which magnetized particles are suspended and in which the encoded information is recorded by actual physical rotation or alignment of the previously magnetized particles within the flux reversals of the stripe which are 180.degree. opposed in their magnetic polarity. The magnetized particles are suspended in a medium which is solid, or physically rigid, at ambient temperatures but which at moderately elevated temperatures, such as 40.degree. C., is thinable to a viscosity permissive of rotation of the particles therein under applications of moderate external magnetic field strengths within acceptable time limits.

  8. Ion beam inertial confinement target

    DOEpatents

    Bangerter, Roger O.; Meeker, Donald J.

    1985-01-01

    A target for implosion by ion beams composed of a spherical shell of frozen DT surrounded by a low-density, low-Z pusher shell seeded with high-Z material, and a high-density tamper shell. The target has various applications in the inertial confinement technology. For certain applications, if desired, a low-density absorber shell may be positioned intermediate the pusher and tamper shells.

  9. Characterizing and Implementing Efficient Primitives for Privacy-Preserving Computation

    DTIC Science & Technology

    2015-07-01

    the mobile device. From this, the mobile will detect any tampering from the malicious party by a discrepancy in these returned values, eliminating...the need for an output MAC. If no tampering is detected , the mobile device then decrypts the output of computation. APPROVED FOR PUBLIC RELEASE...useful error messages when the compiler detects a problem with an application, making debugging the application significantly easier than with other

  10. Tagging RDT&E. Volume 1. Technology Assessment and Development Reports

    DTIC Science & Technology

    1994-03-01

    weapon system component could have a unique, counterfeit and transfer resistant, and tamper indicating identifier (or tag), inspectors could...the random nature of the reflective surfaces on each particle, the tag is highly resistant to counterfeiting . Sym t, n- BDM Jnvolvement RPT Sandia...layers) that tampering has occurred. A reflective particle (RP) disk was added by PNL to increase the difficulty of counterfeiting the tag and to make

  11. Authentication via wavefront-shaped optical responses

    NASA Astrophysics Data System (ADS)

    Eilers, Hergen; Anderson, Benjamin R.; Gunawidjaja, Ray

    2018-02-01

    Authentication/tamper-indication is required in a wide range of applications, including nuclear materials management and product counterfeit detection. State-of-the-art techniques include reflective particle tags, laser speckle authentication, and birefringent seals. Each of these passive techniques has its own advantages and disadvantages, including the need for complex image comparisons, limited flexibility, sensitivity to environmental conditions, limited functionality, etc. We have developed a new active approach to address some of these short-comings. The use of an active characterization technique adds more flexibility and additional layers of security over current techniques. Our approach uses randomly-distributed nanoparticles embedded in a polymer matrix (tag/seal) which is attached to the item to be secured. A spatial light modulator is used to adjust the wavefront of a laser which interacts with the tag/seal, and a detector is used to monitor this interaction. The interaction can occur in various ways, including transmittance, reflectance, fluorescence, random lasing, etc. For example, at the time of origination, the wavefront-shaped reflectance from a tag/seal can be adjusted to result in a specific pattern (symbol, words, etc.) Any tampering with the tag/seal would results in a disturbance of the random orientation of the nanoparticles and thus distort the reflectance pattern. A holographic waveplate could be inserted into the laser beam for verification. The absence/distortion of the original pattern would then indicate that tampering has occurred. We have tested the tag/seal's and authentication method's tamper-indicating ability using various attack methods, including mechanical, thermal, and chemical attacks, and have verified our material/method's robust tamper-indicating ability.

  12. Detection of inter-frame forgeries in digital videos.

    PubMed

    K, Sitara; Mehtre, B M

    2018-05-26

    Videos are acceptable as evidence in the court of law, provided its authenticity and integrity are scientifically validated. Videos recorded by surveillance systems are susceptible to malicious alterations of visual content by perpetrators locally or remotely. Such malicious alterations of video contents (called video forgeries) are categorized into inter-frame and intra-frame forgeries. In this paper, we propose inter-frame forgery detection techniques using tamper traces from spatio-temporal and compressed domains. Pristine videos containing frames that are recorded during sudden camera zooming event, may get wrongly classified as tampered videos leading to an increase in false positives. To address this issue, we propose a method for zooming detection and it is incorporated in video tampering detection. Frame shuffling detection, which was not explored so far is also addressed in our work. Our method is capable of differentiating various inter-frame tamper events and its localization in the temporal domain. The proposed system is tested on 23,586 videos of which 2346 are pristine and rest of them are candidates of inter-frame forged videos. Experimental results show that we have successfully detected frame shuffling with encouraging accuracy rates. We have achieved improved accuracy on forgery detection in frame insertion, frame deletion and frame duplication. Copyright © 2018. Published by Elsevier B.V.

  13. Evaluation of Abuse-Deterrent or Tamper-Resistant Opioid Formulations on Overall Health Care Expenditures in a State Medicaid Program.

    PubMed

    Keast, Shellie L; Owora, Arthur; Nesser, Nancy; Farmer, Kevin

    2016-04-01

    The development of abuse-deterrent opioid prescription medications is a priority at the national level. Pharmaceutical manufacturers have begun marketing new formulations of currently available opioids that meet higher abuse resistance standards. Little information is available regarding the impact of these formulations on overall health care expenditures. To (a) examine the relationship between health care expenditures and use of brand abuse-deterrent or tamper-resistant (ADTR) extended-release opioids versus standard dosage form (SDF) extended-release opioids in a state Medicaid population, and (b) determine whether this relationship was influenced by member-specific characteristics. The study is a cross-sectional review of Oklahoma Medicaid members (aged ≥ 21 years) with at least 1 paid pharmacy claim for long-acting opioids between September 2013 and August 2014. Members who were adherent to extended-release opioid products were classified into ADTR and SDF opioid groups. The relationship between health care expenditures (prescription, medical, and overall) and opioid groups was examined using multiple linear regression models. The impact of member-specific characteristics (age, sex, race, urban classifications, and various comorbidities) on this relationship was examined. Prescription spending ($9,265,554) accounted for 35% of overall health care expenditures ($26,304,693) among 938 members during the 12-month reference period. Total prescription expenditures were higher among ADTR than SDF user groups, and the difference in median expenditures between these 2 groups was larger among members with more comorbidities, as measured by the Charlson Comorbidity Index score. Overall, ADTR users had higher median total health care and medical expenditures, and the difference in median expenditures was dependent on whether a member had comorbidities of addiction or not (higher expenditures were observed among members with comorbidities of addiction). The abuse and

  14. Conductive fabric seal

    DOEpatents

    Livesay, Ronald Jason; Mason, Brandon William; Kuhn, Michael Joseph; Rowe, Nathan Carl

    2017-04-04

    Disclosed are several examples of a system and method for detecting if an article is being tampered with. Included is a covering made of a substrate that is coated with a layer of an electrically conductive material that forms an electrically conductive surface having an electrical resistance. The covering is configured to at least partially encapsulate the article such that the article cannot be tampered with, without modifying the electrical resistance of the electrically conductive surface of the covering. A sensing device is affixed to the electrically conductive surface of the covering and the sensing device monitors the condition of the covering by producing a signal that is indicative of the electrical resistance of the electrically conductive surface of the covering. A measured electrical resistance that differs from a nominal electrical resistance is indicative of a covering that is being tampered with and an alert is communicated to an observer.

  15. Conductive fabric seal

    DOEpatents

    Livesay, Ronald Jason; Mason, Brandon William; Kuhn, Michael Joseph; Rowe, Nathan Carl

    2015-10-13

    Disclosed are several examples of a system and method for detecting if an article is being tampered with. Included is a covering made of a substrate that is coated with a layer of an electrically conductive material that forms an electrically conductive surface having an electrical resistance. The covering is configured to at least partially encapsulate the article such that the article cannot be tampered with, without modifying the electrical resistance of the electrically conductive surface of the covering. A sensing device is affixed to the electrically conductive surface of the covering and the sensing device monitors the condition of the covering by producing a signal that is indicative of the electrical resistance of the electrically conductive surface of the covering. A measured electrical resistance that differs from a nominal electrical resistance is indicative of a covering that is being tampered with and an alert is communicated to an observer.

  16. Remotely Monitored Sealing Array Software

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    2012-09-12

    The Remotely Monitored Sealing Array (RMSA) utilizes the Secure Sensor Platform (SSP) framework to establish the fundamental operating capabilities for communication, security, power management, and cryptography. In addition to the SSP framework the RMSA software has unique capabilities to support monitoring a fiber optic seal. Fiber monitoring includes open and closed as well as parametric monitoring to detect tampering attacks. The fiber monitoring techniques, using the SSP power management processes, allow the seals to last for years while maintaining the security requirements of the monitoring application. The seal is enclosed in a tamper resistant housing with software to support activemore » tamper monitoring. New features include LED notification of fiber closure, the ability to retrieve the entire fiber optic history via translator command, separate memory storage for fiber optic events, and a more robust method for tracking and resending failed messages.« less

  17. Self-recovery reversible image watermarking algorithm

    PubMed Central

    Sun, He; Gao, Shangbing; Jin, Shenghua

    2018-01-01

    The integrity of image content is essential, although most watermarking algorithms can achieve image authentication but not automatically repair damaged areas or restore the original image. In this paper, a self-recovery reversible image watermarking algorithm is proposed to recover the tampered areas effectively. First of all, the original image is divided into homogeneous blocks and non-homogeneous blocks through multi-scale decomposition, and the feature information of each block is calculated as the recovery watermark. Then, the original image is divided into 4×4 non-overlapping blocks classified into smooth blocks and texture blocks according to image textures. Finally, the recovery watermark generated by homogeneous blocks and error-correcting codes is embedded into the corresponding smooth block by mapping; watermark information generated by non-homogeneous blocks and error-correcting codes is embedded into the corresponding non-embedded smooth block and the texture block via mapping. The correlation attack is detected by invariant moments when the watermarked image is attacked. To determine whether a sub-block has been tampered with, its feature is calculated and the recovery watermark is extracted from the corresponding block. If the image has been tampered with, it can be recovered. The experimental results show that the proposed algorithm can effectively recover the tampered areas with high accuracy and high quality. The algorithm is characterized by sound visual quality and excellent image restoration. PMID:29920528

  18. Detection of shifted double JPEG compression by an adaptive DCT coefficient model

    NASA Astrophysics Data System (ADS)

    Wang, Shi-Lin; Liew, Alan Wee-Chung; Li, Sheng-Hong; Zhang, Yu-Jin; Li, Jian-Hua

    2014-12-01

    In many JPEG image splicing forgeries, the tampered image patch has been JPEG-compressed twice with different block alignments. Such phenomenon in JPEG image forgeries is called the shifted double JPEG (SDJPEG) compression effect. Detection of SDJPEG-compressed patches could help in detecting and locating the tampered region. However, the current SDJPEG detection methods do not provide satisfactory results especially when the tampered region is small. In this paper, we propose a new SDJPEG detection method based on an adaptive discrete cosine transform (DCT) coefficient model. DCT coefficient distributions for SDJPEG and non-SDJPEG patches have been analyzed and a discriminative feature has been proposed to perform the two-class classification. An adaptive approach is employed to select the most discriminative DCT modes for SDJPEG detection. The experimental results show that the proposed approach can achieve much better results compared with some existing approaches in SDJPEG patch detection especially when the patch size is small.

  19. Tampering With the Temporal Order

    ERIC Educational Resources Information Center

    Davis, Gerald H.; Laushey, David M.

    1972-01-01

    Innovation in a Western Civilization course, using reverse chronology to survey historical developments, provides needed relevance and student involvement. Exercises covering eleven themes defined in discussion of post-1945 period are listed which direct students to reorganize data, and which lend themselves to further independent reading and…

  20. Data Hiding and the Statistics of Images

    NASA Astrophysics Data System (ADS)

    Cox, Ingemar J.

    The fields of digital watermarking, steganography and steganalysis, and content forensics are closely related. In all cases, there is a class of images that is considered “natural”, i.e. images that do not contain watermarks, images that do not contain covert messages, or images that have not been tampered with. And, conversely, there is a class of images that is considered to be “unnatural”, i.e. images that contain watermarks, images that contain covert messages, or images that have been tampered with.

  1. Watermarking of ultrasound medical images in teleradiology using compressed watermark

    PubMed Central

    Badshah, Gran; Liew, Siau-Chuin; Zain, Jasni Mohamad; Ali, Mushtaq

    2016-01-01

    Abstract. The open accessibility of Internet-based medical images in teleradialogy face security threats due to the nonsecured communication media. This paper discusses the spatial domain watermarking of ultrasound medical images for content authentication, tamper detection, and lossless recovery. For this purpose, the image is divided into two main parts, the region of interest (ROI) and region of noninterest (RONI). The defined ROI and its hash value are combined as watermark, lossless compressed, and embedded into the RONI part of images at pixel’s least significant bits (LSBs). The watermark lossless compression and embedding at pixel’s LSBs preserve image diagnostic and perceptual qualities. Different lossless compression techniques including Lempel-Ziv-Welch (LZW) were tested for watermark compression. The performances of these techniques were compared based on more bit reduction and compression ratio. LZW was found better than others and used in tamper detection and recovery watermarking of medical images (TDARWMI) scheme development to be used for ROI authentication, tamper detection, localization, and lossless recovery. TDARWMI performance was compared and found to be better than other watermarking schemes. PMID:26839914

  2. Postgraduate Studies in the Field of HCI

    NASA Astrophysics Data System (ADS)

    Vainio, Teija; Surakka, Veikko; Raisamo, Roope; Räihä, Kari-Jouko; Isokoski, Poika; Väänänen-Vainio-Mattila, Kaisa; Kujala, Sari

    In September of 2007, the Tampere Unit for Computer Human Interaction (TAUCHI) at the University of Tampere and The Unit of Human-Centered Technology (IHTE) at the Tampere University of Technology initiated a joint effort to increase collaboration in the field of human-technology interaction (HTI). One of the main aims was to develop higher quality education for university students and to carry out joint internationally recognized HTI research. Both research units have their own master and postgraduate students while the focus of education is at IHTE on usability and humancentered design of interactive products and services whereas TAUCHI focuses on human-technology interaction developing it by harmonizing the potential of technology with human abilities, needs, and limitations. Based on our joint analysis we know now that together TAUCHI and IHTE are offering an internationally competitive master’s program consisting of more than 40 basic, intermediate and advanced level courses. Although both units are partners in the national Graduate School in User- Centered Information Technology (UCIT) led by TAUCHI we have recognized a clear need for developing and systematizing our doctoral education.

  3. The introduction of a potentially abuse deterrent oxycodone formulation: Early findings from the Australian National Opioid Medications Abuse Deterrence (NOMAD) study.

    PubMed

    Degenhardt, Louisa; Bruno, Raimondo; Ali, Robert; Lintzeris, Nicholas; Farrell, Michael; Larance, Briony

    2015-06-01

    There is increasing concern about tampering of pharmaceutical opioids. We describe early findings from an Australian study examining the potential impact of the April 2014 introduction of an abuse-deterrent sustained-release oxycodone formulation (Reformulated OxyContin(®)). Data on pharmaceutical opioid sales; drug use by people who inject drugs regularly (PWID); client visits to the Sydney Medically Supervised Injecting Centre (MSIC); and last drug injected by clients of inner-Sydney needle-syringe programmes (NSPs) were obtained, 2009-2014. A cohort of n=606 people tampering with pharmaceutical opioids was formed pre-April 2014, and followed up May-August 2014. There were declines in pharmacy sales of 80mg OxyContin(®) post-introduction of the reformulated product, the dose most commonly diverted and injected by PWID. Reformulated OxyContin(®) was among the least commonly used and injected drugs among PWID. This was supported by Sydney NSP data. There was a dramatic reduction in MSIC visits for injection of OxyContin(®) post-introduction of the new formulation (from 62% of monthly visits pre-introduction to 5% of visits, August 2014). The NOMAD cohort confirmed a reduction in OxyContin(®) use/injection post-introduction. Reformulated OxyContin(®) was cheaper and less attractive for tampering than Original OxyContin(®). These data suggest that, in the short term, introduction of an abuse-deterrent formulation of OxyContin(®) in Australia was associated with a reduction in injection of OxyContin(®), with no clear switch to other drugs. Reformulated OxyContin(®), in this short follow-up, does not appear to be considered as attractive for tampering. Copyright © 2015 Elsevier Ireland Ltd. All rights reserved.

  4. Abuse-deterrent formulations: part 1 - development of a formulation-based classification system.

    PubMed

    Mastropietro, David J; Omidian, Hossein

    2015-02-01

    Strategies have been implemented to decrease the large proportion of individuals misusing abusable prescription medications. Abuse-deterrent formulations (ADFs) have been grown to incorporate many different technologies that still lack a systematic naming and organizational nomenclature. Without a proper classification system, it has been challenging to properly identify ADFs, study and determine common traits or characteristics and simplify communication within the field. This article introduces a classification system for all ADF approaches and examines the physical, chemical and pharmacological characteristics of a formulation by placing them into primary, secondary and tertiary categories. Primary approaches block tampering done directly to the product. Secondary approaches work in vivo after the product is administered. Tertiary approaches use materials that discourage abuse but do not stop tampering. Part 2 of this article discusses proprietary technologies, patents and products utilizing primary approaches. Drug products using opioid antagonists and aversive agents have been seen over the past few decades to discourage primarily overuse and injection. However, innovation in formulation development has introduced products capable of deterring multiple forms of tampering and abuse. Often, this is accomplished using known excipients and manufacturing methods that are repurposed to prevent crushing, extraction and syringeability.

  5. Investigation of the hydrodynamics and emission of a laser heated tamped high-Z target

    NASA Astrophysics Data System (ADS)

    Gray, William J.; Foord, Mark E.; Schneider, Marilyn B.; Barrios, Maria A.; Brown, Greg V.; Heeter, Robert F.; Jarrott, L. Charlie; Liedahl, Duane A.; Marley, Ed V.; Mauche, Chris W.; Widmann, Klaus

    2018-06-01

    We investigate the hydrodynamic expansion and x-ray emission of a laser-heated buried-layer target. This work is motivated by our interest in developing an experimental platform for probing plasma properties under relatively uniform conditions, such as ionization and equation of state. Targets consist of a few thousand angstrom-thick layer of material, embedded in a few microns of the tamper material (typically beryllium), which are irradiated on both sides by an intense few-nanosecond laser pulse. The expansion and emission of our target, composed of a homogeneous mixture of iron, vanadium, and gold, are simulated using the 2-D LASNEX code. Reasonable agreement is found with the time history of the x-ray emission traces (DANTE). Both experiments and simulations exhibit an interesting reduction in the radial size of the emission region with time, as measured using face-on imaging. This is shown to be due to the ablation of the beryllium tamper, which affects the radial confinement of the embedded target. Simulations using a larger diameter beryllium tamper are found to mitigate this effect, improving the one-dimensionality of the expansion.

  6. Forensic Analysis of Digital Image Tampering

    DTIC Science & Technology

    2004-12-01

    analysis of when each method fails, which Chapter 4 discusses. Finally, a test image containing an invisible watermark using LSB steganography is...2.2 – Example of invisible watermark using Steganography Software F5 ............. 8 Figure 2.3 – Example of copy-move image forgery [12...Figure 3.11 – Algorithm for JPEG Block Technique ....................................................... 54 Figure 3.12 – “Forged” Image with Result

  7. A Tamper-Resistant Programming Language System

    DTIC Science & Technology

    2006-06-02

    www.cs.ucsb.edu/~vigna/listpub.html). [15] Gassend, B ., D. Clarke, M. van Dijk, S. Devadas , and E. Suh, “Caches and Merkle Trees for Efficient Memory...CLASSIFICATION OF: 17. LIMITATION OF ABSTRACT 18. NUMBER OF PAGES 23 19a. NAME OF RESPONSIBLE PERSON a. REPORT unclassified b . ABSTRACT...winhec/papers03.mspx). [3] Barak, B ., O. Goldreich, R. Impagliazzo, S. Rudich, A. Sahai, S. Vadhan, and K.Yang, “On the (Im)possibility of Obfuscating

  8. 10 CFR 73.2 - Definitions.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... this part. Intrusion alarm means a tamper indicating electrical, electromechanical, electrooptical... manipulation resistant, electromechanical device which provides the same function as a built-in combination...

  9. 10 CFR 73.2 - Definitions.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... this part. Intrusion alarm means a tamper indicating electrical, electromechanical, electrooptical... manipulation resistant, electromechanical device which provides the same function as a built-in combination...

  10. 76 FR 19829 - Clean Alternative Fuel Vehicle and Engine Conversions

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-04-08

    ...EPA is streamlining the process by which manufacturers of clean alternative fuel conversion systems may demonstrate compliance with vehicle and engine emissions requirements. Specifically, EPA is revising the regulatory criteria for gaining an exemption from the Clean Air Act prohibition against tampering for the conversion of vehicles and engines to operate on a clean alternative fuel. This final rule creates additional compliance options beyond certification that protect manufacturers of clean alternative fuel conversion systems against a tampering violation, depending on the age of the vehicle or engine to be converted. The new options alleviate some economic and procedural impediments to clean alternative fuel conversions while maintaining environmental safeguards to ensure that acceptable emission levels from converted vehicles are sustained.

  11. 10 CFR 73.25 - Performance capabilities for physical protection of strategic special nuclear material in transit.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... tampering with transports and cargo containers; and (iii) Surveillance subsystems and procedures to detect... to establish activities for transferring cargo in emergency situations; and (iii) Removal controls...

  12. 10 CFR 73.25 - Performance capabilities for physical protection of strategic special nuclear material in transit.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... tampering with transports and cargo containers; and (iii) Surveillance subsystems and procedures to detect... to establish activities for transferring cargo in emergency situations; and (iii) Removal controls...

  13. Content fragile watermarking for H.264/AVC video authentication

    NASA Astrophysics Data System (ADS)

    Ait Sadi, K.; Guessoum, A.; Bouridane, A.; Khelifi, F.

    2017-04-01

    Discrete cosine transform is exploited in this work to generate the authentication data that are treated as a fragile watermark. This watermark is embedded in the motion vectors. The advances in multimedia technologies and digital processing tools have brought with them new challenges for the source and content authentication. To ensure the integrity of the H.264/AVC video stream, we introduce an approach based on a content fragile video watermarking method using an independent authentication of each group of pictures (GOPs) within the video. This technique uses robust visual features extracted from the video pertaining to the set of selected macroblocs (MBs) which hold the best partition mode in a tree-structured motion compensation process. An additional security degree is offered by the proposed method through using a more secured keyed function HMAC-SHA-256 and randomly choosing candidates from already selected MBs. In here, the watermark detection and verification processes are blind, whereas the tampered frames detection is not since it needs the original frames within the tampered GOPs. The proposed scheme achieves an accurate authentication technique with a high fragility and fidelity whilst maintaining the original bitrate and the perceptual quality. Furthermore, its ability to detect the tampered frames in case of spatial, temporal and colour manipulations is confirmed.

  14. Active Time-Domain Reflectometry for Unattended Safeguards Systems: FY16 Report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Tedeschi, Jonathan R.; Smith, Leon E.; Conrad, Ryan C.

    2016-10-21

    The International Atomic Energy Agency (IAEA) continues to expand its use of unattended measurement systems. An increasing number of systems and an expanding family of instruments create challenges in terms of deployment efficiency and the implementation of data authentication measures. Traditional data security measures, for example tamper-indicating (TI) conduit, are impractical for the long separation distances (often 100 meters or more) between unattended monitoring system (UMS) components. Pacific Northwest National Laboratory (PNNL) is studying the viability of active time-domain reflectometry (TDR) for the detection of cable tampering in unattended radiation detection systems. The instrument concept under investigation would allow formore » unmanned cable integrity measurements, remote surveillance reporting and locating of cable faults and/or tampers. This report describes PNNL’s FY16 progress and includes: an overview of the TDR methods under investigation; description of the TDR evaluation testbed developed by PNNL; development and testing of advanced signal processing algorithms to extract weak signals from relatively high noise levels; and initial testing of a laboratory prototype intended for IAEA UMS applications and based on a commercially available TDR module. Preliminary viability findings and recommendations for the next stage of development and testing are provided.« less

  15. Image authentication by means of fragile CGH watermarking

    NASA Astrophysics Data System (ADS)

    Schirripa Spagnolo, Giuseppe; Simonetti, Carla; Cozzella, Lorenzo

    2005-09-01

    In this paper we propose a fragile marking system based on Computer Generated Hologram coding techniques, which is able to detect malicious tampering while tolerating some incidental distortions. A fragile watermark is a mark that is readily altered or destroyed when the host image is modified through a linear or nonlinear transformation. A fragile watermark monitors the integrity of the content of the image but not its numerical representation. Therefore the watermark is designed so that the integrity is proven if the content of the image has not been tampered. Since digital images can be altered or manipulated with ease, the ability to detect changes to digital images is very important for many applications such as news reporting, medical archiving, or legal usages. The proposed technique could be applied to Color Images as well as to Gray Scale ones. Using Computer Generated Hologram watermarking, the embedded mark could be easily recovered by means of a Fourier Transform. Due to this fact host image can be tampered and watermarked with the same holographic pattern. To avoid this possibility we have introduced an encryption method using a asymmetric Cryptography. The proposed schema is based on the knowledge of original mark from the Authentication

  16. An Invisible Text Watermarking Algorithm using Image Watermark

    NASA Astrophysics Data System (ADS)

    Jalil, Zunera; Mirza, Anwar M.

    Copyright protection of digital contents is very necessary in today's digital world with efficient communication mediums as internet. Text is the dominant part of the internet contents and there are very limited techniques available for text protection. This paper presents a novel algorithm for protection of plain text, which embeds the logo image of the copyright owner in the text and this logo can be extracted from the text later to prove ownership. The algorithm is robust against content-preserving modifications and at the same time, is capable of detecting malicious tampering. Experimental results demonstrate the effectiveness of the algorithm against tampering attacks by calculating normalized hamming distances. The results are also compared with a recent work in this domain

  17. 31 CFR 592.403 - Transshipment or transit through the United States.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... the shipment is sealed in a tamper-resistant container, accompanied by a Kimberley Process Certificate, and leaves the United States in the identical state in which it entered. The validation, recordkeeping...

  18. 31 CFR 592.403 - Transshipment or transit through the United States.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... the shipment is sealed in a tamper-resistant container, accompanied by a Kimberley Process Certificate, and leaves the United States in the identical state in which it entered. The validation, recordkeeping...

  19. 31 CFR 592.403 - Transshipment or transit through the United States.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... the shipment is sealed in a tamper-resistant container, accompanied by a Kimberley Process Certificate, and leaves the United States in the identical state in which it entered. The validation, recordkeeping...

  20. 31 CFR 592.403 - Transshipment or transit through the United States.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... the shipment is sealed in a tamper-resistant container, accompanied by a Kimberley Process Certificate, and leaves the United States in the identical state in which it entered. The validation, recordkeeping...

  1. 31 CFR 592.403 - Transshipment or transit through the United States.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... the shipment is sealed in a tamper-resistant container, accompanied by a Kimberley Process Certificate, and leaves the United States in the identical state in which it entered. The validation, recordkeeping...

  2. 10 CFR 73.70 - Records.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... copy throughout the required retention period. The record may also be stored in electronic media with..., alarm check, and tamper indication that identifies the type of alarm, location, alarm circuit, date, and...

  3. Security inspection in ports by anomaly detection using hyperspectral imaging technology

    NASA Astrophysics Data System (ADS)

    Rivera, Javier; Valverde, Fernando; Saldaña, Manuel; Manian, Vidya

    2013-05-01

    Applying hyperspectral imaging technology in port security is crucial for the detection of possible threats or illegal activities. One of the most common problems that cargo suffers is tampering. This represents a danger to society because it creates a channel to smuggle illegal and hazardous products. If a cargo is altered, security inspections on that cargo should contain anomalies that reveal the nature of the tampering. Hyperspectral images can detect anomalies by gathering information through multiple electromagnetic bands. The spectrums extracted from these bands can be used to detect surface anomalies from different materials. Based on this technology, a scenario was built in which a hyperspectral camera was used to inspect the cargo for any surface anomalies and a user interface shows the results. The spectrum of items, altered by different materials that can be used to conceal illegal products, is analyzed and classified in order to provide information about the tampered cargo. The image is analyzed with a variety of techniques such as multiple features extracting algorithms, autonomous anomaly detection, and target spectrum detection. The results will be exported to a workstation or mobile device in order to show them in an easy -to-use interface. This process could enhance the current capabilities of security systems that are already implemented, providing a more complete approach to detect threats and illegal cargo.

  4. A Tamper-Resistant and Portable Healthcare Folder

    PubMed Central

    Anciaux, Nicolas; Berthelot, Morgane; Braconnier, Laurent; Bouganim, Luc; De la Blache, Martine; Gardarin, Georges; Kesmarszky, Philippe; Lartigue, Sophie; Navarre, Jean-François; Pucheral, Philippe; Vandewalle, Jean-Jacques; Zeitouni, Karine

    2008-01-01

    Electronic health record (EHR) projects have been launched in most developed countries to increase the quality of healthcare while decreasing its cost. The benefits provided by centralizing the healthcare information in database systems are unquestionable in terms of information quality, availability, and protection against failure. Yet, patients are reluctant to give to a distant server the control over highly sensitive data (e.g., data revealing a severe or shameful disease). This paper capitalizes on a new hardware portable device, associating the security of a smart card to the storage capacity of a USB key, to give back to the patient the control over his medical data. This paper shows how this device can complement a traditional EHR server to (1) protect and share highly sensitive data among trusted parties and (2) provide a seamless access to the data even in disconnected mode. The proposed architecture is experimented in the context of a medicosocial network providing medical care and social services at home for elderly people. PMID:18615200

  5. Tampering detection system using quantum-mechanical systems

    DOEpatents

    Humble, Travis S [Knoxville, TN; Bennink, Ryan S [Knoxville, TN; Grice, Warren P [Oak Ridge, TN

    2011-12-13

    The use of quantum-mechanically entangled photons for monitoring the integrity of a physical border or a communication link is described. The no-cloning principle of quantum information science is used as protection against an intruder's ability to spoof a sensor receiver using a `classical` intercept-resend attack. Correlated measurement outcomes from polarization-entangled photons are used to protect against quantum intercept-resend attacks, i.e., attacks using quantum teleportation.

  6. PRN 94-7: Label Improvement Program for the Revision of Use Directions for Commensal Rodenticides and Statement of the Agency's Policies on the Use of Rodenticide Bait Stations

    EPA Pesticide Factsheets

    This Notice requires registrants of certain pesticide products claimed to control commensal rodents and registered under FIFRA to revise the labeling of such products to bear certain statements concerning tamper-resistant bait stations.

  7. 10 CFR 70.51 - Records requirements.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... licensed materials in soil before January 28, 1981, without specific Commission authorization. See § 20.304... adequate safeguards against tampering with and loss of records. (2) If there is a conflict between the...

  8. Choosing a Bait Station Product for Household Use

    EPA Pesticide Factsheets

    Information on tamper-resistant, weather-resistant, and other products that meet EPA safety standards and can help consumers control household rodents while greatly reducing accidental exposure to children, pets, and non-target wildlife.

  9. 46 CFR 25.30-10 - Hand-portable fire extinguishers and semi-portable fire-extinguishing systems.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ....30-10(C): Table 25.30-10(C) Classification Foam, liters (gallons) Carbon dioxide, kilograms (pounds... tampering or use when broken) are not intact, the boarding officer or marine inspector will inspect such...

  10. 46 CFR 25.30-10 - Hand-portable fire extinguishers and semi-portable fire-extinguishing systems.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ....30-10(C): Table 25.30-10(c) Classification Foam, liters (gallons) Carbon dioxide, kilograms (pounds... tampering or use when broken) are not intact, the boarding officer or marine inspector will inspect such...

  11. 46 CFR 25.30-10 - Hand-portable fire extinguishers and semi-portable fire-extinguishing systems.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ....30-10(C): Table 25.30-10(c) Classification Foam, liters (gallons) Carbon dioxide, kilograms (pounds... tampering or use when broken) are not intact, the boarding officer or marine inspector will inspect such...

  12. 46 CFR 25.30-10 - Hand-portable fire extinguishers and semi-portable fire-extinguishing systems.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ....30-10(C): Table 25.30-10(c) Classification Foam,liters (gallons) Carbon dioxide, kilograms (pounds... tampering or use when broken) are not intact, the boarding officer or marine inspector will inspect such...

  13. 46 CFR 25.30-10 - Hand-portable fire extinguishers and semi-portable fire-extinguishing systems.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ....30-10(C): Table 25.30-10(c) Classification Foam,liters (gallons) Carbon dioxide, kilograms (pounds... tampering or use when broken) are not intact, the boarding officer or marine inspector will inspect such...

  14. Outbreaks of infections associated with drug diversion by US health care personnel.

    PubMed

    Schaefer, Melissa K; Perz, Joseph F

    2014-07-01

    To summarize available information about outbreaks of infections stemming from drug diversion in US health care settings and describe recommended protocols and public health actions. We reviewed records at the Centers for Disease Control and Prevention related to outbreaks of infections from drug diversion by health care personnel in US health care settings from January 1, 2000, through December 31, 2013. Searches of the medical literature published during the same period were also conducted using PubMed. Information compiled included health care setting(s), infection type(s), specialty of the implicated health care professional, implicated medication(s), mechanism(s) of diversion, number of infected patients, number of patients with potential exposure to blood-borne pathogens, and resolution of the investigation. We identified 6 outbreaks over a 10-year period beginning in 2004; all occurred in hospital settings. Implicated health care professionals included 3 technicians and 3 nurses, one of whom was a nurse anesthetist. The mechanism by which infections were spread was tampering with injectable controlled substances. Two outbreaks involved tampering with opioids administered via patient-controlled analgesia pumps and resulted in gram-negative bacteremia in 34 patients. The remaining 4 outbreaks involved tampering with syringes or vials containing fentanyl; hepatitis C virus infection was transmitted to 84 patients. In each of these outbreaks, the implicated health care professional was infected with hepatitis C virus and served as the source; nearly 30,000 patients were potentially exposed to blood-borne pathogens and targeted for notification advising testing. These outbreaks revealed gaps in prevention, detection, and response to drug diversion in US health care facilities. Drug diversion is best prevented by health care facilities having strong narcotics security measures and active monitoring systems. Appropriate response includes assessment of harm to

  15. 49 CFR 174.9 - Safety and security inspection and acceptance.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... of this subchapter, rail carload quantities of ammonium nitrate or ammonium nitrate mixtures in solid... accordance with § 174.50. (d) Where an indication of tampering or suspicious item is found, a carrier must...

  16. Over-the-Counter Medicines: What's Right for You?

    MedlinePlus

    ... Contents: Advice for Americans about Self-Care: Access + Knowledge = Power OTC Know-How: It's on the Label Drug ... Tampering Advice for Americans about Self-Care: Access + Knowledge = Power American medicine cabinets contain a growing choice of ...

  17. Richard P. Feynman and the Feynman Diagrams

    Science.gov Websites

    available in full-text and on the Web. Documents: A Theorem and Its Application to Finite Tampers, DOE Fermi-Thomas Theory; DOE Technical Report, April 28, 1947 Mathematical Formulation of the Quantum Theory

  18. Studies and research concerning BNFP: process monitoring and process surveillance demonstration program

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kight, H R

    1979-11-01

    Computerized methods of monitoring process functions and alarming off-standard conditions were implemented and demonstrated during the FY 1979 Uranium Run. In addition, prototype applications of instruments for the purpose of tamper indication and surveillance were tested.

  19. Computer Security Systems Enable Access.

    ERIC Educational Resources Information Center

    Riggen, Gary

    1989-01-01

    A good security system enables access and protects information from damage or tampering, but the most important aspects of a security system aren't technical. A security procedures manual addresses the human element of computer security. (MLW)

  20. 49 CFR 218.59 - Responsibilities of railroads.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 4 2010-10-01 2010-10-01 false Responsibilities of railroads. 218.59 Section 218.59 Transportation Other Regulations Relating to Transportation (Continued) FEDERAL RAILROAD ADMINISTRATION, DEPARTMENT OF TRANSPORTATION RAILROAD OPERATING PRACTICES Prohibition Against Tampering With...

  1. 49 CFR 40.199 - What problems always cause a drug test to be cancelled?

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... specimen has been “Rejected for Testing” (with the reason stated). You must always cancel such a test. (b... seal is broken or shows evidence of tampering (and a split specimen cannot be redesignated, see § 40.83...

  2. Two-Layer Fragile Watermarking Method Secured with Chaotic Map for Authentication of Digital Holy Quran

    PubMed Central

    Khalil, Mohammed S.; Khan, Muhammad Khurram; Alginahi, Yasser M.

