Sample records for iaea nuclear security

  1. Security culture for nuclear facilities

    NASA Astrophysics Data System (ADS)

    Gupta, Deeksha; Bajramovic, Edita

    2017-01-01

    Natural radioactive elements are part of our environment and radioactivity is a natural phenomenon. There are numerous beneficial applications of radioactive elements (radioisotopes) and radiation, starting from power generation to usages in medical, industrial and agriculture applications. But the risk of radiation exposure is always attached to operational workers, the public and the environment. Hence, this risk has to be assessed and controlled. The main goal of safety and security measures is to protect human life, health, and the environment. Currently, nuclear security considerations became essential along with nuclear safety as nuclear facilities are facing rapidly increase in cybersecurity risks. Therefore, prevention and adequate protection of nuclear facilities from cyberattacks is the major task. Historically, nuclear safety is well defined by IAEA guidelines while nuclear security is just gradually being addressed by some new guidance, especially the IAEA Nuclear Security Series (NSS), IEC 62645 and some national regulations. At the overall level, IAEA NSS 7 describes nuclear security as deterrence and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear, other radioactive substances and their associated facilities. Nuclear security should be included throughout nuclear facilities. Proper implementation of a nuclear security culture leads to staff vigilance and a high level of security posture. Nuclear security also depends on policy makers, regulators, managers, individual employees and members of public. Therefore, proper education and security awareness are essential in keeping nuclear facilities safe and secure.

  2. Nuclear Security Objectives of an NMAC System

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    West, Rebecca Lynn

    After completing this module, you should be able to: Describe the role of Nuclear Material Accounting and Control (NMAC) in comprehensive nuclear security at a facility; Describe purpose of NMAC; Identify differences between the use of NMAC for IAEA safeguards and for facility nuclear security; List NMAC elements and measures; and Describe process for resolution of irregularities

  3. Nuclear Security for Floating Nuclear Power Plants

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Skiba, James M.; Scherer, Carolynn P.

    2015-10-13

    Recently there has been a lot of interest in small modular reactors. A specific type of these small modular reactors (SMR,) are marine based power plants called floating nuclear power plants (FNPP). These FNPPs are typically built by countries with extensive knowledge of nuclear energy, such as Russia, France, China and the US. These FNPPs are built in one country and then sent to countries in need of power and/or seawater desalination. Fifteen countries have expressed interest in acquiring such power stations. Some designs for such power stations are briefly summarized. Several different avenues for cooperation in FNPP technology aremore » proposed, including IAEA nuclear security (i.e. safeguards), multilateral or bilateral agreements, and working with Russian design that incorporates nuclear safeguards for IAEA inspections in non-nuclear weapons states« less

  4. IAEA support to medical physics in nuclear medicine.

    PubMed

    Meghzifene, Ahmed; Sgouros, George

    2013-05-01

    Through its programmatic efforts and its publications, the International Atomic Energy Agency (IAEA) has helped define the role and responsibilities of the nuclear medicine physicist in the practice of nuclear medicine. This paper describes the initiatives that the IAEA has undertaken to support medical physics in nuclear medicine. In 1984, the IAEA provided guidance on how to ensure that the equipment used for detecting, imaging, and quantifying radioactivity is functioning properly (Technical Document [TECDOC]-137, "Quality Control of Nuclear Medicine Instruments"). An updated version of IAEA-TECDOC-137 was issued in 1991 as IAEA-TECDOC-602, and this included new chapters on scanner-computer systems and single-photon emission computed tomography systems. Nuclear medicine physics was introduced as a part of a project on radiation imaging and radioactivity measurements in the 2002-2003 IAEA biennium program in Dosimetry and Medical Radiation Physics. Ten years later, IAEA activities in this field have expanded to cover quality assurance (QA) and quality control (QC) of nuclear medicine equipment, education and clinical training, professional recognition of the role of medical physicists in nuclear medicine physics, and finally, the coordination of research and development activities in internal dosimetry. As a result of these activities, the IAEA has received numerous requests to support the development and implementation of QA or QC programs for radioactivity measurements in nuclear medicine in many Member States. During the last 5 years, support was provided to 20 Member States through the IAEA's technical cooperation programme. The IAEA has also supported education and clinical training of medical physicists. This type of support has been essential for the development and expansion of the Medical Physics profession, especially in low- and middle-income countries. The need for basic as well as specialized clinical training in medical physics was identified as a

  5. Deterring Nuclear Proliferation: The Importance of IAEA Safeguards: A TEXTBOOK

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Rosenthal, M.D.; Fishbone, L.G.; Gallini, L.

    2012-03-13

    Nuclear terrorism and nuclear proliferation are among the most pressing challenges to international peace and security that we face today. Iran and Syria remain in non-compliance with the safeguards requirements of the NPT, and the nuclear ambitions of North Korea remain unchecked. Despite these challenges, the NPT remains a cornerstone of the nuclear non-proliferation regime, and the safeguards implemented by the International Atomic Energy Agency (IAEA) under the NPT play a critical role in deterring nuclear proliferation.How do they work? Where did they come from? And what is their future? This book answers these questions. Anyone studying the field ofmore » nuclear non-proliferation will benefit from reading this book, and for anyone entering the field, the book will enable them to get a running start. Part I describes the foundations of the international safeguards system: its origins in the 1930s - when new discoveries in physics made it clear immediately that nuclear energy held both peril and promise - through the entry into force in 1970 of the NPT, which codified the role of IAEA safeguards as a means to verify states NPT commitments not to acquire nuclear weapons. Part II describes the NPT safeguards system, which is based on a model safeguards agreement developed specifically for the NPT, The Structure and Content of Agreements between the Agency and States required in connection with the Treaty on the Non-Proliferation of Nuclear Weapons, which has been published by the IAEA as INFCIRC/153. Part III describes events, especially in South Africa, the DPRK, and Iraq in the early 1990s, that triggered a transformation in the way in which safeguards were conceptualized and implemented.« less

  6. IAEA Nuclear Data Section: provision of atomic and nuclear databases for user applications.

    PubMed

    Humbert, Denis P; Nichols, Alan L; Schwerer, Otto

    2004-01-01

    The Nuclear Data Section (NDS) of the International Atomic Energy Agency (IAEA) provides a wide range of atomic and nuclear data services to scientists worldwide, with particular emphasis placed on the needs of developing countries. Highly focused Co-ordinated Research Projects and multinational data networks are sponsored under the auspices of the IAEA for the development and assembly of databases through the organised participation of specialists from Member States. More than 100 data libraries are readily available cost-free through the Internet, CD-ROM and other media. These databases are used in a wide range of applications, including fission- and fusion-energy, non-energy applications and basic research studies. Further information concerning the various services can be found through the web address of the IAEA Nuclear Data Section: and a mirror site at IPEN, Brazil that is maintained by NDS staff:.

  7. IAEA programs in empowering the nuclear medicine profession through online educational resources.

    PubMed

    Pascual, Thomas Nb; Dondi, Maurizio; Paez, Diana; Kashyap, Ravi; Nunez-Miller, Rodolfo

    2013-05-01

    The International Atomic Energy Agency's (IAEA) programme in human health aims to enhance the capabilities in Member States to address needs related to the prevention, diagnosis, and treatment of diseases through the application of nuclear techniques. It has the specific mission of fostering the application of nuclear medicine techniques as part of the clinical management of certain types of diseases. Attuned to the continuous evolution of this specialty as well as to the advancement and diversity of methods in delivering capacity building efforts in this digital age, the section of nuclear medicine of the IAEA has enhanced its program by incorporating online educational resources for nuclear medicine professionals into its repertoire of projects to further its commitment in addressing the needs of its Member States in the field of nuclear medicine. Through online educational resources such as the Human Health Campus website, e-learning modules, and scheduled interactive webinars, a validation of the commitment by the IAEA in addressing the needs of its Member States in the field of nuclear medicine is strengthened while utilizing the advanced internet and communications technology which is progressively becoming available worldwide. The Human Health Campus (www.humanhealth.iaea.org) is the online educational resources initiative of the Division of Human Health of the IAEA geared toward enhancing professional knowledge of health professionals in radiation medicine (nuclear medicine and diagnostic imaging, radiation oncology, and medical radiation physics), and nutrition. E-learning modules provide an interactive learning environment to its users while providing immediate feedback for each task accomplished. Webinars, unlike webcasts, offer the opportunity of enhanced interaction with the learners facilitated through slide shows where the presenter guides and engages the audience using video and live streaming. This paper explores the IAEA's available online

  8. Understanding the Value of a Computer Emergency Response Capability for Nuclear Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gasper, Peter Donald; Rodriguez, Julio Gallardo

    The international nuclear community has a great understanding of the physical security needs relating to the prevention, detection, and response of malicious acts associated with nuclear facilities and radioactive material. International Atomic Energy Agency (IAEA) Nuclear Security Recommendations (INFCIRC_225_Rev 5) outlines specific guidelines and recommendations for implementing and maintaining an organization’s nuclear security posture. An important element for inclusion into supporting revision 5 is the establishment of a “Cyber Emergency Response Team (CERT)” focused on the international communities cybersecurity needs to maintain a comprehensive nuclear security posture. Cybersecurity and the importance of nuclear cybersecurity require that there be a specificmore » focus on developing an International Nuclear CERT (NS-CERT). States establishing contingency plans should have an understanding of the cyber threat landscape and the potential impacts to systems in place to protect and mitigate malicious activities. This paper will outline the necessary components, discuss the relationships needed within the international community, and outline a process by which the NS-CERT identifies, collects, processes, and reports critical information in order to establish situational awareness (SA) and support decision-making« less

  9. Pakistans Nuclear Weapons

    DTIC Science & Technology

    2016-02-12

    not be subject to International Atomic Energy Agency ( IAEA ) safeguards have the potential to produce 280...PNRA states that Pakistan follows IAEA physical protection standards. Proliferation A fundamental aspect of nuclear security is ensuring that...related to the design and fabrication of a nuclear explosive device,” according to the IAEA (Implementation of the NPT Safeguards Agreement in the

  10. Training in Tbilisi nuclear facility provides new sampling perspectives for IAEA inspectors

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brim, Cornelia P.

    2016-06-08

    Office of Nonproliferation and Arms Control- (NPAC-) sponsored training in a “cold” nuclear facility in Tbilisi, Georgia provides International Atomic Energy Agency (IAEA) inspectors with a new perspective on environmental sampling strategies. Sponsored by the Nuclear Safeguards program under the NPAC, Pacific Northwest National Laboratory (PNNL) experts have been conducting an annual weeklong class for IAEA inspectors in a closed nuclear facility since 2011. The Andronikashvili Institute of Physics and the Republic of Georgia collaborate with PNNL to provide the training, and the U.S. Department of State, the U.S. Embassy in Tbilisi and the U.S. Mission to International Organizations inmore » Vienna provide logistical support.« less

  11. International Nuclear Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Doyle, James E.

    2012-08-14

    This presentation discusses: (1) Definitions of international nuclear security; (2) What degree of security do we have now; (3) Limitations of a nuclear security strategy focused on national lock-downs of fissile materials and weapons; (4) What do current trends say about the future; and (5) How can nuclear security be strengthened? Nuclear security can be strengthened by: (1) More accurate baseline inventories; (2) Better physical protection, control and accounting; (3) Effective personnel reliability programs; (4) Minimize weapons-usable materials and consolidate to fewer locations; (5) Consider local threat environment when siting facilities; (6) Implement pledges made in the NSS process; andmore » (7) More robust interdiction, emergency response and special operations capabilities. International cooperation is desirable, but not always possible.« less

  12. [Nuclear energy and environment: review of the IAEA environmental projects].

    PubMed

    Fesenko, S; Fogt, G

    2012-01-01

    The review of the environmental projects of the International Atomic Energy Agency is presented. Basic IAEA documents intended to protect humans and the Environment are considered and their main features are discussed. Some challenging issues in the area of protection of the Environment and man, including the impact of nuclear facilities on the environment, radioactive waste management, and remediation of the areas affected by radiological accidents, nuclear testing and sites of nuclear facilities are also discussed. The need to maintain the existing knowledge in radioecology and protection of the environment is emphasised.

  13. Co-ordination of the International Network of Nuclear Structure and Decay Data Evaluators; Summary Report of an IAEA Technical Meeting

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Abriola, D.; Tuli, J.

    The IAEA Nuclear Data Section convened the 18th meeting of the International Network of Nuclear Structure and Decay Data Evaluators at the IAEA Headquarters, Vienna, 23 to 27 March 2009. This meeting was attended by 22 scientists from 14 Member States, plus IAEA staff, concerned with the compilation, evaluation and dissemination of nuclear structure and decay data. A summary of the meeting, recommendations/conclusions, data centre reports, and various proposals considered, modified and agreed by the participants are contained within this document. The International Network of Nuclear Structure and Decay Data (NSDD) Evaluators holds biennial meetings under the auspices of themore » IAEA, and consists of evaluation groups and data service centres in several countries. This network has the objective of providing up-to-date nuclear structure and decay data for all known nuclides by evaluating all existing experimental data. Data resulting from this international evaluation collaboration is included in the Evaluated Nuclear Structure Data File (ENSDF) and published in the journals Nuclear Physics A and Nuclear Data Sheets (NDS).« less

  14. Towards a tactical nuclear weapons treaty? Is There a Role of IAEA Tools of Safeguards?

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Saunders, Emily C.; Rowberry, Ariana N.; Fearey, Bryan L.