    2014-01-01

    This paper presents a novel watermarking method to facilitate the authentication and detection of the image forgery on the Quran images. Two layers of embedding scheme on wavelet and spatial domain are introduced to enhance the sensitivity of fragile watermarking and defend the attacks. Discrete wavelet transforms are applied to decompose the host image into wavelet prior to embedding the watermark in the wavelet domain. The watermarked wavelet coefficient is inverted back to spatial domain then the least significant bits is utilized to hide another watermark. A chaotic map is utilized to blur the watermark to make it secure against the local attack. The proposed method allows high watermark payloads, while preserving good image quality. Experiment results confirm that the proposed methods are fragile and have superior tampering detection even though the tampered area is very small. PMID:25028681

  3. Two-layer fragile watermarking method secured with chaotic map for authentication of digital Holy Quran.

    PubMed

    Khalil, Mohammed S; Kurniawan, Fajri; Khan, Muhammad Khurram; Alginahi, Yasser M

    2014-01-01

    This paper presents a novel watermarking method to facilitate the authentication and detection of the image forgery on the Quran images. Two layers of embedding scheme on wavelet and spatial domain are introduced to enhance the sensitivity of fragile watermarking and defend the attacks. Discrete wavelet transforms are applied to decompose the host image into wavelet prior to embedding the watermark in the wavelet domain. The watermarked wavelet coefficient is inverted back to spatial domain then the least significant bits is utilized to hide another watermark. A chaotic map is utilized to blur the watermark to make it secure against the local attack. The proposed method allows high watermark payloads, while preserving good image quality. Experiment results confirm that the proposed methods are fragile and have superior tampering detection even though the tampered area is very small.

  4. Implosion-driven technique to create fast shockwaves in high-density gas

    NASA Astrophysics Data System (ADS)

    Serge, Matthew; Loiseau, Jason; Huneault, Justin; Szirti, Daniel; Higgins, Andrew; Tanguay, Vincent

    2012-03-01

    Pressurized tubes surrounded by either one or two layers (separated by a secondary tube) of sensitized nitromethane and encased in a thick-walled tube (the tamper) were imploded. The distance between the detonation wave in the explosive and shock wave in the innermost tube were measured (the standoff). A simple model based on hoop stress and acoustic interactions between the tubing was developed and used to predict the standoff distance. At low initial pressures (on the order of 7MPa), results indicate that the secondary tube and two layers of explosive did not prove to significantly increase the standoff. However, at higher pressures (on the order of 10 MPa), standoff was noticeably greater when the secondary tube was inserted between the pressurized tube and the tamper. The measured values are in reasonable agreement with the predictions of the model.

  5. Apparatus for safeguarding a radiological source

    DOEpatents

    Bzorgi, Fariborz M

    2014-10-07

    A tamper detector is provided for safeguarding a radiological source that is moved into and out of a storage location through an access porthole for storage and use. The radiological source is presumed to have an associated shipping container approved by the U.S. Nuclear Regulatory Commission for transporting the radiological source. The tamper detector typically includes a network of sealed tubing that spans at least a portion of the access porthole. There is an opening in the network of sealed tubing that is large enough for passage therethrough of the radiological source and small enough to prevent passage therethrough of the associated shipping cask. Generally a gas source connector is provided for establishing a gas pressure in the network of sealed tubing, and a pressure drop sensor is provided for detecting a drop in the gas pressure below a preset value.

  6. Tritium in Exit Signs | RadTown USA | US EPA

    EPA Pesticide Factsheets

    2018-05-01

    Many exit signs contain tritium to light the sign without batteries or electricity, which allows it to remain lit if the power goes out. Tritium is most dangerous when it is inhaled or swallowed. Never tamper with a tritium exit sign.

  7. REMOTE MONITORING OF WATER QUALITY IN DRINKING WATER DISTRIBUTION SYSTEMS

    EPA Science Inventory

    Water is a precious natural resource that Americans enjoy with little thought to contamination or potential tampering. However, the terrorist attacks on September 11, 2001, and ensuing threats have increased awareness of the potential for contamination of the nation's drinking w...

  8. School Choice in Milwaukee.

    ERIC Educational Resources Information Center

    Peterson, Paul E.; And Others

    1996-01-01

    Uses Milwaukee's school choice/voucher initiative to illustrate how politically motivated evaluation and compromise legislation can dilute potentially beneficial educational innovations. The initiative's success despite counterproductive legislative tampering and biased evaluation is addressed, along with a discussion of the evaluation's…

  9. 40 CFR 205.173-4 - Information sheet.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 40 Protection of Environment 25 2011-07-01 2011-07-01 false Information sheet. 205.173-4 Section 205.173-4 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) NOISE ABATEMENT... Information sheet. The manufacturer must include the Noise Emissions Warranty statement, Tampering Prohibition...

  10. 46 CFR 61.35-1 - General.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... equipment must be tested and inspected to verify their proper design, construction, installation, and operation. (d) All tests must be performed after installation of the automatic auxiliary boiler and its... monitored system conditions by misadjustment, artificial signals, improper wiring, tampering, or revision of...

  11. Options for Dealing With Rodent Infestations

    EPA Pesticide Factsheets

    After removing sources of food and water and shelter, your next options are rodent traps and poisons (rodenticides). Rat or mouse traps may be lethal (snap traps) or live (cage-type), and poison baits must be placed in tamper-resistant bait stations.

  12. Reference guide for the soil compactor analyzer.

    DOT National Transportation Integrated Search

    2009-07-01

    The Soil Compactor Analyzer (SCA) attaches to the automatic tamper used for Test Methods Tex-113-E and 114-E and uses rapid sampling of the hammer displacement to measure impact velocity. With the known mass of the hammer and the determined velocity,...

  13. 77 FR 50071 - Petition for Approval of Alternate Odometer Disclosure Requirements

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-08-20

    ... be better informed and provide a mechanism for tracing odometer tampering and prosecuting violators... background, according to information posted on the Arizona Department of Transportation (ADOT) Web site... explanation for this omission, which could make tracing and prosecuting fraud more difficult.\\38\\ \\38...

  14. 10 CFR 73.51 - Requirements for the physical protection of stored spent nuclear fuel and high-level radioactive...

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... security organization must include sufficient personnel per shift to provide for monitoring of detection... authorization and visually searched for explosives before entry. (10) Written response procedures must be... termination of the license. (11) All detection systems and supporting subsystems must be tamper indicating...

  15. 10 CFR 73.51 - Requirements for the physical protection of stored spent nuclear fuel and high-level radioactive...

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... security organization must include sufficient personnel per shift to provide for monitoring of detection... authorization and visually searched for explosives before entry. (10) Written response procedures must be... termination of the license. (11) All detection systems and supporting subsystems must be tamper indicating...

  16. 10 CFR 73.51 - Requirements for the physical protection of stored spent nuclear fuel and high-level radioactive...

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... security organization must include sufficient personnel per shift to provide for monitoring of detection... authorization and visually searched for explosives before entry. (10) Written response procedures must be... termination of the license. (11) All detection systems and supporting subsystems must be tamper indicating...

  17. 10 CFR 73.51 - Requirements for the physical protection of stored spent nuclear fuel and high-level radioactive...

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... security organization must include sufficient personnel per shift to provide for monitoring of detection... authorization and visually searched for explosives before entry. (10) Written response procedures must be... termination of the license. (11) All detection systems and supporting subsystems must be tamper indicating...

  18. 29 CFR 1910.103 - Hydrogen.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... containers, pressure regulators, safety relief devices, manifolds, interconnecting piping and controls. The... against physical damage and against tampering. (d) Cabinets or housings containing hydrogen control or... valve shall be of the remote control type with no connections, flanges, or other appurtenances (other...

  19. 29 CFR 1910.103 - Hydrogen.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... containers, pressure regulators, safety relief devices, manifolds, interconnecting piping and controls. The... against physical damage and against tampering. (d) Cabinets or housings containing hydrogen control or... valve shall be of the remote control type with no connections, flanges, or other appurtenances (other...

  20. 40 CFR 85.501 - General applicability.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 40 Protection of Environment 18 2010-07-01 2010-07-01 false General applicability. 85.501 Section 85.501 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) AIR PROGRAMS (CONTINUED) CONTROL OF AIR POLLUTION FROM MOBILE SOURCES Exemption of Aftermarket Conversions From Tampering...

  1. 40 CFR 85.503 - Conditions of exemption.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 40 Protection of Environment 18 2010-07-01 2010-07-01 false Conditions of exemption. 85.503 Section 85.503 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) AIR PROGRAMS (CONTINUED) CONTROL OF AIR POLLUTION FROM MOBILE SOURCES Exemption of Aftermarket Conversions From Tampering...

  2. 40 CFR 85.504 - Applicable standards.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 40 Protection of Environment 18 2010-07-01 2010-07-01 false Applicable standards. 85.504 Section 85.504 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) AIR PROGRAMS (CONTINUED) CONTROL OF AIR POLLUTION FROM MOBILE SOURCES Exemption of Aftermarket Conversions From Tampering...

  3. Continuous Tamper-proof Logging using TPM2.0

    DTIC Science & Technology

    2014-06-16

    process each log entry. Additional hardware support could mitigate this problem. Tradeoffs between performance and security guarantees Disk write...becomes weaker as the block size increases. This problem is mitigated in protocol B by allowing offline recovery from a power failure and detection of...M.K., Isozaki, H.: Flicker : An execution infrastructure for TCB minimization. ACM SIGOPS Operating Systems Review 42(4) (2008) 315–328 24. Parno, B

  4. 30 CFR 23.7 - Specific requirements for approval.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ..., and the terminals and the connections thereto shall be so arranged and protected as to preclude meddling, tampering, or making other electrical connections with them. (e) Manufacturers shall furnish adequate instructions for the installation and connection of telephones and signal devices in order that...

  5. 30 CFR 23.7 - Specific requirements for approval.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ..., and the terminals and the connections thereto shall be so arranged and protected as to preclude meddling, tampering, or making other electrical connections with them. (e) Manufacturers shall furnish adequate instructions for the installation and connection of telephones and signal devices in order that...

  6. Knowledge Searching and Sharing on Virtual Networks.

    ERIC Educational Resources Information Center

    Helokunnas, Tuija; Herrala, Juha

    2001-01-01

    Describes searching and sharing of knowledge on virtual networks, based on experiences gained when hosting virtual knowledge networks at Tampere University of Technology in Finland. Discusses information and knowledge management studies; role of information technology in knowledge searching and sharing; implementation and experiences of the…

  7. 40 CFR 51.369 - Improving repair effectiveness.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... technical questions that arise in the repair process, and answer questions related to the legal requirements of State and Federal law with regard to emission control device tampering, engine switching, or... vehicles for retest. Performance monitoring shall include statistics on the number of vehicles submitted...

  8. 39 CFR 501.11 - Reporting Postage Evidencing System security weaknesses.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... postal administration; or has been submitted for approval by the provider to the Postal Service or other foreign postal administration(s). (2) All potential security weaknesses or methods of tampering with the... security breaches of the Computerized Meter Resetting System (CMRS) or databases housing confidential...

  9. 39 CFR 501.11 - Reporting Postage Evidencing System security weaknesses.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... postal administration; or has been submitted for approval by the provider to the Postal Service or other foreign postal administration(s). (2) All potential security weaknesses or methods of tampering with the... security breaches of the Computerized Meter Resetting System (CMRS) or databases housing confidential...

  10. 40 CFR 85.505 - Labeling.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 40 Protection of Environment 18 2010-07-01 2010-07-01 false Labeling. 85.505 Section 85.505 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) AIR PROGRAMS (CONTINUED) CONTROL OF AIR POLLUTION FROM MOBILE SOURCES Exemption of Aftermarket Conversions From Tampering Prohibition § 85.505...

  11. Joint Networking Command and Control (C2) Communications Among Distributed Operations, JCAS, and Joint Fires

    DTIC Science & Technology

    2007-06-01

    fasteners. Enviromental Spec Storage Temperature: -26 to 160 °F, Operating Temperature: -22 to 160 °F, Operating Humidity Range: 5% to 100% Non...Accessories Double 90° tongue and groove case design, with anti-tamper fasteners. Enviromental Spec Storage Temperature: -26 to 160 °F, Operating

  12. 40 CFR 85.510 - Exemption provisions for new and relatively new vehicles/engines.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 40 Protection of Environment 19 2012-07-01 2012-07-01 false Exemption provisions for new and relatively new vehicles/engines. 85.510 Section 85.510 Protection of Environment ENVIRONMENTAL PROTECTION... Clean Alternative Fuel Conversions From Tampering Prohibition § 85.510 Exemption provisions for new and...

  13. 33 CFR 104.270 - Security measures for restricted areas.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... surveillance equipment and systems and their controls and lighting system controls; (3) Ventilation and air-conditioning systems and other similar spaces; (4) Spaces with access to potable water tanks, pumps, or... security and surveillance equipment and systems; and (6) Protect cargo and vessel stores from tampering. (b...

  14. 40 CFR 85.510 - Exemption provisions for new and relatively new vehicles/engines.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... relatively new vehicles/engines. 85.510 Section 85.510 Protection of Environment ENVIRONMENTAL PROTECTION... relatively new vehicles/engines. (a) You are exempted from the tampering prohibition with respect to new and relatively new vehicles/engines if you certify the conversion system to the emission standards specified in...

  15. 75 FR 27318 - Notice of Intent To Grant an Exclusive License; FIXMO U.S. INC.

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-14

    ..., license to practice the following Government-Owned invention as described in U.S. Patent Application Serial No.11/999,050 entitled: ``Method of Tamper Detection for Digital Device,'' which was allowed by... above-mentioned invention is assigned to the United States Government as represented by the National...

  16. 40 CFR 85.530 - Vehicle/engine labels and packaging labels.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... PROGRAMS (CONTINUED) CONTROL OF AIR POLLUTION FROM MOBILE SOURCES Exemption of Clean Alternative Fuel... from the tampering prohibition: (1) You must make a supplemental emission control information label for..., consistent with the requirements of this subpart. You may do this by identifying the OEM test group/engine...

  17. 40 CFR 85.530 - Vehicle/engine labels and packaging labels.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... PROGRAMS (CONTINUED) CONTROL OF AIR POLLUTION FROM MOBILE SOURCES Exemption of Clean Alternative Fuel... from the tampering prohibition: (1) You must make a supplemental emission control information label for..., consistent with the requirements of this subpart. You may do this by identifying the OEM test group/engine...

  18. Crypto-Watermarking of Transmitted Medical Images.

    PubMed

    Al-Haj, Ali; Mohammad, Ahmad; Amer, Alaa'

    2017-02-01

    Telemedicine is a booming healthcare practice that has facilitated the exchange of medical data and expertise between healthcare entities. However, the widespread use of telemedicine applications requires a secured scheme to guarantee confidentiality and verify authenticity and integrity of exchanged medical data. In this paper, we describe a region-based, crypto-watermarking algorithm capable of providing confidentiality, authenticity, and integrity for medical images of different modalities. The proposed algorithm provides authenticity by embedding robust watermarks in images' region of non-interest using SVD in the DWT domain. Integrity is provided in two levels: strict integrity implemented by a cryptographic hash watermark, and content-based integrity implemented by a symmetric encryption-based tamper localization scheme. Confidentiality is achieved as a byproduct of hiding patient's data in the image. Performance of the algorithm was evaluated with respect to imperceptibility, robustness, capacity, and tamper localization, using different medical images. The results showed the effectiveness of the algorithm in providing security for telemedicine applications.

  19. Measurements of Anisotropy in Non-LTE Low-Density, Iron-Vanadium Plasmas

    NASA Astrophysics Data System (ADS)

    Jarrott, L. C.; Foord, M. E.; Heeter, R. F.; Liedahl, D. A.; Barrios, M. A.; Brown, G. V.; Gray, W.; Marley, E. V.; Mauche, C. W.; Widmann, K.; Schneider, M. B.

    2016-10-01

    We report on Non-LTE anisotropy experiments carried out on the Omega Laser Facility at the Laboratory for Laser Energetics, Rochester NY. In these experiments, a 50/50 mixture of iron and vanadium, 2000A thick and 250um in diameter is contained within a beryllium tamper, 10um thick and 1000um in diameter. Each side of the beryllium tamper is then irradiated using 52 of the 60 Omega beams with an intensity of 3e14 W/cm2 over 3ns in duration. Iron-Vanadium line ratios indicate a plasma temperature of greater than 2 keV was produced. The geometrical aspect ratio ranged from 0.8 to 4.0; allowing for the characterization of optical-depth-dependent anisotropy in the iron-vanadium line emission. Results of this characterization and its comparison with modeling will be presented. This work performed under the auspices of U.S. Department of Energy by Lawrence Livermore National Laboratory under Contract DE-AC52-07NA27344.

  20. Security of fragile authentication watermarks with localization

    NASA Astrophysics Data System (ADS)

    Fridrich, Jessica

    2002-04-01

    In this paper, we study the security of fragile image authentication watermarks that can localize tampered areas. We start by comparing the goals, capabilities, and advantages of image authentication based on watermarking and cryptography. Then we point out some common security problems of current fragile authentication watermarks with localization and classify attacks on authentication watermarks into five categories. By investigating the attacks and vulnerabilities of current schemes, we propose a variation of the Wong scheme18 that is fast, simple, cryptographically secure, and resistant to all known attacks, including the Holliman-Memon attack9. In the new scheme, a special symmetry structure in the logo is used to authenticate the block content, while the logo itself carries information about the block origin (block index, the image index or time stamp, author ID, etc.). Because the authentication of the content and its origin are separated, it is possible to easily identify swapped blocks between images and accurately detect cropped areas, while being able to accurately localize tampered pixels.

  1. Heating, Hydrodynamics, and Radiation From a Laser Heated Non-LTE High-Z Target

    NASA Astrophysics Data System (ADS)

    Gray, William; Foord, M. E.; Schneider, M. B.; Barrios, M. A.; Brown, G. V.; Heeter, R. F.; Jarrott, L. C.; Liedahl, D. A.; Marley, E. V.; Mauche, C. W.; Widmann, K.

    2016-10-01

    We present 2D R-z simulations that model the hydrodynamics and x-ray output of a laser heated, tamped foil, using the rad-hydro code LASNEX. The foil consists of a thin (2400 A) cylindrical disk of iron/vanadium/gold that is embedded in a thicker Be tamper. The simulations utilize a non-LTE detailed configuration (DCA) model, which generates the emission spectra. Simulated pinhole images are compared with data, finding qualitative agreement with the time-history of the face-on emission profiles, and exhibiting an interesting reduction in emission size over a few ns time period. Furthermore, we find that the simulations recover similar burn through times in both the target and Be tamper as measured by a time-dependent filtered x-ray detector (DANTE). Additional results and characterization of the experimental plasma will be presented. This work performed under the auspices of U.S. Department of Energy by Lawrence Livermore National Laboratory under Contract DE-AC52-07NA27344.

  2. Software and Critical Technology Protection Against Side-Channel Analysis Through Dynamic Hardware Obfuscation

    DTIC Science & Technology

    2011-03-01

    resampling a second time . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82 70 Plot of RSA bitgroup exponentiation with DAILMOM after a...14 DVFS Dynamic Voltage and Frequency Switching . . . . . . . . . . . . . . . . . . . 14 MDPL Masked Dual-Rail...algorithms to prevent whole-sale discovery of PINs and other simple methods to prevent employee tampering [5]. In time , cryptographic systems have

  3. 29 CFR 1926.300 - General requirements.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... apply to concrete vibrators, concrete breakers, powered tampers, jack hammers, rock drills, and similar... guarding. One or more methods of machine guarding shall be provided to protect the operator and other employees in the machine area from hazards such as those created by point of operation, ingoing nip points...

  4. 29 CFR 1926.300 - General requirements.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... apply to concrete vibrators, concrete breakers, powered tampers, jack hammers, rock drills, and similar... guarding. One or more methods of machine guarding shall be provided to protect the operator and other employees in the machine area from hazards such as those created by point of operation, ingoing nip points...

  5. 29 CFR 1926.300 - General requirements.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... apply to concrete vibrators, concrete breakers, powered tampers, jack hammers, rock drills, and similar... guarding. One or more methods of machine guarding shall be provided to protect the operator and other employees in the machine area from hazards such as those created by point of operation, ingoing nip points...

  6. 21 CFR 1309.71 - General security requirements.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... guard against theft and diversion of List I chemicals. Chemicals must be stored in containers sealed in such a manner as to indicate any attempts at tampering with the container. Where chemicals cannot be stored in sealed containers, access to the chemicals should be controlled through physical means or...

  7. 21 CFR 1309.71 - General security requirements.

    Code of Federal Regulations, 2014 CFR

    2014-04-01

    ... guard against theft and diversion of List I chemicals. Chemicals must be stored in containers sealed in such a manner as to indicate any attempts at tampering with the container. Where chemicals cannot be stored in sealed containers, access to the chemicals should be controlled through physical means or...

  8. 21 CFR 1309.71 - General security requirements.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... guard against theft and diversion of List I chemicals. Chemicals must be stored in containers sealed in such a manner as to indicate any attempts at tampering with the container. Where chemicals cannot be stored in sealed containers, access to the chemicals should be controlled through physical means or...

  9. 21 CFR 1309.71 - General security requirements.

    Code of Federal Regulations, 2013 CFR

    2013-04-01

    ... guard against theft and diversion of List I chemicals. Chemicals must be stored in containers sealed in such a manner as to indicate any attempts at tampering with the container. Where chemicals cannot be stored in sealed containers, access to the chemicals should be controlled through physical means or...

  10. 21 CFR 1309.71 - General security requirements.

    Code of Federal Regulations, 2012 CFR

    2012-04-01

    ... guard against theft and diversion of List I chemicals. Chemicals must be stored in containers sealed in such a manner as to indicate any attempts at tampering with the container. Where chemicals cannot be stored in sealed containers, access to the chemicals should be controlled through physical means or...

  11. Rhythm Masters: Developing a Master Program in Popular Music and Folk Music in Provincial Areas in Finland

    ERIC Educational Resources Information Center

    Vakeva, Lauri; Kurkela, Vesa

    2012-01-01

    This paper reports a project organized by Sibelius-Academy Department of Folk Music and Tampere University, Department of Music Anthropology in 2008-2010. The goal of the project was to develop and implement a master program for "rytmimusiikki" (lit. "rhythm music" in Seinajoki, Finland--a musically active provincial area…

  12. Using over-the-counter medicines safely

    MedlinePlus

    ... about OTC drugs. About OTC Medicines You can buy OTC medicines without a prescription in: Drug stores Grocery stores ... Safely You should: Examine the package before you buy it. Make sure it has not been tampered with. Never use medicine you have bought that does not look the ...

  13. 75 FR 49879 - Civil Penalties

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-16

    ... , including any personal information provided. Please see the Privacy Act heading below. Privacy Act: Anyone... pertaining to odometer tampering and disclosure requirements and vehicle theft prevention. 66 FR 41149. On... disclosure requirements. 75 FR 5246. We have reviewed the civil penalty amounts in 49 CFR part 578 and, in...

  14. 47 CFR 78.51 - Remote control operation.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... control system shall be installed and protected in a manner designed to prevent tampering or operation by... transmissions and a carrier operated device which will give a continuous visual indication whenever the... necessary to insure proper operation. (4) The control circuits shall be so designed and installed that short...

  15. 47 CFR 78.51 - Remote control operation.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... control system shall be installed and protected in a manner designed to prevent tampering or operation by... transmissions and a carrier operated device which will give a continuous visual indication whenever the... necessary to insure proper operation. (4) The control circuits shall be so designed and installed that short...

  16. 31 CFR 592.307 - Kimberley Process Certificate.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 31 Money and Finance:Treasury 3 2013-07-01 2013-07-01 false Kimberley Process Certificate. 592.307... Definitions § 592.307 Kimberley Process Certificate. The term Kimberley Process Certificate means a tamper... English translation is incorporated: (a) The title “Kimberley Process Certificate” and the statement: “The...

  17. 31 CFR 592.307 - Kimberley Process Certificate.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 31 Money and Finance:Treasury 3 2012-07-01 2012-07-01 false Kimberley Process Certificate. 592.307... Definitions § 592.307 Kimberley Process Certificate. The term Kimberley Process Certificate means a tamper... English translation is incorporated: (a) The title “Kimberley Process Certificate” and the statement: “The...

  18. 31 CFR 592.307 - Kimberley Process Certificate.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 31 Money and Finance:Treasury 3 2014-07-01 2014-07-01 false Kimberley Process Certificate. 592.307... Definitions § 592.307 Kimberley Process Certificate. The term Kimberley Process Certificate means a tamper... English translation is incorporated: (a) The title “Kimberley Process Certificate” and the statement: “The...

  19. 31 CFR 592.307 - Kimberley Process Certificate.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 31 Money and Finance:Treasury 3 2011-07-01 2011-07-01 false Kimberley Process Certificate. 592.307... Definitions § 592.307 Kimberley Process Certificate. The term Kimberley Process Certificate means a tamper... English translation is incorporated: (a) The title “Kimberley Process Certificate” and the statement: “The...

  20. 40 CFR 85.502 - Definitions.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) AIR PROGRAMS (CONTINUED) CONTROL OF AIR POLLUTION FROM MOBILE SOURCES Exemption of Aftermarket Conversions From Tampering Prohibition § 85.502 Definitions. (a) The Act means the Clean Air Act as amended (42 U.S.C. 7501 et seq.). (b) Administrator means...

  1. Transmission Line Security Monitor

    ScienceCinema

    None

    2017-12-09

    The Transmission Line Security Monitor is a multi-sensor monitor that mounts directly on high-voltage transmission lines to detect, characterize and communicate terrorist activity, human tampering and threatening conditions around support towers. For more information about INL's critical infrastructure protection research, visit http://www.facebook.com/idahonationallaboratory.

  2. Authenticity examination of compressed audio recordings using detection of multiple compression and encoders' identification.

    PubMed

    Korycki, Rafal

    2014-05-01

    Since the appearance of digital audio recordings, audio authentication has been becoming increasingly difficult. The currently available technologies and free editing software allow a forger to cut or paste any single word without audible artifacts. Nowadays, the only method referring to digital audio files commonly approved by forensic experts is the ENF criterion. It consists in fluctuation analysis of the mains frequency induced in electronic circuits of recording devices. Therefore, its effectiveness is strictly dependent on the presence of mains signal in the recording, which is a rare occurrence. Recently, much attention has been paid to authenticity analysis of compressed multimedia files and several solutions were proposed for detection of double compression in both digital video and digital audio. This paper addresses the problem of tampering detection in compressed audio files and discusses new methods that can be used for authenticity analysis of digital recordings. Presented approaches consist in evaluation of statistical features extracted from the MDCT coefficients as well as other parameters that may be obtained from compressed audio files. Calculated feature vectors are used for training selected machine learning algorithms. The detection of multiple compression covers up tampering activities as well as identification of traces of montage in digital audio recordings. To enhance the methods' robustness an encoder identification algorithm was developed and applied based on analysis of inherent parameters of compression. The effectiveness of tampering detection algorithms is tested on a predefined large music database consisting of nearly one million of compressed audio files. The influence of compression algorithms' parameters on the classification performance is discussed, based on the results of the current study. Copyright © 2014 Elsevier Ireland Ltd. All rights reserved.

  3. Heroin use onset among nonmedical prescription opioid users in the club scene.

    PubMed

    Surratt, Hilary L; Kurtz, Steven P; Buttram, Mance; Levi-Minzi, Maria A; Pagano, Maria E; Cicero, Theodore J

    2017-10-01

    Nonmedical prescription opioid use (NMPOU) is well documented among participants in the club scene, yet prior studies have not examined transition to heroin use. We prospectively examined heroin initiation among a sample of young adults with drug involvement associated with participation in the club scene, to understand factors that influence transition from NMPOU to heroin and to identify opportunities for intervention. Data were drawn from a randomized trial that enrolled 750 Miami-based club and prescription drug users through respondent driven sampling, and tested the efficacy of assessment interventions in reducing risk. Participants reported current substance use at baseline, 3, 6, and 12 month follow-ups. We examined predictors of heroin initiation among participants reporting NMPOU at baseline, with no lifetime history of heroin use (N=323). The mean age was 25.0 years; 67.5% met DSM-IV criteria for substance dependence. About 1 in 13 participants (7.7%) initiated heroin use at follow-up. In univariable comparisons, frequent LSD use, history of drug overdose, high frequency NMPOU, using oral tampering methods, and endorsing a primary medical source for prescription opioids were associated with greater likelihood of heroin initiation. LSD use, oral tampering, and primary medical source were significant predictors in a Cox regression model. Heroin initiation of 7.7% suggests a high level of vulnerability for transition among young adult NMPO users in the club scene. The importance of oral tampering methods in the trajectory of NMPOU may indicate a need to further examine the role of abuse deterrent formulations in prevention efforts. Copyright © 2017 Elsevier B.V. All rights reserved.

  4. Will abuse-deterrent formulations of opioid analgesics be successful in achieving their purpose?

    PubMed

    Bannwarth, Bernard

    2012-09-10

    During the last 2 decades, there has been a dramatic increase in the use of strong opioids for chronic non-cancer pain. This increase has been accompanied by a steep increase in abuse, misuse, and both fatal and non-fatal overdoses involving prescription opioids. The situation is already alarming in the US. Prescription opioid-related harm is a complex, multifactorial issue that requires a multifaceted solution. In this respect, formulations of opioid analgesics designed to resist or deter abuse may be a useful component of a comprehensive opioid risk minimization programme. Such formulations have or are being developed. Abuse-resistant opioids include those that use some kind of physical barrier to prevent tampering with the formulation. Abuse-deterrent opioids are not necessarily resistant to tampering, but contain substances that are designed to make the formulation less attractive to abusers. This article focuses on two products intended to deter abuse that were reviewed by the US Food and Drug Administration (FDA). The first (Embeda®) consists of extended-release morphine with sequestered naltrexone, an opioid antagonist that is released if the tablet is compromised by chewing or crushing. Although Embeda® exhibited abuse-deterrent features, its label warns that it can be abused in a manner similar to other opioid agonists. Furthermore, tampering with Embeda® will result in the release of naltrexone, which may precipitate withdrawal in opioid-tolerant individuals. In March 2011, all dosage forms of Embeda® were recalled because the product failed to meet routine stability standards, and its return date to the market is currently unknown. The second product (Acurox®) was intended to be both tamper resistant and abuse deterrent. It consisted of an immediate-release oxycodone tablet with subtherapeutic niacin as an aversive agent and used a gel-forming ingredient designed to inhibit inhalation and prevent extraction of the drug for injection. The new drug

  5. 30 CFR 90.209 - Respirable dust samples; transmission by operator.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... designated by the District Manager. (b) The operator shall not open or tamper with the seal of any filter... properly complete the dust data card that is provided by the manufacturer for each filter cassette. The... include that person's certification number. Respirable dust samples with data cards not properly completed...

  6. 30 CFR 90.209 - Respirable dust samples; transmission by operator.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... designated by the District Manager. (b) The operator shall not open or tamper with the seal of any filter... properly complete the dust data card that is provided by the manufacturer for each filter cassette. The... include that person's certification number. Respirable dust samples with data cards not properly completed...

  7. 30 CFR 71.209 - Respirable dust samples; transmission by operator.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... designated by the District Manager. (b) The operator shall not open or tamper with the seal of any filter... properly complete the dust data card that is provided by the manufacturer for each filter cassette. The... include that person's certification number. Respirable dust samples with data cards not properly completed...

  8. 30 CFR 71.209 - Respirable dust samples; transmission by operator.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... designated by the District Manager. (b) The operator shall not open or tamper with the seal of any filter... properly complete the dust data card that is provided by the manufacturer for each filter cassette. The... include that person's certification number. Respirable dust samples with data cards not properly completed...

  9. Design Method for Numerical Function Generators Based on Polynomial Approximation for FPGA Implementation

    DTIC Science & Technology

    2007-08-01

    with a Design Specification de- scribed by Scilab [26], a MATLAB-like software applica- tion, and ends up with HDL code. The Design Specifica- tion...Conf. on Field Programmable Logic and Applications (FPL’05), Tampere, Finland, pp. 118–123, Aug. 2005. [26] Scilab 3.0, INRIA-ENPC, France, http

  10. Leadership of Special Students in Strengthening Their Ability by Understanding Their Weaknesses

    ERIC Educational Resources Information Center

    Rajbhandari, Mani Man Singh

    2016-01-01

    This paper explores the traits of the leadership dexterity of special students. Leadership in special students is not an expected phenomenon. Cases of special students studying at the University of Tampere, Finland are reported on here. Each case contributes uniqueness and offers qualitative insight into this phenomenon. Interviews were conducted…

  11. 9 CFR 94.9 - Pork and pork products from regions where classical swine fever exists.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... the pork or pork product is accompanied to the processing establishment by a certificate of an... pork involved originated in that region and the pork or pork product was consigned to a processing... were found intact and free of any evidence of tampering on arrival at the processing establishment by a...

  12. Permission to Be Looked At: A Collaboration between Theatre Siperia and Wärjäämö, the Centre for Arts and Activity for Disabled People

    ERIC Educational Resources Information Center

    Papunen, Riikka

    2017-01-01

    The article describes the author's subjective experience -- as an actor-researcher -- of being part of the performance "Toinen katse." The performance was the first artistic part of her artistic doctoral research conducted for a doctoral degree at the University of Tampere. The article explores carefully two scenes from the performance,…

  13. 49 CFR Appendix A to Part 40 - DOT Standards for Urine Collection Kits

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... sealed plastic bag or shrink wrapping; or must have a peelable, sealed lid or other easily visible tamper...) together in a sealed plastic bag or shrink wrapping separate from the collection container; or must be wrapped (with cap) individually in sealed plastic bags or shrink wrapping; or must have peelable, sealed...

  14. 49 CFR Appendix A to Part 40 - DOT Standards for Urine Collection Kits

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... sealed plastic bag or shrink wrapping; or must have a peelable, sealed lid or other easily visible tamper...) together in a sealed plastic bag or shrink wrapping separate from the collection container; or must be wrapped (with cap) individually in sealed plastic bags or shrink wrapping; or must have peelable, sealed...

  15. 49 CFR Appendix A to Part 40 - DOT Standards for Urine Collection Kits

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... sealed plastic bag or shrink wrapping; or must have a peelable, sealed lid or other easily visible tamper...) together in a sealed plastic bag or shrink wrapping separate from the collection container; or must be wrapped (with cap) individually in sealed plastic bags or shrink wrapping; or must have peelable, sealed...

  16. 49 CFR Appendix A to Part 40 - DOT Standards for Urine Collection Kits

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... sealed plastic bag or shrink wrapping; or must have a peelable, sealed lid or other easily visible tamper...) together in a sealed plastic bag or shrink wrapping separate from the collection container; or must be wrapped (with cap) individually in sealed plastic bags or shrink wrapping; or must have peelable, sealed...

  17. 49 CFR Appendix A to Part 40 - DOT Standards for Urine Collection Kits

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... sealed plastic bag or shrink wrapping; or must have a peelable, sealed lid or other easily visible tamper...) together in a sealed plastic bag or shrink wrapping separate from the collection container; or must be wrapped (with cap) individually in sealed plastic bags or shrink wrapping; or must have peelable, sealed...

  18. The Conceptualisation of Pupils' Problems by Finnish and Norwegian Primary School Teachers: Performance, Welfare and Behaviour

    ERIC Educational Resources Information Center

    Kaakinen, Markus

    2017-01-01

    Drawing on the tradition of childhood studies, this study explores how children's problems are being conceptualised by primary school teachers in Finland and Norway and what kind of institutional childhood is reflected in those conceptualisations. I use thematic content analysis to analyse data derived from two primary schools in Tampere, Finland,…

  19. 49 CFR 40.65 - What does the collector check for when the employee presents a specimen?

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... PROCEDURES FOR TRANSPORTATION WORKPLACE DRUG AND ALCOHOL TESTING PROGRAMS Urine Specimen Collections § 40.65.... You must check to ensure that the specimen contains at least 45 mL of urine. (1) If it does not, you... of tampering) also exists. (3) You are never permitted to combine urine collected from separate voids...

  20. 49 CFR 40.65 - What does the collector check for when the employee presents a specimen?

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... PROCEDURES FOR TRANSPORTATION WORKPLACE DRUG AND ALCOHOL TESTING PROGRAMS Urine Specimen Collections § 40.65.... You must check to ensure that the specimen contains at least 45 mL of urine. (1) If it does not, you... of tampering) also exists. (3) You are never permitted to combine urine collected from separate voids...