    2012-07-12

    In recent years, there is growing interest in formal negotiations on non-strategic or tactical nuclear weapons. With the negotiations of New START, there has been much speculation that a tactical nuclear weapons treaty should be included in the follow on to New START. This paper examines the current policy environment related to tactical weapons and some of the issues surrounding the definition of tactical nuclear weapons. We then map out the steps that would need to be taken in order to begin discussions on a tactical nuclear weapons treaty. These steps will review the potential role of the IAEA inmore » verification of a tactical nuclear weapons treaty. Specifically, does IAEA involvement in various arms control treaties serve as a useful roadmap on how to overcome some of the issues pertaining to a tactical nuclear weapons treaty?« less

  15. 15 years in promoting the use of isotopic and nuclear technique for combating land degradation and soil erosion: the contribution of the Joint FAO/IAEA Division of Nuclear Techniques in Food and Agriculture

    NASA Astrophysics Data System (ADS)

    Mabit, Lionel; Toloza, Arsenio; Heng, Lee

    2017-04-01

    The world population will exceed 9 billion by the year 2050 and food production will need to be approximately doubled to meet this crucial demand. Most of this increase will occur in developing countries, where the majority of the population depends on agriculture and their land for their livelihoods. Reports from the Intergovernmental Panel on Climate Change (IPCC) predicted negative impact of climate change, threatening global food security. In addition, the intensification of agricultural activities has increased pressure on land and water resources, resulting in different forms of soil degradation, of which soil erosion and associated sedimentation are worsening. Worldwide economic costs of agricultural soil loss and associated sedimentation downstream have been estimated at US 400 billion per year. As a result of climate change, world average soil erosion is expected to further increase significantly. Adapting to climate change requires agricultural soil and water management practices that make agricultural production systems resilient to drought, floods and land degradation, to enhance the conservation of the natural resource base for sustainable upland farming. These current concerns with ensuring sustainable use and management of agroecosystems create an urgent need for reliable quantitative data on the extent and magnitude of soil resource degradation over several spatial and time scales to formulate sound policies and management measures. Integrated isotopic approaches can help in targeting adapted and effective soil-water conservation measures to control soil degradation and therefore contribute to positive feedback mechanisms to mitigate climate change impact on soil and water resources. Set up 60 years ago as the world's centre for cooperation in the nuclear field, the International Atomic Energy Agency (IAEA) promotes the safe, secure and peaceful use of nuclear technologies. Since the end of the 1990s, the Joint FAO/IAEA Division of Nuclear

  16. Secretary of Energy Steven Chu speaks to the 2009 IAEA General Conference delegation

    ScienceCinema

    Secretary Chu

    2017-12-09

    On Sept. 14, 2009, U.S. Secretary of Energy Steven Chu addressed the 2009 IAEA General Conference delegation. Chu is the first Cabinet official to discuss President Obama's nuclear security and nonproliferation agenda outside the United States since the President delivered his landmark speech in Prague in April 2009.

  17. Trip report on IAEA Training Workshop on Implementation of Integrated Management Systems for Research Reactors (T3-TR-45496).

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pratt, Richard J.

    2013-11-01

    From 17-21 June 2013, Sandia National Laboratories, Technical Area-V (SNL TA-V) represented the United States Department of Energy/National Nuclear Security Administration (DOE/NNSA) at the International Atomic Energy Agency (IAEA) Training Workshop (T3-TR-45486). This report gives a breakdown of the IAEA regulatory structure for those unfamiliar, and the lessons learned and observations that apply to SNL TA-V that were obtained from the workshop. The Safety Report Series, IAEA workshop final report, and SNL TA-V presentation are included as attachments.

  18. Nuclear and radiological Security: Introduction.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Miller, James Christopher

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of themore » various entities involved in nuclear security.« less

  19. 10 CFR 75.7 - Notification of IAEA safeguards.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Notification of IAEA safeguards. 75.7 Section 75.7 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) SAFEGUARDS ON NUCLEAR MATERIAL-IMPLEMENTATION OF US/IAEA AGREEMENT General Provisions § 75.7 Notification of IAEA safeguards. (a) The licensee must inform the NRC...

  20. 10 CFR 75.7 - Notification of IAEA safeguards.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Notification of IAEA safeguards. 75.7 Section 75.7 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) SAFEGUARDS ON NUCLEAR MATERIAL-IMPLEMENTATION OF US/IAEA AGREEMENT General Provisions § 75.7 Notification of IAEA safeguards. (a) The licensee must inform the NRC...

  1. Fault displacement hazard assessment for nuclear installations based on IAEA safety standards

    NASA Astrophysics Data System (ADS)

    Fukushima, Y.

    2016-12-01

    In the IAEA Safety NS-R-3, surface fault displacement hazard assessment (FDHA) is required for the siting of nuclear installations. If any capable faults exist in the candidate site, IAEA recommends the consideration of alternative sites. However, due to the progress in palaeoseismological investigations, capable faults may be found in existing site. In such a case, IAEA recommends to evaluate the safety using probabilistic FDHA (PFDHA), which is an empirical approach based on still quite limited database. Therefore a basic and crucial improvement is to increase the database. In 2015, IAEA produced a TecDoc-1767 on Palaeoseismology as a reference for the identification of capable faults. Another IAEA Safety Report 85 on ground motion simulation based on fault rupture modelling provides an annex introducing recent PFDHAs and fault displacement simulation methodologies. The IAEA expanded the project of FDHA for the probabilistic approach and the physics based fault rupture modelling. The first approach needs a refinement of the empirical methods by building a world wide database, and the second approach needs to shift from kinematic to the dynamic scheme. Both approaches can complement each other, since simulated displacement can fill the gap of a sparse database and geological observations can be useful to calibrate the simulations. The IAEA already supported a workshop in October 2015 to discuss the existing databases with the aim of creating a common worldwide database. A consensus of a unified database was reached. The next milestone is to fill the database with as many fault rupture data sets as possible. Another IAEA work group had a WS in November 2015 to discuss the state-of-the-art PFDHA as well as simulation methodologies. Two groups jointed a consultancy meeting in February 2016, shared information, identified issues, discussed goals and outputs, and scheduled future meetings. Now we may aim at coordinating activities for the whole FDHA tasks jointly.

  2. Nuclear energy and security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    BLEJWAS,THOMAS E.; SANDERS,THOMAS L.; EAGAN,ROBERT J.

    2000-01-01

    Nuclear power is an important and, the authors believe, essential component of a secure nuclear future. Although nuclear fuel cycles create materials that have some potential for use in nuclear weapons, with appropriate fuel cycles, nuclear power could reduce rather than increase real proliferation risk worldwide. Future fuel cycles could be designed to avoid plutonium production, generate minimal amounts of plutonium in proliferation-resistant amounts or configurations, and/or transparently and efficiently consume plutonium already created. Furthermore, a strong and viable US nuclear infrastructure, of which nuclear power is a large element, is essential if the US is to maintain a leadershipmore » or even participatory role in defining the global nuclear infrastructure and controlling the proliferation of nuclear weapons. By focusing on new fuel cycles and new reactor technologies, it is possible to advantageously burn and reduce nuclear materials that could be used for nuclear weapons rather than increase and/or dispose of these materials. Thus, the authors suggest that planners for a secure nuclear future use technology to design an ideal future. In this future, nuclear power creates large amounts of virtually atmospherically clean energy while significantly lowering the threat of proliferation through the thoughtful use, physical security, and agreed-upon transparency of nuclear materials. The authors must develop options for policy makers that bring them as close as practical to this ideal. Just as Atoms for Peace became the ideal for the first nuclear century, they see a potential nuclear future that contributes significantly to power for peace and prosperity.« less

  3. Training on Transport Security of Nuclear/Radioactive Materials for Key Audiences

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pope, Ronald; Liu, Yung; Shuler, J.M.

    Beginning in 2013, the U.S. Department of Energy (DOE) Packaging Certification Program (PCP), Office of Packaging and Transportation, Office of Environmental Management has sponsored a series of three training courses on Security of Nuclear and Other Radioactive Materials during Transport. These courses were developed and hosted by Argonne National Laboratory staff with guest lecturers from both the U.S. and international organizations and agencies including the U.S. Nuclear Regulatory Commission (NRC), Federal Bureau of Investigation (FBI), the U.S. Department of Energy (DOE), National Nuclear Security Administration (NNSA), DOE national laboratories, the International Atomic Energy Agency (IAEA), the World Nuclear Transport Institutemore » (WNTI), and the World Institute for Nuclear Security (WINS). Each of the three courses held to date were one-week in length. The courses delved in detail into the regulatory requirements for transport security, focusing on international and U.S.-domestic requirements and guidance documents. Lectures, in-class discussions and small group exercises, including tabletop (TTX) and field exercises were designed to enhance the learning objectives for the participants. For example, the field exercise used the ARG-US radio frequency identification (RFID) remote surveillance system developed by Argonne for DOE/PCP to track and monitor packages in a mock shipment, following in-class exercises of developing a transport security plan (TSP) for the mock shipment, performing a readiness review and identifying needed corrective actions. Participants were able to follow the mock shipment on the webpage in real time in the ARG-US Command Center at Argonne including “staged” incidents that were designed to illustrate the importance of control, command, communication and coordination in ensuring transport security. Great lessons were learned based on feedback from the participant’s course evaluations with the series of the courses. Since

  4. 10 CFR 75.12 - Communication of information to IAEA.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Communication of information to IAEA. 75.12 Section 75.12 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) SAFEGUARDS ON NUCLEAR MATERIAL-IMPLEMENTATION OF US/IAEA AGREEMENT Facility and Location Information § 75.12 Communication of information to IAEA. (a) Except as...

  5. 10 CFR 75.12 - Communication of information to IAEA.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Communication of information to IAEA. 75.12 Section 75.12 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) SAFEGUARDS ON NUCLEAR MATERIAL-IMPLEMENTATION OF US/IAEA AGREEMENT Facility and Location Information § 75.12 Communication of information to IAEA. (a) Except as...

  6. Building Foundations for Nuclear Security Enterprise Analysis Utilizing Nuclear Weapon Data

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Josserand, Terry Michael; Young, Leone; Chamberlin, Edwin Phillip

    The Nuclear Security Enterprise, managed by the National Nuclear Security Administration - a semiautonomous agency within the Department of Energy - has been associated with numerous assessments with respect to the estimating, management capabilities, and practices pertaining to nuclear weapon modernization efforts. This report identifies challenges in estimating and analyzing the Nuclear Security Enterprise through an analysis of analogous timeframe conditions utilizing two types of nuclear weapon data - (1) a measure of effort and (2) a function of time. The analysis of analogous timeframe conditions that utilizes only two types of nuclear weapon data yields four summary observations thatmore » estimators and analysts of the Nuclear Security Enterprise will find useful.« less

  7. The U.S./IAEA Workshop on Software Sustainability for Safeguards Instrumentation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pepper S. E.; .; Worrall, L.

    2014-08-08

    The U.S. National Nuclear Security Administration’s Next Generation Safeguards Initiative, the U.S. Department of State, and the International Atomic Energy Agency (IAEA) organized a a workshop on the subject of ”Software Sustainability for Safeguards Instrumentation.” The workshop was held at the Vienna International Centre in Vienna, Austria, May 6-8, 2014. The workshop participants included software and hardware experts from national laboratories, industry, government, and IAEA member states who were specially selected by the workshop organizers based on their experience with software that is developed for the control and operation of safeguards instrumentation. The workshop included presentations, to orient the participantsmore » to the IAEA Department of Safeguards software activities related to instrumentation data collection and processing, and case studies that were designed to inspire discussion of software development, use, maintenance, and upgrades in breakout sessions and to result in recommendations for effective software practices and management. This report summarizes the results of the workshop.« less

  8. Global Survey of the Concepts and Understanding of the Interfaces Between Nuclear Safety, Security, and Safeguards

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kovacic, Don N.; Stewart, Scott; Erickson, Alexa R.

    There is increasing global discourse on how the elements of nuclear safety, security, and safeguards can be most effectively implemented in nuclear power programs. While each element is separate and unique, they must nevertheless all be addressed in a country’s laws and implemented via regulations and in facility operations. This topic is of particular interest to countries that are currently developing the infrastructure to support nuclear power programs. These countries want to better understand what is required by these elements and how they can manage the interfaces between them and take advantages of any synergies that may exist. They needmore » practical examples and guidance in this area in order to develop better organizational strategies and technical capacities. This could simplify their legal, regulatory, and management structures and avoid inefficient approaches and costly mistakes that may not be apparent to them at this early stage of development. From the perspective of IAEA International Safeguards, supporting Member States in exploring such interfaces and synergies provides a benefit to them because it acknowledges that domestic safeguards in a country do not exist in a vacuum. Instead, it relies on a strong State System of Accounting and Control that is in turn dependent on a capable and independent regulatory body as well as a competent operator and technical staff. These organizations must account for and control nuclear material, communicate effectively, and manage and transmit complete and correct information to the IAEA in a timely manner. This, while in most cases also being responsible for the safety and security of their facilities. Seeking efficiencies in this process benefits international safeguards and nonproliferation. This paper will present the results of a global survey of current and anticipated approaches and practices by countries and organizations with current or future nuclear power programs on how they are implementing

  9. Public perspectives on nuclear security. US national security surveys, 1993--1997

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Herron, K.G.; Jenkins-Smith, H.C.

    This is the third report in a series of studies to examine how US attitudes about nuclear security are evolving in the post-Cold War era and to identify trends in public perceptions and preferences relevant to the evolution of US nuclear security policy. It presents findings from three surveys: a nationwide telephone survey of randomly selected members of the US general public; a written survey of randomly selected members of American Men and Women of Science; and a written survey of randomly selected state legislators from all fifty US states. Key areas of investigation included nuclear security, cooperation between USmore » and Russian scientists about nuclear issues, vulnerabilities of critical US infrastructures and responsibilities for their protection, and broad areas of US national science policy. While international and US national security were seen to be slowly improving, the primary nuclear threat to the US was perceived to have shifted from Russia to China. Support was found for nuclear arms control measures, including mutual reductions in stockpiles. However, respondents were pessimistic about eliminating nuclear armaments, and nuclear deterrence continued to be highly values. Participants favored decreasing funding f/or developing and testing new nuclear weapons, but supported increased investments in nuclear weapons infrastructure. Strong concerns were expressed about nuclear proliferation and the potential for nuclear terrorism. Support was evident for US scientific cooperation with Russia to strengthen security of Russian nuclear assets. Elite and general public perceptions of external and domestic nuclear weapons risks and external and domestic nuclear weapons benefits were statistically significantly related to nuclear weapons policy options and investment preferences. Demographic variables and individual belief systems were systematically related both to risk and benefit perceptions and to policy and spending preferences.« less

  10. Sandia National Laboratories: National Security Missions: Nuclear Weapons:

    Science.gov Websites

    Safety & Security Sandia National Laboratories Exceptional service in the national interest & Figures Programs Nuclear Weapons About Nuclear Weapons Safety & Security Weapons Science & Twitter YouTube Flickr RSS Top Nuclear Weapons About Nuclear Weapons at Sandia Safety & Security

  11. Nuclear Security Education Program at the Pennsylvania State University

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Uenlue, Kenan; The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304; Jovanovic, Igor

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basismore » of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  12. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  13. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  14. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  15. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  16. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  17. IAEA Sampling Plan

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Geist, William H.

    2017-09-15

    The objectives for this presentation are to describe the method that the IAEA uses to determine a sampling plan for nuclear material measurements; describe the terms detection probability and significant quantity; list the three nuclear materials measurement types; describe the sampling method applied to an item facility; and describe multiple method sampling.

  18. Elementary! A Nuclear Forensics Workshop Teaches Vital Skills to International Practitioners

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brim, Cornelia P.; Minnema, Lindsay T.

    The article describes the Nuclear Forensics Workshop sponsored by the International Atomic Energy Agency (IAEA), the Office of Nonproliferation and International Security (NIS) and hosted by Pacific Northwest National Laboratory October 28-November 8, 2013 in Richland,Washington. Twenty-six participants from 10 countries attended the workshop. Experts from from Los Alamos, Lawrence Livermore, and Pacific Northwest national laboratories collaborated with an internationally recognized cadre of experts from the U.S. Department of Homeland Security and other U.S. agencies, IAEA, the Australian Nuclear Science and Technology Organisation, the United Kingdom Atomic Weapons Establishment (AWE), and the European Union Joint Research Center Institute for Transuraniummore » Elements, to train practitioners in basic methodologies of nuclear forensic examinations.« less

  19. The role of the health physicist in nuclear security.

    PubMed

    Waller, Edward J; van Maanen, Jim

    2015-04-01

    Health physics is a recognized safety function in the holistic context of the protection of workers, members of the public, and the environment against the hazardous effects of ionizing radiation, often generically designated as radiation protection. The role of the health physicist as protector dates back to the Manhattan Project. Nuclear security is the prevention and detection of, and response to, criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Its importance has become more visible and pronounced in the post 9/11 environment, and it has a shared purpose with health physics in the context of protection of workers, members of the public, and the environment. However, the duties and responsibilities of the health physicist in the nuclear security domain are neither clearly defined nor recognized, while a fundamental understanding of nuclear phenomena in general, nuclear or other radioactive material specifically, and the potential hazards related to them is required for threat assessment, protection, and risk management. Furthermore, given the unique skills and attributes of professional health physicists, it is argued that the role of the health physicist should encompass all aspects of nuclear security, ranging from input in the development to implementation and execution of an efficient and effective nuclear security regime. As such, health physicists should transcend their current typical role as consultants in nuclear security issues and become fully integrated and recognized experts in the nuclear security domain and decision making process. Issues regarding the security clearances of health physics personnel and the possibility of insider threats must be addressed in the same manner as for other trusted individuals; however, the net gain from recognizing and integrating health physics expertise in all levels of a nuclear security regime far

  20. The Role of the Health Physicist in Nuclear Security

    PubMed Central

    Waller, Edward J.; van Maanen, Jim

    2015-01-01

    Abstract Health physics is a recognized safety function in the holistic context of the protection of workers, members of the public, and the environment against the hazardous effects of ionizing radiation, often generically designated as radiation protection. The role of the health physicist as protector dates back to the Manhattan Project. Nuclear security is the prevention and detection of, and response to, criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Its importance has become more visible and pronounced in the post 9/11 environment, and it has a shared purpose with health physics in the context of protection of workers, members of the public, and the environment. However, the duties and responsibilities of the health physicist in the nuclear security domain are neither clearly defined nor recognized, while a fundamental understanding of nuclear phenomena in general, nuclear or other radioactive material specifically, and the potential hazards related to them is required for threat assessment, protection, and risk management. Furthermore, given the unique skills and attributes of professional health physicists, it is argued that the role of the health physicist should encompass all aspects of nuclear security, ranging from input in the development to implementation and execution of an efficient and effective nuclear security regime. As such, health physicists should transcend their current typical role as consultants in nuclear security issues and become fully integrated and recognized experts in the nuclear security domain and decision making process. Issues regarding the security clearances of health physics personnel and the possibility of insider threats must be addressed in the same manner as for other trusted individuals; however, the net gain from recognizing and integrating health physics expertise in all levels of a nuclear security regime

  1. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    HERRON,KERRY G.; JENKINS-SMITH,HANK C.; HUGHES,SCOTT D.

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, andmore » views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community.« less

  2. Keeping Nuclear Materials Secure

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    For 50 years, Los Alamos National Laboratory has been helping to keep nuclear materials secure. We do this by developing instruments and training inspectors that are deployed to other countries to make sure materials such as uranium are being used for peaceful purposes and not diverted for use in weapons. These measures are called “nuclear safeguards,” and they help make the world a safer place.

  3. National Security to Nationalist Myth: Why Iran Wants Nuclear Weapons

    DTIC Science & Technology

    2004-09-01

    Atomic Energy Organization of Iran ( AEOI ),81 as well as Iran’s nuclear technology suppliers. By publicly embracing the “nuclear insecurity” myth and...81 The literature variously refers to the Atomic Energy Organization of Iran as “ AEOI ,” or “IAEO...I have adopted “ AEOI ,” the form used by the IAEA, except where quoting other sources. See “Implementation of the NPT Safeguards Agreement in the

  4. International Scavenging for First Responder Guidance and Tools: IAEA Products

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Stern, W.; Berthelot, L.; Bachner, K.

    In fiscal years (FY) 2016 and 2017, with support from the U.S. Department of Homeland Security (DHS), Brookhaven National Laboratory (BNL) examined the International Atomic Energy Agency (IAEA) radiological emergency response and preparedness products (guidance and tools) to determine which of these products could be useful to U.S. first responders. The IAEA Incident and Emergency Centre (IEC), which is responsible for emergency preparedness and response, offers a range of tools and guidance documents for responders in recognizing, responding to, and recovering from radiation emergencies and incidents. In order to implement this project, BNL obtained all potentially relevant tools and productsmore » produced by the IAEA IEC and analyzed these materials to determine their relevance to first responders in the U.S. Subsequently, BNL organized and hosted a workshop at DHS National Urban Security Technology Laboratory (NUSTL) for U.S. first responders to examine and evaluate IAEA products to consider their applicability to the United States. This report documents and describes the First Responder Product Evaluation Workshop, and provides recommendations on potential steps the U.S. federal government could take to make IAEA guidance and tools useful to U.S. responders.« less

  5. Cyber security best practices for the nuclear industry

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Badr, I.

    2012-07-01

    When deploying software based systems, such as, digital instrumentation and controls for the nuclear industry, it is vital to include cyber security assessment as part of architecture and development process. When integrating and delivering software-intensive systems for the nuclear industry, engineering teams should make use of a secure, requirements driven, software development life cycle, ensuring security compliance and optimum return on investment. Reliability protections, data loss prevention, and privacy enforcement provide a strong case for installing strict cyber security policies. (authors)

  6. NNSA Administrator Looks to Future of Nuclear Security at STRATCOM Symposium

    ScienceCinema

    Thomas D'Agostino

    2017-12-09

    Administrator Thomas P. DAgostino of the National Nuclear Security Administration (NNSA) discusses the future of the Nuclear Security Enterprise and its strategic deterrence mission in light of President Obamas unprecedented nuclear security agenda.

  7. Self-Reliability and Motivation in a Nuclear Security Culture Enhancement Program

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Rogers,E.; deBoer,G.; Crawford, C.

    2009-10-19

    The threat of nuclear terrorism has become a global concern. Many countries continue to make efforts to strengthen nuclear security by enhancing systems of nuclear material protection, control, and accounting (MPC&A). Though MPC&A systems can significantly upgrade nuclear security, they do not eliminate the "human factor." Gen. Eugene Habiger, a former "Assistant Secretary for Safeguards and Security" at the U.S. Department of Energy’s (DOE) nuclear-weapons complex and a former commander of U.S. strategic nuclear forces, has observed that "good security is 20% equipment and 80% people." Although eliminating the "human factor" is not possible, accounting for and mitigating the riskmore » of the insider threat is an essential element in establishing an effective nuclear security culture. This paper will consider the organizational role in mitigating the risk associated with the malicious insider through monitoring and enhancing human reliability and motivation as well as enhancing the nuclear security culture.« less

  8. The U.S./IAEA Workshop on Software Sustainability for Safeguards Instrumentation: Report to the NNSA DOE Office of International Nuclear Safeguards (NA-241)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pepper, Susan E.; Pickett, Chris A.; Queirolo, Al

    The U.S Department of Energy (DOE) National Nuclear Security Administration (NNSA) Next Generation Safeguards Initiative (NGSI) and the International Atomic Energy Agency (IAEA) convened a workshop on Software Sustainability for Safeguards Instrumentation in Vienna, Austria, May 6-8, 2014. Safeguards instrumentation software must be sustained in a changing environment to ensure existing instruments can continue to perform as designed, with improved security. The approaches to the development and maintenance of instrument software used in the past may not be the best model for the future and, therefore, the organizers’ goal was to investigate these past approaches and to determine an optimalmore » path forward. The purpose of this report is to provide input for the DOE NNSA Office of International Nuclear Safeguards (NA-241) and other stakeholders that can be utilized when making decisions related to the development and maintenance of software used in the implementation of international nuclear safeguards. For example, this guidance can be used when determining whether to fund the development, upgrade, or replacement of a particular software product. The report identifies the challenges related to sustaining software, and makes recommendations for addressing these challenges, supported by summaries and detailed notes from the workshop discussions. In addition the authors provide a set of recommendations for institutionalizing software sustainability practices in the safeguards community. The term “software sustainability” was defined for this workshop as ensuring that safeguards instrument software and algorithm functionality can be maintained efficiently throughout the instrument lifecycle, without interruption and providing the ability to continue to improve that software as needs arise.« less

  9. Nuclear Security in the 21^st Century

    NASA Astrophysics Data System (ADS)

    Archer, Daniel E.

    2006-10-01

    Nuclear security has been a priority for the United States, starting in the 1940s with the secret cities of the Manhattan Project. In the 1970s, the United States placed radiation monitoring equipment at nuclear facilities to detect nuclear material diversion. Following the breakup of the Soviet Union, cooperative Russian/U.S. programs were launched in Russia to secure the estimated 600+ metric tons of fissionable materials against diversion (Materials Protection, Control, and Accountability -- MPC&A). Furthermore, separate programs were initiated to detect nuclear materials at the country's borders in the event that these materials had been stolen (Second Line of Defense - SLD). In the 2000s, new programs have been put in place in the United States for radiation detection, and research is being funded for more advanced systems. This talk will briefly touch on the history of nuclear security and then focus on some recent research efforts in radiation detection. Specifically, a new breed of radiation monitors will be examined along with the concept of sensor networks.

  10. Strengthening radiopharmacy practice in IAEA Member States.

    PubMed

    Duatti, Adriano; Bhonsle, Uday

    2013-05-01

    Radiopharmaceuticals are essential components of nuclear medicine procedures. Without radiopharmaceuticals nuclear medicine procedures cannot be performed. Therefore it could be said that 'No radiopharmaceutical-no nuclear medicine.' A good radiopharmacy practice supports nuclear medicine activities by producing radiopharmaceuticals that are safe and are of the required quality in a consistent way. As with any medicinal product, radiopharmaceuticals are required to be produced under carefully controlled conditions and are tested for their quality, prior to the administration to patients, using validated standard operating procedures. These procedures are based on the principles of Good Manufacturing Practice (GMP). The GMP principles are based on scientific knowledge and applicable regulatory requirements and guidance related to radiopharmaceutical productions and use. The International Atomic Energy Agency (IAEA) is committed to promote, in the Member States (MS), a rational and practical approach for the implementation of GMP for compounding or manufacturing of diagnostic or therapeutic radiopharmaceuticals. To pursue this goal the IAEA has developed various mechanisms and collaborations with individual experts in the field and with relevant national and international institutions or organizations. IAEA's activities in promoting radiopharmaceutical science include commissioning expert advice in the form of publications on radiopharmaceutical production, quality control and usage, producing technical guidance on production and regulatory aspects related to new radiopharmaceuticals, creating guidance documentation for self or internal audits of radiopharmaceutical production facilities, producing guidance on implementation of Quality Management System and GMP in radiopharmacy, assisting in creation of specific radiopharmaceutical monographs for the International Pharmacopoeia, and developing radiopharmacy-related human resource capabilities in MS through individual

  11. The Interface of Safety and Security in Transport: A Regional Perspective

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Welch, Tim; Duhamel, David A; Nandakumar, A. N.