  1. 49 CFR 40.65 - What does the collector check for when the employee presents a specimen?

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... PROCEDURES FOR TRANSPORTATION WORKPLACE DRUG AND ALCOHOL TESTING PROGRAMS Urine Specimen Collections § 40.65.... You must check to ensure that the specimen contains at least 45 mL of urine. (1) If it does not, you... of tampering) also exists. (3) You are never permitted to combine urine collected from separate voids...

  2. 49 CFR 40.65 - What does the collector check for when the employee presents a specimen?

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... PROCEDURES FOR TRANSPORTATION WORKPLACE DRUG AND ALCOHOL TESTING PROGRAMS Urine Specimen Collections § 40.65.... You must check to ensure that the specimen contains at least 45 mL of urine. (1) If it does not, you... of tampering) also exists. (3) You are never permitted to combine urine collected from separate voids...

  3. 49 CFR 40.65 - What does the collector check for when the employee presents a specimen?

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... PROCEDURES FOR TRANSPORTATION WORKPLACE DRUG AND ALCOHOL TESTING PROGRAMS Urine Specimen Collections § 40.65.... You must check to ensure that the specimen contains at least 45 mL of urine. (1) If it does not, you... of tampering) also exists. (3) You are never permitted to combine urine collected from separate voids...

  4. Compact Numerical Function Generators Based on Quadratic Approximation: Architecture and Synthesis Method

    DTIC Science & Technology

    2006-12-01

    Specifi- cation described by Scilab [19], a MATLAB-like software, into HDL code. The Design Specification consists of a func- tion f (x), a domain over x...In- ter. Conf. on Field Programmable Logic and Applications (FPL’05), pp.118–123, Tampere, Finland, Aug. 2005. [19] Scilab 3.0, INRIA-ENPC, France

  5. Basic Hand Tools for Bricklaying and Cement Masonry [and] Basic Hand Tools of the Carpenter.

    ERIC Educational Resources Information Center

    Texas A and M Univ., College Station. Vocational Instructional Services.

    Intended for student use, this unit discusses and illustrates the tools used in brick and masonry and carpentry. Contents of the brick and masonry section include informative materials on bricklaying tools (brick trowels, joint tools, levels, squares, line and accessories, rules, hammers and chisels, tool kits) and cement masonry tools (tampers,…

  6. Secure Oblivious Hiding, Authentication, Tamper Proofing, and Verification Techniques

    DTIC Science & Technology

    2002-08-01

    compressing the bit- planes. The algorithm always starts with inspecting the 5th LSB plane. For color images , all three color-channels are compressed...use classical encryption engines, such as IDEA or DES . These algorithms have a fixed encryption block size, and, depending on the image dimensions, we...information can be stored either in a separate file, in the image header, or embedded in the image itself utilizing the modern concepts of steganography

  7. Outcome measures in coeliac disease trials: the Tampere recommendations.

    PubMed

    Ludvigsson, Jonas F; Ciacci, Carolina; Green, Peter Hr; Kaukinen, Katri; Korponay-Szabo, Ilma R; Kurppa, Kalle; Murray, Joseph A; Lundin, Knut Erik Aslaksen; Maki, Markku J; Popp, Alina; Reilly, Norelle R; Rodriguez-Herrera, Alfonso; Sanders, David S; Schuppan, Detlef; Sleet, Sarah; Taavela, Juha; Voorhees, Kristin; Walker, Marjorie M; Leffler, Daniel A

    2018-02-13

    A gluten-free diet is the only treatment option of coeliac disease, but recently an increasing number of trials have begun to explore alternative treatment strategies. We aimed to review the literature on coeliac disease therapeutic trials and issue recommendations for outcome measures. Based on a literature review of 10 062 references, we (17 researchers and 2 patient representatives from 10 countries) reviewed the use and suitability of both clinical and non-clinical outcome measures. We then made expert-based recommendations for use of these outcomes in coeliac disease trials and identified areas where research is needed. We comment on the use of histology, serology, clinical outcome assessment (including patient-reported outcomes), quality of life and immunological tools including gluten immunogenic peptides for trials in coeliac disease. Careful evaluation and reporting of outcome measures will increase transparency and comparability of coeliac disease therapeutic trials, and will benefit patients, healthcare and the pharmaceutical industry. © Article author(s) (or their employer(s) unless otherwise stated in the text of the article) 2018. All rights reserved. No commercial use is permitted unless otherwise expressly granted.

  8. Detection of Capsule Tampering by Near-Infrared Reflectance Analysis.

    DTIC Science & Technology

    1987-08-01

    22b. TELEPHONE (Include Area Code) I 22c OFFICE SYM "!f Gar H. HieftJe (812) 335-2189 DO FORM 1473,84 MAR 83 APR edition may be used until exhausted...500 to S0 mg of KCN, and the KCN consisted of fairly large crystals while the analgesic was a powder of small particle size (4,12). Potassium cyanide...10) usually necessary, so NIRA instruments are relatively inexpensive. Little or no ample preparation is required in NIRA, and powders can be directly

  9. Tampering with the turbulent energy cascade with polymer additives

    NASA Astrophysics Data System (ADS)

    Valente, Pedro; da Silva, Carlos; Pinho, Fernando

    2014-11-01

    We show that the strong depletion of the viscous dissipation in homogeneous viscoelastic turbulence reported by previous authors does not necessarily imply a depletion of the turbulent energy cascade. However, for large polymer relaxation times there is an onset of a polymer-induced kinetic energy cascade which competes with the non-linear energy cascade leading to its depletion. Remarkably, the total energy cascade flux from both cascade mechanisms remains approximately the same fraction of the kinetic energy over the turnover time as the non-linear energy cascade flux in Newtonian turbulence. The authors acknowledge the funding from COMPETE, FEDER and FCT (Grant PTDC/EME-MFE/113589/2009).

  10. Source Camera Identification and Blind Tamper Detections for Images

    DTIC Science & Technology

    2007-04-24

    measures and image quality measures in camera identification problem was studied using conjunction with a KNN classifier to identify the feature sets...shots varying from nature scenes .-.. motorala to close-ups of people. We experimented with the KNN *~. * ny classifier (K=5) as well SVM algorithm of...on Acoustic, Speech and Signal Processing (ICASSP), France, May 2006, vol. 5, pp. 401-404. [9] H. Farid and S. Lyu, "Higher-order wavelet statistics

  11. 30 CFR 70.209 - Respirable dust samples; transmission by operator.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... operator shall not open or tamper with the seal of any filter cassette or alter the weight of any filter... accordance with § 70.202 (Certified person; sampling) shall properly complete the dust data card that is.... Respirable dust samples with data cards not properly completed will be voided by MSHA. (d) All respirable...

  12. 30 CFR 70.209 - Respirable dust samples; transmission by operator.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... operator shall not open or tamper with the seal of any filter cassette or alter the weight of any filter... accordance with § 70.202 (Certified person; sampling) shall properly complete the dust data card that is.... Respirable dust samples with data cards not properly completed will be voided by MSHA. (d) All respirable...

  13. 5. LOOKING WEST ALONG THE AXIS OF THE DAM TOWARD ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    5. LOOKING WEST ALONG THE AXIS OF THE DAM TOWARD THE OUTLET STRUCTURE. HAND OPERATED MECHANICAL TAMPERS ARE COMPACTING THE FILL ALONG THE STEEL SHEET PILING CUTOFF WALL IN THE FOREGROUND. Volume XIX, No. 6, April 12, 1940. - Prado Dam, Santa Ana River near junction of State Highways 71 & 91, Corona, Riverside County, CA

  14. Message Integrity Model for Wireless Sensor Networks

    ERIC Educational Resources Information Center

    Qleibo, Haider W.

    2009-01-01

    WSNs are susceptible to a variety of attacks. These attacks vary in the way they are performed and executed; they include but not limited to node capture, physical tampering, denial of service, and message alteration. It is of paramount importance to protect gathered data by WSNs and defend the network against illegal access and malicious…

  15. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks

    PubMed Central

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-01

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes. PMID:29324719

  16. Privacy-Preserving Authentication Using a Double Pseudonym for Internet of Vehicles.

    PubMed

    Cui, Jie; Xu, Wenyu; Zhong, Hong; Zhang, Jing; Xu, Yan; Liu, Lu

    2018-05-07

    The Internet of Vehicles (IoV) plays an important role in smart transportation to reduce the drivers’s risk of having an accident and help them manage small emergencies. Therefore, security and privacy issues of the message in the tamper proof device (TPD) broadcasted to other vehicles and roadside units (RSUs) have become an important research subject in the field of smart transportation. Many authentication schemes are proposed to tackle the challenges above and most of them are heavy in computation and communication. In this paper, we propose a novel authentication scheme that utilizes the double pseudonym method to hide the real identity of vehicles and adopts the dynamic update technology to periodically update the information (such as member secret, authentication key, internal pseudo-identity) stored in the tamper-proof device to prevent the side-channel attack. Because of not using bilinear pairing, our scheme yields a better performance in terms of computation overhead and communication overhead, and is more suitable to be applied in the Internet of Vehicles.

  17. "Glitch Logic" and Applications to Computing and Information Security

    NASA Technical Reports Server (NTRS)

    Stoica, Adrian; Katkoori, Srinivas

    2009-01-01

    This paper introduces a new method of information processing in digital systems, and discusses its potential benefits to computing and information security. The new method exploits glitches caused by delays in logic circuits for carrying and processing information. Glitch processing is hidden to conventional logic analyses and undetectable by traditional reverse engineering techniques. It enables the creation of new logic design methods that allow for an additional controllable "glitch logic" processing layer embedded into a conventional synchronous digital circuits as a hidden/covert information flow channel. The combination of synchronous logic with specific glitch logic design acting as an additional computing channel reduces the number of equivalent logic designs resulting from synthesis, thus implicitly reducing the possibility of modification and/or tampering with the design. The hidden information channel produced by the glitch logic can be used: 1) for covert computing/communication, 2) to prevent reverse engineering, tampering, and alteration of design, and 3) to act as a channel for information infiltration/exfiltration and propagation of viruses/spyware/Trojan horses.

  18. DNA-based random number generation in security circuitry.

    PubMed

    Gearheart, Christy M; Arazi, Benjamin; Rouchka, Eric C

    2010-06-01

    DNA-based circuit design is an area of research in which traditional silicon-based technologies are replaced by naturally occurring phenomena taken from biochemistry and molecular biology. This research focuses on further developing DNA-based methodologies to mimic digital data manipulation. While exhibiting fundamental principles, this work was done in conjunction with the vision that DNA-based circuitry, when the technology matures, will form the basis for a tamper-proof security module, revolutionizing the meaning and concept of tamper-proofing and possibly preventing it altogether based on accurate scientific observations. A paramount part of such a solution would be self-generation of random numbers. A novel prototype schema employs solid phase synthesis of oligonucleotides for random construction of DNA sequences; temporary storage and retrieval is achieved through plasmid vectors. A discussion of how to evaluate sequence randomness is included, as well as how these techniques are applied to a simulation of the random number generation circuitry. Simulation results show generated sequences successfully pass three selected NIST random number generation tests specified for security applications.

  19. Privacy-Preserving Authentication Using a Double Pseudonym for Internet of Vehicles

    PubMed Central

    Xu, Wenyu; Zhang, Jing; Xu, Yan; Liu, Lu

    2018-01-01

    The Internet of Vehicles (IoV) plays an important role in smart transportation to reduce the drivers’s risk of having an accident and help them manage small emergencies. Therefore, security and privacy issues of the message in the tamper proof device (TPD) broadcasted to other vehicles and roadside units (RSUs) have become an important research subject in the field of smart transportation. Many authentication schemes are proposed to tackle the challenges above and most of them are heavy in computation and communication. In this paper, we propose a novel authentication scheme that utilizes the double pseudonym method to hide the real identity of vehicles and adopts the dynamic update technology to periodically update the information (such as member secret, authentication key, internal pseudo-identity) stored in the tamper-proof device to prevent the side-channel attack. Because of not using bilinear pairing, our scheme yields a better performance in terms of computation overhead and communication overhead, and is more suitable to be applied in the Internet of Vehicles. PMID:29735941

  20. Self-recovery fragile watermarking algorithm based on SPHIT

    NASA Astrophysics Data System (ADS)

    Xin, Li Ping

    2015-12-01

    A fragile watermark algorithm is proposed, based on SPIHT coding, which can recover the primary image itself. The novelty of the algorithm is that it can tamper location and Self-restoration. The recovery has been very good effect. The first, utilizing the zero-tree structure, the algorithm compresses and encodes the image itself, and then gained self correlative watermark data, so as to greatly reduce the quantity of embedding watermark. Then the watermark data is encoded by error correcting code, and the check bits and watermark bits are scrambled and embedded to enhance the recovery ability. At the same time, by embedding watermark into the latter two bit place of gray level image's bit-plane code, the image after embedded watermark can gain nicer visual effect. The experiment results show that the proposed algorithm may not only detect various processing such as noise adding, cropping, and filtering, but also recover tampered image and realize blind-detection. Peak signal-to-noise ratios of the watermark image were higher than other similar algorithm. The attack capability of the algorithm was enhanced.

  1. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks.

    PubMed

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-11

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes.

  2. 43 CFR 15.6 - Markers.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... 43 Public Lands: Interior 1 2012-10-01 2011-10-01 true Markers. 15.6 Section 15.6 Public Lands: Interior Office of the Secretary of the Interior KEY LARGO CORAL REEF PRESERVE § 15.6 Markers. No person shall willfully mark, deface or injure in any way, or displace, remove or tamper with any Preserve signs...

  3. 43 CFR 15.6 - Markers.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... 43 Public Lands: Interior 1 2013-10-01 2013-10-01 false Markers. 15.6 Section 15.6 Public Lands: Interior Office of the Secretary of the Interior KEY LARGO CORAL REEF PRESERVE § 15.6 Markers. No person shall willfully mark, deface or injure in any way, or displace, remove or tamper with any Preserve signs...

  4. 43 CFR 15.6 - Markers.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 43 Public Lands: Interior 1 2014-10-01 2014-10-01 false Markers. 15.6 Section 15.6 Public Lands: Interior Office of the Secretary of the Interior KEY LARGO CORAL REEF PRESERVE § 15.6 Markers. No person shall willfully mark, deface or injure in any way, or displace, remove or tamper with any Preserve signs...

  5. 43 CFR 15.6 - Markers.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 43 Public Lands: Interior 1 2011-10-01 2011-10-01 false Markers. 15.6 Section 15.6 Public Lands: Interior Office of the Secretary of the Interior KEY LARGO CORAL REEF PRESERVE § 15.6 Markers. No person shall willfully mark, deface or injure in any way, or displace, remove or tamper with any Preserve signs...

  6. 43 CFR 15.6 - Markers.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 43 Public Lands: Interior 1 2010-10-01 2010-10-01 false Markers. 15.6 Section 15.6 Public Lands: Interior Office of the Secretary of the Interior KEY LARGO CORAL REEF PRESERVE § 15.6 Markers. No person shall willfully mark, deface or injure in any way, or displace, remove or tamper with any Preserve signs...

  7. 50 CFR 300.117 - Prohibitions.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    .... (9) Fail to use real-time C-VMS port-to-port on board U.S. vessels harvesting AMLR in the Convention... documentation of the use of real-time C-VMS port-to-port by the vessel that harvested such Dissostichus species... board the vessel at all times as specified in this subpart. (4) Tamper with, damage, destroy, alter, or...

  8. 50 CFR 300.117 - Prohibitions.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    .... (9) Fail to use real-time C-VMS port-to-port on board U.S. vessels harvesting AMLR in the Convention... documentation of the use of real-time C-VMS port-to-port by the vessel that harvested such Dissostichus species... board the vessel at all times as specified in this subpart. (4) Tamper with, damage, destroy, alter, or...

  9. Journey to Planet Earth: Rivers of Destiny. The Public Television Series. [Videotape].

    ERIC Educational Resources Information Center

    1999

    This video program focuses on four rivers: the Mississippi, the Amazon, the Jordan, and the Mekong. Each locale serves as an example of what can happen when human beings tamper with the natural system of a river. Without thoughtful planning, the consequences can be disastrous,, but when communities work together, a balance can be achieved between…

  10. Experimental treatment of neoplasic diseases and tumors with iono magnetic therapy

    NASA Astrophysics Data System (ADS)

    Rizsanyi, Elek Karsay; Quiróz, David Lavan; Huamaccto, Carlos Levano; Marroquín, Erwin Guerra

    2001-10-01

    The Iono Magnetic Therapy is a alternative control method for cell growth population in pancreas and cerebral cancer. The magnetic field applied to cells with cancer decrease the growth of this cells or their multiplication. We observed a potential difference opposite to cell potential and propose that the ionic interchange is very slow tampering with cell growth in cancer.

  11. 75 FR 39251 - Control of Air Pollution From New Motor Vehicles: Announcement of Public Workshop for Heavy-Duty...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-07-08

    ...A public workshop is being held to discuss the operation of heavy-duty engines equipped with selective catalyst reduction (SCR). EPA will be reviewing its policies regarding the operation of SCR- equipped heavy-duty diesel engines without diesel exhaust fluid (DEF), with improper DEF, or when tampering (or some other defect in the SCR system) is detected.

  12. A Suggestion for an Experiment that Integrates the Teaching of Science with Everyday Life: "Why Are the Seas Blue?"

    ERIC Educational Resources Information Center

    Yurumezoglu, Kemal; Oguz-Unver, Ayse

    2011-01-01

    "Why are the seas blue?" is a huge question that may reach far beyond the middle school level. However, our objective is to bring "simple" tools into the classroom to explain science without tampering with its essence and complexity. The experiment described in this article is only concerned with teaching the subject of absorption as related to…

  13. All Rights Reversed: A Study of Copyleft, Open-Source, and Open-Content Licensing

    ERIC Educational Resources Information Center

    Frantsvog, Dean A.

    2012-01-01

    In the United States and much of the world, the current framework of intellectual property laws revolves around protecting others from tampering with an author's work. The copyright holder decides who can use it, who can change it, and who can share. There is a growing school of thought, though, that holds that intellectual creations should be…

  14. R&D100: IC ID

    ScienceCinema

    Hamlet, Jason; Pierson, Lyndon; Bauer, Todd

    2018-06-25

    Supply chain security to detect, deter, and prevent the counterfeiting of networked and stand-alone integrated circuits (ICs) is critical to cyber security. Sandia National Laboratory researchers have developed IC ID to leverage Physically Unclonable Functions (PUFs) and strong cryptographic authentication to create a unique fingerprint for each integrated circuit. IC ID assures the authenticity of ICs to prevent tampering or malicious substitution.

  15. Harnessing Next-Generation Sequencing Capabilities for Microbial Forensics

    DTIC Science & Technology

    2014-07-15

    content typing, rep-PCR, pulsed-field gel electrophoresis, optical mapping, and antimicrobial susceptibility testing (G. Gault et al., 2011; P...Tremlett, G, Pidd, 2011). This case demonstrates the vulnerability of our food supply and why unusual outbreaks involving endemic microbes must be taken as... food products to malevolent tampering, and the widespread international economic consequences that can occur even from limited product contamination

  16. Identifying a Path Towards Rapid Discrimination of Infection Disease Outbreaks: Harnessing Next-Generation Sequencing Capabilities for Microbial Forensics

    DTIC Science & Technology

    2014-07-15

    content typing, rep-PCR, pulsed-field gel electrophoresis, optical mapping, and antimicrobial susceptibility testing (G. Gault et al., 2011; P...Tremlett, G, Pidd, 2011). This case demonstrates the vulnerability of our food supply and why unusual outbreaks involving endemic microbes must be taken as... food products to malevolent tampering, and the widespread international economic consequences that can occur even from limited product contamination

  17. Research Area 7.4: Identifying a Path Towards Rapid Discrimination of Infection Disease Outbreaks

    DTIC Science & Technology

    2014-07-15

    content typing, rep-PCR, pulsed-field gel electrophoresis, optical mapping, and antimicrobial susceptibility testing (G. Gault et al., 2011; P...Tremlett, G, Pidd, 2011). This case demonstrates the vulnerability of our food supply and why unusual outbreaks involving endemic microbes must be taken as... food products to malevolent tampering, and the widespread international economic consequences that can occur even from limited product contamination

  18. Information Operations & Security

    DTIC Science & Technology

    2012-03-05

    Fred B. Schneider, Cornell The Promise of Security Metrics • Users: Purchasing decisions – Which system is the better value? • Builders ...Engineering University of Maryland, College Park DISTRIBUTION A: Approved for public release; distribution is unlimited. Digital Multimedia Anti...fingerprints for multimedia content: • Determine the time and place of recordings • Detect tampering in the multimedia content; bind video and

  19. DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hamlet, Jason; Pierson, Lyndon; Bauer, Todd

    Supply chain security to detect, deter, and prevent the counterfeiting of networked and stand-alone integrated circuits (ICs) is critical to cyber security. Sandia National Laboratory researchers have developed IC ID to leverage Physically Unclonable Functions (PUFs) and strong cryptographic authentication to create a unique fingerprint for each integrated circuit. IC ID assures the authenticity of ICs to prevent tampering or malicious substitution.

  20. DOE Office of Scientific and Technical Information (OSTI.GOV)

    Smartt, Heidi A.; Romero, Juan A.; Custer, Joyce Olsen

    Containment/Surveillance (C/S) measures are critical to any verification regime in order to maintain Continuity of Knowledge (CoK). The Ceramic Seal project is research into the next generation technologies to advance C/S, in particular improving security and efficiency. The Ceramic Seal is a small form factor loop seal with improved tamper-indication including a frangible seal body, tamper planes, external coatings, and electronic monitoring of the seal body integrity. It improves efficiency through a self-securing wire and in-situ verification with a handheld reader. Sandia National Laboratories (SNL) and Savannah River National Laboratory (SRNL), under sponsorship from the U.S. National Nuclear Security Administrationmore » (NNSA) Office of Defense Nuclear Nonproliferation Research and Development (DNN R&D), have previously designed and have now fabricated and tested Ceramic Seals. Tests have occurred at both SNL and SRNL, with different types of tests occurring at each facility. This interim report will describe the Ceramic Seal prototype, the design and development of a handheld standalone reader and an interface to a data acquisition system, fabrication of the seals, and results of initial testing.« less

  1. Simulating an Exploding Fission-Bomb Core

    NASA Astrophysics Data System (ADS)

    Reed, Cameron

    2016-03-01

    A time-dependent desktop-computer simulation of the core of an exploding fission bomb (nuclear weapon) has been developed. The simulation models a core comprising a mixture of two isotopes: a fissile one (such as U-235) and an inert one (such as U-238) that captures neutrons and removes them from circulation. The user sets the enrichment percentage and scattering and fission cross-sections of the fissile isotope, the capture cross-section of the inert isotope, the number of neutrons liberated per fission, the number of ``initiator'' neutrons, the radius of the core, and the neutron-reflection efficiency of a surrounding tamper. The simulation, which is predicated on ordinary kinematics, follows the three-dimensional motions and fates of neutrons as they travel through the core. Limitations of time and computer memory render it impossible to model a real-life core, but results of numerous runs clearly demonstrate the existence of a critical mass for a given set of parameters and the dramatic effects of enrichment and tamper efficiency on the growth (or decay) of the neutron population. The logic of the simulation will be described and results of typical runs will be presented and discussed.

  2. Security Assessment of Cyberphysical Digital Microfluidic Biochips.

    PubMed

    Ali, Sk Subidh; Ibrahim, Mohamed; Sinanoglu, Ozgur; Chakrabarty, Krishnendu; Karri, Ramesh

    2016-01-01

    A digital microfluidic biochip (DMFB) is an emerging technology that enables miniaturized analysis systems for point-of-care clinical diagnostics, DNA sequencing, and environmental monitoring. A DMFB reduces the rate of sample and reagent consumption, and automates the analysis of assays. In this paper, we provide the first assessment of the security vulnerabilities of DMFBs. We identify result-manipulation attacks on a DMFB that maliciously alter the assay outcomes. Two practical result-manipulation attacks are shown on a DMFB platform performing enzymatic glucose assay on serum. In the first attack, the attacker adjusts the concentration of the glucose sample and thereby modifies the final result. In the second attack, the attacker tampers with the calibration curve of the assay operation. We then identify denial-of-service attacks, where the attacker can disrupt the assay operation by tampering either with the droplet-routing algorithm or with the actuation sequence. We demonstrate these attacks using a digital microfluidic synthesis simulator. The results show that the attacks are easy to implement and hard to detect. Therefore, this work highlights the need for effective protections against malicious modifications in DMFBs.

  3. High Speed Oblivious Random Access Memory (HS-ORAM)

    DTIC Science & Technology

    2015-09-01

    Bryan Parno, “Non-interactive verifiable computing: Outsourcing computation to untrusted workers”, 30th International Cryptology Conference, pp. 465...holder or any other person or corporation; or convey any rights or permission to manufacture , use, or sell any patented invention that may relate to...secure outsourced data access protocols. HS-ORAM deploys a number of server- side software components running inside tamper-proof secure coprocessors

  4. Combating Terrorism Technology Support Office 2006 Review

    DTIC Science & Technology

    2006-01-01

    emplaced beyond the control point, activated manually or automatically , with warning lights and an audible alarm to alert innocent pedestrians. The...throughout a vehicle. When a tamper event is detected, SERVANT automatically records sensor data and surveillance video and sends an alert to the security...exposure to organophosphate nerve agents, botulinum toxin, cyanide, and carbon monoxide and will be packaged into a portable , lightweight, mobile hand

  5. COTD: Reference-free Hardware Trojan Detection in Gate-level Netlist

    DTIC Science & Technology

    2017-03-01

    modern designs , the constraint of time- to-market window, and the cost restriction of final product highly drive the horizontal design process. The...third-party intellectual properties (3PIPs) are widely used while they expose a design to hardware Trojans (HTs) that may tamper with the design and...activated. Some work have investigated hardware Trojans in early design stages and several techniques have been proposed to study the switching

  6. A Survey of Missions for Unmanned Undersea Vehicles

    DTIC Science & Technology

    2009-01-01

    cable that crosses the Taiwan Strait. The survey produced a complete video recording of the cable and the surrounding seabed. A more-capable...commands (much like wire-guided tor- pedoes ) have become possible. We regard this vehicle variety as a type of ROV. This study treats both AUVs and...infrastructure, or areas where its components are buried, is required to detect damage and possible tampering. Video equipment, with supporting light

  7. Visual Confirmation of Voice Takeoff Clearance (VICON) Operational Evaluation. Volume 2. Operations and Maintenance Manual

    DTIC Science & Technology

    1981-02-01

    cabinet and the field. The momentary contacts from the switches of the control panel trigger the respective circuits in module I. This circuit then... module (approximately 40 milliamperes at 70-100 detector, filter, threshold circuit and alarm relay. A block volts) Into microwave energy at X-band...advantageous to use different N.C. Terminals. NOTE: If open circuit tamper switch is modulation frequencies on links operating within close prox

  8. Unattended Ground Sensors for Expeditionary Force 21 Intelligence Collections

    DTIC Science & Technology

    2015-06-01

    tamper. 55  Size: 3 ½ x 3 ½ x 1 ¾ inches.  Wireless RF networked communications.  Built in seismic, acoustic , magnetic, and PIR sensors ...Marine Corps VHF Very High Frequency WSN Wireless Sensor Network xvi THIS PAGE INTENTIONALLY LEFT BLANK xvii ACKNOWLEDGMENTS I want...that allow digital wireless RF communications from each sensor interfaced into a variety of network architectures to relay critical data to a final

  9. Discrete cosine transform and hash functions toward implementing a (robust-fragile) watermarking scheme

    NASA Astrophysics Data System (ADS)

    Al-Mansoori, Saeed; Kunhu, Alavi

    2013-10-01

    This paper proposes a blind multi-watermarking scheme based on designing two back-to-back encoders. The first encoder is implemented to embed a robust watermark into remote sensing imagery by applying a Discrete Cosine Transform (DCT) approach. Such watermark is used in many applications to protect the copyright of the image. However, the second encoder embeds a fragile watermark using `SHA-1' hash function. The purpose behind embedding a fragile watermark is to prove the authenticity of the image (i.e. tamper-proof). Thus, the proposed technique was developed as a result of new challenges with piracy of remote sensing imagery ownership. This led researchers to look for different means to secure the ownership of satellite imagery and prevent the illegal use of these resources. Therefore, Emirates Institution for Advanced Science and Technology (EIAST) proposed utilizing existing data security concept by embedding a digital signature, "watermark", into DubaiSat-1 satellite imagery. In this study, DubaiSat-1 images with 2.5 meter resolution are used as a cover and a colored EIAST logo is used as a watermark. In order to evaluate the robustness of the proposed technique, a couple of attacks are applied such as JPEG compression, rotation and synchronization attacks. Furthermore, tampering attacks are applied to prove image authenticity.

  10. Copy-move forgery detection through stationary wavelets and local binary pattern variance for forensic analysis in digital images.

    PubMed

    Mahmood, Toqeer; Irtaza, Aun; Mehmood, Zahid; Tariq Mahmood, Muhammad

    2017-10-01

    The most common image tampering often for malicious purposes is to copy a region of the same image and paste to hide some other region. As both regions usually have same texture properties, therefore, this artifact is invisible for the viewers, and credibility of the image becomes questionable in proof centered applications. Hence, means are required to validate the integrity of the image and identify the tampered regions. Therefore, this study presents an efficient way of copy-move forgery detection (CMFD) through local binary pattern variance (LBPV) over the low approximation components of the stationary wavelets. CMFD technique presented in this paper is applied over the circular regions to address the possible post processing operations in a better way. The proposed technique is evaluated on CoMoFoD and Kodak lossless true color image (KLTCI) datasets in the presence of translation, flipping, blurring, rotation, scaling, color reduction, brightness change and multiple forged regions in an image. The evaluation reveals the prominence of the proposed technique compared to state of the arts. Consequently, the proposed technique can reliably be applied to detect the modified regions and the benefits can be obtained in journalism, law enforcement, judiciary, and other proof critical domains. Copyright © 2017 Elsevier B.V. All rights reserved.

  11. Computational design of short pulse laser driven iron opacity experiments

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Martin, M. E.; London, R. A.; Goluoglu, S.

    Here, the resolution of current disagreements between solar parameters calculated from models and observations would benefit from the experimental validation of theoretical opacity models. Iron's complex ionic structure and large contribution to the opacity in the radiative zone of the sun make iron a good candidate for validation. Short pulse lasers can be used to heat buried layer targets to plasma conditions comparable to the radiative zone of the sun, and the frequency dependent opacity can be inferred from the target's measured x-ray emission. Target and laser parameters must be optimized to reach specific plasma conditions and meet x-ray emissionmore » requirements. The HYDRA radiation hydrodynamics code is used to investigate the effects of modifying laser irradiance and target dimensions on the plasma conditions, x-ray emission, and inferred opacity of iron and iron-magnesium buried layer targets. It was determined that plasma conditions are dominantly controlled by the laser energy and the tamper thickness. The accuracy of the inferred opacity is sensitive to tamper emission and optical depth effects. Experiments at conditions relevant to the radiative zone of the sun would investigate the validity of opacity theories important to resolving disagreements between solar parameters calculated from models and observations.« less

  12. Data provenance assurance in the cloud using blockchain

    NASA Astrophysics Data System (ADS)

    Shetty, Sachin; Red, Val; Kamhoua, Charles; Kwiat, Kevin; Njilla, Laurent

    2017-05-01

    Ever increasing adoption of cloud technology scales up the activities like creation, exchange, and alteration of cloud data objects, which create challenges to track malicious activities and security violations. Addressing this issue requires implementation of data provenance framework so that each data object in the federated cloud environment can be tracked and recorded but cannot be modified. The blockchain technology gives a promising decentralized platform to build tamper-proof systems. Its incorruptible distributed ledger/blockchain complements the need of maintaining cloud data provenance. In this paper, we present a cloud based data provenance framework using block chain which traces data record operations and generates provenance data. We anchor provenance data records into block chain transactions, which provide validation on provenance data and preserve user privacy at the same time. Once the provenance data is uploaded to the global block chain network, it is extremely challenging to tamper the provenance data. Besides, the provenance data uses hashed user identifiers prior to uploading so the blockchain nodes cannot link the operations to a particular user. The framework ensures that the privacy is preserved. We implemented the architecture on ownCloud, uploaded records to blockchain network, stored records in a provenance database and developed a prototype in form of a web service.

  13. Managing severe pain and abuse potential: the potential impact of a new abuse-deterrent formulation oxycodone/naltrexone extended-release product.

    PubMed

    Pergolizzi, Joseph V; Taylor, Robert; LeQuang, Jo Ann; Raffa, Robert B

    2018-01-01

    Proper management of severe pain represents one of the most challenging clinical dilemmas. Two equally important goals must be attained: the humanitarian/medical goal to relieve suffering and the societal/legal goal to not contribute to the drug abuse problem. This is an age-old problem, and the prevailing emphasis placed on one or the other goal has resulted in pendulum swings that have resulted in either undertreatment of pain or the current epidemic of misuse and abuse. In an effort to provide efficacious strong pain relievers (opioids) that are more difficult to abuse by the most dangerous routes of administration, pharmaceutical companies are developing products in which the opioid is manufactured in a formulation that is designed to be tamper resistant. Such a product is known as an abuse-deterrent formulation (ADF). ADF opioid products are designed to deter or resist abuse by making it difficult to tamper with the product and extracting the opioid for inhalation or injection. To date, less than a dozen opioid formulations have been approved by the US Food and Drug Administration to carry specific ADF labeling, but this number will likely increase in the coming years. Most of these products are extended-release formulations.

  14. Phase velocity enhancement of linear explosive shock tubes

    NASA Astrophysics Data System (ADS)

    Loiseau, Jason; Serge, Matthew; Szirti, Daniel; Higgins, Andrew; Tanguay, Vincent

    2011-06-01

    Strong, high density shocks can be generated by sequentially detonating a hollow cylinder of explosives surrounding a thin-walled, pressurized tube. Implosion of the tube results in a pinch that travels at the detonation velocity of the explosive and acts like a piston to drive a shock into the gas ahead of it. In order to increase the maximum shock velocities that can be obtained, a phase velocity generator can be used to drag an oblique detonation wave along the gas tube at a velocity much higher than the base detonation velocity of the explosive. Since yielding and failure of the gas tube is the primary limitation of these devices, it is desirable to retain the dynamic confinement effects of a heavy-walled tamper without interfering with operation of the phase velocity generator. This was accomplished by cutting a slit into the tamper and introducing a phased detonation wave such that it asymmetrically wraps around the gas tube. This type of configuration has been previously experimentally verified to produce very strong shocks but the post-shock pressure and shock velocity limits have not been investigated. This study measured the shock trajectory for various fill pressures and phase velocities to ascertain the limiting effects of tube yield, detonation obliquity and pinch aspect ratio.

  15. Computational design of short pulse laser driven iron opacity experiments

    DOE PAGES

    Martin, M. E.; London, R. A.; Goluoglu, S.; ...

    2017-02-23

    Here, the resolution of current disagreements between solar parameters calculated from models and observations would benefit from the experimental validation of theoretical opacity models. Iron's complex ionic structure and large contribution to the opacity in the radiative zone of the sun make iron a good candidate for validation. Short pulse lasers can be used to heat buried layer targets to plasma conditions comparable to the radiative zone of the sun, and the frequency dependent opacity can be inferred from the target's measured x-ray emission. Target and laser parameters must be optimized to reach specific plasma conditions and meet x-ray emissionmore » requirements. The HYDRA radiation hydrodynamics code is used to investigate the effects of modifying laser irradiance and target dimensions on the plasma conditions, x-ray emission, and inferred opacity of iron and iron-magnesium buried layer targets. It was determined that plasma conditions are dominantly controlled by the laser energy and the tamper thickness. The accuracy of the inferred opacity is sensitive to tamper emission and optical depth effects. Experiments at conditions relevant to the radiative zone of the sun would investigate the validity of opacity theories important to resolving disagreements between solar parameters calculated from models and observations.« less

  16. Linear shaped charge

    DOEpatents

    Peterson, David; Stofleth, Jerome H.; Saul, Venner W.

    2017-07-11

    Linear shaped charges are described herein. In a general embodiment, the linear shaped charge has an explosive with an elongated arrowhead-shaped profile. The linear shaped charge also has and an elongated v-shaped liner that is inset into a recess of the explosive. Another linear shaped charge includes an explosive that is shaped as a star-shaped prism. Liners are inset into crevices of the explosive, where the explosive acts as a tamper.