    Security of nuclear and other radioactive material in transport continues to be a challenge for States that are working on strengthening their nuclear security regime. One reason for this is that State regulatory agencies and other organizations lack the resources and trained personnel to dedicate to this field. For over 50 years safety has been a major focus in the use, storage and transport of radioactive material. Only recently, since the late 1990s, has dedicated focus been given to the field of security. One way to assist States to advance nuclear security is to reach out to safety workers (regulators,more » inspectors, and safety compliance personnel) and showcase the need to better integrate safety and security practices. A recent IAEA regional workshop in Bangkok, Thailand (June 2015) yielded profound results when subject matter experts lectured on both the safety and the security of radioactive material in transport. These experts presented and discussed experiences and best practices for: 1) developing and implementing safety requirements and security recommendations for radioactive material in transport; 2) national and international cooperation; and 3) preventing shipment delays/denials of radioactive material. The workshop participants, who were predominantly from safety organizations, shared that they received the following from this event: 1. A clear understanding of the objectives of the IAEA safety requirements and security recommendations for radioactive material in transport. 2. A general understanding of and appreciation for the similarities and differences between safety requirements and security recommendations for radioactive material in transport. 3. A greater appreciation of the interface between transport safety and security and potential impacts of this interface on the efforts to strengthen the compliance assurance regime for the safe transport of radioactive material. 4. A general understanding of assessing the transport security

  12. NNSA Administrator Addresses the Next Generation of Nuclear Security Professionals: Part 2

    ScienceCinema

    Thomas D'Agostino

    2017-12-09

    Administrator Thomas DAgostino of the National Nuclear Security Administration addressed the next generation of nuclear security professionals during the opening session of todays 2009 Department of Energy (DOE) Computational Science Graduate Fellowship Annual Conference. Administrator DAgostino discussed NNSAs role in implementing President Obamas nuclear security agenda and encouraged the computing science fellows to consider careers in nuclear security.

  13. NNSA Administrator Addresses the Next Generation of Nuclear Security Professionals: Part 1

    ScienceCinema

    Thomas D'Agostino

    2017-12-09

    Administrator Thomas DAgostino of the National Nuclear Security Administration addressed the next generation of nuclear security professionals during the opening session of todays 2009 Department of Energy (DOE) Computational Science Graduate Fellowship Annual Conference. Administrator DAgostino discussed NNSAs role in implementing President Obamas nuclear security agenda and encouraged the computing science fellows to consider careers in nuclear security.

  14. Self-Reliability and Motivation in a Nuclear Security Culture Enhancement Program

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Crawford, Cary E.; de Boer, Gloria; De Castro, Kara

    2010-10-01

    The threat of nuclear terrorism has become a global concern. Many countries continue to make efforts to strengthen nuclear security by enhancing systems of nuclear material protection, control, and accounting (MPC&A). Though MPC&A systems can significantly upgrade nuclear security, they do not eliminate the “human factor.” Gen. Eugene Habiger, a former “Assistant Secretary for Safeguards and Security” at the U.S. Department of Energy’s (DOE) nuclear-weapons complex and a former commander of U.S. strategic nuclear forces, has observed that “good security is 20% equipment and 80% people.”1 Although eliminating the “human factor” is not possible, accounting for and mitigating the riskmore » of the insider threat is an essential element in establishing an effective nuclear security culture. This paper will consider the organizational role in mitigating the risk associated with the malicious insider through monitoring and enhancing human reliability and motivation as well as enhancing the nuclear security culture.« less

  15. Pakistan’s Nuclear Weapons: Proliferation and Security Issues

    DTIC Science & Technology

    2009-10-15

    and technical measures to prevent unauthorized or accidental use of nuclear weapons, as well as contribute to physical security of storage ...Talks On Nuclear Security,” The Boston Globe, May 5, 2009. 79 Abdul Mannan, “Preventing Nuclear Terrorism in Pakistan: Sabotage of a Spent Fuel Cask or...a Commercial Irradiation Source in Transport ,” in Pakistan’s Nuclear Future, 2008; Martellini, 2008. 80 Martellini, 2008. 81 For more information

  16. National Center for Nuclear Security - NCNS

    ScienceCinema

    None

    2018-01-16

    As the United States embarks on a new era of nuclear arms control, the tools for treaty verification must be accurate and reliable, and must work at stand-off distances. The National Center for Nuclear Security, or NCNS, at the Nevada National Security Site, is poised to become the proving ground for these technologies. The center is a unique test bed for non-proliferation and arms control treaty verification technologies. The NNSS is an ideal location for these kinds of activities because of its multiple environments; its cadre of experienced nuclear personnel, and the artifacts of atmospheric and underground nuclear weapons explosions. The NCNS will provide future treaty negotiators with solid data on verification and inspection regimes and a realistic environment in which future treaty verification specialists can be trained. Work on warhead monitoring at the NCNS will also support future arms reduction treaties.

  17. Nuclear security policy in the context of counter-terrorism in Cambodia

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Khun, Vuthy, E-mail: vuthy.khun@gmail.com; Wongsawaeng, Doonyapong

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the contextmore » of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.« less

  18. Nuclear security policy in the context of counter-terrorism in Cambodia

    NASA Astrophysics Data System (ADS)

    Khun, Vuthy; Wongsawaeng, Doonyapong

    2016-01-01

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.

  19. Global Security, Medical Isotopes, and Nuclear Science

    NASA Astrophysics Data System (ADS)

    Ahle, Larry

    2007-10-01

    Over the past century basic nuclear science research has led to the use of radioactive isotopes into a wide variety of applications that touch our lives everyday. Some are obvious, such as isotopes for medical diagnostics and treatment. Others are less so, such as National/Global security issues. And some we take for granted, like the small amount of 241 Am that is in every smoke detector. At the beginning of this century, we are in a position where the prevalence and importance of some applications of nuclear science are pushing the basic nuclear science community for improved models and nuclear data. Yet, at the same time, the push by the basic nuclear science community to study nuclei that are farther and farther away from stability also offer new opportunities for many applications. This talk will look at several global security applications of nuclear science, summarizing current R&D and need for improved nuclear data It will also look at how applications of nuclear science, such as to medicine, will benefit from the push for more and more powerful radioactive ion beam facilities.

  20. Providing security assurance in line with national DBT assumptions

    NASA Astrophysics Data System (ADS)

    Bajramovic, Edita; Gupta, Deeksha

    2017-01-01

    As worldwide energy requirements are increasing simultaneously with climate change and energy security considerations, States are thinking about building nuclear power to fulfill their electricity requirements and decrease their dependence on carbon fuels. New nuclear power plants (NPPs) must have comprehensive cybersecurity measures integrated into their design, structure, and processes. In the absence of effective cybersecurity measures, the impact of nuclear security incidents can be severe. Some of the current nuclear facilities were not specifically designed and constructed to deal with the new threats, including targeted cyberattacks. Thus, newcomer countries must consider the Design Basis Threat (DBT) as one of the security fundamentals during design of physical and cyber protection systems of nuclear facilities. IAEA NSS 10 describes the DBT as "comprehensive description of the motivation, intentions and capabilities of potential adversaries against which protection systems are designed and evaluated". Nowadays, many threat actors, including hacktivists, insider threat, cyber criminals, state and non-state groups (terrorists) pose security risks to nuclear facilities. Threat assumptions are made on a national level. Consequently, threat assessment closely affects the design structures of nuclear facilities. Some of the recent security incidents e.g. Stuxnet worm (Advanced Persistent Threat) and theft of sensitive information in South Korea Nuclear Power Plant (Insider Threat) have shown that these attacks should be considered as the top threat to nuclear facilities. Therefore, the cybersecurity context is essential for secure and safe use of nuclear power. In addition, States should include multiple DBT scenarios in order to protect various target materials, types of facilities, and adversary objectives. Development of a comprehensive DBT is a precondition for the establishment and further improvement of domestic state nuclear-related regulations in the

  1. Cultural Awareness in Nuclear Security Programs: A Critical Link

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nasser, Al-Sharif Nasser bin; Auda, Jasmine; Bachner, Katherine

    Nuclear security programs that offer training and capacity building opportunities to practitioners working in nuclear facilities play a central role in strengthening the global nuclear security architecture. There is often a significant divide, however, between both the development of these programs and their implementation, and between the programs’ intended and actual outcomes. This article argues that this disconnect can often be attributed to an absence of cultural awareness and an inability for internationally-designed programs to effectively resonate with local audiences. Furthermore, the importance of the role of cultural awareness in implementing nuclear security programs will be assessed, and its applicationsmore » in the Jordanian context will be presented.« less

  2. Cultural Awareness in Nuclear Security Programs: A Critical Link

    DOE PAGES

    Nasser, Al-Sharif Nasser bin; Auda, Jasmine; Bachner, Katherine

    2016-11-20

    Nuclear security programs that offer training and capacity building opportunities to practitioners working in nuclear facilities play a central role in strengthening the global nuclear security architecture. There is often a significant divide, however, between both the development of these programs and their implementation, and between the programs’ intended and actual outcomes. This article argues that this disconnect can often be attributed to an absence of cultural awareness and an inability for internationally-designed programs to effectively resonate with local audiences. Furthermore, the importance of the role of cultural awareness in implementing nuclear security programs will be assessed, and its applicationsmore » in the Jordanian context will be presented.« less

  3. Romanian Experience for Enhancing Safety and Security in Transport of Radioactive Material - 12223

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Vieru, Gheorghe

    2012-07-01

    The transport of Dangerous Goods-Class no.7 Radioactive Material (RAM), is an important part of the Romanian Radioactive Material Management. The overall aim of this activity is for enhancing operational safety and security measures during the transport of the radioactive materials, in order to ensure the protection of the people and the environment. The paper will present an overall of the safety and security measures recommended and implemented during transportation of RAM in Romania. Some aspects on the potential threat environment will be also approached with special referring to the low level radioactive material (waste) and NORM transportation either by roadmore » or by rail. A special attention is given to the assessment and evaluation of the possible radiological consequences due to RAM transportation. The paper is a part of the IAEA's Vienna Scientific Research Contract on the State Management of Nuclear Security Regime (Framework) concluded with the Institute for Nuclear Research, Romania, where the author is the CSI (Chief Scientific Investigator). The transport of RAM in Romania is a very sensible and complex problem taking into consideration the importance and the need of the security and safety for such activities. The Romanian Nuclear Regulatory Body set up strictly regulation and procedures according to the Recommendation of the IAEA Vienna and other international organizations. There were implemented the adequate regulation and procedures in order to keep the environmental impacts and the radiological consequences at the lower possible level and to assure the effectiveness of state nuclear security regime due to possible malicious acts in carrying out these activities including transport and the disposal site at the acceptable international levels. The levels of the estimated doses and risk expectation values for transport and disposal are within the acceptable limits provided by national and international regulations and recommendations but can

  4. The Security of Russia's Nuclear Arsenal: The Human Factor

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ball, D.Y.

    1999-10-12

    Assertions by the Russian military that all of their nuclear weapons are secure against theft and that nuclear units within the military are somehow insulated from the problems plaguing the Russian military should not be accepted uncritically. Accordingly, we should not give unwarranted credence to the pronouncements of military figures like Cal.-Gen. Igor Valynkin, Chief of the Defense Ministry's 12th Main Directorate, which oversees the country's nuclear arsenal. He contends that ''Russian nuclear weapons are under reliable supervision'' and that ''talk about the unreliability of our control over nuclear weapons has only one pragmatic goal--to convince international society that themore » country is incapable of maintaining nuclear safety and to introduce international oversight over those weapons, as it is done, for example, in Iraq.'' While the comparison to Iraq is preposterous, many analysts might agree with Valynkin's sanguine appraisal of the security of Russia's nuclear weapons. In contrast, I argue that the numerous difficulties confronting the military as a whole should cause concern in the West over the security of the Russian nuclear arsenal.« less

  5. Zero Nuclear Weapons and Nuclear Security Enterprise Modernization

    DTIC Science & Technology

    2011-01-01

    national security strategy. For the first time since the Manhattan Project , the United States was no longer building nuclear weapons and was in fact...50 to 60 years to the Manhattan Project and are on the verge of catastrophic failure. Caustic chemicals and processes have sped up the corrosion and...day, the United States must fund the long-term modernization effort of the entire enter­ prise. Notes 1. Nuclear Weapon Archive, “The Manhattan

  6. Administrator Highlights U.S.-Georgian Nuclear Security Cooperation in Tbilisi

    ScienceCinema

    Thomas D'Agostino

    2017-12-09

    NNSA Administrator Thomas D'Agostino highlighted the strong U.S.-Georgian cooperation on nuclear security issues during a day-long visit to the Republic of Georgia in mid-June. He briefed the media at availability at the Tbilisi airport. In April 2009, President Obama outlined an ambitious agenda to secure vulnerable nuclear material around the world within four years, calling the danger of a terrorist acquiring nuclear weapons "the most immediate and extreme threat to global security." In this year's State of the Union, he called the threat of nuclear weapons, "the greatest danger to the American people." In order to meet that challenge, the President's FY2011 Budget Request includes close to $2.7 billion for the National Nuclear Security Administration's Defense Nuclear Nonproliferation program -- an increase of 25.7 percent over FY2010. Included in that request is NNSA's Second Line of Defense (SLD) program, which works around the world to strengthen the capability of foreign governments to deter, detect, and interdict illicit trafficking in nuclear and other radioactive materials across international borders and through the global maritime shipping system.

  7. Safeguards and Security by Design (SSBD) for Small Modular Reactors (SMRs) through a Common Global Approach

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Badwan, Faris M.; Demuth, Scott Francis; Miller, Michael Conrad

    Small Modular Reactors (SMR) with power levels significantly less than the currently standard 1000 to 1600-MWe reactors have been proposed as a potential game changer for future nuclear power. SMRs may offer a simpler, more standardized, and safer modular design by using factory built and easily transportable components. Additionally, SMRs may be more easily built and operated in isolated locations, and may require smaller initial capital investment and shorter construction times. Because many SMRs designs are still conceptual and consequently not yet fixed, designers have a unique opportunity to incorporate updated design basis threats, emergency preparedness requirements, and then fullymore » integrate safety, physical security, and safeguards/material control and accounting (MC&A) designs. Integrating safety, physical security, and safeguards is often referred to as integrating the 3Ss, and early consideration of safeguards and security in the design is often referred to as safeguards and security by design (SSBD). This paper describes U.S./Russian collaborative efforts toward developing an internationally accepted common approach for implementing SSBD/3Ss for SMRs based upon domestic requirements, and international guidance and requirements. These collaborative efforts originated with the Nuclear Energy and Nuclear Security working group established under the U.S.-Russia Bilateral Presidential Commission during the 2009 Presidential Summit. Initial efforts have focused on review of U.S. and Russian domestic requirements for Security and MC&A, IAEA guidance for security and MC&A, and IAEA requirements for international safeguards. Additionally, example SMR design features that can enhance proliferation resistance and physical security have been collected from past work and reported here. The development of a U.S./Russian common approach for SSBD/3Ss should aid the designer of SMRs located anywhere in the world. More specifically, the application of this

  8. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Office of Nuclear Security and Incident Response. 1.46 Section 1.46 Energy NUCLEAR REGULATORY COMMISSION STATEMENT OF ORGANIZATION AND GENERAL INFORMATION Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear...

  9. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Office of Nuclear Security and Incident Response. 1.46 Section 1.46 Energy NUCLEAR REGULATORY COMMISSION STATEMENT OF ORGANIZATION AND GENERAL INFORMATION Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear...

  10. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Office of Nuclear Security and Incident Response. 1.46 Section 1.46 Energy NUCLEAR REGULATORY COMMISSION STATEMENT OF ORGANIZATION AND GENERAL INFORMATION Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear...

  11. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Office of Nuclear Security and Incident Response. 1.46 Section 1.46 Energy NUCLEAR REGULATORY COMMISSION STATEMENT OF ORGANIZATION AND GENERAL INFORMATION Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear...

  12. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Office of Nuclear Security and Incident Response. 1.46 Section 1.46 Energy NUCLEAR REGULATORY COMMISSION STATEMENT OF ORGANIZATION AND GENERAL INFORMATION Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear...

  13. To discuss illicit nuclear trafficking

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Balatsky, Galya I; Severe, William R; Wallace, Richard K

    2010-01-01

    The Illicit nuclear trafficking panel was conducted at the 4th Annual INMM workshop on Reducing the Risk from Radioactive and Nuclear Materials on February 2-3, 2010 in Washington DC. While the workshop occurred prior to the Nuclear Security Summit, April 12-13 2010 in Washington DC, some of the summit issues were raised during the workshop. The Communique of the Washington Nuclear Security Summit stated that 'Nuclear terrorism is one of the most challenging threats to international security, and strong nuclear security measures are the most effective means to prevent terrorists, criminals, or other unauthorized actors from acquiring nuclear materials.' Themore » Illicit Trafficking panel is one means to strengthen nuclear security and cooperation at bilateral, regional and multilateral levels. Such a panel promotes nuclear security culture through technology development, human resources development, education and training. It is a tool which stresses the importance of international cooperation and coordination of assistance to improve efforts to prevent and respond to incidents of illicit nuclear trafficking. Illicit trafficking panel included representatives from US government, an international organization (IAEA), private industry and a non-governmental organization to discuss illicit nuclear trafficking issues. The focus of discussions was on best practices and challenges for addressing illicit nuclear trafficking. Terrorism connection. Workshop discussions pointed out the identification of terrorist connections with several trafficking incidents. Several trafficking cases involved real buyers (as opposed to undercover law enforcement agents) and there have been reports identifying individuals associated with terrorist organizations as prospective plutonium buyers. Some specific groups have been identified that consistently search for materials to buy on the black market, but no criminal groups were identified that specialize in nuclear materials or isotope

  14. Administrator Highlights U.S.-Georgian Nuclear Security Cooperation in Tbilisi

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Thomas D'Agostino

    2010-07-16

    NNSA Administrator Thomas D'Agostino highlighted the strong U.S.-Georgian cooperation on nuclear security issues during a day-long visit to the Republic of Georgia in mid-June. He briefed the media at availability at the Tbilisi airport. In April 2009, President Obama outlined an ambitious agenda to secure vulnerable nuclear material around the world within four years, calling the danger of a terrorist acquiring nuclear weapons "the most immediate and extreme threat to global security." In this year's State of the Union, he called the threat of nuclear weapons, "the greatest danger to the American people." In order to meet that challenge, themore » President's FY2011 Budget Request includes close to $2.7 billion for the National Nuclear Security Administration's Defense Nuclear Nonproliferation program -- an increase of 25.7 percent over FY2010. Included in that request is NNSA's Second Line of Defense (SLD) program, which works around the world to strengthen the capability of foreign governments to deter, detect, and interdict illicit trafficking in nuclear and other radioactive materials across international borders and through the global maritime shipping system.« less

  15. National Center for Nuclear Security: The Nuclear Forensics Project (F2012)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Klingensmith, A. L.

    These presentation visuals introduce the National Center for Nuclear Security. Its chartered mission is to enhance the Nation’s verification and detection capabilities in support of nuclear arms control and nonproliferation through R&D activities at the NNSS. It has three focus areas: Treaty Verification Technologies, Nonproliferation Technologies, and Technical Nuclear Forensics. The objectives of nuclear forensics are to reduce uncertainty in the nuclear forensics process & improve the scientific defensibility of nuclear forensics conclusions when applied to nearsurface nuclear detonations. Research is in four key areas: Nuclear Physics, Debris collection and analysis, Prompt diagnostics, and Radiochemistry.

  16. INDUSTRIAL CONTROL SYSTEM CYBER SECURITY: QUESTIONS AND ANSWERS RELEVANT TO NUCLEAR FACILITIES, SAFEGUARDS AND SECURITY

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert S. Anderson; Mark Schanfein; Trond Bjornard

    2011-07-01

    Typical questions surrounding industrial control system (ICS) cyber security always lead back to: What could a cyber attack do to my system(s) and; how much should I worry about it? These two leading questions represent only a fraction of questions asked when discussing cyber security as it applies to any program, company, business, or organization. The intent of this paper is to open a dialog of important pertinent questions and answers that managers of nuclear facilities engaged in nuclear facility security and safeguards should examine, i.e., what questions should be asked; and how do the answers affect an organization's abilitymore » to effectively safeguard and secure nuclear material. When a cyber intrusion is reported, what does that mean? Can an intrusion be detected or go un-noticed? Are nuclear security or safeguards systems potentially vulnerable? What about the digital systems employed in process monitoring, and international safeguards? Organizations expend considerable efforts to ensure that their facilities can maintain continuity of operations against physical threats. However, cyber threats particularly on ICSs may not be well known or understood, and often do not receive adequate attention. With the disclosure of the Stuxnet virus that has recently attacked nuclear infrastructure, many organizations have recognized the need for an urgent interest in cyber attacks and defenses against them. Several questions arise including discussions about the insider threat, adequate cyber protections, program readiness, encryption, and many more. These questions, among others, are discussed so as to raise the awareness and shed light on ways to protect nuclear facilities and materials against such attacks.« less

  17. Nuclear Forensics: A Methodology Applicable to Nuclear Security and to Non-Proliferation

    NASA Astrophysics Data System (ADS)

    Mayer, K.; Wallenius, M.; Lützenkirchen, K.; Galy, J.; Varga, Z.; Erdmann, N.; Buda, R.; Kratz, J.-V.; Trautmann, N.; Fifield, K.

    2011-09-01

    Nuclear Security aims at the prevention and detection of and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material. Nuclear Forensics is a key element of nuclear security. Nuclear Forensics is defined as a methodology that aims at re-establishing the history of nuclear material of unknown origin. It is based on indicators that arise from known relationships between material characteristics and process history. Thus, nuclear forensics analysis includes the characterization of the material and correlation with production history. To this end, we can make use of parameters such as the isotopic composition of the nuclear material and accompanying elements, chemical impurities, macroscopic appearance and microstructure of the material. In the present paper, we discuss the opportunities for attribution of nuclear material offered by nuclear forensics as well as its limitations. Particular attention will be given to the role of nuclear reactions. Such reactions include the radioactive decay of the nuclear material, but also reactions with neutrons. When uranium (of natural composition) is exposed to neutrons, plutonium is formed, as well as 236U. We will illustrate the methodology using the example of a piece of uranium metal that dates back to the German nuclear program in the 1940's. A combination of different analytical techniques and model calculations enables a nuclear forensics interpretation, thus correlating the material characteristics with the production history.

  18. USSP-IAEA WORKSHOP ON ADVANCED SENSORS FOR SAFEGUARDS.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    PEPPER,S.; QUEIROLO, A.; ZENDEL, M.

    2007-11-13

    The IAEA Medium Term Strategy (2006-2011) defines a number of specific goals in respect to the IAEA's ability to provide assurances to the international community regarding the peaceful use of nuclear energy through States adherences to their respective non-proliferation treaty commitments. The IAEA has long used and still needs the best possible sensors to detect and measure nuclear material. The Department of Safeguards, recognizing the importance of safeguards-oriented R&D, especially targeting improved detection capabilities for undeclared facilities, materials and activities, initiated a number of activities in early 2005. The initiatives included letters to Member State Support Programs (MSSPs), personal contactsmore » with known technology holders, topical meetings, consultant reviews of safeguards technology, and special workshops to identify new and novel technologies and methodologies. In support of this objective, the United States Support Program to IAEA Safeguards hosted a workshop on ''Advanced Sensors for Safeguards'' in Santa Fe, New Mexico, from April 23-27, 2007. The Organizational Analysis Corporation, a U.S.-based management consulting firm, organized and facilitated the workshop. The workshop's goal was to help the IAEA identify and plan for new sensors for safeguards implementation. The workshop, which was attended by representatives of seven member states and international organizations, included presentations by technology holders and developers on new technologies thought to have relevance to international safeguards, but not yet in use by the IAEA. The presentations were followed by facilitated breakout sessions where the participants considered two scenarios typical of what IAEA inspectors might face in the field. One scenario focused on an enrichment plant; the other scenario focused on a research reactor. The participants brainstormed using the technologies presented by the participants and other technologies known to them to propose

  19. Certified Training for Nuclear and Radioactive Source Security Management.

    PubMed

    Johnson, Daniel

    2017-04-01

    Radioactive sources are used by hospitals, research facilities and industry for such purposes as diagnosing and treating illnesses, sterilising equipment and inspecting welds. Unfortunately, many States, regulatory authorities and licensees may not appreciate how people with malevolent intentions could use radioactive sources, and statistics confirm that a number of security incidents happen around the globe. The adversary could be common thieves, activists, insiders, terrorists and organised crime groups. Mitigating this risk requires well trained and competent staff who have developed the knowledge, attributes and skills necessary to successfully discharge their security responsibilities. The International Atomic Energy Agency and the World Institute for Nuclear Security are leading international training efforts. The target audience is a multi-disciplinary group of professionals with management responsibilities for security at facilities with radioactive sources. These efforts to promote training and competence amongst practitioners have been recognised at the 2014 and 2016 Nuclear Security and Nuclear Industry Summits. © The Author 2016. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  20. Nuclear Security Futures Scenarios.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Keller, Elizabeth James Kistin; Warren, Drake Edward; Hayden, Nancy Kay

    This report provides an overview of the scenarios used in strategic futures workshops conducted at Sandia on September 21 and 29, 2016. The workshops, designed and facilitated by analysts in Center 100, used scenarios to enable thought leaders to think collectively about the changing aspects of global nuclear security and the potential implications for the US Government and Sandia National Laboratories.

  1. Review of July 2013 Nuclear Security Insider Threat Exercise November 2013

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pederson, Ann C.; Snow, Catherine L.; Townsend, Jeremy

    2013-11-01

    This document is a review of the Nuclear Security Insider Threat Exercise which was hosted at ORNL in July 2013. Nuclear security culture and the insider threat are best learned through experience. Culture is inherently difficult to teach, and as such is best learned through modeled behaviors and learning exercise. This TTX, NSITE, is a tool that strives to aid students in learning what an effective (and ineffective) nuclear security culture might look like by simulating dynamic events that strengthen or weaken the nuclear security regime. The goals of NSITE are to stimulate complex thought and discussion and assist decisionmore » makers and management in determining the most effective policies and procedures for their country or facility.« less

  2. Nuclear Forensics: Scientific Analysis Supporting Law Enforcement and Nuclear Security Investigations

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Keegan, Elizabeth; Kristo, Michael J.; Toole, Kaitlyn

    In Nuclear Forensic Science, analytical chemists join forces with nuclear physicists, material scientists, radiochemists, and traditional forensic scientists, as well as experts in nuclear security, nuclear safeguards, law enforcement, and policy development, in an effort to deter nuclear smuggling. Nuclear forensic science, or “nuclear forensics,” aims to answer questions about nuclear material found outside of regulatory control, questions such as ‘where did this material come from?’ and ‘what is the intended use of the material?’ In this Feature, we provide a general overview of nuclear forensics, selecting examples of key “nuclear forensic signatures” which have allowed investigators to determine themore » identity of unknown nuclear material in real investigations.« less

  3. Nuclear Forensics: Scientific Analysis Supporting Law Enforcement and Nuclear Security Investigations

    DOE PAGES

    Keegan, Elizabeth; Kristo, Michael J.; Toole, Kaitlyn; ...