  17. Over-the-counter pharmaceuticals: exploratory research of consumer preference toward solid oral dosage forms.

    PubMed

    Reisenwitz, T H; Wimbish, G J

    1996-01-01

    The capsule dosage form in nonprescription pharmaceuticals persists as being one of the most vulnerable to product tampering. This study examines consumer preference toward three solid oral dosage forms (capsules, caplets, and tablets) in nonprescription products. Thirteen independent variables representing dosage form attributes are measured on semantic differential scales. The data are analyzed using analysis of variance (ANOVA) and factor analysis. Implications for the pharmaceutical marketer are noted. Future directions for research are also outlined.

  18. 23 CFR Appendix A to Part 1313 - Tamper Resistant Driver's License

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ...) Block graphics. (15) Security fonts and graphics with known hidden flaws. (16) Card stock, layer with colors. (17) Micro-graphics. (18) Retroflective security logos. (19) Machine readable technologies such... permit that has one or more of the following security features: (1) Ghost image. (2) Ghost graphic. (3...

  19. The lasting legacy of war: epidemiology of injuries from landmines and unexploded ordnance in Afghanistan, 2002-2006.

    PubMed

    Bilukha, Oleg O; Brennan, Muireann; Anderson, Mark

    2008-01-01

    Due to several decades of armed conflict and civil unrest, Afghanistan is one of the countries most affected by landmines and unexploded ordnance worldwide. The study was performed to assess the magnitude of injuries due to landmines and unexploded ordnance in Afghanistan during 2002-2006 and to describe epidemiological patterns and potential risk factors for these events. Surveillance data including 5,471 injuries caused by landmines and unexploded ordnance in Afghanistan during 2002-2006 were analyzed. The International Committee of the Red Cross collects data on such injuries from 490 reporting health facilities and volunteers throughout the country. These surveillance data were used to describe injury trends, victim demographics, injury types, risk behaviors, and explosive types related to landmine and unexploded ordnance accidents. The largest number of injuries (1,706) occurred in 2002. The number declined sharply to 1,049 injuries in 2003, and remained relatively stable with slight decline thereafter. Overall, 92% of victims were civilians, 91% were males, and 47% were children <18 years of age. The case-fatality ratio was 17%. Approximately 50% of all injuries were caused by unexploded ordnance and 42% by landmines. Among children, 65% of injuries were caused by unexploded ordnance and only 27% by landmines, whereas in adults, most injuries (56%) were caused by landmines. The most common risk behaviors among children were tending animals, playing, and tampering with explosive devices. In adults, most common risk behaviors were traveling, performing activities of economic necessity, and tampering with explosives. Twenty-eight percent of the surviving victims who received mine awareness training and 2% of those who did not receive such training reported that the area where event occurred was marked. The large number of injuries and high proportion of child victims suggest that clearance and risk education activities fall short of achieving their goals, and

  20. Security seal. [Patent application

    DOEpatents

    Gobeli, G.W.

    1981-11-17

    Security for a package or verifying seal in plastic material is provided by a print seal with unique thermally produced imprints in the plastic. If tampering is attempted, the material is irreparably damaged and thus detectable. The pattern of the imprints, similar to fingerprints are recorded as a positive identification for the seal, and corresponding recordings made to allow comparison. The integrity of the seal is proved by the comparison of imprint identification records made by laser beam projection.

  1. Security seal

    DOEpatents

    Gobeli, Garth W.

    1985-01-01

    Security for a package or verifying seal in plastic material is provided by a print seal with unique thermally produced imprints in the plastic. If tampering is attempted, the material is irreparably damaged and thus detectable. The pattern of the imprints, similar to "fingerprints" are recorded as a positive identification for the seal, and corresponding recordings made to allow comparison. The integrity of the seal is proved by the comparison of imprint identification records made by laser beam projection.

  2. A New Threat to the Nation’s War Fighting Capability.

    DTIC Science & Technology

    1991-06-21

    How to do this poses several very difficult problems. First, the potential for unlawfully tampering with freedom of speech is very serious. Second...to a major declared war. Censorship may not be invoked because of the general dislike for that kind of infringement on freedom of speech . Yet, the...highlighting the problem and runs into a freedom of speech issue that might tie the solution up in court debate. There may be less drastic legal approaches

  3. Avionics Design for Reliability

    DTIC Science & Technology

    1976-03-01

    user and a supplier arfue to determine if a failure is, or is not to be ascribed to the equipment, some disputable cases are difficult to nettle ... combat action, or tampering by Government personnel, provided there is clear and c~nvincing evidence of such cause. In addition, the contrac- tor...satellite there in are described The OR of resulting module pest fail signals an bood preocoistr4 A K Geiqer MU S Navy. Electronic Systems indicates

  4. Computational Design of Short Pulse Laser Driven Iron Opacity Measurements at Stellar-Relevant Conditions

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Martin, Madison E.

    Opacity is a critical parameter in the simulation of radiation transport in systems such as inertial con nement fusion capsules and stars. The resolution of current disagreements between solar models and helioseismological observations would bene t from experimental validation of theoretical opacity models. Overall, short pulse laser heated iron experiments reaching stellar-relevant conditions have been designed with consideration of minimizing tamper emission and optical depth effects while meeting plasma condition and x-ray emission goals.

  5. Cornering the Market: Lessons from Industry about Shaping Public Opinion

    DTIC Science & Technology

    2008-03-24

    are Johnson & Johnson’s (J&J’s) handling of the 1982 Tylenol crisis and Perrier’s response to reports of benzene in its bottled water in 1990. In late...September 1982, seven people died from tampered-with Extra Strength Tylenol capsules containing cyanide. Within the first week of the crisis, J&J had...proof packing followed within weeks, as did distribution of 60 million “free Tylenol ” coupons. A return to regular advertising followed shortly

  6. Active Time-Domain Reflectometry for Unattended Safeguards Systems FY15 Report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Tedeschi, Jonathan R.; Smith, Leon E.; Moore, David E.

    2015-09-01

    The International Atomic Energy Agency (IAEA) continues to expand its use of unattended measurement systems. An increasing number of systems and an expanding family of instruments create challenges in terms of deployment efficiency and the implementation of data authentication measures. In collaboration with the IAEA, tamper-indicating measures to address data-transmission authentication challenges with unattended safeguards systems are under investigation. Pacific Northwest National Laboratory (PNNL) is studying the viability of active time-domain reflectometry (TDR) along two parallel but interconnected paths: (1) swept-frequency TDR as the highly flexible, laboratory gold standard to which field-deployable options can be compared, and (2) a low-costmore » commercially available spread-spectrum TDR technology as one option for field implementation. This report describes PNNL’s FY15 progress in the viability study including: an overview of the TDR methods under investigation; description of the testing configurations and mock tampering scenarios; results from a preliminary sensitivity comparison of the two TDR methods; demonstration of a quantitative metric for estimating field performance that acknowledges the need for high detection probability while minimizing false alarms. FY15 progress reported here sets the stage for a rigorous comparison of the candidate TDR methods, over a range of deployment scenarios and perturbing effects typical of IAEA unattended monitoring systems.« less

  7. A Hybrid Digital-Signature and Zero-Watermarking Approach for Authentication and Protection of Sensitive Electronic Documents

    PubMed Central

    Kabir, Muhammad N.; Alginahi, Yasser M.

    2014-01-01

    This paper addresses the problems and threats associated with verification of integrity, proof of authenticity, tamper detection, and copyright protection for digital-text content. Such issues were largely addressed in the literature for images, audio, and video, with only a few papers addressing the challenge of sensitive plain-text media under known constraints. Specifically, with text as the predominant online communication medium, it becomes crucial that techniques are deployed to protect such information. A number of digital-signature, hashing, and watermarking schemes have been proposed that essentially bind source data or embed invisible data in a cover media to achieve its goal. While many such complex schemes with resource redundancies are sufficient in offline and less-sensitive texts, this paper proposes a hybrid approach based on zero-watermarking and digital-signature-like manipulations for sensitive text documents in order to achieve content originality and integrity verification without physically modifying the cover text in anyway. The proposed algorithm was implemented and shown to be robust against undetected content modifications and is capable of confirming proof of originality whilst detecting and locating deliberate/nondeliberate tampering. Additionally, enhancements in resource utilisation and reduced redundancies were achieved in comparison to traditional encryption-based approaches. Finally, analysis and remarks are made about the current state of the art, and future research issues are discussed under the given constraints. PMID:25254247

  8. Costs of Robotic-Assisted Versus Traditional Laparoscopy in Endometrial Cancer.

    PubMed

    Vuorinen, Riikka-Liisa K; Mäenpää, Minna M; Nieminen, Kari; Tomás, Eija I; Luukkaala, Tiina H; Auvinen, Anssi; Mäenpää, Johanna U

    2017-10-01

    The purpose of this study was to compare the costs of traditional laparoscopy and robotic-assisted laparoscopy in the treatment of endometrial cancer. A total of 101 patients with endometrial cancer were randomized to the study and operated on starting from 2010 until 2013, at the Department of Obstetrics and Gynecology of Tampere University Hospital, Tampere, Finland. Costs were calculated based on internal accounting, hospital database, and purchase prices and were compared using intention-to-treat analysis. Main outcome measures were item costs and total costs related to the operation, including a 6-month postoperative follow-up. The total costs including late complications were 2160 &OV0556; higher in the robotic group (median for traditional 5823 &OV0556;, vs robot median 7983 &OV0556;, P < 0.001). The difference was due to higher costs for instruments and equipment as well as to more expensive operating room and postanesthesia care unit time. Traditional laparoscopy involved higher costs for operation personnel, general costs, medication used in the operation, and surgeon, although these costs were not substantial. There was no significant difference in in-patient stay, laboratory, radiology, blood products, or costs related to complications. According to this study, robotic-assisted laparoscopy is 37% more expensive than traditional laparoscopy in the treatment of endometrial cancer. The cost difference is mainly explained by amortization of the robot and its instrumentation.

  9. Passive forensics for copy-move image forgery using a method based on DCT and SVD.

    PubMed

    Zhao, Jie; Guo, Jichang

    2013-12-10

    As powerful image editing tools are widely used, the demand for identifying the authenticity of an image is much increased. Copy-move forgery is one of the tampering techniques which are frequently used. Most existing techniques to expose this forgery need to improve the robustness for common post-processing operations and fail to precisely locate the tampering region especially when there are large similar or flat regions in the image. In this paper, a robust method based on DCT and SVD is proposed to detect this specific artifact. Firstly, the suspicious image is divided into fixed-size overlapping blocks and 2D-DCT is applied to each block, then the DCT coefficients are quantized by a quantization matrix to obtain a more robust representation of each block. Secondly, each quantized block is divided non-overlapping sub-blocks and SVD is applied to each sub-block, then features are extracted to reduce the dimension of each block using its largest singular value. Finally, the feature vectors are lexicographically sorted, and duplicated image blocks will be matched by predefined shift frequency threshold. Experiment results demonstrate that our proposed method can effectively detect multiple copy-move forgery and precisely locate the duplicated regions, even when an image was distorted by Gaussian blurring, AWGN, JPEG compression and their mixed operations. Copyright © 2013 Elsevier Ireland Ltd. All rights reserved.

  10. Believing Your Eyes: Strengthening the Reliability of Tags and Seals

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brim, Cornelia P.; Denlinger, Laura S.

    2013-07-01

    NNSA’s Office of Nonproliferation and International Security (NIS) is working together with scientific experts at the DOE national laboratories to develop the tools needed to safeguard and secure nuclear material from diversion, theft, and sabotage--tasks critical to support future arms control treaties that may involve the new challenge of monitoring nuclear weapons dismantlement. Use of optically stimulated luminescent material is one method to enhance the security and robustness of existing tamper indicating devices such as tags and seals.

  11. Design of Remote Heat-Meter System Based on Trusted Technology

    NASA Astrophysics Data System (ADS)

    Yu, Changgeng; Lai, Liping

    2018-03-01

    This article presents a proposal of a heat meter and remote meter reading system for the disadvantages of the hackers very easily using eavesdropping, tampering, replay attack of traditional remote meter reading system. The system selects trusted technology such as, the identity authentication, integrity verifying, and data protection. By the experiments, it is proved that the remote meter reading system of the heat meter can be used to verify the feasibility of the technology, and verify the practicability and operability of data protection technology.

  12. In the name of science: don't tamper with the deceptive truth...

    PubMed

    Reis, Helton J; Mukhamedyarov, Marat A; Rizvanov, Albert A; Palotás, András

    2009-12-01

    Werner Heisenberg (1901-1976) is one of the most controversial, most ambivalent and most important figures in the history of modern science. The debate surrounding him with respect to nuclear weapons and National Socialism appears unending. Even though Heisenberg's uncertainty principle of the quantum system and his involvement in the Nazi atomic bomb project have been thoroughly discussed in various journals over the past decades, no communication has ever been published at a holistic level of his greatest Nobel-prize winning achievement in theoretical physics. In order to fill up this hole, this piece explicitly communicates the Heisenberg's paradox at all levels of science.

  13. Cognitive Radio will revolutionize American transportation

    ScienceCinema

    None

    2018-02-07

    Cognitive Radio will revolutionize American transportation. Through smart technology, it will anticipate user needs; detect available bandwidths and frequencies then seamlessly connect vehicles, infrastructures, and consumer devices; and it will support the Department of Transportation IntelliDrive Program, helping researchers, auto manufacturers, and Federal and State officials advance the connectivity of US transportation systems for improved safety, mobility, and environmental conditions. Using cognitive radio, a commercial vehicle will know its driver, onboard freight and destination route. Drivers will save time and resources communicating with automatic toll booths and know ahead of time whether to stop at a weigh station or keep rolling. At accident scenes, cognitive radio sensors on freight and transportation modes can alert emergency personnel and measure on-site, real-time conditions such as a chemical leak. The sensors will connect freight to industry, relaying shipment conditions and new delivery schedules. For industry or military purposes, cognitive radio will enable real-time freight tracking around the globe and its sensory technology can help prevent cargo theft or tampering by alerting shipper and receiver if freight is tampered with while en route. For the average consumer, a vehicle will tailor the transportation experience to the passenger such as delivering age-appropriate movies via satellite. Cognitive radio will enhance transportation safety by continually sensing what is important to the user adapting to its environment and incoming information, and proposing solutions that improve mobility and quality of life.

  14. Cognitive Radio will revolutionize American transportation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    Cognitive Radio will revolutionize American transportation. Through smart technology, it will anticipate user needs; detect available bandwidths and frequencies then seamlessly connect vehicles, infrastructures, and consumer devices; and it will support the Department of Transportation IntelliDrive Program, helping researchers, auto manufacturers, and Federal and State officials advance the connectivity of US transportation systems for improved safety, mobility, and environmental conditions. Using cognitive radio, a commercial vehicle will know its driver, onboard freight and destination route. Drivers will save time and resources communicating with automatic toll booths and know ahead of time whether to stop at a weigh station or keepmore » rolling. At accident scenes, cognitive radio sensors on freight and transportation modes can alert emergency personnel and measure on-site, real-time conditions such as a chemical leak. The sensors will connect freight to industry, relaying shipment conditions and new delivery schedules. For industry or military purposes, cognitive radio will enable real-time freight tracking around the globe and its sensory technology can help prevent cargo theft or tampering by alerting shipper and receiver if freight is tampered with while en route. For the average consumer, a vehicle will tailor the transportation experience to the passenger such as delivering age-appropriate movies via satellite. Cognitive radio will enhance transportation safety by continually sensing what is important to the user adapting to its environment and incoming information, and proposing solutions that improve mobility and quality of life.« less

  15. Text image authenticating algorithm based on MD5-hash function and Henon map

    NASA Astrophysics Data System (ADS)

    Wei, Jinqiao; Wang, Ying; Ma, Xiaoxue

    2017-07-01

    In order to cater to the evidentiary requirements of the text image, this paper proposes a fragile watermarking algorithm based on Hash function and Henon map. The algorithm is to divide a text image into parts, get flippable pixels and nonflippable pixels of every lump according to PSD, generate watermark of non-flippable pixels with MD5-Hash, encrypt watermark with Henon map and select embedded blocks. The simulation results show that the algorithm with a good ability in tampering localization can be used to authenticate and forensics the authenticity and integrity of text images

  16. Uranium Enrichment Safeguards

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Demuth, Scott F.; Trahan, Alexis Chanel

    2017-06-26

    DIV of facility layout, material flows, and other information provided in the DIQ. Material accountancy through an annual PIV and a number of interim inventory verifications, including UF6 cylinder identification and counting, NDA of cylinders, and DA on a sample collection of UF6. Application of C/S technologies utilizing seals and tamper-indicating devices (TIDs) on cylinders, containers, storage rooms, and IAEA instrumentation to provide continuity of knowledge between inspection. Verification of the absence of undeclared material and operations, especially HEU production, through SNRIs, LFUA of cascade halls, and environmental swipe sampling

  17. Strict integrity control of biomedical images

    NASA Astrophysics Data System (ADS)

    Coatrieux, Gouenou; Maitre, Henri; Sankur, Bulent

    2001-08-01

    The control of the integrity and authentication of medical images is becoming ever more important within the Medical Information Systems (MIS). The intra- and interhospital exchange of images, such as in the PACS (Picture Archiving and Communication Systems), and the ease of copying, manipulation and distribution of images have brought forth the security aspects. In this paper we focus on the role of watermarking for MIS security and address the problem of integrity control of medical images. We discuss alternative schemes to extract verification signatures and compare their tamper detection performance.

  18. Rotary mechanical latch

    DOEpatents

    Spletzer, Barry L.; Martinez, Michael A.; Marron, Lisa C.

    2012-11-13

    A rotary mechanical latch for positive latching and unlatching of a rotary device with a latchable rotating assembly having a latching gear that can be driven to latched and unlatched states by a drive mechanism such as an electric motor. A cam arm affixed to the latching gear interfaces with leading and trailing latch cams affixed to a flange within the drive mechanism. The interaction of the cam arm with leading and trailing latch cams prevents rotation of the rotating assembly by external forces such as those due to vibration or tampering.

  19. Image authentication using distributed source coding.

    PubMed

    Lin, Yao-Chung; Varodayan, David; Girod, Bernd

    2012-01-01

    We present a novel approach using distributed source coding for image authentication. The key idea is to provide a Slepian-Wolf encoded quantized image projection as authentication data. This version can be correctly decoded with the help of an authentic image as side information. Distributed source coding provides the desired robustness against legitimate variations while detecting illegitimate modification. The decoder incorporating expectation maximization algorithms can authenticate images which have undergone contrast, brightness, and affine warping adjustments. Our authentication system also offers tampering localization by using the sum-product algorithm.

  20. An automated design process for short pulse laser driven opacity experiments

    DOE PAGES

    Martin, M. E.; London, R. A.; Goluoglu, S.; ...

    2017-12-21

    Stellar-relevant conditions can be reached by heating a buried layer target with a short pulse laser. Previous design studies of iron buried layer targets found that plasma conditions are dominantly controlled by the laser energy while the accuracy of the inferred opacity is limited by tamper emission and optical depth effects. In this paper, we developed a process to simultaneously optimize laser and target parameters to meet a variety of design goals. We explored two sets of design cases: a set focused on conditions relevant to the upper radiative zone of the sun (electron temperatures of 200 to 400 eVmore » and densities greater than 1/10 of solid density) and a set focused on reaching temperatures consistent with deep within the radiative zone of the sun (500 to 1000 eV) at a fixed density. We found optimized designs for iron targets and determined that the appropriate dopant, for inferring plasma conditions, depends on the goal temperature: magnesium for up to 300 eV, aluminum for 300 to 500 eV, and sulfur for 500 to 1000 eV. The optimal laser energy and buried layer thickness increase with goal temperature. The accuracy of the inferred opacity is limited to between 11% and 31%, depending on the design. Finally, overall, short pulse laser heated iron experiments reaching stellar-relevant conditions have been designed with consideration of minimizing tamper emission and optical depth effects while meeting plasma condition and x-ray emission goals.« less

  1. An automated design process for short pulse laser driven opacity experiments

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Martin, M. E.; London, R. A.; Goluoglu, S.

    Stellar-relevant conditions can be reached by heating a buried layer target with a short pulse laser. Previous design studies of iron buried layer targets found that plasma conditions are dominantly controlled by the laser energy while the accuracy of the inferred opacity is limited by tamper emission and optical depth effects. In this paper, we developed a process to simultaneously optimize laser and target parameters to meet a variety of design goals. We explored two sets of design cases: a set focused on conditions relevant to the upper radiative zone of the sun (electron temperatures of 200 to 400 eVmore » and densities greater than 1/10 of solid density) and a set focused on reaching temperatures consistent with deep within the radiative zone of the sun (500 to 1000 eV) at a fixed density. We found optimized designs for iron targets and determined that the appropriate dopant, for inferring plasma conditions, depends on the goal temperature: magnesium for up to 300 eV, aluminum for 300 to 500 eV, and sulfur for 500 to 1000 eV. The optimal laser energy and buried layer thickness increase with goal temperature. The accuracy of the inferred opacity is limited to between 11% and 31%, depending on the design. Finally, overall, short pulse laser heated iron experiments reaching stellar-relevant conditions have been designed with consideration of minimizing tamper emission and optical depth effects while meeting plasma condition and x-ray emission goals.« less

  2. Development of a Whole Container Seal

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kuhn, Michael J; Pickett, Chris A; Stinson, Brad J

    This paper outlines a technique for utilizing electrically conductive textiles as a whole container seal. This method has the potential to provide more robustness for ensuring that the container has not been breached versus conventional sealing methods that only provide tamper indication at the area used for normal access. The conductive textile is used as a distributed sensor for detecting and localizing container tamper or breach. For sealing purposes, the conductive fabric represents a bounded, near-infinite grid of resistors. The well-known infinite resistance grid problem was used to model and confirm the expected accuracy and validity of this approach. Anmore » experimental setup was built that uses a multiplexed Wheatstone bridge measurement to determine the resistances of a coarse electrode grid across the conductive fabric. Non-uniform resistance values of the grid infer the presence of damage or tears in the fabric. Results suggest accuracy proportional to the electrode spacing in determining the presence and location of disturbances in conductive fabric samples. Current work is focused on constructing experimental prototypes for field and environmental testing to gauge the performance of these whole container seals in real world conditions. We are also developing software and hardware to interface with the whole container seals. The latest prototypes are expected to provide more accuracy in detecting and localizing events, although detection of a penetration should be adequate for most sealing applications. We are also developing smart sensing nodes that integrate digital hardware and additional sensors (e.g., motion, humidity) into the electrode nodes within the whole container seal.« less

  3. Geographical Assesment of Results from Preventing the Parameter Tampering in a Web Application

    NASA Astrophysics Data System (ADS)

    Menemencioğlu, O.; Orak, İ. M.

    2017-11-01

    The improving usage of internet and attained intensity of usage rate attracts the malicious in around the world. Many preventing systems are offered by researchers with different infrastructures. Very effective preventing system was proposed most recently by the researchers. The previously offered mechanism has prevented the multi-type vulnerabilities after preventing system was put into use. The attack attempts have been recorded. The researchers analysed the results geographically, discussed the obtained results and made some inference of the results. Our assessments show that the geographical findings can be used to retrieve some implication and build an infrastructure which prevents the vulnerabilities by location.

  4. The Role and Nature of Anti-Tamper Techniques in U.S. Defense Acquisition

    DTIC Science & Technology

    1999-01-01

    sales to an ally, accidental loss, or capture during a conflict by an enemy. Because U.S. military hardware and software have a high technical content...that provides a qualitative edge, protection of this technological superiority is a high priority. Program managers can mitigate such risks with a...dealing with technical and military topics. He is a graduate of DSMC’s APMC 97-3 and the USAF Test Pilot School . He has an M.S. degree in aerospace

  5. [Diagnosing gender identity].

    PubMed

    Kaltiala-Heino, Riittakerttu; Mattila, Aino; Kärnä, Teemu; Joutsenneimi, Kaisla

    2015-01-01

    Transsexualism and other variations of gender identity are based on a stable sense of identity. The aetiology of this phenomenon is not fully known. Suffering caused by gender dysphoria is alleviated with sex reassignment. The psychiatric assessment of both adolescents and adults has been centralized in Finland to two university hospitals, the Helsinki University Hospital and Tampere University Hospital. In both hospitals, multidisciplinary teams aim at differential diagnosis by using well-known psychiatric and psychological instruments. Wishes for sex reassignment that are caused by a mental health disorder are excluded. Assessment in adolescence is challenging because the identity in youth is still forming.

  6. Secure Communication via a Recycling of Attenuated Classical Signals

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Smith, IV, Amos M.

    We describe a simple method of interleaving a classical and quantum signal in a secure communication system at a single wavelength. The system transmits data encrypted via a one-time pad on a classical signal and produces a single-photon reflection of the encrypted signal. This attenuated signal can be used to observe eavesdroppers and produce fresh secret bits. The system can be secured against eavesdroppers, detect simple tampering or classical bit errors, produces more secret bits than it consumes, and does not require any entanglement or complex wavelength division multiplexing, thus, making continuous secure two-way communication via one-time pads practical.

  7. Secure Communication via a Recycling of Attenuated Classical Signals

    DOE PAGES

    Smith, IV, Amos M.

    2017-01-12

    We describe a simple method of interleaving a classical and quantum signal in a secure communication system at a single wavelength. The system transmits data encrypted via a one-time pad on a classical signal and produces a single-photon reflection of the encrypted signal. This attenuated signal can be used to observe eavesdroppers and produce fresh secret bits. The system can be secured against eavesdroppers, detect simple tampering or classical bit errors, produces more secret bits than it consumes, and does not require any entanglement or complex wavelength division multiplexing, thus, making continuous secure two-way communication via one-time pads practical.

  8. Detection and localization of copy-paste forgeries in digital videos.

    PubMed

    Singh, Raahat Devender; Aggarwal, Naveen

    2017-12-01

    Amidst the continual march of technology, we find ourselves relying on digital videos to proffer visual evidence in several highly sensitive areas such as journalism, politics, civil and criminal litigation, and military and intelligence operations. However, despite being an indispensable source of information with high evidentiary value, digital videos are also extremely vulnerable to conscious manipulations. Therefore, in a situation where dependence on video evidence is unavoidable, it becomes crucial to authenticate the contents of this evidence before accepting them as an accurate depiction of reality. Digital videos can suffer from several kinds of manipulations, but perhaps, one of the most consequential forgeries is copy-paste forgery, which involves insertion/removal of objects into/from video frames. Copy-paste forgeries alter the information presented by the video scene, which has a direct effect on our basic understanding of what that scene represents, and so, from a forensic standpoint, the challenge of detecting such forgeries is especially significant. In this paper, we propose a sensor pattern noise based copy-paste detection scheme, which is an improved and forensically stronger version of an existing noise-residue based technique. We also study a demosaicing artifact based image forensic scheme to estimate the extent of its viability in the domain of video forensics. Furthermore, we suggest a simplistic clustering technique for the detection of copy-paste forgeries, and determine if it possess the capabilities desired of a viable and efficacious video forensic scheme. Finally, we validate these schemes on a set of realistically tampered MJPEG, MPEG-2, MPEG-4, and H.264/AVC encoded videos in a diverse experimental set-up by varying the strength of post-production re-compressions and transcodings, bitrates, and sizes of the tampered regions. Such an experimental set-up is representative of a neutral testing platform and simulates a real

  9. Regarding Reality: Some Consequences of Two Incapacities

    PubMed Central

    Edelman, Shimon

    2011-01-01

    By what empirical means can a person determine whether he or she is presently awake or dreaming? Any conceivable test addressing this question, which is a special case of the classical metaphysical doubting of reality, must be statistical (for the same reason that empirical science is, as noted by Hume). Subjecting the experienced reality to any kind of statistical test (for instance, a test for bizarreness) requires, however, that a set of baseline measurements be available. In a dream, or in a simulation, any such baseline data would be vulnerable to tampering by the same processes that give rise to the experienced reality, making the outcome of a reality test impossible to trust. Moreover, standard cryptographic defenses against such tampering cannot be relied upon, because of the potentially unlimited reach of reality modification within a dream, which may range from the integrity of the verification keys to the declared outcome of the entire process. In the face of this double predicament, the rational course of action is to take reality at face value. The predicament also has some intriguing corollaries. In particular, even the most revealing insight that a person may gain into the ultimate nature of reality (for instance, by attaining enlightenment in the Buddhist sense) is ultimately unreliable, for the reasons just mentioned. At the same time, to adhere to this principle, one has to be aware of it, which may not be possible in various states of reduced or altered cognitive function such as dreaming or religious experience. Thus, a subjectively enlightened person may still lack the one truly important piece of the puzzle concerning his or her existence. PMID:21716920

  10. Experiences with SCRAMx alcohol monitoring technology in 100 alcohol treatment outpatients.

    PubMed

    Alessi, Sheila M; Barnett, Nancy P; Petry, Nancy M

    2017-09-01

    Transdermal alcohol monitoring technology allows for new research on alcohol use disorders. This study assessed feasibility, acceptability, and adherence with this technology in the context of two clinical research trials. Participants were the first 100 community-based alcohol treatment outpatients enrolled in randomized studies that monitored drinking with the secure continuous remote alcohol monitor (SCRAMx ® ) for 12 weeks. Study 1 participants were randomized to usual care (n=36) or usual care with contingency management incentives for treatment attendance (CM-Att; n=30). Study 2 participants were randomized to usual care (n=17) or usual care with CM for each day of no drinking per SCRAMx (CM-Abst; n=17). After 12 weeks, participants completed a survey about the bracelet. Nine percent of individuals screened (54 of 595) declined participation because of the bracelet. Of participants, 84% provided 12weeks of data, and 96% of bracelets were returned fully intact. Ninety-four equipment tampers occurred, affecting 2% of monitoring days; 56% (67) of tampers coincided with detected drinking. Common concerns reported by participants were skin marks (58%), irritation (54%), and interfered with clothing choices (51%), but severity ratings were generally mild (60%-94%). Eighty-one percent of participants reported that the bracelet helped them reduce drinking, and 75% indicated that they would wear it for longer. A common suggestion for improvement was to reduce the size of the bracelet. Results support the viability of transdermal monitoring in voluntary substance abuse treatment participants for an extended duration. Issues to consider for future applications of this technology are discussed. Copyright © 2017 Elsevier B.V. All rights reserved.

  11. A Mechanism for Anonymous Credit Card Systems

    NASA Astrophysics Data System (ADS)

    Tamura, Shinsuke; Yanase, Tatsuro

    This paper proposes a mechanism for anonymous credit card systems, in which each credit card holder can conceal individual transactions from the credit card company, while enabling the credit card company to calculate the total expenditures of transactions of individual card holders during specified periods, and to identify card holders who executed dishonest transactions. Based on three existing mechanisms, i.e. anonymous authentication, blind signature and secure statistical data gathering, together with implicit transaction links proposed here, the proposed mechanism enables development of anonymous credit card systems without assuming any absolutely trustworthy entity like tamper resistant devices or organizations faithful both to the credit card company and card holders.

  12. Seal system with integral detector

    DOEpatents

    Fiarman, Sidney

    1985-01-01

    There is disclosed a seal system for materials where security is of the essence, such as nuclear materials, which is tamper-indicating, which indicates changes in environmental conditions that evidence attempts to by-pass the seal, which is unique and cost effective, said seal system comprised of a seal where an optical signal is transmitted through a loop, with a detector to read said signal, and one or more additional detectors designed to detect environmental changes, these detectors being operatively associated with the seal so that detection of a break in the optical signal or detection of environmental changes will cause an observable change in the seal.

  13. Seal system with integral detector

    DOEpatents

    Fiarman, S.

    1982-08-12

    A seal system is disclosed for materials where security is of the essence, such as nuclear materials. The seal is tamper-indicating, indicates changes in environmental conditions that evidence attempts to bypass the seal, is unique and cost effective. The seal system is comprised of a seal where an optical signal is transmitted through a loop, with a detector to read said signal, and one or more additional detectors designed to detect environmental changes, these detectors being operatively associated with the seal so that detection of a break in the optical signal or detection of environmental changes will cause an observable change in the seal.

  14. Software To Secure Distributed Propulsion Simulations

    NASA Technical Reports Server (NTRS)

    Blaser, Tammy M.

    2003-01-01

    Distributed-object computing systems are presented with many security threats, including network eavesdropping, message tampering, and communications middleware masquerading. NASA Glenn Research Center, and its industry partners, has taken an active role in mitigating the security threats associated with developing and operating their proprietary aerospace propulsion simulations. In particular, they are developing a collaborative Common Object Request Broker Architecture (CORBA) Security (CORBASec) test bed to secure their distributed aerospace propulsion simulations. Glenn has been working with its aerospace propulsion industry partners to deploy the Numerical Propulsion System Simulation (NPSS) object-based technology. NPSS is a program focused on reducing the cost and time in developing aerospace propulsion engines

  15. Idaho National Laboratory Supervisory Control and Data Acquisition Intrusion Detection System (SCADA IDS)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Jared Verba; Michael Milvich

    2008-05-01

    Current Intrusion Detection System (IDS) technology is not suited to be widely deployed inside a Supervisory, Control and Data Acquisition (SCADA) environment. Anomaly- and signature-based IDS technologies have developed methods to cover information technology-based networks activity and protocols effectively. However, these IDS technologies do not include the fine protocol granularity required to ensure network security inside an environment with weak protocols lacking authentication and encryption. By implementing a more specific and more intelligent packet inspection mechanism, tailored traffic flow analysis, and unique packet tampering detection, IDS technology developed specifically for SCADA environments can be deployed with confidence in detecting maliciousmore » activity.« less

  16. Crisis Revisited: An Analysis of Strategies Used by Tylenol in the Second Tampering Episode.

    ERIC Educational Resources Information Center

    Benson, James A.

    1988-01-01

    Illustrates how Johnson & Johnson's crisis communication management adhered to many of the recommended guidelines for managing contingency planning, for mobilizing a crisis communication effort, and for post-crisis communication. Reveals the advantageous use of flexible, proactive, and corollary communication strategies. (MS)

  17. Basic Research of Intrinsic Tamper Indication Markings Defined by Pulsed Laser Irradiation (Quad Chart).

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Moody, Neville R.

    Objective: We will research how short (ns) and ultrashort (fs) laser pulses interact with the surfaces of various materials to create complex color layers and morphological patterns. Method: We are investigating the site-specific, formation of microcolor features. Also, research includes a fundamental study of the physics underlying periodic ripple formation during femtosecond laser irradiation. Status of effort: Laser induced color markings were demonstrated on an increased number of materials (including metal thin films) and investigated for optical properties and microstructure. Technology that allows for marking curved surfaces (and large areas) has been implemented. We have used electro-magnetic solvers to modelmore » light-solid interactions leading to periodic surface ripple patterns. This includes identifying the roles of surface plasmon polaritons. Goals/Milestones: Research corrosion resistance of oxide color markings (salt spray, fog, polarization tests); Through modeling, investigate effects of multi-source scattering and interference on ripple patterns; Investigate microspectrophotometry for mapping color; and Investigate new methods for laser color marking curved surfaces and large areas.« less

  18. 49 CFR Appendix C to Part 218 - Statement of Agency Enforcement Policy on Tampering

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... Act, 49 App. U.S.C. 1801 et seq.) Under that statutory language, the responsible members of the crew... train with a disabled device be operated after having learned that the safety device is not functioning...

  19. Patients' assessments of the continuity of primary care in Finland: a 15-year follow-up questionnaire survey.

    PubMed

    Raivio, Risto; Holmberg-Marttila, Doris; Mattila, Kari J

    2014-10-01

    Continuity of care is an essential aspect of quality in general practice. This study is the first systematic follow-up of Finnish primary care patients' assessments with regard to personal continuity of care. To ascertain whether patient-reported longitudinal personal continuity of care is related to patient characteristics and their consultation experiences, and how this had changed over the study period. A 15-year follow-up questionnaire survey that took place at Tampere University Hospital catchment area, Finland. The survey was conducted among patients attending health centres in the Tampere University Hospital catchment area from 1998 until 2013. From a sample of 363 464 patients, a total of 157 549 responded. The responses of patients who had visited a doctor during the survey weeks (n = 97 468) were analysed. Continuity of care was assessed by asking the question: 'When visiting the health centre, do you usually see the same doctor?'; patients could answer 'yes' or 'no'. Approximately half of the responders had met the same doctor when visiting the healthcare centre. Personal continuity of care decreased by 15 percentage points (from 66% to 51%) during the study years. The sense of continuity was linked to several patients' experiences of the consultation. The most prominent factor contributing to the sense of continuity of care was having a doctor who was specifically appointed (odds ratio 7.28, 95% confidence interval = 6.65 to 7.96). Continuity of care was proven to enhance the experienced quality of primary care. Patients felt that continuity of care was best realised when they could consult a doctor who had been specifically appointed to them. Despite efforts of the authorities, over the past 15 years patient-reported continuity of care has declined in Finland. © British Journal of General Practice 2014.

  20. Statin use and risk of disease recurrence and death after radical prostatectomy.

    PubMed

    Keskiväli, Teemu; Kujala, Paula; Visakorpi, Tapio; Tammela, Teuvo L J; Murtola, Teemu J

    2016-04-01

    Statins have been linked with improved prostate cancer survival and lower risk of recurrence in men treated with radiation therapy. However, the association is unclear for surgically-treated men. We studied the risk of prostate cancer recurrence and death by statin usage after radical prostatectomy in a cohort of prostate cancer patients treated with radical prostatectomy. A cohort of 1,314 men who underwent curative-intent radical prostatectomy at the Tampere University Hospital, Tampere, Finland during 1995-2009 were linked to national prescription database to obtain detailed information on statin purchases. The risk of PSA recurrence and death (overall and prostate cancer-specific) by statin use before and after the surgery were evaluated using Cox regression with model adjustment for tumor characteristics, total cholesterol and simultaneous use of antidiabetic and antihypertensive drugs. Tissue expression of putative prognostic markers were measured from a subgroup of 323 men. During the median follow-up of 8.6 years after surgery 484 men recurred, while 244 men died (32 due to prostate cancer). In general statin use before or after prostatectomy was not associated with risk of disease recurrence or death. Tissue expression of Ki-67 and ERG modified the association between statin use and risk of disease recurrence; the risk estimates were lower in men with Ki-67 expression above the median (P for interaction 0.001 and 0.004 for statin use before and after prostatectomy, respectively) and no ERG expression in the tumor tissue (P for interaction 0.006 and 0.011). Statin use generally did not affect prostate cancer prognosis after prostatectomy. The effect on disease recurrence may depend on tumor properties, such as proliferation activity. Thus possible future prospective studies should recognize and enroll subgroups of prostate cancer patients most likely to benefit from statins. © 2015 Wiley Periodicals, Inc.

  1. Research design strategies to evaluate the impact of formulations on abuse liability.

    PubMed

    McColl, Shelley; Sellers, Edward M

    2006-06-01

    Scheduling of a chemical drug substance under the Controlled Substances Act (CSA) includes an evaluation of preclinical and clinical safety, and experimental abuse liability studies, as well as information on diversion and overdose. Formulations that mitigate abuse liability, dependence potential and public health risks (e.g., altered absorption rate and tamperability, long half-life, pro-drugs and combination products) are amenable to preclinical and clinical studies to compare their abuse potential to reference compounds. For new formulations (NF) as marketed agents, direct comparison to the immediate release (IR) formulation of the reference compound is typically needed across the full range of potential studies. While the public health advantage of formulation changes in the marketplace can be conceptualized in behavioral economic terms, generating persuasive data is challenging. Study complexity increases because of additional conditions (e.g., placebo, 2-3 doses of the IR formulation, 2-3 doses of the new formulation, and 2-3 doses of the unscheduled or negative control drug), larger sample sizes (study power driven by the comparison of the new formulation versus the IR or placebo), and associated increases in study duration. However, the use of single maximal doses of well-characterized controls can reduce the number of study arms, and using incomplete block designs can reduce study duration. Less typical experimental approaches may also be useful, such as human choice or discrimination procedures, or pre-marketing consumer studies among experienced drug tamperers. New formulations that demonstrate a substantial difference from marketed or reference products have a potential marketing advantage and should require less onerous risk management. Post-marketing epidemiological data demonstrating the lack of abuse will carry the most weight from a public health and physician perspective.

  2. Development and validation of classifiers and variable subsets for predicting nursing home admission.

    PubMed

    Nuutinen, Mikko; Leskelä, Riikka-Leena; Suojalehto, Ella; Tirronen, Anniina; Komssi, Vesa

    2017-04-13

    In previous years a substantial number of studies have identified statistically important predictors of nursing home admission (NHA). However, as far as we know, the analyses have been done at the population-level. No prior research has analysed the prediction accuracy of a NHA model for individuals. This study is an analysis of 3056 longer-term home care customers in the city of Tampere, Finland. Data were collected from the records of social and health service usage and RAI-HC (Resident Assessment Instrument - Home Care) assessment system during January 2011 and September 2015. The aim was to find out the most efficient variable subsets to predict NHA for individuals and validate the accuracy. The variable subsets of predicting NHA were searched by sequential forward selection (SFS) method, a variable ranking metric and the classifiers of logistic regression (LR), support vector machine (SVM) and Gaussian naive Bayes (GNB). The validation of the results was guaranteed using randomly balanced data sets and cross-validation. The primary performance metrics for the classifiers were the prediction accuracy and AUC (average area under the curve). The LR and GNB classifiers achieved 78% accuracy for predicting NHA. The most important variables were RAI MAPLE (Method for Assigning Priority Levels), functional impairment (RAI IADL, Activities of Daily Living), cognitive impairment (RAI CPS, Cognitive Performance Scale), memory disorders (diagnoses G30-G32 and F00-F03) and the use of community-based health-service and prior hospital use (emergency visits and periods of care). The accuracy of the classifier for individuals was high enough to convince the officials of the city of Tampere to integrate the predictive model based on the findings of this study as a part of home care information system. Further work need to be done to evaluate variables that are modifiable and responsive to interventions.

  3. Estimation of gastric emptying time (GET) in clownfish (Amphiprion ocellaris) using X-radiography technique

    NASA Astrophysics Data System (ADS)

    Ling, Khoo Mei; Ghaffar, Mazlan Abd.

    2014-09-01

    This study examines the movement of food item and the estimation of gastric emptying time using the X-radiography techniques, in the clownfish (Amphiprion ocellaris) fed in captivity. Fishes were voluntarily fed to satiation after being deprived of food for 72 hours, using pellets that were tampered with barium sulphate (BaSO4). The movement of food item was monitored over different time of feeding. As a result, a total of 36 hours were needed for the food items to be evacuated completely from the stomach. Results on the modeling of meal satiation were also discussed. The size of satiation meal to body weight relationship was allometric, with the power value equal to 1.28.

  4. Hardware device binding and mutual authentication

    DOEpatents

    Hamlet, Jason R; Pierson, Lyndon G

    2014-03-04

    Detection and deterrence of device tampering and subversion by substitution may be achieved by including a cryptographic unit within a computing device for binding multiple hardware devices and mutually authenticating the devices. The cryptographic unit includes a physically unclonable function ("PUF") circuit disposed in or on the hardware device, which generates a binding PUF value. The cryptographic unit uses the binding PUF value during an enrollment phase and subsequent authentication phases. During a subsequent authentication phase, the cryptographic unit uses the binding PUF values of the multiple hardware devices to generate a challenge to send to the other device, and to verify a challenge received from the other device to mutually authenticate the hardware devices.

  5. Proposal for an IT Security Standard for Preventing Tax Fraud in Cash Registers

    NASA Astrophysics Data System (ADS)

    Neuhaus, Mathias; Wolff, Jörg; Zisky, Norbert

    This paper describes a technology solution for preventing tax fraud in electronic cash registers (ECR) and point of sale (POS) systems. The solution is based on electronic signatures, and as a result, any alterations to protected data will be detected. The signed transaction data can be stored on various electronic memory devices. Technical provisions enable the estimation of transaction volumes, even after tampering or loss of data. In this way the solution presented here differs significantly from other fiscal solutions where a pattern of approvals for ECRs and permanent technical supervision of the market is necessary. This paper is focused on the architecture, the protocols and the usability of the proposed system.

  6. Benefit from NASA

    NASA Image and Video Library

    1995-01-01

    Digital data matrix, used to identify the millions of Space Shuttle parts, is being commercialized to make barcoding tamper resistant and invisible to the naked eye. These codes are applied directly to the product regardless of shape, size or color. The markings can range from as small as four microns to as large as two square feet. Using the Vericode Symbol which include such details as the manufacturer, serial numbers, the lot number of the parent material, design changes, special processing to which the part was subjected-everything needed to determine accurately and automatically, the extent of the recall needed, which might be a couple of hundred cars instead of tens of thousands.

  7. Protecting Digital Evidence Integrity by Using Smart Cards

    NASA Astrophysics Data System (ADS)

    Saleem, Shahzad; Popov, Oliver

    RFC 3227 provides general guidelines for digital evidence collection and archiving, while the International Organization on Computer Evidence offers guidelines for best practice in the digital forensic examination. In the light of these guidelines we will analyze integrity protection mechanism provided by EnCase and FTK which is mainly based on Message Digest Codes (MDCs). MDCs for integrity protection are not tamper proof, hence they can be forged. With the proposed model for protecting digital evidence integrity by using smart cards (PIDESC) that establishes a secure platform for digitally signing the MDC (in general for a whole range of cryptographic services) in combination with Public Key Cryptography (PKC), one can show that this weakness might be overcome.

  8. A Novel Distributed Privacy Paradigm for Visual Sensor Networks Based on Sharing Dynamical Systems

    NASA Astrophysics Data System (ADS)

    Luh, William; Kundur, Deepa; Zourntos, Takis

    2006-12-01

    Visual sensor networks (VSNs) provide surveillance images/video which must be protected from eavesdropping and tampering en route to the base station. In the spirit of sensor networks, we propose a novel paradigm for securing privacy and confidentiality in a distributed manner. Our paradigm is based on the control of dynamical systems, which we show is well suited for VSNs due to its low complexity in terms of processing and communication, while achieving robustness to both unintentional noise and intentional attacks as long as a small subset of nodes are affected. We also present a low complexity algorithm called TANGRAM to demonstrate the feasibility of applying our novel paradigm to VSNs. We present and discuss simulation results of TANGRAM.

  9. Research on manufacturing service behavior modeling based on block chain theory

    NASA Astrophysics Data System (ADS)

    Zhao, Gang; Zhang, Guangli; Liu, Ming; Yu, Shuqin; Liu, Yali; Zhang, Xu

    2018-04-01

    According to the attribute characteristics of processing craft, the manufacturing service behavior is divided into service attribute, basic attribute, process attribute, resource attribute. The attribute information model of manufacturing service is established. The manufacturing service behavior information is successfully divided into public and private domain. Additionally, the block chain technology is introduced, and the information model of manufacturing service based on block chain principle is established, which solves the problem of sharing and secreting information of processing behavior, and ensures that data is not tampered with. Based on the key pairing verification relationship, the selective publishing mechanism for manufacturing information is established, achieving the traceability of product data, guarantying the quality of processing quality.

  10. A toy model for the yield of a tamped fission bomb

    NASA Astrophysics Data System (ADS)

    Reed, B. Cameron

    2018-02-01

    A simple expression is developed for estimating the yield of a tamped fission bomb, that is, a basic nuclear weapon comprising a fissile core jacketed by a surrounding neutron-reflecting tamper. This expression is based on modeling the nuclear chain reaction as a geometric progression in combination with a previously published expression for the threshold-criticality condition for such a core. The derivation is especially straightforward, as it requires no knowledge of diffusion theory and should be accessible to students of both physics and policy. The calculation can be set up as a single page spreadsheet. Application to the Little Boy and Fat Man bombs of World War II gives results in reasonable accord with published yield estimates for these weapons.

  11. Hardware device to physical structure binding and authentication

    DOEpatents

    Hamlet, Jason R.; Stein, David J.; Bauer, Todd M.

    2013-08-20

    Detection and deterrence of device tampering and subversion may be achieved by including a cryptographic fingerprint unit within a hardware device for authenticating a binding of the hardware device and a physical structure. The cryptographic fingerprint unit includes an internal physically unclonable function ("PUF") circuit disposed in or on the hardware device, which generate an internal PUF value. Binding logic is coupled to receive the internal PUF value, as well as an external PUF value associated with the physical structure, and generates a binding PUF value, which represents the binding of the hardware device and the physical structure. The cryptographic fingerprint unit also includes a cryptographic unit that uses the binding PUF value to allow a challenger to authenticate the binding.

  12. Detecting Copy Move Forgery In Digital Images

    NASA Astrophysics Data System (ADS)

    Gupta, Ashima; Saxena, Nisheeth; Vasistha, S. K.

    2012-03-01

    In today's world several image manipulation software's are available. Manipulation of digital images has become a serious problem nowadays. There are many areas like medical imaging, digital forensics, journalism, scientific publications, etc, where image forgery can be done very easily. To determine whether a digital image is original or doctored is a big challenge. To find the marks of tampering in a digital image is a challenging task. The detection methods can be very useful in image forensics which can be used as a proof for the authenticity of a digital image. In this paper we propose the method to detect region duplication forgery by dividing the image into overlapping block and then perform searching to find out the duplicated region in the image.

  13. Estimation of gastric emptying time (GET) in clownfish (Amphiprion ocellaris) using X-radiography technique

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ling, Khoo Mei; Ghaffar, Mazlan Abd.

    2014-09-03

    This study examines the movement of food item and the estimation of gastric emptying time using the X-radiography techniques, in the clownfish (Amphiprion ocellaris) fed in captivity. Fishes were voluntarily fed to satiation after being deprived of food for 72 hours, using pellets that were tampered with barium sulphate (BaSO{sub 4}). The movement of food item was monitored over different time of feeding. As a result, a total of 36 hours were needed for the food items to be evacuated completely from the stomach. Results on the modeling of meal satiation were also discussed. The size of satiation meal tomore » body weight relationship was allometric, with the power value equal to 1.28.« less

  14. Metamaterial split ring resonator as a sensitive mechanical vibration sensor

    NASA Astrophysics Data System (ADS)

    Sikha Simon, K.; Chakyar, Sreedevi P.; Andrews, Jolly; Joseph V., P.

    2017-06-01

    This paper introduces a sensitive vibration sensor based on microwave metamaterial Split Ring Resonator (SRR) capable of detecting any ground vibration. The experimental setup consists of single Broad-side Coupled SRR (BCSRR) unit fixed on a cantilever capable of sensitive vibrations. It is arranged between transmitting and receiving probes of a microwave measurement system. The absorption level variations at the resonant frequency due to the displacement from the reference plane of SRR, which is a function of the strength of external mechanical vibration, is analyzed. This portable and cost effective sensor working on a single frequency is observed to be capable of detecting even very weak vibrations. This may find potential applications in the field of tamper-proofing, mining, quarrying and earthquake sensing.

  15. SansEC: A New Dimension to Sensing Electrical Sensors with No Electrical Connections

    NASA Technical Reports Server (NTRS)

    2008-01-01

    This DVD contains an introduction to SansEC, a new electrical sensor technology without electrical connections. This new class of sensors represents a stand-alone 2-dimensional geometric pattern of electrically open circuits without electrical connections. The sensor is powered with an external, harmonic magnetic field and as the property being sensed changes, responds to frequency, amplitude or bandwidth changes. This response is interrogated using an external antenna, a single electrical component having no electrical connections. The sensor can be encased in any nonconductive material to provide protection from its environment. If the container is nonconductive, the sensor can be placed external to the container without contacting it, making installation very simple. An encased sensor can also be placed inside a container for measuring the level of any fluid or material, including acids. Any readout device can be used with the sensor, including standard or digital gauges. SansEC sensors can be used to measure real-time fluid slosh to determine if a fuel tank's internal structural isogrid can be used to replace some of the baffles surface, thus reducing the overall baffle weight and giving a better understanding of the effect that isogrids have on fluid motion. Any SansEC sensor can also be used for damage or tamper detection. When damaged, torn or tampered with, the measured response shift in frequency is commensurate to the detected damage, with the response frequency increasing with rising damage. The unique sensor design allows it to function even if damaged, because unlike other circuits, there is no single point on the sensor that, if damaged, renders it non-functional. The broad metallic coverage of the array allows the array to be one of many thermal insulation layers. Two such arrays were tested to understand the effects of high velocity damage. Each test article was targeted with metal projectiles emulating micrometeorite or orbital debris impact. Even

  16. Reformulation of controlled-release oxycodone and pharmacy dispensing patterns near the US-Canada border.

    PubMed

    Gomes, Tara; Paterson, J Michael; Juurlink, David N; Dhalla, Irfan A; Mamdani, Muhammad M

    2012-01-01

    In August 2010, a tamper-resistant formulation of controlled-release oxycodone (OxyContin-OP) was introduced in the United States but not in Canada. Our objective was to determine whether introduction of OxyContin-OP in the United States influenced prescription volumes for the original controlled-release oxycodone formulation (OxyContin) at Canadian pharmacies near the international border. We conducted a population-based, serial, cross-sectional study of prescriptions dispensed from pharmacies in the 3 cities with the highest volume of US-Canada border crossings in Ontario: Niagara Falls, Windsor and Sarnia. We analyzed data on all outpatient prescriptions for OxyContin dispensed by Canadian pharmacies near each border crossing between 2010 Apr. 1 and 2012 Feb. 29. We calculated and compared monthly prescription rates, adjusted per 1000 population and stratified by tablet strength. The number of tablets dispensed near 4 border crossings in the 3 Canadian cities remained stable over the study period. However, the rate of dispensing at pharmacies near the Detroit-Windsor Tunnel increased roughly 4-fold between August 2010 and February 2011, from 505 to 1969 tablets per 1000 population. By April 2011, following warnings to prescribers and pharmacies regarding drug-seeking behaviour, the dispensing rate declined to 1683 tablets per 1000 population in this area. By November 2011, the rate had returned to levels observed in early 2010. Our analyses suggest that 242 075 excess OxyContin tablets were dispensed near the Detroit-Windsor Tunnel between August 2010 and October 2011. Prescribing of the original formulation of controlled-release oxycodone rose substantially near a major international border crossing following the introduction of a tamper-resistant formulation in the United States. It is possible that the restriction of this finding to the area surrounding the Detroit-Windsor Tunnel reflects specific characteristics of this border crossing, including its high

  17. Resource management tools based on renewable energy sources

    NASA Astrophysics Data System (ADS)

    Jannson, Tomasz; Forrester, Thomas; Boghrat, Pedram; Pradhan, Ranjit; Kostrzewski, Andrew

    2012-06-01

    Renewable energy is an important source of power for unattended sensors (ground, sea, air), tagging systems, and other remote platforms for Homeland Security and Homeland Defense. Also, Command, Control, Communication, and Intelligence (C3I) systems and technologies often require renewable energy sources for information assurance (IA), in general, and anti-tampering (AT), in particular. However, various geophysical and environmental conditions determine different types of energy harvesting: solar, thermal, vibration, acoustic, hydraulic, wind, and others. Among them, solar energy is usually preferable, but, both a solar habitat and the necessity for night operation can create a need for other types of renewable energy. In this paper, we introduce figures of merit (FoMs) for evaluating preferences of specific energy sources, as resource management tools, based on geophysical conditions. Also, Battery Systemic Modeling is discussed.

  18. Replacement Attack: A New Zero Text Watermarking Attack

    NASA Astrophysics Data System (ADS)

    Bashardoost, Morteza; Mohd Rahim, Mohd Shafry; Saba, Tanzila; Rehman, Amjad

    2017-03-01

    The main objective of zero watermarking methods that are suggested for the authentication of textual properties is to increase the fragility of produced watermarks against tampering attacks. On the other hand, zero watermarking attacks intend to alter the contents of document without changing the watermark. In this paper, the Replacement attack is proposed, which focuses on maintaining the location of the words in the document. The proposed text watermarking attack is specifically effective on watermarking approaches that exploit words' transition in the document. The evaluation outcomes prove that tested word-based method are unable to detect the existence of replacement attack in the document. Moreover, the comparison results show that the size of Replacement attack is estimated less accurate than other common types of zero text watermarking attacks.

  19. An authenticated image encryption scheme based on chaotic maps and memory cellular automata

    NASA Astrophysics Data System (ADS)

    Bakhshandeh, Atieh; Eslami, Ziba

    2013-06-01

    This paper introduces a new image encryption scheme based on chaotic maps, cellular automata and permutation-diffusion architecture. In the permutation phase, a piecewise linear chaotic map is utilized to confuse the plain-image and in the diffusion phase, we employ the Logistic map as well as a reversible memory cellular automata to obtain an efficient and secure cryptosystem. The proposed method admits advantages such as highly secure diffusion mechanism, computational efficiency and ease of implementation. A novel property of the proposed scheme is its authentication ability which can detect whether the image is tampered during the transmission or not. This is particularly important in applications where image data or part of it contains highly sensitive information. Results of various analyses manifest high security of this new method and its capability for practical image encryption.

  20. The case of Vipul Bhrigu and the federal definition of research misconduct.

    PubMed

    Rasmussen, Lisa M

    2014-06-01

    The Office of Research Integrity found in 2011 that Vipul Bhrigu, a postdoctoral researcher who sabotaged a colleague's research materials, was guilty of misconduct. However, I argue that this judgment is ill-considered and sets a problematic precedent for future cases. I first discuss the current federal definition of research misconduct and representative cases of research misconduct. Then, because this case recalls a debate from the 1990s over what the definition of "research misconduct" ought to be, I briefly recapitulate that history and reconsider the Bhrigu case in light of that history and in comparison to other cases involving tampering. Finally, I consider what the aim of a definition of research misconduct ought to be, and argue that the precedent set by the reasoning in this case is problematic.

  1. Thermally generated magnetic fields in laser-driven compressions and explosions

    NASA Technical Reports Server (NTRS)

    Tidman, D. A.

    1975-01-01

    The evolution of thermally generated magnetic fields in a plasma undergoing a nearly spherically symmetric adiabatic compression or expansion is calculated. The analysis is applied to obtain approximate results for the development of magnetic fields in laser-driven compression and explosion of a pellet of nuclear fuel. Localized sources, such as those occurring at composition boundaries in structured pellets or at shock fronts, give stronger fields than those deriving from smoothly distributed asymmetries. Although these fields may approach 10 million G in the late stages of compression, this is not expected to present difficulties for the compression process. Assuming ignition of a nuclear explosion occurs, the sources become much stronger, and values of approximately 10 billion G are obtained at tamper boundaries assuming a 20% departure from spherical symmetry during the explosion.

  2. Telos: The Revival of an Aristotelian Concept in Present Day Ethics

    PubMed Central

    HAUSKELLER, MICHAEL

    2005-01-01

    Genetic engineering is often looked upon with disfavour on the grounds that it involves ‘tampering with nature’. Most philosophers do not take this notion seriously. However, some do. Those who do tend to understand nature in an Aristotelian sense, as the essence or form which is the final end or telos for the sake of which individual organisms live, and which also explains why they are as they are. But is this really a tenable idea? In order to secure its usage in present day ethics, I will first analyze the contexts in which it is applied today, then discuss the notion of telos as it was employed by Aristotle himself, and finally debate its merits and defend it, as far as possible, against common objections. PMID:16467914

  3. The Mailbox Computer System for the IAEA verification experiment on HEU downlending at the Portsmouth Gaseous Diffusion Plant

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Aronson, A.L.; Gordon, D.M.

    IN APRIL 1996, THE UNITED STATES (US) ADDED THE PORTSMOUTH GASEOUS DIFFUSION PLANT TO THE LIST OF FACILITIES ELIGIBLE FOR THE APPLICATION OF INTERNATIONAL ATOMIC ENERGY AGENCY (IAEA) SAFEGUARDS. AT THAT TIME, THE US PROPOSED THAT THE IAEA CARRY OUT A ''VERIFICATION EXPERIMENT'' AT THE PLANT WITH RESPECT TO DOOWNBLENDING OF ABOUT 13 METRIC TONS OF HIGHLY ENRICHED URANIUM (HEU) IN THE FORM OF URANIUM HEXAFLUROIDE (UF6). DURING THE PERIOD DECEMBER 1997 THROUGH JULY 1998, THE IAEA CARRIED OUT THE REQUESTED VERIFICATION EXPERIMENT. THE VERIFICATION APPROACH USED FOR THIS EXPERIMENT INCLUDED, AMONG OTHER MEASURES, THE ENTRY OF PROCESS-OPERATIONAL DATA BYmore » THE FACILITY OPERATOR ON A NEAR-REAL-TIME BASIS INTO A ''MAILBOX'' COMPUTER LOCATED WITHIN A TAMPER-INDICATING ENCLOSURE SEALED BY THE IAEA.« less

  4. Dual domain watermarking for authentication and compression of cultural heritage images.

    PubMed

    Zhao, Yang; Campisi, Patrizio; Kundur, Deepa

    2004-03-01

    This paper proposes an approach for the combined image authentication and compression of color images by making use of a digital watermarking and data hiding framework. The digital watermark is comprised of two components: a soft-authenticator watermark for authentication and tamper assessment of the given image, and a chrominance watermark employed to improve the efficiency of compression. The multipurpose watermark is designed by exploiting the orthogonality of various domains used for authentication, color decomposition and watermark insertion. The approach is implemented as a DCT-DWT dual domain algorithm and is applied for the protection and compression of cultural heritage imagery. Analysis is provided to characterize the behavior of the scheme under ideal conditions. Simulations and comparisons of the proposed approach with state-of-the-art existing work demonstrate the potential of the overall scheme.

  5. ALARIC: An algorithm for constructing arbitrarily complex initial density distributions with low particle noise for SPH/SPMHD applications

    NASA Astrophysics Data System (ADS)

    Vela Vela, Luis; Sanchez, Raul; Geiger, Joachim

    2018-03-01

    A method is presented to obtain initial conditions for Smoothed Particle Hydrodynamic (SPH) scenarios where arbitrarily complex density distributions and low particle noise are needed. Our method, named ALARIC, tampers with the evolution of the internal variables to obtain a fast and efficient profile evolution towards the desired goal. The result has very low levels of particle noise and constitutes a perfect candidate to study the equilibrium and stability properties of SPH/SPMHD systems. The method uses the iso-thermal SPH equations to calculate hydrodynamical forces under the presence of an external fictitious potential and evolves them in time with a 2nd-order symplectic integrator. The proposed method generates tailored initial conditions that perform better in many cases than those based on purely crystalline lattices, since it prevents the appearance of anisotropies.

  6. Privacy protection in surveillance systems based on JPEG DCT baseline compression and spectral domain watermarking

    NASA Astrophysics Data System (ADS)

    Sablik, Thomas; Velten, Jörg; Kummert, Anton

    2015-03-01

    An novel system for automatic privacy protection in digital media based on spectral domain watermarking and JPEG compression is described in the present paper. In a first step private areas are detected. Therefore a detection method is presented. The implemented method uses Haar cascades to detects faces. Integral images are used to speed up calculations and the detection. Multiple detections of one face are combined. Succeeding steps comprise embedding the data into the image as part of JPEG compression using spectral domain methods and protecting the area of privacy. The embedding process is integrated into and adapted to JPEG compression. A Spread Spectrum Watermarking method is used to embed the size and position of the private areas into the cover image. Different methods for embedding regarding their robustness are compared. Moreover the performance of the method concerning tampered images is presented.

  7. Topological image texture analysis for quality assessment

    NASA Astrophysics Data System (ADS)

    Asaad, Aras T.; Rashid, Rasber Dh.; Jassim, Sabah A.

    2017-05-01

    Image quality is a major factor influencing pattern recognition accuracy and help detect image tampering for forensics. We are concerned with investigating topological image texture analysis techniques to assess different type of degradation. We use Local Binary Pattern (LBP) as a texture feature descriptor. For any image construct simplicial complexes for selected groups of uniform LBP bins and calculate persistent homology invariants (e.g. number of connected components). We investigated image quality discriminating characteristics of these simplicial complexes by computing these models for a large dataset of face images that are affected by the presence of shadows as a result of variation in illumination conditions. Our tests demonstrate that for specific uniform LBP patterns, the number of connected component not only distinguish between different levels of shadow effects but also help detect the infected regions as well.

  8. Intentional cargo disruption by nefarious means: Examining threats, systemic vulnerabilities and securitisation measures in complex global supply chains.

    PubMed

    McGreevy, Conor; Harrop, Wayne

    2015-01-01

    Global trade and commerce requires products to be securely contained and transferred in a timely way across great distances and between national boundaries. Throughout the process, cargo and containers are stored, handled and checked by a range of authorities and authorised agents. Intermodal transportation involves the use of container ships, planes, railway systems, land bridges, road networks and barges. This paper examines the the nefarious nature of intentional disruption and nefarious risks associated with the movement of cargo and container freight. The paper explores main threats, vulnerabilities and security measures relevant to significant intermodal transit risk issues such as theft, piracy, terrorism, contamination, counterfeiting and product tampering. Three risk and vulnerability models are examined and basic standards and regulations that are relevant to safe and secure transit of container goods across international supply networks are outlined.

  9. Secure Web-Site Access with Tickets and Message-Dependent Digests

    USGS Publications Warehouse

    Donato, David I.

    2008-01-01

    Although there are various methods for restricting access to documents stored on a World Wide Web (WWW) site (a Web site), none of the widely used methods is completely suitable for restricting access to Web applications hosted on an otherwise publicly accessible Web site. A new technique, however, provides a mix of features well suited for restricting Web-site or Web-application access to authorized users, including the following: secure user authentication, tamper-resistant sessions, simple access to user state variables by server-side applications, and clean session terminations. This technique, called message-dependent digests with tickets, or MDDT, maintains secure user sessions by passing single-use nonces (tickets) and message-dependent digests of user credentials back and forth between client and server. Appendix 2 provides a working implementation of MDDT with PHP server-side code and JavaScript client-side code.

  10. Magnetic vector field tag and seal

    DOEpatents

    Johnston, Roger G.; Garcia, Anthony R.

    2004-08-31

    One or more magnets are placed in a container (preferably on objects inside the container) and the magnetic field strength and vector direction are measured with a magnetometer from at least one location near the container to provide the container with a magnetic vector field tag and seal. The location(s) of the magnetometer relative to the container are also noted. If the position of any magnet inside the container changes, then the measured vector fields at the these locations also change, indicating that the tag has been removed, the seal has broken, and therefore that the container and objects inside may have been tampered with. A hollow wheel with magnets inside may also provide a similar magnetic vector field tag and seal. As the wheel turns, the magnets tumble randomly inside, removing the tag and breaking the seal.

  11. Formal Analysis of Key Integrity in PKCS#11

    NASA Astrophysics Data System (ADS)

    Falcone, Andrea; Focardi, Riccardo

    PKCS#11 is a standard API to cryptographic devices such as smarcards, hardware security modules and usb crypto-tokens. Though widely adopted, this API has been shown to be prone to attacks in which a malicious user gains access to the sensitive keys stored in the devices. In 2008, Delaune, Kremer and Steel proposed a model to formally reason on this kind of attacks. We extend this model to also describe flaws that are based on integrity violations of the stored keys. In particular, we consider scenarios in which a malicious overwriting of keys might fool honest users into using attacker's own keys, while performing sensitive operations. We further enrich the model with a trusted key mechanism ensuring that only controlled, non-tampered keys are used in cryptographic operations, and we show how this modified API prevents the above mentioned key-replacement attacks.

  12. Long-term efficacy, safety and tolerability of Remoxy for the management of chronic pain.

    PubMed

    Pergolizzi, Joseph V; Zampogna, Gianpietro; Taylor, Robert; Raffa, Robert B

    2015-03-01

    Historically, chronic pain generally went under-treated for a variety of objective and subjective reasons, including difficulty to objectively diagnose and manage over a long period of time, potential serious adverse effects of commonly available medications, and patient, healthcare and societal concerns over opioid medications. More recently, in an effort to redress the under-treatment of pain, the number of prescriptions of opioid analgesics has risen dramatically. However, paralleling the increased legitimate use has been a concomitant increase in opioid abuse, misuse and diversion. Pharmaceutical companies have responded by developing a variety of opioid formulations designed to deter abuse by making the products more difficult to tamper with. One such product is Remoxy(®), an extended-release formulation of the strong opioid oxycodone. We review the efficacy, safety and tolerability of this formulation based on the available published literature.

  13. Soap-stone in architecture of North European cities. A nomination as a candidate for a Global Heritage Stones Resource

    NASA Astrophysics Data System (ADS)

    Bulakh, Andrey

    2016-04-01

    Soap stone represents soft Proterozoic rock type from the deposit Nunnalahti situated on the western shore of the big Lake Pielinen in Eastern Finland. It consists of talc (40 - 50 %), magnesite MgCO3 (40 - 50 %), chlorite (5 - 8 %), dolomite, calcite, etc. The colour of the stone is very spectacular and varies from yellow and brownish-yellow to grey, greenish grey. The soft stone is a highly workable material for a sculptor's chisel. It was one of the most popular ornamental rocks used architecture of the Modern style in St Petersburg, Helsinki, Turku, Tampere and other North European cities lately in the XIX-th centuries. Examples are given and discussed. References: Bulakh, A.G., Abakumova, N.B., and Romanovsky, J.V. St Petersburg: a History in Stone. 2010. Print House of St Petersburg State University. 173 p. (In English).

  14. Recent trends and future of pharmaceutical packaging technology

    PubMed Central

    Zadbuke, Nityanand; Shahi, Sadhana; Gulecha, Bhushan; Padalkar, Abhay; Thube, Mahesh

    2013-01-01

    The pharmaceutical packaging market is constantly advancing and has experienced annual growth of at least five percent per annum in the past few years. The market is now reckoned to be worth over $20 billion a year. As with most other packaged goods, pharmaceuticals need reliable and speedy packaging solutions that deliver a combination of product protection, quality, tamper evidence, patient comfort and security needs. Constant innovations in the pharmaceuticals themselves such as, blow fill seal (BFS) vials, anti-counterfeit measures, plasma impulse chemical vapor deposition (PICVD) coating technology, snap off ampoules, unit dose vials, two-in-one prefilled vial design, prefilled syringes and child-resistant packs have a direct impact on the packaging. The review details several of the recent pharmaceutical packaging trends that are impacting packaging industry, and offers some predictions for the future. PMID:23833515

  15. Privacy and Security in Mobile Health (mHealth) Research.

    PubMed

    Arora, Shifali; Yttri, Jennifer; Nilse, Wendy

    2014-01-01

    Research on the use of mobile technologies for alcohol use problems is a developing field. Rapid technological advances in mobile health (or mHealth) research generate both opportunities and challenges, including how to create scalable systems capable of collecting unprecedented amounts of data and conducting interventions-some in real time-while at the same time protecting the privacy and safety of research participants. Although the research literature in this area is sparse, lessons can be borrowed from other communities, such as cybersecurity or Internet security, which offer many techniques to reduce the potential risk of data breaches or tampering in mHealth. More research into measures to minimize risk to privacy and security effectively in mHealth is needed. Even so, progress in mHealth research should not stop while the field waits for perfect solutions.

  16. Privacy and Security in Mobile Health (mHealth) Research

    PubMed Central

    Arora, Shifali; Yttri, Jennifer; Nilsen, Wendy

    2014-01-01

    Research on the use of mobile technologies for alcohol use problems is a developing field. Rapid technological advances in mobile health (or mHealth) research generate both opportunities and challenges, including how to create scalable systems capable of collecting unprecedented amounts of data and conducting interventions—some in real time—while at the same time protecting the privacy and safety of research participants. Although the research literature in this area is sparse, lessons can be borrowed from other communities, such as cybersecurity or Internet security, which offer many techniques to reduce the potential risk of data breaches or tampering in mHealth. More research into measures to minimize risk to privacy and security effectively in mHealth is needed. Even so, progress in mHealth research should not stop while the field waits for perfect solutions. PMID:26259009

  17. How to introduce climate change into extreme precipitation predetermination? First attempts to tamper with the MEWP method.