    2015-12-24

    In Nuclear Forensic Science, analytical chemists join forces with nuclear physicists, material scientists, radiochemists, and traditional forensic scientists, as well as experts in nuclear security, nuclear safeguards, law enforcement, and policy development, in an effort to deter nuclear smuggling. Nuclear forensic science, or “nuclear forensics,” aims to answer questions about nuclear material found outside of regulatory control, questions such as ‘where did this material come from?’ and ‘what is the intended use of the material?’ In this Feature, we provide a general overview of nuclear forensics, selecting examples of key “nuclear forensic signatures” which have allowed investigators to determine themore » identity of unknown nuclear material in real investigations.« less

  4. Safeguards Guidance Document for Designers of Commercial Nuclear Facilities: International Nuclear Safeguards Requirements and Practices For Uranium Enrichment Plants

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert Bean; Casey Durst

    2009-10-01

    This report is the second in a series of guidelines on international safeguards requirements and practices, prepared expressly for the designers of nuclear facilities. The first document in this series is the description of generic international nuclear safeguards requirements pertaining to all types of facilities. These requirements should be understood and considered at the earliest stages of facility design as part of a new process called “Safeguards-by-Design.” This will help eliminate the costly retrofit of facilities that has occurred in the past to accommodate nuclear safeguards verification activities. The following summarizes the requirements for international nuclear safeguards implementation at enrichmentmore » plants, prepared under the Safeguards by Design project, and funded by the U.S. Department of Energy (DOE) National Nuclear Security Administration (NNSA), Office of NA-243. The purpose of this is to provide designers of nuclear facilities around the world with a simplified set of design requirements and the most common practices for meeting them. The foundation for these requirements is the international safeguards agreement between the country and the International Atomic Energy Agency (IAEA), pursuant to the Treaty on the Non-proliferation of Nuclear Weapons (NPT). Relevant safeguards requirements are also cited from the Safeguards Criteria for inspecting enrichment plants, found in the IAEA Safeguards Manual, Part SMC-8. IAEA definitions and terms are based on the IAEA Safeguards Glossary, published in 2002. The most current specification for safeguards measurement accuracy is found in the IAEA document STR-327, “International Target Values 2000 for Measurement Uncertainties in Safeguarding Nuclear Materials,” published in 2001. For this guide to be easier for the designer to use, the requirements have been restated in plainer language per expert interpretation using the source documents noted. The safeguards agreement is

  5. Nuclear security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dingell, J.D.

    1991-02-01

    The Department of Energy's (DOE) Lawrence Livermore National Laboratory, located in Livermore, California, generates and controls large numbers of classified documents associated with the research and testing of nuclear weapons. Concern has been raised about the potential for espionage at the laboratory and the national security implications of classified documents being stolen. This paper determines the extent of missing classified documents at the laboratory and assesses the adequacy of accountability over classified documents in the laboratory's custody. Audit coverage was limited to the approximately 600,000 secret documents in the laboratory's custody. The adequacy of DOE's oversight of the laboratory's secretmore » document control program was also assessed.« less

  6. Summary Report for the Radiation Detection for Nuclear Security Summer School 2014

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Runkle, Robert C.; Baciak, James E.; Woodring, Mitchell L.

    Executive Summary The Pacific Northwest National Laboratory (PNNL) hosted students from across the United States at the 3rd Radiation Detection for Nuclear Security Summer School from 16 – 27 June 2014. The summer school provided students with a unique understanding of nuclear security challenges faced in the field and exposed them to the technical foundations, analyses, and insight that will be required by future leaders in technology development and implementation. The course heavily emphasized laboratory and field demonstrations including direct measurements of special nuclear material. Student evaluations and feedback from student advisors indicates that the summer school achieved its objectivesmore » of 1) exposing students to the range of nuclear security applications for which radiation detection is necessary, 2) articulating the relevance of student research into the broader context, and 3) exciting students about the possibility of future careers in nuclear security. In fact, we are beginning to see previous students both enroll in graduate programs (former undergraduates) and complete internships at agencies like the National Nuclear Security Administration.« less

  7. RECRUITMENT OF U.S. CITIZENS FOR VACANCIES IN IAEA SAFEGUARDS

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    PEPPER,S.E.; DECARO,D.; WILLIAMS,G.

    The International Atomic Energy Agency (IAEA) relies on its member states to assist with recruiting qualified individuals for positions within the IAEA's secretariat. It is important that persons within and outside the US nuclear and safeguards industries become aware of career opportunities available at the IAEA, and informed about important vacancies. The IAEA has established an impressive web page to advertise opportunities for employment. However, additional effort is necessary to ensure that there is sufficient awareness in the US of these opportunities, and assistance for persons interested in taking positions at the IAEA. In 1998, the Subgroup on Safeguards Technicalmore » Support (SSTS) approved a special task under the US Support Program to IAEA Safeguards (USSP) for improving US efforts to identify qualified candidates for vacancies in IAEA's Department of Safeguards. The International Safeguards Project Office (ISPO) developed a plan that includes increased advertising, development of a web page to support US recruitment efforts, feedback from the US Mission in Vienna, and interaction with other recruitment services provided by US professional organizations. The main purpose of this effort is to educate US citizens about opportunities at the IAEA so that qualified candidates can be identified for the IAEA's consideration.« less

  8. DOE/DHS INDUSTRIAL CONTROL SYSTEM CYBER SECURITY PROGRAMS: A MODEL FOR USE IN NUCLEAR FACILITY SAFEGUARDS AND SECURITY

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert S. Anderson; Mark Schanfein; Trond Bjornard

    2011-07-01

    Many critical infrastructure sectors have been investigating cyber security issues for several years especially with the help of two primary government programs. The U.S. Department of Energy (DOE) National SCADA Test Bed and the U.S. Department of Homeland Security (DHS) Control Systems Security Program have both implemented activities aimed at securing the industrial control systems that operate the North American electric grid along with several other critical infrastructure sectors (ICS). These programs have spent the last seven years working with industry including asset owners, educational institutions, standards and regulating bodies, and control system vendors. The programs common mission is tomore » provide outreach, identification of cyber vulnerabilities to ICS and mitigation strategies to enhance security postures. The success of these programs indicates that a similar approach can be successfully translated into other sectors including nuclear operations, safeguards, and security. The industry regulating bodies have included cyber security requirements and in some cases, have incorporated sets of standards with penalties for non-compliance such as the North American Electric Reliability Corporation Critical Infrastructure Protection standards. These DOE and DHS programs that address security improvements by both suppliers and end users provide an excellent model for nuclear facility personnel concerned with safeguards and security cyber vulnerabilities and countermeasures. It is not a stretch to imagine complete surreptitious collapse of protection against the removal of nuclear material or even initiation of a criticality event as witnessed at Three Mile Island or Chernobyl in a nuclear ICS inadequately protected against the cyber threat.« less

  9. Organizational Culture for Safety, Security, and Safeguards in New Nuclear Power Countries

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kovacic, Donald N

    2015-01-01

    This chapter will contain the following sections: Existing international norms and standards for developing the infrastructure to support new nuclear power programs The role of organizational culture and how it supports the safe, secure, and peaceful application of nuclear power Identifying effective and efficient strategies for implementing safety, security and safeguards in nuclear operations Challenges identified in the implementation of safety, security and safeguards Potential areas for future collaboration between countries in order to support nonproliferation culture

  10. Physical Security Modeling for the Shipboard Nuclear Weapons Security Program,

    DTIC Science & Technology

    1982-04-01

    I AOA1IR 396 NAVAL SURFACE WEAPONS CENTER SILVER SPRING MO F/G 15/3 PHYSICAL SECURITY MODELING FOR THE SHIPROARD NUCLEAR WEAPONS SE--ETEEU) APR A2 E ...WEAPONS SECURITY )PROGRAM 0% BY E . G. JACOUES D. L BARTUSEK R. W. MONROE M. S. SCHWARTZ WEAPONS SYSTEMS DEPARTMENT 1 APRIL 1982 A4pm lvW for p uic r...ASSIPICATIO N O F Tb IS PAGE t’W "mu Dat e E DLeT R)....... t READ W~STRUCTIoNs’ REPORT DOCUMENTATION PAGE BEFORE COMPLETNG FORM4 . REPiQRT NUM1e[i ja. VT

  11. The Importance of International Technical Nuclear Forensics to Deter Illicit Trafficking

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Smith, D K

    2007-01-30

    monitoring, nuclear safeguards, and emerging civilian nuclear power initiatives including the Global Nuclear Energy Partnership are crucial components of a successful nuclear detection and security architecture. Once illicit shipments of nuclear material are discovered at a border, the immediate next question will be the nature and the source of the material, as well as the identity of the individual(s) involved in the transfer as well as their motivations. The Nuclear Smuggling International Technical Working Group (ITWG) is a forum for the first responder, law enforcement, policy, and diplomatic community to partner with nuclear forensics experts worldwide to identify requirements and develop technical solutions in common. The ITWG was charted in 1996 and since that time approximately 30 member states and organizations have participated in 11 annual international meetings. The ITWG also works closely with the IAEA to provide countries with support for forensic analyses. Priorities include the development of common protocols for the collection of nuclear forensic evidence and laboratory investigations, organization of forensic round-robin analytical exercises and technical forensic assistance to requesting nations. To promote the science of nuclear forensics within the ITWG the Nuclear Forensics Laboratory Group was organized in 2004. A Model Action Plan for nuclear forensics was developed by the ITWG and published as an IAEA Nuclear security Series document to guide member states in their own forensics investigations. Through outreach, formalized partnerships, common approaches and security architectures, and international working groups, nuclear forensics provides an important contribution to promoting nuclear security and accountability.« less

  12. NNSA Program Develops the Next Generation of Nuclear Security Experts

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brim, Cornelia P.; Disney, Maren V.

    2015-09-02

    NNSA is fostering the next generation of nuclear security experts is through its successful NNSA Graduate Fellowship Program (NGFP). NGFP offers its Fellows an exceptional career development opportunity through hands-on experience supporting NNSA mission areas across policy and technology disciplines. The one-year assignments give tomorrow’s leaders in global nuclear security and nonproliferation unparalleled exposure through assignments to Program Offices across NNSA.

  13. Summary Report for the Radiation Detection for Nuclear Security Summer School 2012

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Runkle, Robert C.; Baciak, James E.; Stave, Jean A.

    The Pacific Northwest National Laboratory (PNNL) hosted students from across the United States at the inaugural Radiation Detection for Nuclear Security Summer School from June 11 – 22, 2012. The summer school provided students with a unique understanding of nuclear security challenges faced in the field and exposed them to the technical foundations, analyses, and insight that will be required by future leaders in technology development and implementation. The course heavily emphasized laboratory and field demonstrations including direct measurements of special nuclear material. The first week of the summer school focused on the foundational knowledge required by technology practitioners; themore » second week focused on contemporary applications. Student evaluations and feedback from student advisors indicates that the summer school achieved its objectives of 1) exposing students to the range of nuclear security applications for which radiation detection is necessary, 2) articulating the relevance of student research into the broader context, and 3) exciting students about the possibility of future careers in nuclear security.« less

  14. Applications Using High Flux LCS gamma-ray Beams: Nuclear Security and Contributions to Fukushima

    NASA Astrophysics Data System (ADS)

    Fujiwara, Mamoru

    2014-09-01

    Nuclear nonproliferation and security are an important issue for the peaceful use of nuclear energy. Many countries now collaborate together for preventing serious accidents from nuclear terrorism. Detection of hidden long-lived radioisotopes and fissionable nuclides in a non-destructive manner is useful for nuclear safeguards and management of nuclear wastes as well as nuclear security. After introducing the present situation concerning the nuclear nonproliferation and security in Japan, we plan to show the present activities of JAEA to detect the hidden nuclear materials by means of the nuclear resonance fluorescence with energy-tunable, monochromatic gamma-rays generated by Laser Compton Scattering (LCS) with an electron beam. The energy recovery linac (ERL) machine is now under development with the KEK-JAEA collaboration for realizing the new generation of gamma-ray sources. The detection technologies of nuclear materials are currently developed using the existing electron beam facilities at Duke University and at NewSubaru. These developments in Japan will contribute to the nuclear security program in Japan and to the assay of melted nuclear fuels in the Fukushima Daiichi nuclear power plants.

  15. INF and IAEA: A comparative analysis of verification strategy

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Scheinman, L.; Kratzer, M.

    1992-07-01

    This is the final report of a study on the relevance and possible lessons of Intermediate Range Nuclear Force (INF) verification to the International Atomic Energy Agency (IAEA) international safeguards activities.

  16. Nuclear Arms and National Security. 1983 National Issues Forum.

    ERIC Educational Resources Information Center

    Melville, Keith, Ed.

    Appropriate for secondary school social studies, this booklet outlines approaches for dealing with the threat of nuclear warfare in six sections. The first section, "Learning to Live with Nuclear Weapons," introduces the topic and considers what can be done to decrease the risk of nuclear warfare without jeopardizing the nation's security. "Arms…

  17. Coordinated Research Projects of the IAEA Atomic and Molecular Data Unit

    NASA Astrophysics Data System (ADS)

    Braams, B. J.; Chung, H.-K.

    2011-05-01

    The IAEA Atomic and Molecular Data Unit is dedicated to the provision of databases for atomic, molecular and plasma-material interaction (AM/PMI) data that are relevant for nuclear fusion research. IAEA Coordinated Research Projects (CRPs) are the principal mechanism by which the Unit encourages data evaluation and the production of new data. Ongoing and planned CRPs on AM/PMI data are briefly described here.

  18. 33 CFR 165.106 - Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 2 2011-07-01 2011-07-01 false Security Zone: Seabrook Nuclear... Guard District § 165.106 Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire. (a... property boundary of Seabrook Nuclear Power Plant identified as follows: beginning at position 42°53′58″ N...

  19. 33 CFR 165.106 - Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 33 Navigation and Navigable Waters 2 2012-07-01 2012-07-01 false Security Zone: Seabrook Nuclear... Guard District § 165.106 Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire. (a... property boundary of Seabrook Nuclear Power Plant identified as follows: beginning at position 42°53′58″ N...

  20. 33 CFR 165.106 - Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 33 Navigation and Navigable Waters 2 2014-07-01 2014-07-01 false Security Zone: Seabrook Nuclear... Guard District § 165.106 Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire. (a... property boundary of Seabrook Nuclear Power Plant identified as follows: beginning at position 42°53′58″ N...

  1. 33 CFR 165.106 - Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 33 Navigation and Navigable Waters 2 2013-07-01 2013-07-01 false Security Zone: Seabrook Nuclear... Guard District § 165.106 Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire. (a... property boundary of Seabrook Nuclear Power Plant identified as follows: beginning at position 42°53′58″ N...

  2. 33 CFR 165.106 - Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security Zone: Seabrook Nuclear... Guard District § 165.106 Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire. (a... property boundary of Seabrook Nuclear Power Plant identified as follows: beginning at position 42°53′58″ N...