    NASA Astrophysics Data System (ADS)

    Gérardin, Maxime; Brigode, Pierre; Bernardara, Pietro; Gailhard, Joël; Garçon, Rémy; Paquet, Emmanuel; Ribstein, Pierre

    2013-04-01

    The MEWP (Multi-Exponential Weather Pattern, Garavaglia et al. 2010) distribution is part of the operational method in use at EDF (Electricité de France) for computing dam spillways design floods, i.e. the magnitude of the flood that occurs at a given return period. The return periods of interest lie in the 100 - 10,000 years range. Relying on a purposely-designed classification of atmospheric circulations into weather patterns, and assigning a catchment-specific asymptotical coefficient to each of these patterns, the MEWP distribution provides the daily areal rainfall as a function of the return period. In its current state, the method relies on the implicit assumption of climate stationnarity. In this work we seek to introduce climate change into the MEWP framework. Since the MEWP distribution basically contains two sorts of parameters, namely frequencies of the weather patterns, and magnitudes of the events occurring within each of these patterns, we examine the plausible evolution of these two sets of parameters under climate change, and the sensitivity of the final result to these two sorts of changes. On the one hand, the future frequencies are assessed thanks to GCM outputs from CMIP5, and significant, albeit not greater than the internal variability, changes are observed. On the other hand, the future magnitudes can be suspected to follow the Clausius-Clapeyron relationship (e.g. Pall et al., 2007, and Lenderink et van Meijgaard, 2008). We assess the validity of this hypothesis on the observed daily areal precipitation series for more than a hundred catchments in France. The sensitivity analysis shows that, for the return periods at stake, the impact of frequency changes is small relative to that of magnitude changes, while this would not be true for smaller return periods. Therefore, we propose to incorporate climate change into the MEWP distribution in a simple but realistic way, by taking account of the magnitude change only. We conclude with some insights into the next steps that will allow a more sophisticated representation of climate change in the MEWP distribution. References: Garavaglia, F., J. Gailhard, E. Paquet, M. Lang, R. Garçon, and P. Bernardara. 2010. "Introducing a Rainfall Compound Distribution Model Based on Weather Patterns Sub-sampling." Hydrology and Earth System Sciences 14 (6): 951-964. doi:10.5194/hess-14-951-2010. Lenderink, Geert, and Erik van Meijgaard. 2008. "Increase in Hourly Precipitation Extremes Beyond Expectations from Temperature Changes." Nature Geoscience 1 (8) (July 20): 511-514. doi:10.1038/ngeo262. Pall, P., MR Allen, and DA Stone. 2007. "Testing the Clausius-Clapeyron Constraint on Changes in Extreme Precipitation Under CO 2 Warming." Climate Dynamics 28 (4): 351-363.

  18. THEOR"ACTIVE" Learning: How "Theory" and "Practice" Meet. Perception of Students at the University of Tampere, Finland

    ERIC Educational Resources Information Center

    Rajbhandari, Mani Man Singh; Basaran, Kenan; Hujala, Eeva; Kinos, Jarmo

    2011-01-01

    THEOR"ACTIVE" learning is a multi dimensional attachment of theories and practices. The study explores to identify the implementation of theories into practices and how it is being perceived by the students. The research on THEOR"ACTIVE" was conducted with the master degree student coming from different countries at the…

  19. Seen but not heard: injuries and deaths from landmines and unexploded ordnance in Chechnya, 1994-2005.

    PubMed

    Bilukha, Oleg O; Brennan, Muireann; Anderson, Mark; Tsitsaev, Zaur; Murtazaeva, Eliza; Ibragimov, Ramzan

    2007-01-01

    Due to more than a decade of armed conflict and civil unrest, Chechnya is among the regions most affected by landmines and unexploded ordnance worldwide. The study was performed to assess the magnitude of injuries and deaths due to landmines and unexploded ordnance in Chechnya between 1994 and 2005 and to describe epidemiologic patterns and risk factors for these events. Surveillance data that included 3,021 civilian non-combatants injured by landmines and unexploded ordnance in Chechnya during 1994-2005 were analyzed. Local non-governmental organizations in collaboration with the United Nations Children's Fund conducted victim data collection using trained staff to interview victims or their families. Surveillance data were used to describe injury trends, victim demographics, injury types, risk behaviors, and types of explosives related to landmine and unexploded ordnance events. The largest number of injuries occurred in 2000 (716, injury rate 6.6 per 10,000) and 2001 (640, injury rate 5.9 per 10,000). One-quarter of all victims were younger than 18 years, and 19% were females. The case-fatality rate was 23%. Approximately 40% of victims were injured by landmines, 30% by unexploded ordnance, and 7% by booby traps. A large proportion of children and adults were injured while traveling or performing activities of economic necessity; 29% of children were injured while tampering with explosives or playing in a contaminated area. The proportion of victims with lower limb amputations was similar among children and adults (14% and 17%, respectively), whereas the proportion ofvictims with upper limb amputations was three times higher in children than in adults (12% and 4%, respectively). Most accidents that occurred while the victim was traveling or performing activities of economic necessity were caused by landmines, while most accidents that occurred while the victim was playing near an explosive device or tampering with it were caused by unexploded ordnance. Civilians

  20. Image Hashes as Templates for Verification

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Janik, Tadeusz; Jarman, Kenneth D.; Robinson, Sean M.

    2012-07-17

    Imaging systems can provide measurements that confidently assess characteristics of nuclear weapons and dismantled weapon components, and such assessment will be needed in future verification for arms control. Yet imaging is often viewed as too intrusive, raising concern about the ability to protect sensitive information. In particular, the prospect of using image-based templates for verifying the presence or absence of a warhead, or of the declared configuration of fissile material in storage, may be rejected out-of-hand as being too vulnerable to violation of information barrier (IB) principles. Development of a rigorous approach for generating and comparing reduced-information templates from images,more » and assessing the security, sensitivity, and robustness of verification using such templates, are needed to address these concerns. We discuss our efforts to develop such a rigorous approach based on a combination of image-feature extraction and encryption-utilizing hash functions to confirm proffered declarations, providing strong classified data security while maintaining high confidence for verification. The proposed work is focused on developing secure, robust, tamper-sensitive and automatic techniques that may enable the comparison of non-sensitive hashed image data outside an IB. It is rooted in research on so-called perceptual hash functions for image comparison, at the interface of signal/image processing, pattern recognition, cryptography, and information theory. Such perceptual or robust image hashing—which, strictly speaking, is not truly cryptographic hashing—has extensive application in content authentication and information retrieval, database search, and security assurance. Applying and extending the principles of perceptual hashing to imaging for arms control, we propose techniques that are sensitive to altering, forging and tampering of the imaged object yet robust and tolerant to content-preserving image distortions and noise. Ensuring

  1. Dynamics of explosively imploded pressurized tubes

    NASA Astrophysics Data System (ADS)

    Szirti, Daniel; Loiseau, Jason; Higgins, Andrew; Tanguay, Vincent

    2011-04-01

    The detonation of an explosive layer surrounding a pressurized thin-walled tube causes the formation of a virtual piston that drives a precursor shock wave ahead of the detonation, generating very high temperatures and pressures in the gas contained within the tube. Such a device can be used as the driver for a high energy density shock tube or hypervelocity gas gun. The dynamics of the precursor shock wave were investigated for different tube sizes and initial fill pressures. Shock velocity and standoff distance were found to decrease with increasing fill pressure, mainly due to radial expansion of the tube. Adding a tamper can reduce this effect, but may increase jetting. A simple analytical model based on acoustic wave interactions was developed to calculate pump tube expansion and the resulting effect on the shock velocity and standoff distance. Results from this model agree quite well with experimental data.

  2. A Targeted Attack For Enhancing Resiliency of Intelligent Intrusion Detection Modules in Energy Cyber Physical Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Youssef, Tarek; El Hariri, Mohammad; Habib, Hani

    Abstract— Secure high-speed communication is required to ensure proper operation of complex power grid systems and prevent malicious tampering activities. In this paper, artificial neural networks with temporal dependency are introduced for false data identification and mitigation for broadcasted IEC 61850 SMV messages. The fast responses of such intelligent modules in intrusion detection make them suitable for time- critical applications, such as protection. However, care must be taken in selecting the appropriate intelligence model and decision criteria. As such, this paper presents a customizable malware script to sniff and manipulate SMV messages and demonstrates the ability of the malware tomore » trigger false positives in the neural network’s response. The malware developed is intended to be as a vaccine to harden the intrusion detection system against data manipulation attacks by enhancing the neural network’s ability to learn and adapt to these attacks.« less

  3. Feasibility study tool for semi-rigid joints design of high-rise buildings steel structures

    NASA Astrophysics Data System (ADS)

    Bagautdinov, Ruslan; Monastireva, Daria; Bodak, Irina; Potapova, Irina

    2018-03-01

    There are many ways to consider the final cost of the high-rise building structures and to define, which of their different variations are the most effective from different points of view. The research of Jaakko Haapio is conducted in Tampere University of Technology, which aims to develop a method that allows determining the manufacturing and installation costs of steel structures already at the tender phase while taking into account their details. This paper is aimed to make the analysis of the Feature-Based Costing Method for skeletal steel structures proposed by Jaakko Haapio. The most appropriate ways to improve the tool and to implement it in the Russian circumstances for high-rise building design are derived. Presented tool can be useful not only for the designers but, also, for the steel structures manufacturing organizations, which can help to utilize BIM technologies in the organization process and controlling on the factory.

  4. FRAMES-2.0 Software System: Providing Password Protection and Limited Access to Models and Simulations

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Whelan, Gene; Pelton, Mitch A.

    2007-08-09

    One of the most important concerns for regulatory agencies is the concept of reproducibility (i.e., reproducibility means credibility) of an assessment. One aspect of reproducibility deals with tampering of the assessment. In other words, when multiple groups are engaged in an assessment, it is important to lock down the problem that is to be solved and/or to restrict the models that are to be used to solve the problem. The objective of this effort is to provide the U.S. Nuclear Regulatory Commission (NRC) with a means to limit user access to models and to provide a mechanism to constrain themore » conceptual site models (CSMs) when appropriate. The purpose is to provide the user (i.e., NRC) with the ability to “lock down” the CSM (i.e., picture containing linked icons), restrict access to certain models, or both.« less

  5. Forensic detection of noise addition in digital images

    NASA Astrophysics Data System (ADS)

    Cao, Gang; Zhao, Yao; Ni, Rongrong; Ou, Bo; Wang, Yongbin

    2014-03-01

    We proposed a technique to detect the global addition of noise to a digital image. As an anti-forensics tool, noise addition is typically used to disguise the visual traces of image tampering or to remove the statistical artifacts left behind by other operations. As such, the blind detection of noise addition has become imperative as well as beneficial to authenticate the image content and recover the image processing history, which is the goal of general forensics techniques. Specifically, the special image blocks, including constant and strip ones, are used to construct the features for identifying noise addition manipulation. The influence of noising on blockwise pixel value distribution is formulated and analyzed formally. The methodology of detectability recognition followed by binary decision is proposed to ensure the applicability and reliability of noising detection. Extensive experimental results demonstrate the efficacy of our proposed noising detector.

  6. Realization and optimization of AES algorithm on the TMS320DM6446 based on DaVinci technology

    NASA Astrophysics Data System (ADS)

    Jia, Wen-bin; Xiao, Fu-hai

    2013-03-01

    The application of AES algorithm in the digital cinema system avoids video data to be illegal theft or malicious tampering, and solves its security problems. At the same time, in order to meet the requirements of the real-time, scene and transparent encryption of high-speed data streams of audio and video in the information security field, through the in-depth analysis of AES algorithm principle, based on the hardware platform of TMS320DM6446, with the software framework structure of DaVinci, this paper proposes the specific realization methods of AES algorithm in digital video system and its optimization solutions. The test results show digital movies encrypted by AES128 can not play normally, which ensures the security of digital movies. Through the comparison of the performance of AES128 algorithm before optimization and after, the correctness and validity of improved algorithm is verified.

  7. Secure and Efficient Reactive Video Surveillance for Patient Monitoring.

    PubMed

    Braeken, An; Porambage, Pawani; Gurtov, Andrei; Ylianttila, Mika

    2016-01-02

    Video surveillance is widely deployed for many kinds of monitoring applications in healthcare and assisted living systems. Security and privacy are two promising factors that align the quality and validity of video surveillance systems with the caliber of patient monitoring applications. In this paper, we propose a symmetric key-based security framework for the reactive video surveillance of patients based on the inputs coming from data measured by a wireless body area network attached to the human body. Only authenticated patients are able to activate the video cameras, whereas the patient and authorized people can consult the video data. User and location privacy are at each moment guaranteed for the patient. A tradeoff between security and quality of service is defined in order to ensure that the surveillance system gets activated even in emergency situations. In addition, the solution includes resistance against tampering with the device on the patient's side.

  8. Benford's Law: textbook exercises and multiple-choice testbanks.

    PubMed

    Slepkov, Aaron D; Ironside, Kevin B; DiBattista, David

    2015-01-01

    Benford's Law describes the finding that the distribution of leading (or leftmost) digits of innumerable datasets follows a well-defined logarithmic trend, rather than an intuitive uniformity. In practice this means that the most common leading digit is 1, with an expected frequency of 30.1%, and the least common is 9, with an expected frequency of 4.6%. Currently, the most common application of Benford's Law is in detecting number invention and tampering such as found in accounting-, tax-, and voter-fraud. We demonstrate that answers to end-of-chapter exercises in physics and chemistry textbooks conform to Benford's Law. Subsequently, we investigate whether this fact can be used to gain advantage over random guessing in multiple-choice tests, and find that while testbank answers in introductory physics closely conform to Benford's Law, the testbank is nonetheless secure against such a Benford's attack for banal reasons.

  9. Library as a Partner in Co-Designing Learning Spaces: A Case Study at Tampere University of Technology, Finland

    ERIC Educational Resources Information Center

    Tevaniemi, Johanna; Poutanen, Jenni; Lähdemäki, Riitta

    2015-01-01

    This article presents a case of co-designed temporary learning spaces at a Finnish academic library, together with the results of a user-survey. The experimental development of the multifunctional spaces offered an opportunity for the library to collaborate with its parent organisation thus broadening the role of the library. Hence, library can be…

  10. Growing with Driving Leadership Style in School: A Case Study on Leadership of Finnish Elementary Schools in Tampere

    ERIC Educational Resources Information Center

    Rajbhandari, Mani Man Singh

    2012-01-01

    "Driving leadership style" of the school leadership proclaims to be important in bringing about changes in behavioural aspect of the followers. The hallmark of driving leadership style illustrated the characteristic of teaming, toning, tasking, timing and transforming with realistic view to subjective approach. This allowed the…

  11. Watermarking scheme for authentication of compressed image

    NASA Astrophysics Data System (ADS)

    Hsieh, Tsung-Han; Li, Chang-Tsun; Wang, Shuo

    2003-11-01

    As images are commonly transmitted or stored in compressed form such as JPEG, to extend the applicability of our previous work, a new scheme for embedding watermark in compressed domain without resorting to cryptography is proposed. In this work, a target image is first DCT transformed and quantised. Then, all the coefficients are implicitly watermarked in order to minimize the risk of being attacked on the unwatermarked coefficients. The watermarking is done through registering/blending the zero-valued coefficients with a binary sequence to create the watermark and involving the unembedded coefficients during the process of embedding the selected coefficients. The second-order neighbors and the block itself are considered in the process of the watermark embedding in order to thwart different attacks such as cover-up, vector quantisation, and transplantation. The experiments demonstrate the capability of the proposed scheme in thwarting local tampering, geometric transformation such as cropping, and common signal operations such as lowpass filtering.

  12. The Speech multi features fusion perceptual hash algorithm based on tensor decomposition

    NASA Astrophysics Data System (ADS)

    Huang, Y. B.; Fan, M. H.; Zhang, Q. Y.

    2018-03-01

    With constant progress in modern speech communication technologies, the speech data is prone to be attacked by the noise or maliciously tampered. In order to make the speech perception hash algorithm has strong robustness and high efficiency, this paper put forward a speech perception hash algorithm based on the tensor decomposition and multi features is proposed. This algorithm analyses the speech perception feature acquires each speech component wavelet packet decomposition. LPCC, LSP and ISP feature of each speech component are extracted to constitute the speech feature tensor. Speech authentication is done by generating the hash values through feature matrix quantification which use mid-value. Experimental results showing that the proposed algorithm is robust for content to maintain operations compared with similar algorithms. It is able to resist the attack of the common background noise. Also, the algorithm is highly efficiency in terms of arithmetic, and is able to meet the real-time requirements of speech communication and complete the speech authentication quickly.

  13. 'Requirements for an Automatic Collision Avoidance System'

    NASA Astrophysics Data System (ADS)

    Cooper, R. W.

    I am disturbed by Perkins and Redfern's paper in the May 1996 Journal.The COLREGS have been developed over many years of tinkering and tuning. They are not designed only for educated European masters driving big merchant ships. The users; fishermen, yachtsmen, oarsmen, tugmasters, Rhine bargemasters, and Yangtse junkmen, etc, are from all educational standards and from all the world's cultures. The COLREGS are now well-known. There is such a huge investment of time and effort, of learning by millions of different people, that the prospect of tampering with their fundamentals is horrific, even if it would suit a small class of user belonging to the more advanced countries. Change is painful, and too much change, too fast, kills. Compare the practical decision not to change the side of the road on which we British drive: it might be convenient, but it would cost too much. The same applies to the COLREGS.

  14. Extracting forensic evidence from biometric devices

    NASA Astrophysics Data System (ADS)

    Geradts, Zeno J.; Ruifrok, Arnout C.

    2003-08-01

    Over the past few years, both large multinationals and governments have begun to contribute to even larger projects on biometric devices. Terrorist attacks in America and in other countries have highlighted the need for better identification systems for people as well as improved systems for controlling access to buildings. Another reason for investment in Research and Development in Biometric Devices, is the massive growth in internet-based systems -- whether for e-commerce, e-government or internal processes within organizations. The interface between the system and the user is routinely abused, as people have to remember many complex passwords and handle tokens of various types. In this paper an overview is given of the information that is important to know before an examination of such is systems can be done in a forensic proper way. In forensic evidence with biometric devices the forensic examiner should consider the possibilities of tampering with the biometric systems or the possibilities of unauthorized access before drawing conclusions.

  15. Interacting with a security system: The Argus user interface

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Behrin, E.; Davis, G.E.

    1993-12-31

    In the mid-1980s the Lawrence Livermore National Laboratory (LLNL) developed the Argus Security System. Key requirements were to eliminate the telephone as a verification device for opening and closing alarm stations and to allow need-to-know access through local enrollment at alarm stations. Resulting from these requirements was an LLNL-designed user interface called the Remote Access Panel (RAP). The Argus RAP interacts with Argus field processors to allow secure station mode changes and local station enrollment, provides user direction and response, and assists station maintenance personnel. It consists of a tamper-detecting housing containing a badge reader, a keypad with sight screen,more » special-purpose push buttons and a liquid-crystal display. This paper discusses Argus system concepts, RAP design, functional characteristics and its physical configurations. The paper also describes the RAP`s use in access-control booths, it`s integration with biometrics and its operation for multi-person-rule stations and compartmented facilities.« less

  16. Untangling complex networks: risk minimization in financial markets through accessible spin glass ground states

    PubMed Central

    Lisewski, Andreas Martin; Lichtarge, Olivier

    2010-01-01

    Recurrent international financial crises inflict significant damage to societies and stress the need for mechanisms or strategies to control risk and tamper market uncertainties. Unfortunately, the complex network of market interactions often confounds rational approaches to optimize financial risks. Here we show that investors can overcome this complexity and globally minimize risk in portfolio models for any given expected return, provided the relative margin requirement remains below a critical, empirically measurable value. In practice, for markets with centrally regulated margin requirements, a rational stabilization strategy would be keeping margins small enough. This result follows from ground states of the random field spin glass Ising model that can be calculated exactly through convex optimization when relative spin coupling is limited by the norm of the network's Laplacian matrix. In that regime, this novel approach is robust to noise in empirical data and may be also broadly relevant to complex networks with frustrated interactions that are studied throughout scientific fields. PMID:20625477

  17. A Trustworthy Key Generation Prototype Based on DDR3 PUF for Wireless Sensor Networks

    PubMed Central

    Liu, Wenchao; Zhang, Zhenhua; Li, Miaoxin; Liu, Zhenglin

    2014-01-01

    Secret key leakage in wireless sensor networks (WSNs) is a high security risk especially when sensor nodes are deployed in hostile environment and physically accessible to attackers. With nowadays semi/fully-invasive attack techniques attackers can directly derive the cryptographic key from non-volatile memory (NVM) storage. Physically Unclonable Function (PUF) is a promising technology to resist node capture attacks, and it also provides a low cost and tamper-resistant key provisioning solution. In this paper, we designed a PUF based on double-data-rate SDRAM Type 3 (DDR3) memory by exploring its memory decay characteristics. We also described a prototype of 128-bit key generation based on DDR3 PUF with integrated fuzzy extractor. Due to the wide adoption of DDR3 memory in WSN, our proposed DDR3 PUF technology with high security levels and no required hardware changes is suitable for a wide range of WSN applications. PMID:24984058

  18. Untangling complex networks: Risk minimization in financial markets through accessible spin glass ground states

    NASA Astrophysics Data System (ADS)

    Lisewski, Andreas Martin; Lichtarge, Olivier

    2010-08-01

    Recurrent international financial crises inflict significant damage to societies and stress the need for mechanisms or strategies to control risk and tamper market uncertainties. Unfortunately, the complex network of market interactions often confounds rational approaches to optimize financial risks. Here we show that investors can overcome this complexity and globally minimize risk in portfolio models for any given expected return, provided the margin requirement remains below a critical, empirically measurable value. In practice, for markets with centrally regulated margin requirements, a rational stabilization strategy would be keeping margins small enough. This result follows from ground states of the random field spin glass Ising model that can be calculated exactly through convex optimization when relative spin coupling is limited by the norm of the network’s Laplacian matrix. In that regime, this novel approach is robust to noise in empirical data and may be also broadly relevant to complex networks with frustrated interactions that are studied throughout scientific fields.

  19. Review of the 2015 Drug Supply Chain Security Act

    PubMed Central

    Brechtelsbauer, Erich D.; Pennell, Benjamin; Durham, Mary; Hertig, John B.; Weber, Robert J.

    2016-01-01

    The integrity of the pharmaceutical supply chain is threatened by medication counterfeiting, importation of unapproved and substandard drugs, and grey markets – all of which have the potential to distribute drug products with the potential for serious harm. On November 27, 2013, President Obama signed into law Title II of the Drug Quality and Security Act, now known as the Drug Supply Chain Security Act (DSCSA). Over the next 10 years, the DSCSA will require the pharmaceutical supply chain to implement medication tracking and tracing; serialization, verification, and detection of suspicious products; and strict guidelines for wholesaler licensing and reporting. This article reviews the important aspects of the DSCSA and outlines the role of health-system pharmacy leaders in ensuring compliance to the DSCSA. By verifying that medication supplies are free from adulteration and tampering, the DSCSA serves as a foundational law to ensure quality in providing patient-centered pharmacy services. PMID:27354753

  20. Retention rates of new antiepileptic drugs in localization-related epilepsy: a single-center study.

    PubMed

    Peltola, J; Peltola, M; Auvinen, A; Raitanen, J; Fallah, M; Keränen, T

    2009-01-01

    We evaluated long-term retention rates of newer antiepileptic drugs (AED) in adults with localization-related epilepsy retrospectively. We estimated retention rates by Kaplan-Meier method in all 222 patients (age > or = 16) with localization-related epilepsy exposed to new AED at the Tampere University Hospital. There were 141 patients exposed to lamotrigine, 78 to levetiracetam, 97 to topiramate, 68 to gabapentin, and 69 to tiagabine. Three-year retention rate for lamotrigine was 73.5%, levetiracetam 65.4%, topiramate 64.2%, gabapentin 41.7%, and tiagabine 38.2%. The most common cause for withdrawal of these AED was lack of efficacy. Our study suggests that there are clinically significant differences among gabapentin, lamotrigine, levetiracetam, tiagabine, and topiramate as treatment for focal epilepsy in everyday practice. Gabapentin and tiagabine seem to be less useful than the other three AED. Furthermore, our study supports the value of retention rate studies in assessing outcome of the drugs in clinical practice.

  1. DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nekoogar, Faranak; Reynolds, Matthew; Lefton, Scott

    A secure passive RFID tag system comprises at least one base station and at least one passive RFID tag. The tag includes a fiber optic cable with the cable ends sealed within the tag and the middle portion forming an external loop. The loop may be secured to at least portions of an object. The tag transmits and receives an optical signal through the fiber optic cable, and the cable is configured to be damaged or broken in response to removal or tampering attempts, wherein the optical signal is significantly altered if the cable is damaged or broken. The tagmore » transmits the optical signal in response to receiving a radio signal from the base station and compares the transmitted optical signal to the received optical signal. If the transmitted optical signal and the received optical signal are identical, the tag transmits an affirmative radio signal to the base station.« less

  2. Design and Test of an Event Detector for the ReflectoActive Seals System

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Stinson, Brad J

    2006-05-01

    The purpose of this thesis was to research, design, develop and test a novel instrument for detecting fiber optic loop continuity and spatially locating fiber optic breaches. The work is for an active seal system called ReflectoActive Seals whose purpose is to provide real time container tamper indication. A Field Programmable Gate Array was used to implement a loop continuity detector and a spatial breach locator based on a high acquisition speed single photon counting optical time domain reflectometer. Communication and other control features were added in order to create a usable instrument that met defined requirements. A host graphicalmore » user interface was developed to illustrate system use and performance. The resulting device meets performance specifications by exhibiting a dynamic range of 27dB and a spatial resolution of 1.5 ft. The communication scheme used expands installation options and allows the device to communicate to a central host via existing Local Area Networks and/or the Internet.« less

  3. Design and Test of an Event Detector and Locator for the ReflectoActive Seals System

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Stinson, Brad J

    2006-06-01

    The purpose of this work was to research, design, develop and test a novel instrument for detecting fiber optic loop continuity and spatially locating fiber optic breaches. The work is for an active seal system called ReflectoActive{trademark} Seals whose purpose is to provide real time container tamper indication. A Field Programmable Gate Array was used to implement a loop continuity detector and a spatial breach locator based on a high acquisition speed single photon counting optical time domain reflectometer. Communication and other control features were added in order to create a usable instrument that met defined requirements. A host graphicalmore » user interface was developed to illustrate system use and performance. The resulting device meets performance specifications by exhibiting a dynamic range of 27dB and a spatial resolution of 1.5 ft. The communication scheme used expands installation options and allows the device to communicate to a central host via existing Local Area Networks and/or the Internet.« less

  4. The Infrastructure Necessary to Support a Sustainable Material Protection, Control and Accounting (MPC&A) Program in Russia

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bachner, Katherine M.; Mladineo, Stephen V.

    The NNSA Material Protection, Control, and Accounting (MPC&A) program has been engaged for fifteen years in upgrading the security of nuclear materials in Russia. Part of the effort has been to establish the conditions necessary to ensure the long-term sustainability of nuclear security. A sustainable program of nuclear security requires the creation of an indigenous infrastructure, starting with sustained high level government commitment. This includes organizational development, training, maintenance, regulations, inspections, and a strong nuclear security culture. The provision of modern physical protection, control, and accounting equipment to the Russian Federation alone is not sufficient. Comprehensive infrastructure projects support themore » Russian Federation's ability to maintain the risk reduction achieved through upgrades to the equipment. To illustrate the contributions to security, and challenges of implementation, this paper discusses the history and next steps for an indigenous Tamper Indication Device (TID) program, and a Radiation Portal Monitoring (RPM) program.« less

  5. Photonic sensor applications in transportation security

    NASA Astrophysics Data System (ADS)

    Krohn, David A.

    2007-09-01

    There is a broad range of security sensing applications in transportation that can be facilitated by using fiber optic sensors and photonic sensor integrated wireless systems. Many of these vital assets are under constant threat of being attacked. It is important to realize that the threats are not just from terrorism but an aging and often neglected infrastructure. To specifically address transportation security, photonic sensors fall into two categories: fixed point monitoring and mobile tracking. In fixed point monitoring, the sensors monitor bridge and tunnel structural health and environment problems such as toxic gases in a tunnel. Mobile tracking sensors are being designed to track cargo such as shipboard cargo containers and trucks. Mobile tracking sensor systems have multifunctional sensor requirements including intrusion (tampering), biochemical, radiation and explosives detection. This paper will review the state of the art of photonic sensor technologies and their ability to meet the challenges of transportation security.

  6. Multiresonant layered plasmonic films

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    DeVetter, Brent M.; Bernacki, Bruce E.; Bennett, Wendy D.

    Multi-resonant nanoplasmonic films have numerous applications in areas such as nonlinear optics, sensing, and tamper indication. While techniques such as focused ion beam milling and electron beam lithography can produce high-quality multi-resonant films, these techniques are expensive, serial processes that are difficult to scale at the manufacturing level. Here, we present the fabrication of multi-resonant nanoplasmonic films using a layered stacking technique. Periodically-spaced gold nanocup substrates were fabricated using self-assembled polystyrene nanospheres followed by oxygen plasma etching and metal deposition via magnetron sputter coating. By adjusting etch parameters and initial nanosphere size, it was possible to achieve an optical responsemore » ranging from the visible to the near-infrared. Singly resonant, flexible films were first made by performing peel-off using an adhesive-coated polyolefin film. Through stacking layers of the nanofilm, we demonstrate fabrication of multi-resonant films at a fraction of the cost and effort as compared to top-down lithographic techniques.« less

  7. Foam-lined hohlraums at the National Ignition Facility

    NASA Astrophysics Data System (ADS)

    Thomas, Cliff

    2017-10-01

    Indirect drive inertial confinement fusion (ICF) is made difficult by hohlraum wall motion, laser backscatter, x-ray preheat, high-energy electrons, and specular reflection of the incident laser (i.e. glint). To mitigate, we line the hohlraum with a low-density metal foam, or tamper, whose properties can be readily engineered (opacity, density, laser absorption, ion-acoustic damping, etc.). We motivate the use of low-density foams for these purposes, discuss their development, and present initial findings. Importantly, we demonstrate that we can fabricate a 200-500 um thick liner at densities of 10-100 mg/cm3 that could extend the capabilities of existing physics platforms. The goal of this work is to increase energy coupled to the capsule, and maximize the yield available to science missions at the National Ignition Facility. This work was performed under the auspices of the U.S. Department of Energy by Lawrence Livermore National Laboratory under Contract DE-AC52-07NA27344.

  8. A Review of Patents for the Smart Packaging of Meat and Muscle-based Food Products.

    PubMed

    Holman, Benjamin; Kerry, Joseph P; Hopkins, David L

    2017-10-31

    Meat packaging once acted primarily as an inert barrier to protect its contents against contamination and this function has shifted. Packaging now includes complementary functions that improve product quality, longevity and customer/retail appeal. The devices and methods applied to achieve these functions may be categorised as smart packaging, which includes intelligent packaging, devised to monitor and communicate packaged content status, and active packaging, to provide passive adjustment of in-pack conditions from its interactions with the packaged meat. Smart packaging examples already available from recent patents include antimicrobial and antioxidant packaging coatings and inserts; sensors or indicators that identify spoilage and freshness; functional engineering customisations; improvements to packaging integrity; leak or tamper detectors; and, environmentally sustainable options. Together, these inventions respond to industry and customer demands for meat packaging and are therefore the focus of this review, in which we discuss their applications and limitations in meat packaging. Copyright© Bentham Science Publishers; For any queries, please email at epub@benthamscience.org.

  9. Modeling and Managing Risk in Billing Infrastructures

    NASA Astrophysics Data System (ADS)

    Baiardi, Fabrizio; Telmon, Claudio; Sgandurra, Daniele

    This paper discusses risk modeling and risk management in information and communications technology (ICT) systems for which the attack impact distribution is heavy tailed (e.g., power law distribution) and the average risk is unbounded. Systems with these properties include billing infrastructures used to charge customers for services they access. Attacks against billing infrastructures can be classified as peripheral attacks and backbone attacks. The goal of a peripheral attack is to tamper with user bills; a backbone attack seeks to seize control of the billing infrastructure. The probability distribution of the overall impact of an attack on a billing infrastructure also has a heavy-tailed curve. This implies that the probability of a massive impact cannot be ignored and that the average impact may be unbounded - thus, even the most expensive countermeasures would be cost effective. Consequently, the only strategy for managing risk is to increase the resilience of the infrastructure by employing redundant components.

  10. Behavior Knowledge Space-Based Fusion for Copy-Move Forgery Detection.

    PubMed

    Ferreira, Anselmo; Felipussi, Siovani C; Alfaro, Carlos; Fonseca, Pablo; Vargas-Munoz, John E; Dos Santos, Jefersson A; Rocha, Anderson

    2016-07-20

    The detection of copy-move image tampering is of paramount importance nowadays, mainly due to its potential use for misleading the opinion forming process of the general public. In this paper, we go beyond traditional forgery detectors and aim at combining different properties of copy-move detection approaches by modeling the problem on a multiscale behavior knowledge space, which encodes the output combinations of different techniques as a priori probabilities considering multiple scales of the training data. Afterwards, the conditional probabilities missing entries are properly estimated through generative models applied on the existing training data. Finally, we propose different techniques that exploit the multi-directionality of the data to generate the final outcome detection map in a machine learning decision-making fashion. Experimental results on complex datasets, comparing the proposed techniques with a gamut of copy-move detection approaches and other fusion methodologies in the literature show the effectiveness of the proposed method and its suitability for real-world applications.

  11. Anti-forensics of chromatic aberration

    NASA Astrophysics Data System (ADS)

    Mayer, Owen; Stamm, Matthew C.

    2015-03-01

    Over the past decade, a number of information forensic techniques have been developed to identify digital image manipulation and falsification. Recent research has shown, however, that an intelligent forger can use anti-forensic countermeasures to disguise their forgeries. In this paper, an anti-forensic technique is proposed to falsify the lateral chromatic aberration present in a digital image. Lateral chromatic aberration corresponds to the relative contraction or expansion between an image's color channels that occurs due to a lens's inability to focus all wavelengths of light on the same point. Previous work has used localized inconsistencies in an image's chromatic aberration to expose cut-and-paste image forgeries. The anti-forensic technique presented in this paper operates by estimating the expected lateral chromatic aberration at an image location, then removing deviations from this estimate caused by tampering or falsification. Experimental results are presented that demonstrate that our anti-forensic technique can be used to effectively disguise evidence of an image forgery.

  12. Benford’s Law: Textbook Exercises and Multiple-Choice Testbanks

    PubMed Central

    Slepkov, Aaron D.; Ironside, Kevin B.; DiBattista, David

    2015-01-01

    Benford’s Law describes the finding that the distribution of leading (or leftmost) digits of innumerable datasets follows a well-defined logarithmic trend, rather than an intuitive uniformity. In practice this means that the most common leading digit is 1, with an expected frequency of 30.1%, and the least common is 9, with an expected frequency of 4.6%. Currently, the most common application of Benford’s Law is in detecting number invention and tampering such as found in accounting-, tax-, and voter-fraud. We demonstrate that answers to end-of-chapter exercises in physics and chemistry textbooks conform to Benford’s Law. Subsequently, we investigate whether this fact can be used to gain advantage over random guessing in multiple-choice tests, and find that while testbank answers in introductory physics closely conform to Benford’s Law, the testbank is nonetheless secure against such a Benford’s attack for banal reasons. PMID:25689468

  13. The implementation of security in distributed infant and maternity care.

    PubMed

    Kouri, P; Kemppainen, E

    2000-11-01

    According to the Finnish National Fund for Research and Development in the information society, knowledge is the basis of education and culture and the most important production factor. ICT significantly promotes interaction and exchange between individuals, business enterprises and other organisations, utilisation of information, and provision of services and access to them. Our project is one of approximately 300 projects which are developing seamless social and health care ICT services in Finland [P. Ruotsalainen, Asiakaslähtöinen palveluketju ja tietote-knologia, Kirjassa: Nouko-S. Juvonen, P. Ruotsalainen, I. Kiikkala (toim), Hyvinvointivaltion palveluketjut. Hygieia. Kustannusosakeyhtiö Tammi, Tammer-Paino Oy, Tampere, 2000]. The principal aim is both to research and create a new model for social and health care services and to disseminate the know-how brought about for the benefit of software enterprises and educational institutes. A product called Maternity Clinic on the Net is developed in the project, and it can be applied to the national and international social and health care services.

  14. Experimental demonstration of quantum digital signatures using phase-encoded coherent states of light

    PubMed Central

    Clarke, Patrick J.; Collins, Robert J.; Dunjko, Vedran; Andersson, Erika; Jeffers, John; Buller, Gerald S.

    2012-01-01

    Digital signatures are frequently used in data transfer to prevent impersonation, repudiation and message tampering. Currently used classical digital signature schemes rely on public key encryption techniques, where the complexity of so-called ‘one-way' mathematical functions is used to provide security over sufficiently long timescales. No mathematical proofs are known for the long-term security of such techniques. Quantum digital signatures offer a means of sending a message, which cannot be forged or repudiated, with security verified by information-theoretical limits and quantum mechanics. Here we demonstrate an experimental system, which distributes quantum signatures from one sender to two receivers and enables message sending ensured against forging and repudiation. Additionally, we analyse the security of the system in some typical scenarios. Our system is based on the interference of phase-encoded coherent states of light and our implementation utilizes polarization-maintaining optical fibre and photons with a wavelength of 850 nm. PMID:23132024

  15. Localized lossless authentication watermark (LAW)

    NASA Astrophysics Data System (ADS)

    Celik, Mehmet U.; Sharma, Gaurav; Tekalp, A. Murat; Saber, Eli S.