  3. A Uniform Framework of Global Nuclear Materials Management

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dupree, S.A.; Mangan, D.L.; Sanders, T.L

    1999-04-20

    Global Nuclear Materials Management (GNMM) anticipates and supports a growing international recognition of the importance of uniform, effective management of civilian, excess defense, and nuclear weapons materials. We expect thereto be a continuing increase in both the number of international agreements and conventions on safety, security, and transparency of nuclear materials, and the number of U.S.-Russian agreements for the safety, protection, and transparency of weapons and excess defense materials. This inventory of agreements and conventions may soon expand into broad, mandatory, international programs that will include provisions for inspection, verification, and transparency, To meet such demand the community must buildmore » on the resources we have, including State agencies, the IAEA and regional organizations. By these measures we will meet the future expectations for monitoring and inspection of materials, maintenance of safety and security, and implementation of transparency measures.« less

  4. Development of undergraduate nuclear security curriculum at College of Engineering, Universiti Tenaga Nasional

    NASA Astrophysics Data System (ADS)

    Hamid, Nasri A.; Mujaini, Madihah; Mohamed, Abdul Aziz

    2017-01-01

    The Center for Nuclear Energy (CNE), College of Engineering, Universiti Tenaga Nasional (UNITEN) has a great responsibility to undertake educational activities that promote developing human capital in the area of nuclear engineering and technology. Developing human capital in nuclear through education programs is necessary to support the implementation of nuclear power projects in Malaysia in the near future. In addition, the educational program must also meet the nuclear power industry needs and requirements. In developing a certain curriculum, the contents must comply with the university's Outcomes Based Education (OBE) philosophy. One of the important courses in the nuclear curriculum is in the area of nuclear security. Basically the nuclear security course covers the current issues of law, politics, military strategy, and technology with regard to weapons of mass destruction and related topics in international security, and review legal regulations and political relationship that determine the state of nuclear security at the moment. In addition, the course looks into all aspects of the nuclear safeguards, builds basic knowledge and understanding of nuclear non-proliferation, nuclear forensics and nuclear safeguards in general. The course also discusses tools used to combat nuclear proliferation such as treaties, institutions, multilateral arrangements and technology controls. In this paper, we elaborate the development of undergraduate nuclear security course at the College of Engineering, Universiti Tenaga Nasional. Since the course is categorized as mechanical engineering subject, it must be developed in tandem with the program educational objectives (PEO) of the Bachelor of Mechanical Engineering program. The course outcomes (CO) and transferrable skills are also identified. Furthermore, in aligning the CO with program outcomes (PO), the PO elements need to be emphasized through the CO-PO mapping. As such, all assessments and distribution of Bloom Taxonomy

  5. RELAP5 posttest calculation of IAEA-SPE-4

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Petelin, S.; Mavko, B.; Parzer, I.

    The International Atomic Energy Agency`s Fourth Standard Problem Exercise (IAEA-SPE-4) was performed at the PMK-2 facility. The PMK-2 facility is designed to study processes following small- and medium-size breaks in the primary system and natural circulation in VVER-440 plants. The IAEA-SPE-4 experiment represents a cold-leg side small break, similar to the IAEA-SPE-2, with the exception of the high-pressure safety injection being unavailable, and the secondary side bleed and feed initiation. The break valve was located at the dead end of a vertical downcomer, which in fact simulates a break in the reactor vessel itself, and should be unlikely to happenmore » in a real nuclear power plant (NPP). Three different RELAP5 code versions were used for the transient simulation in order to assess the calculations with test results.« less

  6. A Cyber Security Self-Assessment Method for Nuclear Power Plants

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Glantz, Clifford S.; Coles, Garill A.; Bass, Robert B.

    2004-11-01

    A cyber security self-assessment method (the Method) has been developed by Pacific Northwest National Laboratory. The development of the Method was sponsored and directed by the U.S. Nuclear Regulatory Commission. Members of the Nuclear Energy Institute Cyber Security Task Force also played a substantial role in developing the Method. The Method's structured approach guides nuclear power plants in scrutinizing their digital systems, assessing the potential consequences to the plant of a cyber exploitation, identifying vulnerabilities, estimating cyber security risks, and adopting cost-effective protective measures. The focus of the Method is on critical digital assets. A critical digital asset is amore » digital device or system that plays a role in the operation, maintenance, or proper functioning of a critical system (i.e., a plant system that can impact safety, security, or emergency preparedness). A critical digital asset may have a direct or indirect connection to a critical system. Direct connections include both wired and wireless communication pathways. Indirect connections include sneaker-net pathways by which software or data are manually transferred from one digital device to another. An indirect connection also may involve the use of instructions or data stored on a critical digital asset to make adjustments to a critical system. The cyber security self-assessment begins with the formation of an assessment team, and is followed by a six-stage process.« less

  7. IAEA activities related to radiation biology and health effects of radiation.

    PubMed

    Wondergem, Jan; Rosenblatt, Eduardo

    2012-03-01

    The IAEA is involved in capacity building with regard to the radiobiological sciences in its member states through its technical cooperation programme. Research projects/programmes are normally carried out within the framework of coordinated research projects (CRPs). Under this programme, two CRPs have been approved which are relevant to nuclear/radiation accidents: (1) stem cell therapeutics to modify radiation-induced damage to normal tissue, and (2) strengthening biological dosimetry in IAEA member states.

  8. 76 FR 30204 - Exelon Nuclear, Dresden Nuclear Power Station, Unit 1; Exemption From Certain Security Requirements

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-05-24

    ... Power Station, Unit 1; Exemption From Certain Security Requirements 1.0 Background Exelon Nuclear is the licensee and holder of Facility Operating License No. DPR-2 issued for Dresden Nuclear Power Station (DNPS... protection of licensed activities in nuclear power reactors against radiological sabotage,'' paragraph (b)(1...

  9. 78 FR 77606 - Security Requirements for Facilities Storing Spent Nuclear Fuel

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-12-24

    ... regulatory basis; availability of responses to public comments. SUMMARY: The U.S. Nuclear Regulatory... to Carol Gallagher; telephone: 301-287- 3422; email: [email protected] . For technical... Nuclear Security and Incident Response, U.S. Nuclear Regulatory Commission, Washington, DC 20555-0001...

  10. Pakistan’s Nuclear Weapons: Proliferation and Security Issues

    DTIC Science & Technology

    2010-02-04

    Terrorism in Pakistan: Sabotage of a Spent Fuel Cask or a Commercial Irradiation Source in Transport ,” in Pakistan’s Nuclear Future, 2008; Martellini, 2008...measures to prevent unauthorized or accidental use of nuclear weapons, as well as contribute to physical security of storage facilities and personnel...strategic nuclear assets could be obtained by terrorists, or used by elements in the Pakistani government. Chair of the Joint Chiefs of Staff Admiral

  11. Pakistan’s Nuclear Weapons: Proliferation and Security Issues

    DTIC Science & Technology

    2010-10-07

    Pakistan: Sabotage of a Spent Fuel Cask or a Commercial Irradiation Source in Transport ,” in Pakistan’s Nuclear Future, 2008; Martellini, 2008. 99...prevent unauthorized or accidental use of nuclear weapons, as well as contribute to physical security of storage facilities and personnel reliability... nuclear assets could be obtained by terrorists, or used by elements in the Pakistani government. Chair of the Joint Chiefs of Staff Admiral Michael

  12. Reviews of the Comprehensive Nuclear-Test-Ban Treaty and U.S. security

    NASA Astrophysics Data System (ADS)

    Jeanloz, Raymond

    2017-11-01

    Reviews of the Comprehensive Nuclear-Test-Ban Treaty (CTBT) by the National Academy of Sciences concluded that the United States has the technical expertise and physical means to i) maintain a safe, secure and reliable nuclear-weapons stockpile without nuclear-explosion testing, and ii) effectively monitor global compliance once the Treaty enters into force. Moreover, the CTBT is judged to help constrain proliferation of nuclear-weapons technology, so it is considered favorable to U.S. security. Review of developments since the studies were published, in 2002 and 2012, show that the study conclusions remain valid and that technical capabilities are better than anticipated.

  13. Computer Security for Commercial Nuclear Power Plants - Literature Review for Korea Hydro Nuclear Power Central Research Institute

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Duran, Felicia Angelica; Waymire, Russell L.

    2013-10-01

    Sandia National Laboratories (SNL) is providing training and consultation activities on security planning and design for the Korea Hydro and Nuclear Power Central Research Institute (KHNPCRI). As part of this effort, SNL performed a literature review on computer security requirements, guidance and best practices that are applicable to an advanced nuclear power plant. This report documents the review of reports generated by SNL and other organizations [U.S. Nuclear Regulatory Commission, Nuclear Energy Institute, and International Atomic Energy Agency] related to protection of information technology resources, primarily digital controls and computer resources and their data networks. Copies of the key documentsmore » have also been provided to KHNP-CRI.« less

  14. U.S.-CHINA RADIOLOGICAL SOURCE SECURITY PROJECT: CONTINUING AND EXPANDING BILATERAL COOPERATION

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zhu, Zhixuan; Zhou, Qifu; Yang, Yaoyun

    2009-10-07

    The successful radiological security cooperation between the U.S. and China to secure at-risk sites near venues of the 2008 Beijing Summer Olympics has led to an expanded bilateral nonproliferation cooperation scope. The U.S. Department of Energy’s National Nuclear Security Administration, the Chinese Atomic Energy Authority and the China Ministry of Environmental Protection are continuing joint efforts to secure radiological sources throughout China under the U.S.-China Peaceful Uses of Nuclear Technology (PUNT) Agreement. Joint cooperation activities include physical security upgrades of sites with International Atomic Energy Agency (IAEA) Category 1 radiological sources, packaging, recovery, and storage of high activity transuranic andmore » beta gamma sources, and secure transportation practices for the movement of recovered sources. Expansion of cooperation into numerous provinces within China includes the use of integrated training workshops that will demonstrate methodologies and best practices between U.S. and Chinese radiological source security and recovery experts. The fiscal year 2009 expanded scope of cooperation will be conducted similar to the 2008 Olympic cooperation with the Global Threat Reduction Initiative taking the lead for the U.S., PUNT being the umbrella agreement, and Los Alamos, Sandia, and Oak Ridge National Laboratories operating as technical working groups. This paper outlines the accomplishments of the joint implementation and training efforts to date and discusses the possible impact on future U.S./China cooperation.« less

  15. Public views on multiple dimensions of security : nuclear waepons, terrorism, energy, and the environment : 2007.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Herron, Kerry Gale; Jenkins-Smith, Hank C.

    2008-01-01

    We analyze and compare findings from identical national surveys of the US general public on nuclear security and terrorism administered by telephone and Internet in mid-2007. Key areas of investigation include assessments of threats to US security; valuations of US nuclear weapons and nuclear deterrence; perspectives on nuclear proliferation, including the specific cases of North Korea and Iran; and support for investments in nuclear weapons capabilities. Our analysis of public views on terrorism include assessments of the current threat, progress in the struggle against terrorism, preferences for responding to terrorist attacks at different levels of assumed casualties, and support formore » domestic policies intended to reduce the threat of terrorism. Also we report findings from an Internet survey conducted in mid 2007 that investigates public views of US energy security, to include: energy supplies and reliability; energy vulnerabilities and threats, and relationships among security, costs, energy dependence, alternative sources, and research and investment priorities. We analyze public assessments of nuclear energy risks and benefits, nuclear materials management issues, and preferences for the future of nuclear energy in the US. Additionally, we investigate environmental issues as they relate to energy security, to include expected implications of global climate change, and relationships among environmental issues and potential policy options.« less

  16. Nuclear proliferation: Learning from the Iraq experience. Hearing before the Committee on Foreign Relations, United States Senate, One Hundred Second Congress, First Session, October 17 and 23, 1991

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Not Available

    1991-01-01

    Most of this hearings record is devoted to brief statements to the committee and prepared statements submitted for the record by: (1) Dr. David Kay, Deputy Leader, IAEA Action Team for Nuclear Inspections; and (2) Dr. Hans Blix, Director General, IAEA. Dr. Kay spent considerable time in Iraq during the seven IAEA inspections of Iraqi facilities between May 14-23, 1991 and October 11-21, 1991. He says (1) it is overwhelmingly clear that Iraq had a clandestine nuclear weapons program of considerable breadth; and (2) there is a very high probability that Iraq is still withholding information from the inspection effortmore » of the IAEA. He concludes that IAEA, with firm backing of the U.N. Security Council and a minimum of constraints, has a substantial proven capacity to carry out inspections. Dr. Blix reviews briefly the history of the IAEA inspection effort, starting with the 1950s' Atoms for Peace Program. He emphasizes that the one factor that enabled IAEA inspectors to find out in 5 months in Iraq what had not been uncovered in 10 years, was intelligence information; further, IAEA will make special efforts in the future to obtain such intelligence information.« less

  17. The Superpowers: Nuclear Weapons and National Security. National Issues Forums.

    ERIC Educational Resources Information Center

    Mitchell, Greg; Melville, Keith

    Designed to stimulate thinking about United States-Soviet relationships in terms of nuclear weapons and national security, this document presents ideas and issues that represent differing viewpoints and positions. Chapter 1, "Rethinking the U.S.-Soviet Relationship," considers attempts to achieve true national security, and chapter 2,…

  18. INF and IAEA: A comparative analysis of verification strategy. [Final report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Scheinman, L.; Kratzer, M.

    1992-07-01

    This is the final report of a study on the relevance and possible lessons of Intermediate Range Nuclear Force (INF) verification to the International Atomic Energy Agency (IAEA) international safeguards activities.