    2003-06-01

    A novel framework is proposed for lossless authentication watermarking of images which allows authentication and recovery of original images without any distortions. This overcomes a significant limitation of traditional authentication watermarks that irreversibly alter image data in the process of watermarking and authenticate the watermarked image rather than the original. In particular, authenticity is verified before full reconstruction of the original image, whose integrity is inferred from the reversibility of the watermarking procedure. This reduces computational requirements in situations when either the verification step fails or the zero-distortion reconstruction is not required. A particular instantiation of the framework is implemented using a hierarchical authentication scheme and the lossless generalized-LSB data embedding mechanism. The resulting algorithm, called localized lossless authentication watermark (LAW), can localize tampered regions of the image; has a low embedding distortion, which can be removed entirely if necessary; and supports public/private key authentication and recovery options. The effectiveness of the framework and the instantiation is demonstrated through examples.

  16. Automatic remote-integration metering center. Final report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Philippidis, P.A.; Weinreb, M.; de Gil, B.F.

    1988-11-01

    The report documents a multi-phase program for the development and demonstration of a unique automatic and remote metering system. The system consists of a solid-state meter module to provide electrical consumption data, tamper detection, and load control functions; a central master station to interrogate the meter modules for their data and also to transmit load control signals; and a data display module to be accessible to tenants wishing to obtain their meter readings. The system has the capability to measure and allocate demand and to process time of use rates. It also has a meter accuracy self-test feature. The systemmore » is suitable for both direct metering of multi-family buildings and the sub-metering of master-metered apartment buildings. In addition to describing the system, the report documents the results of a 371-point field trial at Scott Tower, a cooperative apartment building in the Bronx, New York.« less

  17. Secure and Efficient Reactive Video Surveillance for Patient Monitoring

    PubMed Central

    Braeken, An; Porambage, Pawani; Gurtov, Andrei; Ylianttila, Mika

    2016-01-01

    Video surveillance is widely deployed for many kinds of monitoring applications in healthcare and assisted living systems. Security and privacy are two promising factors that align the quality and validity of video surveillance systems with the caliber of patient monitoring applications. In this paper, we propose a symmetric key-based security framework for the reactive video surveillance of patients based on the inputs coming from data measured by a wireless body area network attached to the human body. Only authenticated patients are able to activate the video cameras, whereas the patient and authorized people can consult the video data. User and location privacy are at each moment guaranteed for the patient. A tradeoff between security and quality of service is defined in order to ensure that the surveillance system gets activated even in emergency situations. In addition, the solution includes resistance against tampering with the device on the patient’s side. PMID:26729130

  18. The role of optics in secure credentials

    NASA Astrophysics Data System (ADS)

    Lichtenstein, Terri L.

    2006-02-01

    The global need for secure ID credentials has grown rapidly over the last few years. This is evident both in government and commercial sectors. Governmental programs include national ID card programs, permanent resident cards for noncitizens, biometric visas or border crossing cards, foreign worker ID programs and secure vehicle registration programs. The commercial need for secure credentials includes secure banking and financial services, security and access control systems and digital healthcare record cards. All of these programs necessitate the use of multiple tamper and counterfeit resistant features for credential authentication and cardholder verification. It is generally accepted that a secure credential should include a combination of overt, covert and forensic security features. The LaserCard optical memory card is a proven example of a secure credential that uses a variety of optical features to enhance its counterfeit resistance and reliability. This paper will review those features and how they interact to create a better credential.

  19. Untangling complex networks: risk minimization in financial markets through accessible spin glass ground states.

    PubMed

    Lisewski, Andreas Martin; Lichtarge, Olivier

    2010-08-15

    Recurrent international financial crises inflict significant damage to societies and stress the need for mechanisms or strategies to control risk and tamper market uncertainties. Unfortunately, the complex network of market interactions often confounds rational approaches to optimize financial risks. Here we show that investors can overcome this complexity and globally minimize risk in portfolio models for any given expected return, provided the relative margin requirement remains below a critical, empirically measurable value. In practice, for markets with centrally regulated margin requirements, a rational stabilization strategy would be keeping margins small enough. This result follows from ground states of the random field spin glass Ising model that can be calculated exactly through convex optimization when relative spin coupling is limited by the norm of the network's Laplacian matrix. In that regime, this novel approach is robust to noise in empirical data and may be also broadly relevant to complex networks with frustrated interactions that are studied throughout scientific fields.

  20. Empirical evaluation of grouping of lower urinary tract symptoms: principal component analysis of Tampere Ageing Male Urological Study data.

    PubMed

    Pöyhönen, Antti; Häkkinen, Jukka T; Koskimäki, Juha; Hakama, Matti; Tammela, Teuvo L J; Auvinen, Anssi

    2013-03-01

    WHAT'S KNOWN ON THE SUBJECT? AND WHAT DOES THE STUDY ADD?: The ICS has divided LUTS into three groups: storage, voiding and post-micturition symptoms. The classification is based on anatomical, physiological and urodynamic considerations of a theoretical nature. We used principal component analysis (PCA) to determine the inter-correlations of various LUTS, which is a novel approach to research and can strengthen existing knowledge of the phenomenology of LUTS. After we had completed our analyses, another study was published that used a similar approach and results were very similar to those of the present study. We evaluated the constellation of LUTS using PCA of the data from a population-based study that included >4000 men. In our analysis, three components emerged from the 12 LUTS: voiding, storage and incontinence components. Our results indicated that incontinence may be separate from the other storage symptoms and post-micturition symptoms should perhaps be regarded as voiding symptoms. To determine how lower urinary tract symptoms (LUTS) relate to each other and assess if the classification proposed by the International Continence Society (ICS) is consistent with empirical findings. The information on urinary symptoms for this population-based study was collected using a self-administered postal questionnaire in 2004. The questionnaire was sent to 7470 men, aged 30-80 years, from Pirkanmaa County (Finland), of whom 4384 (58.7%) returned the questionnaire. The Danish Prostatic Symptom Score-1 questionnaire was used to evaluate urinary symptoms. Principal component analysis (PCA) was used to evaluate the inter-correlations among various urinary symptoms. The PCA produced a grouping of 12 LUTS into three categories consisting of voiding, storage and incontinence symptoms. Post-micturition symptoms were related to voiding symptoms, but incontinence symptoms were separate from storage symptoms. In the analyses by age group, similar categorization was found at ages 40, 50, 60 and 80 years, but only two groups of symptoms emerged among men aged 70 years. The prevalence among men aged 30 was too low for meaningful analysis. This population-based study suggests that LUTS can be divided into three subgroups consisting of voiding, storage and incontinence symptoms based on their inter-correlations. Our empirical findings suggest an alternative grouping of LUTS. The potential utility of such an approach requires careful consideration. © 2012 BJU International.

  1. ED-MEDIA 2001 World Conference on Educational Multimedia, Hypermedia & Telecommunications. Proceedings (13th, Tampere, Finland, June 25-30, 2001).

    ERIC Educational Resources Information Center

    Montgomerie, Craig, Ed.; Viteli, Jarmo, Ed.

    This 13th annual ED-MEDIA conference serves as a multidisciplinary forum for the discussion of the latest research, developments, and applications of multimedia, hypermedia, and telecommunications for all levels of education. This document contains papers from attendees representing more than 60 countries, with keynote speakers representing both…

  2. Relative oral bioavailability of morphine and naltrexone derived from crushed morphine sulfate and naltrexone hydrochloride extended-release capsules versus intact product and versus naltrexone solution: a single-dose, randomized-sequence, open-label, three-way crossover trial in healthy volunteers.

    PubMed

    Johnson, Franklin K; Stark, Jeffrey G; Bieberdorf, Frederick A; Stauffer, Joe

    2010-06-01

    Morphine sulfate/sequestered naltrexone hydrochloride (HCl) (MS-sNT) extended-release fixed-dose combination capsules, approved by the US Food and Drug Administration (FDA) in August 2009 for chronic moderate to severe pain, contain extended-release morphine pellets with a sequestered core of the opioid antagonist naltrexone. MS-sNT was designed so that if the product is tampered with by crushing, the naltrexone becomes bioavailable to mitigate morphine-induced subjective effects, rendering the product less attractive for tampering. The primary aim of this study was to compare the oral bioavailability of naltrexone and its metabolite 6-beta-naltrexol, derived from crushed pellets from MS-sNT capsules, to naltrexone solution. This study also assessed the relative bioavailability of morphine from crushed pellets from MS-sNT capsules and that from the whole, intact product. This single-dose, randomized-sequence, open-label, 3-period, 3-treatment crossover trial was conducted in healthy volunteers. Adults admitted to the study center underwent a 10-hour overnight fast before study drug administration. Each subject received all 3 of the following treatments, 1 per session, separated by a 14-day washout: tampered pellets (crushed for >or=2 minutes with a mortar and pestle) from a 60-mg MS-sNT capsule (60 mg morphine/2.4 mg naltrexone); 60-mg whole, intact MS-sNT capsule; and oral naltrexone HCl (2.4 mg) solution. Plasma concentrations of naltrexone and 6-beta-naltrexol were measured 0 to 168 hours after administration. Morphine pharmaco-kinetics of crushed and whole pellets were determined 0 to 72 hours after administration. The analysis of relative bioavailability was based on conventional FDA criteria for assuming bioequivalence; that is, 90% CIs for ratios of geometric means (natural logarithm [In]-transformed C(max) and AUC) fell within the range of 80% to 125%. Subjects underwent physical examinations, clinical laboratory tests, and ECG at screening and study

  3. Securing the communication of medical information using local biometric authentication and commercial wireless links.

    PubMed

    Ivanov, Vladimir I; Yu, Paul L; Baras, John S

    2010-09-01

    Medical information is extremely sensitive in nature - a compromise, such as eavesdropping or tampering by a malicious third party, may result in identity theft, incorrect diagnosis and treatment, and even death. Therefore, it is important to secure the transfer of medical information from the patient to the recording system. We consider a portable, wireless device transferring medical information to a remote server. We decompose this problem into two sub-problems and propose security solutions to each of them: (1) to secure the link between the patient and the portable device, and (2) to secure the link between the portable device and the network. Thus we push the limits of the network security to the edge by authenticating the user using their biometric information; authenticating the device to the network at the physical layer; and strengthening the security of the wireless link with a key exchange mechanism. The proposed authentication methods can be used for recording the readings of medical data in a central database and for accessing medical records in various settings.

  4. On the origin of sex as vaccination.

    PubMed

    Sterrer, Wolfgang

    2002-06-21

    In the theory of the origin of sex as vaccination, I propose that the eukaryote genome accreted from prokaryan symbiont genomes in numerous rounds of lateral gene transfer during which sex diverged from unilateral parasitic infection, as an increasingly ritualized, reciprocal vaccination against superinfection. Sex-as-syngamy (fusion sex) arose when infected proto-eukaryan hosts began swapping nuclearized genomes containing coevolved, vertically transmitted ("attenuated") symbionts that conveyed protection against horizontal superinfection by more virulent symbionts. Sex-as-meiosis (fission sex) evolved as a host strategy to uncouple (and thereby emasculate) the acquired symbiont genomes. The chimeric nature, distribution over discrete chromosomes, and mosaic composition of the eukaryan nuclear genome derive from multiple rounds of acquiring and uncoupling prokaryan genomes. Genome compatibility-based recognition of self and mates came to define sex, mate choice, and the biological species. By generating unique individuality, sex now persists as an elaborate (hence tamper-proof) periodic device for an organism to thwart both endo- and exogenous challengers, and stay ahead of an environment whose capriciousness may largely result from the success of its own forebears.

  5. Detecting double compressed MPEG videos with the same quantization matrix and synchronized group of pictures structure

    NASA Astrophysics Data System (ADS)

    Aghamaleki, Javad Abbasi; Behrad, Alireza

    2018-01-01

    Double compression detection is a crucial stage in digital image and video forensics. However, the detection of double compressed videos is challenging when the video forger uses the same quantization matrix and synchronized group of pictures (GOP) structure during the recompression history to conceal tampering effects. A passive approach is proposed for detecting double compressed MPEG videos with the same quantization matrix and synchronized GOP structure. To devise the proposed algorithm, the effects of recompression on P frames are mathematically studied. Then, based on the obtained guidelines, a feature vector is proposed to detect double compressed frames on the GOP level. Subsequently, sparse representations of the feature vectors are used for dimensionality reduction and enrich the traces of recompression. Finally, a support vector machine classifier is employed to detect and localize double compression in temporal domain. The experimental results show that the proposed algorithm achieves the accuracy of more than 95%. In addition, the comparisons of the results of the proposed method with those of other methods reveal the efficiency of the proposed algorithm.

  6. An Artificially Intelligent Physical Model-Checking Approach to Detect Switching-Related Attacks on Power Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    El Hariri, Mohamad; Faddel, Samy; Mohammed, Osama

    Decentralized and hierarchical microgrid control strategies have lain the groundwork for shaping the future smart grid. Such control approaches require the cooperation between microgrid operators in control centers, intelligent microcontrollers, and remote terminal units via secure and reliable communication networks. In order to enhance the security and complement the work of network intrusion detection systems, this paper presents an artificially intelligent physical model-checking that detects tampered-with circuit breaker switching control commands whether, due to a cyber-attack or human error. In this technique, distributed agents, which are monitoring sectionalized areas of a given microgrid, will be trained and continuously adapted tomore » verify that incoming control commands do not violate the physical system operational standards and do not put the microgrid in an insecure state. The potential of this approach has been tested by deploying agents that monitor circuit breakers status commands on a 14-bus IEEE benchmark system. The results showed the accuracy of the proposed framework in characterizing the power system and successfully detecting malicious and/or erroneous control commands.« less

  7. Unique identification code for medical fundus images using blood vessel pattern for tele-ophthalmology applications.

    PubMed

    Singh, Anushikha; Dutta, Malay Kishore; Sharma, Dilip Kumar

    2016-10-01

    Identification of fundus images during transmission and storage in database for tele-ophthalmology applications is an important issue in modern era. The proposed work presents a novel accurate method for generation of unique identification code for identification of fundus images for tele-ophthalmology applications and storage in databases. Unlike existing methods of steganography and watermarking, this method does not tamper the medical image as nothing is embedded in this approach and there is no loss of medical information. Strategic combination of unique blood vessel pattern and patient ID is considered for generation of unique identification code for the digital fundus images. Segmented blood vessel pattern near the optic disc is strategically combined with patient ID for generation of a unique identification code for the image. The proposed method of medical image identification is tested on the publically available DRIVE and MESSIDOR database of fundus image and results are encouraging. Experimental results indicate the uniqueness of identification code and lossless recovery of patient identity from unique identification code for integrity verification of fundus images. Copyright © 2016 Elsevier Ireland Ltd. All rights reserved.

  8. Electronic security device

    DOEpatents

    Eschbach, E.A.; LeBlanc, E.J.; Griffin, J.W.

    1992-03-17

    The present invention relates to a security device having a control box containing an electronic system and a communications loop over which the system transmits a signal. The device is constructed so that the communications loop can extend from the control box across the boundary of a portal such as a door into a sealed enclosure into which access is restricted whereby the loop must be damaged or moved in order for an entry to be made into the enclosure. The device is adapted for detecting unauthorized entries into such enclosures such as rooms or containers and for recording the time at which such entries occur for later reference. Additionally, the device detects attempts to tamper or interfere with the operation of the device itself and records the time at which such events take place. In the preferred embodiment, the security device includes a microprocessor-based electronic system and a detection module capable of registering changes in the voltage and phase of the signal transmitted over the loop. 11 figs.

  9. Playing God and the intrinsic value of life: moral problems for synthetic biology?

    PubMed

    Link, Hans-Jürgen

    2013-06-01

    Most of the reports on synthetic biology include not only familiar topics like biosafety and biosecurity but also a chapter on 'ethical concerns'; a variety of diffuse topics that are interrelated in some way or another. This article deals with these 'ethical concerns'. In particular it addresses issues such as the intrinsic value of life and how to deal with 'artificial life', and the fear that synthetic biologists are tampering with nature or playing God. Its aim is to analyse what exactly is the nature of the concerns and what rationale may lie behind them. The analysis concludes that the above-mentioned worries do not give genuine cause for serious concern. In the best possible way they are interpreted as slippery slope arguments, yet arguments of this type need to be handled with care. It is argued that although we are urged to be especially vigilant we do not have sufficiently cogent reasons to assume that synthetic biology will cause such fundamental hazards as to warrant restricting or refraining from research in this field.

  10. Assessment of institutional barriers to the use of natural gas fuel in automotive vehicle fleets

    NASA Technical Reports Server (NTRS)

    Jablonski, J.; Lent, L.; Lawrence, M.; White, L.

    1983-01-01

    Institutional barriers to the use of natural gas as a fuel for motor vehicle fleets were identified. Recommendations for barrier removal were developed. Eight types of institutional barriers were assessed: (1) lack of a national standard for the safe design and certification of natural gas vehicles and refueling stations; (2) excessively conservative or misapplied state and local regulations, including bridge and tunnel restrictions, restrictions on types of vehicles that may be fueled by natural gas, zoning regulations that prohibit operation of refueling stations, parking restrictions, application of LPG standards to LNG vehicles, and unintentionally unsafe vehicle or refueling station requirements; (3) need for clarification of EPA's tampering enforcement policy; (4) the U.S. hydrocarbon standard; (5) uncertainty concerning state utility commission jurisdiction; (6) sale for resale prohibitions imposed by natural gas utility companies or state utility commissions; (7) uncertainty of the effects of conversions to natural gas on vehicle manufactures warranties; and (8) need for a natural gas to gasoline equivalent units conversion factor for use in calculation of state road use taxes.

  11. DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nagayama, T.; Bailey, J. E.; Loisel, G. P.

    Iron opacity calculations presently disagree with measurements at an electron temperature of ~180–195 eV and an electron density of (2–4)×10 22cm –3, conditions similar to those at the base of the solar convection zone. The measurements use x rays to volumetrically heat a thin iron sample that is tamped with low-Z materials. The opacity is inferred from spectrally resolved x-ray transmission measurements. Plasma self-emission, tamper attenuation, and temporal and spatial gradients can all potentially cause systematic errors in the measured opacity spectra. In this article we quantitatively evaluate these potential errors with numerical investigations. The analysis exploits computer simulations thatmore » were previously found to reproduce the experimentally measured plasma conditions. The simulations, combined with a spectral synthesis model, enable evaluations of individual and combined potential errors in order to estimate their potential effects on the opacity measurement. Lastly, the results show that the errors considered here do not account for the previously observed model-data discrepancies.« less

  12. Optical coherence tomography used for internal biometrics

    NASA Astrophysics Data System (ADS)

    Chang, Shoude; Sherif, Sherif; Mao, Youxin; Flueraru, Costel

    2007-06-01

    Traditional biometric technologies used for security and person identification essentially deal with fingerprints, hand geometry and face images. However, because all these technologies use external features of human body, they can be easily fooled and tampered with by distorting, modifying or counterfeiting these features. Nowadays, internal biometrics which detects the internal ID features of an object is becoming increasingly important. Being capable of exploring under-skin structure, optical coherence tomography (OCT) system can be used as a powerful tool for internal biometrics. We have applied fiber-optic and full-field OCT systems to detect the multiple-layer 2D images and 3D profile of the fingerprints, which eventually result in a higher discrimination than the traditional 2D recognition methods. More importantly, the OCT based fingerprint recognition has the ability to easily distinguish artificial fingerprint dummies by analyzing the extracted layered surfaces. Experiments show that our OCT systems successfully detected the dummy, which was made of plasticene and was used to bypass the commercially available fingerprint scanning system with a false accept rate (FAR) of 100%.

  13. Authenticity screening of seized whiskey samples using electrophoresis microchips coupled with contactless conductivity detection.

    PubMed

    Rezende, Kariolanda C A; Moreira, Roger Cardoso; Logrado, Lucio Paulo Lima; Talhavini, Márcio; Coltro, Wendell K T

    2016-10-01

    This report describes for the first time the use of microchip electrophoresis (ME) devices integrated with capacitively coupled contactless conductivity detection (C 4 D) to investigate the authenticity of seized whiskey samples, which were probably adulterated by simple dilution with tap water. The proposed microfluidic platform was explored for the monitoring of anionic species (Cl - and F - ) in both original and tampered samples. The best separations were achieved within 70 s using a running buffer composed of lactic acid and histidine (pH = 5.9). ME-C 4 D devices were used to analyze samples from three different brands (five samples each). Based on the presence of inorganic anions like Cl - , F - , SO 4 2- and NO 2 - in different amounts, the authenticity of seized whiskeys was compared to original samples. According to the reported data, the proposed microfluidic platform can be useful to help regulatory authorities in the investigation and monitoring of authenticity of commercialized whiskey beverages. © 2016 WILEY-VCH Verlag GmbH & Co. KGaA, Weinheim.

  14. Security analysis of a chaotic map-based authentication scheme for telecare medicine information systems.

    PubMed

    Yau, Wei-Chuen; Phan, Raphael C-W

    2013-12-01

    Many authentication schemes have been proposed for telecare medicine information systems (TMIS) to ensure the privacy, integrity, and availability of patient records. These schemes are crucial for TMIS systems because otherwise patients' medical records become susceptible to tampering thus hampering diagnosis or private medical conditions of patients could be disclosed to parties who do not have a right to access such information. Very recently, Hao et al. proposed a chaotic map-based authentication scheme for telecare medicine information systems in a recent issue of Journal of Medical Systems. They claimed that the authentication scheme can withstand various attacks and it is secure to be used in TMIS. In this paper, we show that this authentication scheme is vulnerable to key-compromise impersonation attacks, off-line password guessing attacks upon compromising of a smart card, and parallel session attacks. We also exploit weaknesses in the password change phase of the scheme to mount a denial-of-service attack. Our results show that this scheme cannot be used to provide security in a telecare medicine information system.

  15. SPECS: Secure and Privacy Enhancing Communications Schemes for VANETs

    NASA Astrophysics Data System (ADS)

    Chim, T. W.; Yiu, S. M.; Hui, L. C. K.; Jiang, Zoe L.; Li, Victor O. K.

    Vehicular ad hoc network (VANET) is an emerging type of networks which facilitates vehicles on roads to communicate for driving safety. The basic idea is to allow arbitrary vehicles to broadcast ad hoc messages (e.g. traffic accidents) to other vehicles. However, this raises the concern of security and privacy. Messages should be signed and verified before they are trusted while the real identity of vehicles should not be revealed, but traceable by authorized party. Existing solutions either rely heavily on a tamper-proof hardware device, or cannot satisfy the privacy requirement and do not have an effective message verification scheme. In this paper, we provide a software-based solution which makes use of only two shared secrets to satisfy the privacy requirement and gives lower message overhead and at least 45% higher successful rate than previous solutions in the message verification phase using the bloom filter and the binary search techniques. We also provide the first group communication protocol to allow vehicles to authenticate and securely communicate with others in a group of known vehicles.

  16. Numerical investigations of potential systematic uncertainties in iron opacity measurements at solar interior temperatures

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nagayama, T.; Bailey, J. E.; Loisel, G. P.

    Iron opacity calculations presently disagree with measurements at an electron temperature of ~180–195 eV and an electron density of (2–4)×10 22cm –3, conditions similar to those at the base of the solar convection zone. The measurements use x rays to volumetrically heat a thin iron sample that is tamped with low-Z materials. The opacity is inferred from spectrally resolved x-ray transmission measurements. Plasma self-emission, tamper attenuation, and temporal and spatial gradients can all potentially cause systematic errors in the measured opacity spectra. In this article we quantitatively evaluate these potential errors with numerical investigations. The analysis exploits computer simulations thatmore » were previously found to reproduce the experimentally measured plasma conditions. The simulations, combined with a spectral synthesis model, enable evaluations of individual and combined potential errors in order to estimate their potential effects on the opacity measurement. Lastly, the results show that the errors considered here do not account for the previously observed model-data discrepancies.« less

  17. Forensic hash for multimedia information

    NASA Astrophysics Data System (ADS)

    Lu, Wenjun; Varna, Avinash L.; Wu, Min

    2010-01-01

    Digital multimedia such as images and videos are prevalent on today's internet and cause significant social impact, which can be evidenced by the proliferation of social networking sites with user generated contents. Due to the ease of generating and modifying images and videos, it is critical to establish trustworthiness for online multimedia information. In this paper, we propose novel approaches to perform multimedia forensics using compact side information to reconstruct the processing history of a document. We refer to this as FASHION, standing for Forensic hASH for informatION assurance. Based on the Radon transform and scale space theory, the proposed forensic hash is compact and can effectively estimate the parameters of geometric transforms and detect local tampering that an image may have undergone. Forensic hash is designed to answer a broader range of questions regarding the processing history of multimedia data than the simple binary decision from traditional robust image hashing, and also offers more efficient and accurate forensic analysis than multimedia forensic techniques that do not use any side information.

  18. The feasibility study based on e-commerce instructions-focuses on detection and deletion of illegal content

    NASA Astrophysics Data System (ADS)

    Guo, Tianze; Bi, Siyu; Liu, Jiaming

    2018-04-01

    This essay legally restrains the illegal content based on the e-commerce directive and introduces that the European countries detect and notify illegal content through the instructions of competent authorities, notification of credible flaggers, user reports and technical tools. The illegal content should be deleted through the service terms and transparency report basing on prevent excessive deletions system. At the same time, use filters to detect and filter to against the recurrence of illegal content. By analyzing the advantages of China under the environment of cracking down on illegal content, this essay concludes that the success of China in cracking down on illegal content lies in all-round collaborative management model of countries, governments, enterprises and individuals. At the end of the essay, one is to build a training corpus that can automatically update the ability to identify the illegal content. And it proposes an optimization scheme that establish a complete set of address resolution procedures and classify IP address data according to big data analysis and DNS protection module to prevent hackers from spreading illegal content by tampering with DNS segments.

  19. Further Development of the Gyrotron- Powered Pellet Accelerator

    NASA Astrophysics Data System (ADS)

    Perkins, Francis

    2007-11-01

    The Gyrotron-Powered Pellet Accelerator provides an enabling technology to efficiently fuel ITER with fast pellets launched from the High Field Side (HFS) separatrix. Pellet experiments have repeatedly found that fuel efficiently is high - consistent with 100%. In contrast, Low Field Side (LFS) launch experiments find efficiencies of 50% or less. This report addresses what experimental program and what material choices can be made to retain program momentum. An initial program seeks to establish that our heterogeneous approach to conductivity works, maintaining s 1 mho/m. A demonstration of acceleration can be carried out in a very simple laboratory when the pusher material D2[Be] is replaced by LiH[C] which is a room temperature solid with a graphite particle suspension. No cryogenics or hazard chemicals. The mm-wave mirror will be graphite, the tamper is sapphire, and the payload LiD. The payload has a pellet has diameter = 3mm and a mass M = 4.4x10-4 kg which is 220 joules at V=1000 m/s. A barrel length of 15 cm completes the design specification.

  20. Privacy preservation and authentication on secure geographical routing in VANET

    NASA Astrophysics Data System (ADS)

    Punitha, A.; Manickam, J. Martin Leo

    2017-05-01

    Vehicular Ad hoc Networks (VANETs) play an important role in vehicle-to-vehicle communication as it offers a high level of safety and convenience to drivers. In order to increase the level of security and safety in VANETs, in this paper, we propose a Privacy Preservation and Authentication on Secure Geographical Routing Protocol (PPASGR) for VANET. It provides security by detecting and preventing malicious nodes through two directional antennas such as forward (f-antenna) and backward (b-antenna). The malicious nodes are detected by direction detection, consistency detection and conflict detection. The location of the trusted neighbour is identified using TNT-based location verification scheme after the implementation of the Vehicle Tamper Proof Device (VTPD), Trusted Authority (TA) is generated that produces the anonymous credentials. Finally, VTPD generates pseudo-identity using TA which retrieves the real identity of the sender. Through this approach, the authentication, integrity and confidentiality for routing packets can be achieved. The simulation results show that the proposed approach reduces the packet drop due to attack and improves the packet delivery ratio.

  1. The performance of spatially offset Raman spectroscopy for liquid explosive detection

    NASA Astrophysics Data System (ADS)

    Loeffen, Paul W.; Maskall, Guy; Bonthron, Stuart; Bloomfield, Matthew; Tombling, Craig; Matousek, Pavel

    2016-10-01

    Aviation security requirements adopted in 2014 require liquids to be screened at most airports throughout Europe, North America and Australia. Cobalt's unique Spatially Offset Raman Spectroscopy (SORS™) technology has proven extremely effective at screening liquids, aerosols and gels (LAGS) with extremely low false alarm rates. SORS is compatible with a wide range of containers, including coloured, opaque or clear plastics, glass and paper, as well as duty-free bottles in STEBs (secure tamper-evident bags). Our award-winning Insight range has been specially developed for table-top screening at security checkpoints. Insight systems use our patented SORS technology for rapid and accurate chemical analysis of substances in unopened non-metallic containers. Insight100M™ and the latest member of the range - Insight200M™ - also screen metallic containers. Our unique systems screen liquids, aerosols and gels with the highest detection capability and lowest false alarm rates of any ECAC-approved scanner, with several hundred units already in use at airports including eight of the top ten European hubs. This paper presents an analysis of real performance data for these systems.

  2. Image manipulation: Fraudulence in digital dental records: Study and review

    PubMed Central

    Chowdhry, Aman; Sircar, Keya; Popli, Deepika Bablani; Tandon, Ankita

    2014-01-01

    Introduction: In present-day times, freely available software allows dentists to tweak their digital records as never before. But, there is a fine line between acceptable enhancements and scientific delinquency. Aims and Objective: To manipulate digital images (used in forensic dentistry) of casts, lip prints, and bite marks in order to highlight tampering techniques and methods of detecting and preventing manipulation of digital images. Materials and Methods: Digital image records of forensic data (casts, lip prints, and bite marks photographed using Samsung Techwin L77 digital camera) were manipulated using freely available software. Results: Fake digital images can be created either by merging two or more digital images, or by altering an existing image. Discussion and Conclusion: Retouched digital images can be used for fraudulent purposes in forensic investigations. However, tools are available to detect such digital frauds, which are extremely difficult to assess visually. Thus, all digital content should mandatorily have attached metadata and preferably watermarking in order to avert their malicious re-use. Also, computer alertness, especially about imaging software's, should be promoted among forensic odontologists/dental professionals. PMID:24696587

  3. Simulations of the National Ignition Facility Opacity Sample

    NASA Astrophysics Data System (ADS)

    Martin, M. E.; London, R. A.; Heeter, R. F.; Dodd, E. S.; Devolder, B. G.; Opachich, Y. P.; Liedahl, D. A.; Perry, T. S.

    2017-10-01

    A platform to study the opacity of high temperature materials at the National Ignition Facility has been developed. Experiments to study the opacity of materials relevant to inertial confinement fusion and stellar astrophysics are being conducted. The initial NIF experiments are focused on reaching the same plasma conditions (T >150 eV and Ne >= 7 ×1021 cm-3) , for iron, as those achieved in previous experiments at Sandia National Laboratories' (SNL) Z-facility which have shown discrepancies between opacity theory and experiment. We developed a methodology, using 1D HYDRA simulations, to study the effects of tamper thickness on the conditions of iron-magnesium samples. We heat the sample using an x-ray drive from 2D LASNEX hohlraum simulations. We also use this methodology to predict sample uniformity and expansion for comparison with experimental data. This work was performed under the auspices of the U.S. Department of Energy by Lawrence Livermore National Laboratory under Contract DE-AC52-07NA27344. Lawrence Livermore National Security, LLC.

  4. NEW DEVELOPMENTS AND APPLICATIONS OF SUPERHEATED EMULSIONS: WARHEAD VERIFICATION AND SPECIAL NUCLEAR MATERIAL INTERDICTION.

    PubMed

    d'Errico, F; Chierici, A; Gattas-Sethi, M; Philippe, S; Goldston, R; Glaser, A

    2018-04-25

    In recent years, neutron detection with superheated emulsions has received renewed attention thanks to improved detector manufacturing and read-out techniques, and thanks to successful applications in warhead verification and special nuclear material (SNM) interdiction. Detectors are currently manufactured with methods allowing high uniformity of the drop sizes, which in turn allows the use of optical read-out techniques based on dynamic light scattering. Small detector cartridges arranged in 2D matrices are developed for the verification of a declared warhead without revealing its design. For this application, the enabling features of the emulsions are that bubbles formed at different times cannot be distinguished from each other, while the passive nature of the detectors avoids the susceptibility to electronic snooping and tampering. Large modules of emulsions are developed to detect the presence of shielded special nuclear materials hidden in cargo containers 'interrogated' with high energy X-rays. In this case, the enabling features of the emulsions are photon discrimination, a neutron detection threshold close to 3 MeV and a rate-insensitive read-out.

  5. Insights into the mode of action of anticandidal herbal monoterpenoid geraniol reveal disruption of multiple MDR mechanisms and virulence attributes in Candida albicans.

    PubMed

    Singh, Shweta; Fatima, Zeeshan; Hameed, Saif

    2016-07-01

    The anticandidal potential of Geraniol (Ger) against Candida albicans has already been established. The present study reveals deeper insights into the mechanisms of action of Ger. We observed that the repertoire of antifungal activity was not only limited to C. albicans and its clinical isolates but also against non-albicans species of Candida. The membrane tampering effect was visualized through transmission electron micrographs, depleted ergosterol levels and altered plasma membrane ATPase activity. Ger also affects cell wall as revealed by spot assays with cell wall-perturbing agents and scanning electron micrographs. Functional calcineurin pathway seems to be indispensable for the antifungal effect of Ger as calcineurin signaling mutant was hypersensitive to Ger while calcineurin overexpressing strain remained resistant. Ger also causes mitochondrial dysfunction, impaired iron homeostasis and genotoxicity. Furthermore, Ger inhibits both virulence attributes of hyphal morphogenesis and biofilm formation. Taken together, our results suggest that Ger is potential antifungal agent that warrants further investigation in clinical applications so that it could be competently employed in therapeutic strategies to treat Candida infections.

  6. Property grabbing and will writing in Lusaka, Zambia: an examination of wills of HIV-infected cohabiting couples.

    PubMed

    Mendenhall, E; Muzizi, L; Stephenson, R; Chomba, E; Ahmed, Y; Haworth, A; Allen, S

    2007-03-01

    High rates of HIV and poverty place women in a precarious economic situation in Lusaka, Zambia. Mortality from HIV infection is high, leaving many households single headed and creating almost a half a million orphans. One of the most prevalent forms of gender violence that creates poverty in women is when the male's family claims the property of the deceased from the widow and the children. The Zambia-Emory HIV Research Project collected 184 wills from individuals in monogamous unions where one or both of the individuals were HIV-positive. Despite the fact that many wills specifically stated that their extended family was not allowed to tamper with their possessions in the event of death, property grabbing proved to be a prevalent and difficult issue in Lusaka. In order to improve the lives of widowed women in Lusaka, the government and other civic and non-governmental organisations must inform women of their rights to own and protect their land and other assets in the event of their husbands' death, an issue of increasing importance in the area of HIV/AIDS.

  7. Numerical investigations of potential systematic uncertainties in iron opacity measurements at solar interior temperatures

    DOE PAGES

    Nagayama, T.; Bailey, J. E.; Loisel, G. P.; ...

    2017-06-26

    Iron opacity calculations presently disagree with measurements at an electron temperature of ~180–195 eV and an electron density of (2–4)×10 22cm –3, conditions similar to those at the base of the solar convection zone. The measurements use x rays to volumetrically heat a thin iron sample that is tamped with low-Z materials. The opacity is inferred from spectrally resolved x-ray transmission measurements. Plasma self-emission, tamper attenuation, and temporal and spatial gradients can all potentially cause systematic errors in the measured opacity spectra. In this article we quantitatively evaluate these potential errors with numerical investigations. The analysis exploits computer simulations thatmore » were previously found to reproduce the experimentally measured plasma conditions. The simulations, combined with a spectral synthesis model, enable evaluations of individual and combined potential errors in order to estimate their potential effects on the opacity measurement. Lastly, the results show that the errors considered here do not account for the previously observed model-data discrepancies.« less

  8. Documenting wife abuse: a guide for physicians

    PubMed Central

    Ferris, L E; McMain-Klein, M; Silver, L

    1997-01-01

    An estimated 12% to 30% of women are assaulted by their male partners at least once during the relationship. Therefore, in their everyday practice, physicians are likely to encounter women who have suffered domestic abuse. The authors define wife abuse, outline epidemiologic aspects and discuss common signs and symptoms. In cases of suspected or confirmed abuse, it is very important for physicians to document the details of the injuries, the patient visit, any treatment and follow-up as well as to screen for associated conditions and ensure that any samples taken are not tampered with. When asked to disclose information by police or courts, physicians need to know when they are obliged to submit copies of their patients' medical records, when patient consent is required, what information should be divulged and how to defend this information in court. The authors present information about the necessary, relevant and appropriate evidence to be collected and documented for both medical and legal purposes. They also discuss the criminal justice system and the role of physicians in legal proceedings concerning wife abuse. PMID:9099172

  9. Development of a Buried Layer Platform at the OMEGA Laser to Study Open L-Shell Spectra from Coronal (non-LTE) Plasmas

    NASA Astrophysics Data System (ADS)

    Marley, Edward; Jarrot, Charlie; Schneider, Marilyn; Kemp, Elijah; Foord, Mark; Heeter, Robert; Liedahl, Duane; Widmann, Klause; Mauche, Christopher; Brown, Greg; Emig, James

    2017-10-01

    A buried layer platform is being developed at the OMEGA laser to study the open L-shell spectra of coronal (non LTE) plasmas (ne few 1021/cm3, Te 0.8-1.2 keV) of mid Z materials. Studies have been done using a 250 μm diameter dot composed of a layer of 1200 Å thick Zn between two 600 Å thick layers of Ti, in the center of a 1000 μm diameter, 13 μm thick beryllium tamper. Lasers heat the target from both sides for up to 3 ns. The size of the microdot vs time was measured with x-ray imaging (face-on and side-on). The radiant x-ray power was measured with a low-resolution absolutely calibrated x-ray spectrometer (DANTE). The temperature was measured from the Ti helium-beta complex. The use of this platform for the verification of atomic models is discussed. This work was performed under the auspices of the U.S. Department of Energy by Lawrence Livermore National Laboratory under Contract DE-AC52-07NA27344.

  10. Electronic security device

    DOEpatents

    Eschbach, Eugene A.; LeBlanc, Edward J.; Griffin, Jeffrey W.

    1992-01-01

    The present invention relates to a security device having a control box (12) containing an electronic system (50) and a communications loop (14) over which the system transmits a signal. The device is constructed so that the communications loop can extend from the control box across the boundary of a portal such as a door into a sealed enclosure into which access is restricted whereby the loop must be damaged or moved in order for an entry to be made into the enclosure. The device is adapted for detecting unauthorized entries into such enclosures such as rooms or containers and for recording the time at which such entries occur for later reference. Additionally, the device detects attempts to tamper or interfere with the operation of the device itself and records the time at which such events take place. In the preferred embodiment, the security device includes a microprocessor-based electronic system (50) and a detection module (72) capable of registering changes in the voltage and phase of the signal transmitted over the loop.

  11. Cricket Ball Aerodynamics: Myth Versus Science

    NASA Technical Reports Server (NTRS)

    Mehta, Rabindra D.; Koga, Demmis J. (Technical Monitor)

    2000-01-01

    Aerodynamics plays a prominent role in the flight of a cricket ball released by a bowler. The main interest is in the fact that the ball can follow a curved flight path that is not always under the control of the bowler. ne basic aerodynamic principles responsible for the nonlinear flight or "swing" of a cricket ball were identified several years ago and many papers have been published on the subject. In the last 20 years or so, several experimental investigations have been conducted on cricket ball swing, which revealed the amount of attainable swing, and the parameters that affect it. A general overview of these findings is presented with emphasis on the concept of late swing and the effects of meteorological conditions on swing. In addition, the relatively new concept of "reverse" swing, how it can be achieved in practice and the role in it of ball "tampering", are discussed in detail. A discussion of the "white" cricket ball used in last year's World Cup, which supposedly possesses different swing properties compared to a conventional red ball, is also presented.

  12. Agents Based e-Commerce and Securing Exchanged Information

    NASA Astrophysics Data System (ADS)

    Al-Jaljouli, Raja; Abawajy, Jemal

    Mobile agents have been implemented in e-Commerce to search and filter information of interest from electronic markets. When the information is very sensitive and critical, it is important to develop a novel security protocol that can efficiently protect the information from malicious tampering as well as unauthorized disclosure or at least detect any malicious act of intruders. In this chapter, we describe robust security techniques that ensure a sound security of information gathered throughout agent’s itinerary against various security attacks, as well as truncation attacks. A sound security protocol is described, which implements the various security techniques that would jointly prevent or at least detect any malicious act of intruders. We reason about the soundness of the protocol usingSymbolic Trace Analyzer (STA), a formal verification tool that is based on symbolic techniques. We analyze the protocol in key configurations and show that it is free of flaws. We also show that the protocol fulfils the various security requirements of exchanged information in MAS, including data-integrity, data-confidentiality, data-authenticity, origin confidentiality and data non-repudiability.

  13. A zero-knowledge protocol for nuclear warhead verification

    NASA Astrophysics Data System (ADS)

    Glaser, Alexander; Barak, Boaz; Goldston, Robert J.

    2014-06-01

    The verification of nuclear warheads for arms control involves a paradox: international inspectors will have to gain high confidence in the authenticity of submitted items while learning nothing about them. Proposed inspection systems featuring `information barriers', designed to hide measurements stored in electronic systems, are at risk of tampering and snooping. Here we show the viability of a fundamentally new approach to nuclear warhead verification that incorporates a zero-knowledge protocol, which is designed in such a way that sensitive information is never measured and so does not need to be hidden. We interrogate submitted items with energetic neutrons, making, in effect, differential measurements of both neutron transmission and emission. Calculations for scenarios in which material is diverted from a test object show that a high degree of discrimination can be achieved while revealing zero information. Our ideas for a physical zero-knowledge system could have applications beyond the context of nuclear disarmament. The proposed technique suggests a way to perform comparisons or computations on personal or confidential data without measuring the data in the first place.

  14. CSCE and Information: Proceedings of a Seminar of Experts (Tampere, Finland, April 24-27, 1992). Publications Series B 36/1992.

    ERIC Educational Resources Information Center

    Nordenstreng, Kaarle, Ed.; Kleinwachter, Wolfgang, Ed.

    This report provides the proceedings of an expert seminar, held during the preparatory meeting of the Conference on Security and Co-operation in Europe (CSCE) summit, which was designed to contribute to the new media orientation of the CSCE. The proceedings notes that the main media issue in the 1990s is no longer to legitimize freedom over…

  15. PDE based scheme for multi-modal medical image watermarking.

    PubMed

    Aherrahrou, N; Tairi, H

    2015-11-25

    This work deals with copyright protection of digital images, an issue that needs protection of intellectual property rights. It is an important issue with a large number of medical images interchanged on the Internet every day. So, it is a challenging task to ensure the integrity of received images as well as authenticity. Digital watermarking techniques have been proposed as valid solution for this problem. It is worth mentioning that the Region Of Interest (ROI)/Region Of Non Interest (RONI) selection can be seen as a significant limitation from which suffers most of ROI/RONI based watermarking schemes and that in turn affects and limit their applicability in an effective way. Generally, the ROI/RONI is defined by a radiologist or a computer-aided selection tool. And thus, this will not be efficient for an institute or health care system, where one has to process a large number of images. Therefore, developing an automatic ROI/RONI selection is a challenge task. The major aim of this work is to develop an automatic selection algorithm of embedding region based on the so called Partial Differential Equation (PDE) method. Thus avoiding ROI/RONI selection problems including: (1) computational overhead, (2) time consuming, and (3) modality dependent selection. The algorithm is evaluated in terms of imperceptibility, robustness, tamper localization and recovery using MRI, Ultrasound, CT and X-ray grey scale medical images. From experimental results that we have conducted on a database of 100 medical images of four modalities, it can be inferred that our method can achieve high imperceptibility, while showing good robustness against attacks. Furthermore, the experiment results confirm the effectiveness of the proposed algorithm in detecting and recovering the various types of tampering. The highest PSNR value reached over the 100 images is 94,746 dB, while the lowest PSNR value is 60,1272 dB, which demonstrates the higher imperceptibility nature of the proposed

  16. Inspection Report on "Internal Controls over Accountable Classified Removable Electronic Media at Oak Ridge National Laboratory"

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2009-05-01

    The Department of Energy's Oak Ridge National Laboratory (ORNL) conducts cutting edge scientific research. ORNL utilizes removable electronic media, such as computer hard drives, compact disks, data tapes, etc., to store vast amounts of classified information. Incidents involving breakdowns in controls over classified removable electronic media have been a continuous challenge for the Department. The loss of even one piece of such media can have serious national security implications. In 2004, the Department had a complex-wide 'stand-down' of all activities using classified removable electronic media, and such media containing Secret/Restricted Data or higher classified data was designated 'Accountable Classified Removablemore » Electronic Media' (ACREM). As part of the stand-down, sites were required to conduct a 100 percent physical inventory of all ACREM; enter it all into accountability; and conduct security procedure reviews and training. Further, the Department implemented a series of controls, including conducting periodic inventories, utilizing tamper proof devices on ACREM safes, and appointing trained custodians to be responsible for the material. After performance testing and validation that the required accountability systems were in place, ACREM operations at ORNL were approved for restart on August 10, 2004. We conducted a review at ORNL and associated facilities to determine whether ACREM is managed, protected, and controlled consistent with applicable requirements. We found that: (1) Eight pieces of Secret/Restricted Data media had not been identified as ACREM and placed into a system of accountability. Consequently, the items were not subject to all required protections and controls, such as periodic accountability inventories, oversight by a trained custodian, or storage in a designated ACREM safe. (However, the items were secured in safes approved for classified material.) (2) Other required ACREM protections and controls were not implemented

  17. European Conference on Molecular Beam Epitaxy and Related Growth Methods (6th) Held in Tampere, Finland on 21-14 April 1991

    DTIC Science & Technology

    1991-04-24

    2X2) structure caracteristic of a cation rich surface. During the growth we observe intense RHEED oscillations, which show that the growth of Hg...layer which then suffers plastic deformation when the energy stored in the epilayer (proportional to its thickness) is sufficient to create dislocations...table I we present the variation of the in plane lattice mismatch vs. layerthickness. Plastic deformation of the layer starts around 4 to 5 ML, which can

  18. Time and Space Efficient Algorithms for Two-Party Authenticated Data Structures

    NASA Astrophysics Data System (ADS)

    Papamanthou, Charalampos; Tamassia, Roberto

    Authentication is increasingly relevant to data management. Data is being outsourced to untrusted servers and clients want to securely update and query their data. For example, in database outsourcing, a client's database is stored and maintained by an untrusted server. Also, in simple storage systems, clients can store very large amounts of data but at the same time, they want to assure their integrity when they retrieve them. In this paper, we present a model and protocol for two-party authentication of data structures. Namely, a client outsources its data structure and verifies that the answers to the queries have not been tampered with. We provide efficient algorithms to securely outsource a skip list with logarithmic time overhead at the server and client and logarithmic communication cost, thus providing an efficient authentication primitive for outsourced data, both structured (e.g., relational databases) and semi-structured (e.g., XML documents). In our technique, the client stores only a constant amount of space, which is optimal. Our two-party authentication framework can be deployed on top of existing storage applications, thus providing an efficient authentication service. Finally, we present experimental results that demonstrate the practical efficiency and scalability of our scheme.

  19. Decreasing trends in patient satisfaction, accessibility and continuity of care in Finnish primary health care - a 14-year follow-up questionnaire study.

    PubMed

    Raivio, Risto; Jääskeläinen, Juhani; Holmberg-Marttila, Doris; Mattila, Kari J

    2014-05-15

    The aim here was to explore trends in patient satisfaction with primary health care and its accessibility and continuity, and to explore whether through reforms and improvements some of the essential goals had been achieved over a 14-year period of time in Finland. Nine questionnaire surveys were conducted over a period of 14 years among patients attending within one week in the 65 health centres in the Tampere University Hospital catchment area. A total of 147,394 responded out of a sample of 333,648 patients. The response rate varied yearly from 53% to 37%. Patient satisfaction with care in Finnish health centres decreased by nearly 9 percentage units from 1998 to 2011. The fall-off was most marked in the age-group over 64 years. There was a 20 percentage unit's reduction in ease of access as reported by patients. Respondents also reported that the continuity of care had deteriorated. Despite major reforms in Finnish health care policy, patients seem to be less satisfied. Our findings challenge both Finnish authorities and GPs to improve the accessibility and continuity of care in primary health services.

  20. Decreasing trends in patient satisfaction, accessibility and continuity of care in Finnish primary health care – a 14-year follow-up questionnaire study

    PubMed Central

    2014-01-01

    Background The aim here was to explore trends in patient satisfaction with primary health care and its accessibility and continuity, and to explore whether through reforms and improvements some of the essential goals had been achieved over a 14-year period of time in Finland. Methods Nine questionnaire surveys were conducted over a period of 14 years among patients attending within one week in the 65 health centres in the Tampere University Hospital catchment area. A total of 147,394 responded out of a sample of 333,648 patients. The response rate varied yearly from 53% to 37%. Results Patient satisfaction with care in Finnish health centres decreased by nearly 9 percentage units from 1998 to 2011. The fall-off was most marked in the age-group over 64 years. There was a 20 percentage unit’s reduction in ease of access as reported by patients. Respondents also reported that the continuity of care had deteriorated. Conclusions Despite major reforms in Finnish health care policy, patients seem to be less satisfied. Our findings challenge both Finnish authorities and GPs to improve the accessibility and continuity of care in primary health services. PMID:24885700

  1. Additional security features for optically variable foils

    NASA Astrophysics Data System (ADS)

    Marshall, Allan C.; Russo, Frank

    1998-04-01

    For thousands of years, man has exploited the attraction and radiance of pure gold to adorn articles of great significance. Today, designers decorate packaging with metallic gold foils to maintain the prestige of luxury items such as perfumes, chocolates, wine and whisky, and to add visible appeal and value to wide range of products. However, today's products do not call for the hand beaten gold leaf of the Ancient Egyptians, instead a rapid production technology exists which makes use of accurately coated thin polymer films and vacuum deposited metallic layers. Stamping Foils Technology is highly versatile since several different layers may be combined into one product, each providing a different function. Not only can a foil bring visual appeal to an article, it can provide physical and chemical resistance properties and also protect an article from human forms of interference, such as counterfeiting, copying or tampering. Stamping foils have proved to be a highly effective vehicle for applying optical devices to items requiring this type of protection. Credit cards, bank notes, personal identification documents and more recently high value packaged items such as software and perfumes are protected by optically variable devices applied using stamping foil technology.

  2. A Digital Broadcast Item (DBI) enabling metadata repository for digital, interactive television (digiTV) feedback channel networks

    NASA Astrophysics Data System (ADS)

    Lugmayr, Artur R.; Mailaparampil, Anurag; Tico, Florina; Kalli, Seppo; Creutzburg, Reiner

    2003-01-01

    Digital television (digiTV) is an additional multimedia environment, where metadata is one key element for the description of arbitrary content. This implies adequate structures for content description, which is provided by XML metadata schemes (e.g. MPEG-7, MPEG-21). Content and metadata management is the task of a multimedia repository, from which digiTV clients - equipped with an Internet connection - can access rich additional multimedia types over an "All-HTTP" protocol layer. Within this research work, we focus on conceptual design issues of a metadata repository for the storage of metadata, accessible from the feedback channel of a local set-top box. Our concept describes the whole heterogeneous life-cycle chain of XML metadata from the service provider to the digiTV equipment, device independent representation of content, accessing and querying the metadata repository, management of metadata related to digiTV, and interconnection of basic system components (http front-end, relational database system, and servlet container). We present our conceptual test configuration of a metadata repository that is aimed at a real-world deployment, done within the scope of the future interaction (fiTV) project at the Digital Media Institute (DMI) Tampere (www.futureinteraction.tv).

  3. Monitoring system including an electronic sensor platform and an interrogation transceiver

    DOEpatents

    Kinzel, Robert L.; Sheets, Larry R.

    2003-09-23

    A wireless monitoring system suitable for a wide range of remote data collection applications. The system includes at least one Electronic Sensor Platform (ESP), an Interrogator Transceiver (IT) and a general purpose host computer. The ESP functions as a remote data collector from a number of digital and analog sensors located therein. The host computer provides for data logging, testing, demonstration, installation checkout, and troubleshooting of the system. The IT transmits signals from one or more ESP's to the host computer to the ESP's. The IT host computer may be powered by a common power supply, and each ESP is individually powered by a battery. This monitoring system has an extremely low power consumption which allows remote operation of the ESP for long periods; provides authenticated message traffic over a wireless network; utilizes state-of-health and tamper sensors to ensure that the ESP is secure and undamaged; has robust housing of the ESP suitable for use in radiation environments; and is low in cost. With one base station (host computer and interrogator transceiver), multiple ESP's may be controlled at a single monitoring site.

  4. Urine Creatinine Concentrations in Drug Monitoring Participants and Hospitalized Patients.

    PubMed

    Love, Sara A; Seegmiller, Jesse C; Kloss, Julie; Apple, Fred S

    2016-10-01

    Urine drug testing is commonly performed in both clinical and forensic arenas for screening, monitoring and compliance purposes. We sought to determine if urine creatinine concentrations in monitoring program participants were significantly different from hospital in-patients and out-patients undergoing urine drug testing. We retrospectively reviewed urine creatinine submitted in June through December 2015 for all specimens undergoing urine drug testing. The 20,479 creatinine results were categorized as hospitalized patients (H) and monitoring/compliance groups for pain management (P), legal (L) or recovery (R). Median creatinine concentrations (interquartile range, mg/dL) were significantly different (P < 0.001) between groups: H 126 (122-136); P 138 (137-143); L 147 (144-154); R 95 (92-97). In the two groups subject to on-demand sampling time pressures, median creatinine concentrations were significantly lower in the R vs. L group (P<0.001). In conclusion, recovery (R) participants have more dilute specimens, reflected by significantly lower creatinine concentration and may indicate participants' attempts to tamper with their drug test results through dilution means. © The Author 2016. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  5. Chaotic CDMA watermarking algorithm for digital image in FRFT domain

    NASA Astrophysics Data System (ADS)

    Liu, Weizhong; Yang, Wentao; Feng, Zhuoming; Zou, Xuecheng

    2007-11-01

    A digital image-watermarking algorithm based on fractional Fourier transform (FRFT) domain is presented by utilizing chaotic CDMA technique in this paper. As a popular and typical transmission technique, CDMA has many advantages such as privacy, anti-jamming and low power spectral density, which can provide robustness against image distortions and malicious attempts to remove or tamper with the watermark. A super-hybrid chaotic map, with good auto-correlation and cross-correlation characteristics, is adopted to produce many quasi-orthogonal codes (QOC) that can replace the periodic PN-code used in traditional CDAM system. The watermarking data is divided into a lot of segments that correspond to different chaotic QOC respectively and are modulated into the CDMA watermarking data embedded into low-frequency amplitude coefficients of FRFT domain of the cover image. During watermark detection, each chaotic QOC extracts its corresponding watermarking segment by calculating correlation coefficients between chaotic QOC and watermarked data of the detected image. The CDMA technique not only can enhance the robustness of watermark but also can compress the data of the modulated watermark. Experimental results show that the watermarking algorithm has good performances in three aspects: better imperceptibility, anti-attack robustness and security.

  6. Medical Diagnostic Breath Analysis by Cavity Ring Down Spectroscopy

    NASA Astrophysics Data System (ADS)

    Guss, Joseph S.; Metsälä, Markus; Halonen, Lauri

    2009-06-01

    Certain medical conditions give rise to the presence of chemicals in the bloodstream. These chemicals - known as biomarkers - may also be present in low concentrations in human breath. Cavity ring down spectroscopy possesses the requisite selectivity and sensitivity to detect such biomarkers in the congested spectrum of a breath sample. The ulcer-causing bacterium, Helicobacter pylori, is a prolific producer of the enzyme urease, which catalyses the breakdown of urea ((NH_2)_2CO) in the stomach as follows: (NH_2)_2CO + H_2O ⟶ CO_2 + 2NH_3 Currently, breath tests seeking altered carbon-isotope ratios in exhaled CO_2 after the ingestion of ^{13}C- or ^{14}C-labeled urea are used to diagnose H. pylori infection. We present recent results from an ongoing collaboration with Tampere Area University Hospital. The study involves 100 patients (both infected and uninfected) and concerns the possible correlation between the bacterial infection and breath ammonia. D. Y. Graham, P. D. Klein, D. J. Evans, Jr, D. G. Evans, L. C. Alpert, A. R. Opekun, T. W. Boutton, Lancet 1(8543), 1174-7 March 1987.

  7. Elliptic Curve Cryptography-Based Authentication with Identity Protection for Smart Grids

    PubMed Central

    Zhang, Liping; Tang, Shanyu; Luo, He

    2016-01-01

    In a smart grid, the power service provider enables the expected power generation amount to be measured according to current power consumption, thus stabilizing the power system. However, the data transmitted over smart grids are not protected, and then suffer from several types of security threats and attacks. Thus, a robust and efficient authentication protocol should be provided to strength the security of smart grid networks. As the Supervisory Control and Data Acquisition system provides the security protection between the control center and substations in most smart grid environments, we focus on how to secure the communications between the substations and smart appliances. Existing security approaches fail to address the performance-security balance. In this study, we suggest a mitigation authentication protocol based on Elliptic Curve Cryptography with privacy protection by using a tamper-resistant device at the smart appliance side to achieve a delicate balance between performance and security of smart grids. The proposed protocol provides some attractive features such as identity protection, mutual authentication and key agreement. Finally, we demonstrate the completeness of the proposed protocol using the Gong-Needham- Yahalom logic. PMID:27007951

  8. Elliptic Curve Cryptography-Based Authentication with Identity Protection for Smart Grids.

    PubMed

    Zhang, Liping; Tang, Shanyu; Luo, He

    2016-01-01

    In a smart grid, the power service provider enables the expected power generation amount to be measured according to current power consumption, thus stabilizing the power system. However, the data transmitted over smart grids are not protected, and then suffer from several types of security threats and attacks. Thus, a robust and efficient authentication protocol should be provided to strength the security of smart grid networks. As the Supervisory Control and Data Acquisition system provides the security protection between the control center and substations in most smart grid environments, we focus on how to secure the communications between the substations and smart appliances. Existing security approaches fail to address the performance-security balance. In this study, we suggest a mitigation authentication protocol based on Elliptic Curve Cryptography with privacy protection by using a tamper-resistant device at the smart appliance side to achieve a delicate balance between performance and security of smart grids. The proposed protocol provides some attractive features such as identity protection, mutual authentication and key agreement. Finally, we demonstrate the completeness of the proposed protocol using the Gong-Needham-Yahalom logic.

  9. Low-Voltage High-Performance UV Photodetectors: An Interplay between Grain Boundaries and Debye Length.

    PubMed

    Bo, Renheng; Nasiri, Noushin; Chen, Hongjun; Caputo, Domenico; Fu, Lan; Tricoli, Antonio

    2017-01-25

    Accurate detection of UV light by wearable low-power devices has many important applications including environmental monitoring, space to space communication, and defense. Here, we report the structural engineering of ultraporous ZnO nanoparticle networks for fabrication of very low-voltage high-performance UV photodetectors. A record high photo- to dark-current ratio of 3.3 × 10 5 and detectivity of 3.2 × 10 12 Jones at an ultralow operation bias of 2 mV and low UV-light intensity of 86 μW·cm -2 are achieved by controlling the interplay between grain boundaries and surface depletion depth of ZnO nanoscale semiconductors. An optimal window of structural properties is determined by varying the particle size of ultraporous nanoparticle networks from 10 to 42 nm. We find that small electron-depleted nanoparticles (≤40 nm) are necessary to minimize the dark-current; however, the rise in photocurrent is tampered with decreasing particle size due to the increasing density of grain boundaries. These findings reveal that nanoparticles with a size close to twice their Debye length are required for high photo- to dark-current ratio and detectivity, while further decreasing their size decreases the photodetector performance.

  10. Physical Unclonable Function Hardware Keys Utilizing Kirchhoff-Law Secure Key Exchange and Noise-Based Logic

    NASA Astrophysics Data System (ADS)

    Kish, Laszlo B.; Kwan, Chiman

    Weak unclonable function (PUF) encryption key means that the manufacturer of the hardware can clone the key but not anybody else. Strong unclonable function (PUF) encryption key means that even the manufacturer of the hardware is unable to clone the key. In this paper, first we introduce an "ultra" strong PUF with intrinsic dynamical randomness, which is not only unclonable but also gets renewed to an independent key (with fresh randomness) during each use via the unconditionally secure key exchange. The solution utilizes the Kirchhoff-law-Johnson-noise (KLJN) method for dynamical key renewal and a one-time-pad secure key for the challenge/response process. The secure key is stored in a flash memory on the chip to provide tamper-resistance and nonvolatile storage with zero power requirements in standby mode. Simplified PUF keys are shown: a strong PUF utilizing KLJN protocol during the first run and noise-based logic (NBL) hyperspace vector string verification method for the challenge/response during the rest of its life or until it is re-initialized. Finally, the simplest PUF utilizes NBL without KLJN thus it can be cloned by the manufacturer but not by anybody else.

  11. Physically unclonable cryptographic primitives using self-assembled carbon nanotubes.

    PubMed

    Hu, Zhaoying; Comeras, Jose Miguel M Lobez; Park, Hongsik; Tang, Jianshi; Afzali, Ali; Tulevski, George S; Hannon, James B; Liehr, Michael; Han, Shu-Jen

    2016-06-01

    Information security underpins many aspects of modern society. However, silicon chips are vulnerable to hazards such as counterfeiting, tampering and information leakage through side-channel attacks (for example, by measuring power consumption, timing or electromagnetic radiation). Single-walled carbon nanotubes are a potential replacement for silicon as the channel material of transistors due to their superb electrical properties and intrinsic ultrathin body, but problems such as limited semiconducting purity and non-ideal assembly still need to be addressed before they can deliver high-performance electronics. Here, we show that by using these inherent imperfections, an unclonable electronic random structure can be constructed at low cost from carbon nanotubes. The nanotubes are self-assembled into patterned HfO2 trenches using ion-exchange chemistry, and the width of the trench is optimized to maximize the randomness of the nanotube placement. With this approach, two-dimensional (2D) random bit arrays are created that can offer ternary-bit architecture by determining the connection yield and switching type of the nanotube devices. As a result, our cryptographic keys provide a significantly higher level of security than conventional binary-bit architecture with the same key size.

  12. Physically unclonable cryptographic primitives using self-assembled carbon nanotubes

    NASA Astrophysics Data System (ADS)

    Hu, Zhaoying; Comeras, Jose Miguel M. Lobez; Park, Hongsik; Tang, Jianshi; Afzali, Ali; Tulevski, George S.; Hannon, James B.; Liehr, Michael; Han, Shu-Jen

    2016-06-01

    Information security underpins many aspects of modern society. However, silicon chips are vulnerable to hazards such as counterfeiting, tampering and information leakage through side-channel attacks (for example, by measuring power consumption, timing or electromagnetic radiation). Single-walled carbon nanotubes are a potential replacement for silicon as the channel material of transistors due to their superb electrical properties and intrinsic ultrathin body, but problems such as limited semiconducting purity and non-ideal assembly still need to be addressed before they can deliver high-performance electronics. Here, we show that by using these inherent imperfections, an unclonable electronic random structure can be constructed at low cost from carbon nanotubes. The nanotubes are self-assembled into patterned HfO2 trenches using ion-exchange chemistry, and the width of the trench is optimized to maximize the randomness of the nanotube placement. With this approach, two-dimensional (2D) random bit arrays are created that can offer ternary-bit architecture by determining the connection yield and switching type of the nanotube devices. As a result, our cryptographic keys provide a significantly higher level of security than conventional binary-bit architecture with the same key size.

  13. Comprehensive security framework for the communication and storage of medical images

    NASA Astrophysics Data System (ADS)

    Slik, David; Montour, Mike; Altman, Tym

    2003-05-01

    Confidentiality, integrity verification and access control of medical imagery and associated metadata is critical for the successful deployment of integrated healthcare networks that extend beyond the department level. As medical imagery continues to become widely accessed across multiple administrative domains and geographically distributed locations, image data should be able to travel and be stored on untrusted infrastructure, including public networks and server equipment operated by external entities. Given these challenges associated with protecting large-scale distributed networks, measures must be taken to protect patient identifiable information while guarding against tampering, denial of service attacks, and providing robust audit mechanisms. The proposed framework outlines a series of security practices for the protection of medical images, incorporating Transport Layer Security (TLS), public and secret key cryptography, certificate management and a token based trusted computing base. It outlines measures that can be utilized to protect information stored within databases, online and nearline storage, and during transport over trusted and untrusted networks. In addition, it provides a framework for ensuring end-to-end integrity of image data from acquisition to viewing, and presents a potential solution to the challenges associated with access control across multiple administrative domains and institution user bases.

  14. Contaminated water caused the first outbreak of giardiasis in Finland, 2007: a descriptive study.

    PubMed

    Rimhanen-Finne, Ruska; Hänninen, Marja-Liisa; Vuento, Risto; Laine, Janne; Jokiranta, T Sakari; Snellman, Marja; Pitkänen, Tarja; Miettinen, Ilkka; Kuusi, Markku

    2010-08-01

    The severe sewage contamination of a drinking water distribution network affected inhabitants in the town of Nokia, Finland in November 2007-February 2008. One of the pathogens found in patient and environmental samples was Giardia, which for the first time was detected as the causal agent of an outbreak in Finland. To describe the existence and the importance of Giardia infections related to this outbreak, we described characteristics of the giardiasis cases and calculated the incidence of giardiasis as well as the frequency of positive Giardia tests both before and during the outbreak. Persons reported to the Finnish Infectious Disease Registry (FIDR) with Giardia infections were interviewed. The number of persons tested for Giardia was obtained from the Centre for Laboratory Medicine at the Tampere University Hospital. The investigations provided strong evidence that Giardia infections in Nokia resulted from the contaminated water. The proportion of persons testing positive for Giardia and the incidence of giardiasis multiplied during the outbreak. To improve outbreak management, national guidelines on testing environmental samples for Giardia should be developed, and further resources should be allocated to both clinical and environmental laboratories that perform parasitological analyses.

  15. Public Reporting of Primary Care Clinic Quality: Accounting for Sociodemographic Factors in Risk Adjustment and Performance Comparison.

    PubMed

    Wholey, Douglas R; Finch, Michael; Kreiger, Rob; Reeves, David

    2018-01-03

    Performance measurement and public reporting are increasingly being used to compare clinic performance. Intended consequences include quality improvement, value-based payment, and consumer choice. Unintended consequences include reducing access for riskier patients and inappropriately labeling some clinics as poor performers, resulting in tampering with stable care processes. Two analytic steps are used to maximize intended and minimize unintended consequences. First, risk adjustment is used to reduce the impact of factors outside providers' control. Second, performance categorization is used to compare clinic performance using risk-adjusted measures. This paper examines the effects of methodological choices, such as risk adjusting for sociodemographic factors in risk adjustment and accounting for patients clustering by clinics in performance categorization, on clinic performance comparison for diabetes care, vascular care, asthma, and colorectal cancer screening. The population includes all patients with commercial and public insurance served by clinics in Minnesota. Although risk adjusting for sociodemographic factors has a significant effect on quality, it does not explain much of the variation in quality. In contrast, taking into account the nesting of patients within clinics in performance categorization has a substantial effect on performance comparison.

  16. Continuous-variable Measurement-device-independent Quantum Relay Network with Phase-sensitive Amplifiers

    NASA Astrophysics Data System (ADS)

    Li, Fei; Zhao, Wei; Guo, Ying

    2018-01-01

    Continuous-variable (CV) measurement-device-independent (MDI) quantum cryptography is now heading towards solving the practical problem of implementing scalable quantum networks. In this paper, we show that a solution can come from deploying an optical amplifier in the CV-MDI system, aiming to establish a high-rate quantum network. We suggest an improved CV-MDI protocol using the EPR states coupled with optical amplifiers. It can implement a practical quantum network scheme, where the legal participants create the secret correlations by using EPR states connecting to an untrusted relay via insecure links and applying the multi-entangled Greenberger-Horne-Zeilinger (GHZ) state analysis at relay station. Despite the possibility that the relay could be completely tampered with and imperfect links are subject to the powerful attacks, the legal participants are still able to extract a secret key from network communication. The numerical simulation indicates that the quantum network communication can be achieved in an asymmetric scenario, fulfilling the demands of a practical quantum network. Furthermore, we show that the use of optical amplifiers can compensate the inherent imperfections and improve the secret key rate of the CV-MDI system.

  17. Secure Sensor Platform Software Utilities v.2.0

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hymel, Ross

    The SSP Software package allows a user to connect to a CoCIM via a Personality Programmer and: Reset the firmware of the CoCIM using the SSP Personality Programmer. The changes that can be made include things such as: Recovering from a tamper event; Resetting the initialization date and message counter; Change configuration values of the CoCIM using the SSP Seal Configuration or the RMSA Configuration File Editor programs. Configuration values that can be set will depend on what version of the CoCIM firmware is being used, but can include: The IP address of the translator with which this CoCIM (ormore » RMSA) communicates; The number of attempts the CoCIM (or RMSA) will attempt to contact the translator; The primary CoCIM (or RMSA) channel; The secondary CoCIM (or RMSA) channel; Locations of files containing CoCIM (or RMSA) encryption keys SSPSerialDataDumper downloads a CoCIM’s stored messages to a computer connected to the CoCIM via a serial cable; SSPLogAnalyzer decrypts and authenticates messages that have been downloaded using the Serial Data Dumper program and then displays the messages values.« less

  18. DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nekoogar, F; Dowla, F

    An IAEA Technical Meeting on Techniques for IAEA Verification of Enrichment Activities identified 'smart tags' as a technology that should be assessed for tracking and locating UF6 cylinders. Although there is vast commercial industry working on RFID systems, the vulnerabilities of commercial products are only beginning to emerge. Most of the commercially off-the-shelf (COTS) RFID systems operate in very narrow frequency bands, making them vulnerable to detection, jamming and tampering and also presenting difficulties when used around metals (i.e. UF6 cylinders). Commercial passive RFID tags have short range, while active RFID tags that provide long ranges have limited lifetimes. Theremore » are also some concerns with the introduction of strong (narrowband) radio frequency signals around radioactive and nuclear materials. Considering the shortcomings of commercial RFID systems, in their current form, they do not offer a promising solution for continuous monitoring and tracking of UF6 cylinders. In this paper, we identify the key challenges faced by commercial RFID systems for monitoring UF6 cylinders, and introduce an ultra-wideband approach for tag/reader communications that addresses most of the identified challenges for IAEA safeguards applications.« less

  19. StegoWall: blind statistical detection of hidden data

    NASA Astrophysics Data System (ADS)

    Voloshynovskiy, Sviatoslav V.; Herrigel, Alexander; Rytsar, Yuri B.; Pun, Thierry

    2002-04-01

    Novel functional possibilities, provided by recent data hiding technologies, carry out the danger of uncontrolled (unauthorized) and unlimited information exchange that might be used by people with unfriendly interests. The multimedia industry as well as the research community recognize the urgent necessity for network security and copyright protection, or rather the lack of adequate law for digital multimedia protection. This paper advocates the need for detecting hidden data in digital and analog media as well as in electronic transmissions, and for attempting to identify the underlying hidden data. Solving this problem calls for the development of an architecture for blind stochastic hidden data detection in order to prevent unauthorized data exchange. The proposed architecture is called StegoWall; its key aspects are the solid investigation, the deep understanding, and the prediction of possible tendencies in the development of advanced data hiding technologies. The basic idea of our complex approach is to exploit all information about hidden data statistics to perform its detection based on a stochastic framework. The StegoWall system will be used for four main applications: robust watermarking, secret communications, integrity control and tamper proofing, and internet/network security.

  20. Providing integrity and authenticity in DICOM images: a novel approach.

    PubMed

    Kobayashi, Luiz Octavio Massato; Furuie, Sergio Shiguemi; Barreto, Paulo Sergio Licciardi Messeder

    2009-07-01

    The increasing adoption of information systems in healthcare has led to a scenario where patient information security is more and more being regarded as a critical issue. Allowing patient information to be in jeopardy may lead to irreparable damage, physically, morally, and socially to the patient, potentially shaking the credibility of the healthcare institution. Medical images play a crucial role in such context, given their importance in diagnosis, treatment, and research. Therefore, it is vital to take measures in order to prevent tampering and determine their provenance. This demands adoption of security mechanisms to assure information integrity and authenticity. There are a number of works done in this field, based on two major approaches: use of metadata and use of watermarking. However, there still are limitations for both approaches that must be properly addressed. This paper presents a new method using cryptographic means to improve trustworthiness of medical images, providing a stronger link between the image and the information on its integrity and authenticity, without compromising image quality to the end user. Use of Digital Imaging and Communications in Medicine structures is also an advantage for ease of development and deployment.