  19. Nuclear Weapons Security Crisis: What Does History Teach?

    DTIC Science & Technology

    2013-07-01

    Department of Defense. Much of the work to prepare the book for publi- cation was done by NPEC’s research associate, Kate Harrison, and the staff...of the Strategic Studies Insti- tute, especially Dr. James Pierce and Rita Rummel. This book would not have been possible without their help...nuclear security crises detailed in this book gone differently—had the rebel faction of the French military seized the nuclear device that was to

  20. Status of Iran's nuclear program and negotiations

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Albright, David

    2014-05-09

    Iran's nuclear program poses immense challenges to international security. Its gas centrifuge program has grown dramatically in the last several years, bringing Iran close to a point where it could produce highly enriched uranium in secret or declared gas centrifuge plants before its breakout would be discovered and stopped. To reduce the risk posed by Iran's nuclear program, the P5+1 have negotiated with Iran short term limits on the most dangerous aspects of its nuclear programs and is negotiating long-term arrangements that can provide assurance that Iran will not build nuclear weapons. These long-term arrangements need to include a farmore » more limited and transparent Iranian nuclear program. In advance of arriving at a long-term arrangement, the IAEA will need to resolve its concerns about the alleged past and possibly on-going military dimensions of Iran's nuclear program.« less

  1. 10 CFR 73.58 - Safety/security interface requirements for nuclear power reactors.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Safety/security interface requirements for nuclear power reactors. 73.58 Section 73.58 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF... requirements for nuclear power reactors. (a) Each operating nuclear power reactor licensee with a license...

  2. 10 CFR 73.58 - Safety/security interface requirements for nuclear power reactors.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Safety/security interface requirements for nuclear power reactors. 73.58 Section 73.58 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF... requirements for nuclear power reactors. (a) Each operating nuclear power reactor licensee with a license...

  3. 10 CFR 73.58 - Safety/security interface requirements for nuclear power reactors.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Safety/security interface requirements for nuclear power reactors. 73.58 Section 73.58 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF... requirements for nuclear power reactors. (a) Each operating nuclear power reactor licensee with a license...

  4. 10 CFR 73.58 - Safety/security interface requirements for nuclear power reactors.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Safety/security interface requirements for nuclear power reactors. 73.58 Section 73.58 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF... requirements for nuclear power reactors. (a) Each operating nuclear power reactor licensee with a license...

  5. 10 CFR 73.58 - Safety/security interface requirements for nuclear power reactors.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Safety/security interface requirements for nuclear power reactors. 73.58 Section 73.58 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF... requirements for nuclear power reactors. (a) Each operating nuclear power reactor licensee with a license...

  6. Peace and security in Northeast Asia: The nuclear issue and the Korean Peninsula

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kihl, Y.W.; Hayes, P.; Scalapino, R.A.

    1996-01-01

    Korean security was the focus of world-wide attention and concern in 1993--95 with North Korea's 'suspected' nuclear weapons program. Dubbed by some as the first post-Cold War nuclear crisis, it was triggered by the United Nations Security Council's move to impose economic sanctions on North Korea. Although the immediate crisis was defused diplomatically, the nuclear time bomb continues to tick on the Korean peninsula, and the issues remain under close international surveillance. This important book examines North Korea's nuclear controversy from a variety of perspectives, including nuclear reactor technology and technology transfer, economic sanctions and incentives, strategic calculus and confidence-buildingmore » measures, the major powers, and environmental challenges that a nuclear-free zone in Korea will present.« less

  7. 33 CFR 165.115 - Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 33 Navigation and Navigable Waters 2 2013-07-01 2013-07-01 false Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts. 165.115 Section 165.115 Navigation and Navigable... Coast Guard District § 165.115 Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth...

  8. 33 CFR 165.115 - Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 33 Navigation and Navigable Waters 2 2014-07-01 2014-07-01 false Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts. 165.115 Section 165.115 Navigation and Navigable... Coast Guard District § 165.115 Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth...

  9. 33 CFR 165.115 - Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 33 Navigation and Navigable Waters 2 2012-07-01 2012-07-01 false Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts. 165.115 Section 165.115 Navigation and Navigable... Coast Guard District § 165.115 Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth...

  10. 33 CFR 165.115 - Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 2 2011-07-01 2011-07-01 false Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts. 165.115 Section 165.115 Navigation and Navigable... Coast Guard District § 165.115 Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth...

  11. 33 CFR 165.115 - Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts. 165.115 Section 165.115 Navigation and Navigable... Coast Guard District § 165.115 Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth...

  12. Analysis of historical delta values for IAEA/LANL NDA training courses

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Geist, William; Santi, Peter; Swinhoe, Martyn

    2009-01-01

    The Los Alamos National Laboratory (LANL) supports the International Atomic Energy Agency (IAEA) by providing training for IAEA inspectors in neutron and gamma-ray Nondestructive Assay (NDA) of nuclear material. Since 1980, all new IAEA inspectors attend this two week course at LANL gaining hands-on experience in the application of NDA techniques, procedures and analysis to measure plutonium and uranium nuclear material standards with well known pedigrees. As part of the course the inspectors conduct an inventory verification exercise. This exercise provides inspectors the opportunity to test their abilities in performing verification measurements using the various NDA techniques. For an inspector,more » the verification of an item is nominally based on whether the measured assay value agrees with the declared value to within three times the historical delta value. The historical delta value represents the average difference between measured and declared values from previous measurements taken on similar material with the same measurement technology. If the measurement falls outside a limit of three times the historical delta value, the declaration is not verified. This paper uses measurement data from five years of IAEA courses to calculate a historical delta for five non-destructive assay methods: Gamma-ray Enrichment, Gamma-ray Plutonium Isotopics, Passive Neutron Coincidence Counting, Active Neutron Coincidence Counting and the Neutron Coincidence Collar. These historical deltas provide information as to the precision and accuracy of these measurement techniques under realistic conditions.« less

  13. Nuclear cardiology practice and associated radiation doses in Europe: results of the IAEA Nuclear Cardiology Protocols Study (INCAPS) for the 27 European countries.

    PubMed

    Lindner, Oliver; Pascual, Thomas N B; Mercuri, Mathew; Acampa, Wanda; Burchert, Wolfgang; Flotats, Albert; Kaufmann, Philipp A; Kitsiou, Anastasia; Knuuti, Juhani; Underwood, S Richard; Vitola, João V; Mahmarian, John J; Karthikeyan, Ganesan; Better, Nathan; Rehani, Madan M; Kashyap, Ravi; Dondi, Maurizio; Paez, Diana; Einstein, Andrew J

    2016-04-01

    Nuclear cardiology is widely used to diagnose coronary artery disease and to guide patient management, but data on current practices, radiation dose-related best practices, and radiation doses are scarce. To address these issues, the IAEA conducted a worldwide study of nuclear cardiology practice. We present the European subanalysis. In March 2013, the IAEA invited laboratories across the world to document all SPECT and PET studies performed in one week. The data included age, gender, weight, radiopharmaceuticals, injected activities, camera type, positioning, hardware and software. Radiation effective dose was calculated for each patient. A quality score was defined for each laboratory as the number followed of eight predefined best practices with a bearing on radiation exposure (range of quality score 0 - 8). The participating European countries were assigned to regions (North, East, South, and West). Comparisons were performed between the four European regions and between Europe and the rest-of-the-world (RoW). Data on 2,381 European patients undergoing nuclear cardiology procedures in 102 laboratories in 27 countries were collected. A cardiac SPECT study was performed in 97.9 % of the patients, and a PET study in 2.1 %. The average effective dose of SPECT was 8.0 ± 3.4 mSv (RoW 11.4 ± 4.3 mSv; P < 0.001) and of PET was 2.6 ± 1.5 mSv (RoW 3.8 ± 2.5 mSv; P < 0.001). The mean effective doses of SPECT and PET differed between European regions (P < 0.001 and P = 0.002, respectively). The mean quality score was 6.2 ± 1.2, which was higher than the RoW score (5.0 ± 1.1; P < 0.001). Adherence to best practices did not differ significantly among the European regions (range 6 to 6.4; P = 0.73). Of the best practices, stress-only imaging and weight-adjusted dosing were the least commonly used. In Europe, the mean effective dose from nuclear cardiology is lower and the average quality score is higher than in the

  14. 48 CFR 204.470-2 - National security exclusion.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false National security... Within Industry 204.470-2 National security exclusion. (a) The U.S.-IAEA AP permits the United States... associated with such activities, with direct national security significance. (b) In order to ensure that all...

  15. Papers arising from IAEA Coordinated Research Project "Utilization of ion accelerators for studying and modelling of radiation induced defects in semiconductors and insulators" (F11016)

    NASA Astrophysics Data System (ADS)

    Vittone, Ettore; Breese, Mark; Simon, Aliz

    2016-04-01

    Within the International Atomic Energy Agency (IAEA) Department of Nuclear Sciences and Applications, activities are carried out to assist and advise IAEA Member States in assessing their needs for capacity building, research and development in nuclear sciences. Support is also provided to Member States' activities geared towards deriving benefits in fields such as (i) advanced materials for nuclear applications, (ii) application of accelerators and associated instrumentation, and (iii) nuclear, atomic and molecular data. One of the means that the IAEA uses to deliver its programme is Coordinated Research Projects (CRPs) which are very effective in stimulating international research and scientific interaction among the Member States.

  16. Compact Gamma-Beam Source for Nuclear Security Technologies

    NASA Astrophysics Data System (ADS)

    Gladkikh, P.; Urakawa, J.

    2015-10-01

    A compact gamma-beam source dedicated to the development of the nuclear security technologies by use of the nuclear resonance fluorescence is described. Besides, such source is a very promising tool for novel technologies of the express cargoes inspection to prevent nuclear terrorism. Gamma-beam with the quanta energies from 0.3MeV to 7.2MeV is generated in the Compton scattering of the "green" laser photons on the electron beam with energies from 90MeV to 430MeV. The characteristic property of the proposed gammabeam source is a narrow spectrum (less than 1%) at high average gamma-yield (of 1013γ/s) due to special operation mode.

  17. Secure Video Surveillance System (SVSS) for unannounced safeguards inspections.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Galdoz, Erwin G.; Pinkalla, Mark

    2010-09-01

    The Secure Video Surveillance System (SVSS) is a collaborative effort between the U.S. Department of Energy (DOE), Sandia National Laboratories (SNL), and the Brazilian-Argentine Agency for Accounting and Control of Nuclear Materials (ABACC). The joint project addresses specific requirements of redundant surveillance systems installed in two South American nuclear facilities as a tool to support unannounced inspections conducted by ABACC and the International Atomic Energy Agency (IAEA). The surveillance covers the critical time (as much as a few hours) between the notification of an inspection and the access of inspectors to the location in facility where surveillance equipment is installed.more » ABACC and the IAEA currently use the EURATOM Multiple Optical Surveillance System (EMOSS). This outdated system is no longer available or supported by the manufacturer. The current EMOSS system has met the project objective; however, the lack of available replacement parts and system support has made this system unsustainable and has increased the risk of an inoperable system. A new system that utilizes current technology and is maintainable is required to replace the aging EMOSS system. ABACC intends to replace one of the existing ABACC EMOSS systems by the Secure Video Surveillance System. SVSS utilizes commercial off-the shelf (COTS) technologies for all individual components. Sandia National Laboratories supported the system design for SVSS to meet Safeguards requirements, i.e. tamper indication, data authentication, etc. The SVSS consists of two video surveillance cameras linked securely to a data collection unit. The collection unit is capable of retaining historical surveillance data for at least three hours with picture intervals as short as 1sec. Images in .jpg format are available to inspectors using various software review tools. SNL has delivered two SVSS systems for test and evaluation at the ABACC Safeguards Laboratory. An additional 'proto-type' system

  18. Security risks in nuclear waste management: Exceptionalism, opaqueness and vulnerability.

    PubMed

    Vander Beken, Tom; Dorn, Nicholas; Van Daele, Stijn

    2010-01-01

    This paper analyses some potential security risks, concerning terrorism or more mundane forms of crime, such as fraud, in management of nuclear waste using a PEST scan (of political, economic, social and technical issues) and some insights of criminologists on crime prevention. Nuclear waste arises as spent fuel from ongoing energy generation or other nuclear operations, operational contamination or emissions, and decommissioning of obsolescent facilities. In international and EU political contexts, nuclear waste management is a sensitive issue, regulated specifically as part of the nuclear industry as well as in terms of hazardous waste policies. The industry involves state, commercial and mixed public-private bodies. The social and cultural dimensions--risk, uncertainty, and future generations--resonate more deeply here than in any other aspect of waste management. The paper argues that certain tendencies in regulation of the industry, claimed to be justified on security grounds, are decreasing transparency and veracity of reporting, opening up invisible spaces for management frauds, and in doing allowing a culture of impunity in which more serious criminal or terrorist risks could arise. What is needed is analysis of this 'exceptional' industry in terms of the normal cannons of risk assessment - a task that this paper begins. Copyright 2009 Elsevier Ltd. All rights reserved.

  19. Characterization of Large Volume CLYC Scintillators for Nuclear Security Applications

    NASA Astrophysics Data System (ADS)

    Soundara-Pandian, Lakshmi; Tower, J.; Hines, C.; O'Dougherty, P.; Glodo, J.; Shah, K.

    2017-07-01

    We report on our development of large volume Cs2LiYCl6 (CLYC) detectors for nuclear security applications. Three-inch diameter boules have been grown and 3-in right cylinders have been fabricated. Crystals containing either >95% 6Li or >99% 7Li have been grown for applications specific to thermal or fast neutron detection, respectively. We evaluated their gamma and neutron detection properties and the performance is as good as small size crystals. Gamma and neutron efficiencies were measured for large crystals and compared with smaller size crystals. With their excellent performance characteristics, and the ability to detect fast neutrons, CLYC detectors are excellent triple-mode scintillators for use in handheld and backpack instruments for nuclear security applications.

  20. Application of Framework for Integrating Safety, Security and Safeguards (3Ss) into the Design Of Used Nuclear Fuel Storage Facility

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Badwan, Faris M.; Demuth, Scott F

    Department of Energy’s Office of Nuclear Energy, Fuel Cycle Research and Development develops options to the current commercial fuel cycle management strategy to enable the safe, secure, economic, and sustainable expansion of nuclear energy while minimizing proliferation risks by conducting research and development focused on used nuclear fuel recycling and waste management to meet U.S. needs. Used nuclear fuel is currently stored onsite in either wet pools or in dry storage systems, with disposal envisioned in interim storage facility and, ultimately, in a deep-mined geologic repository. The safe management and disposition of used nuclear fuel and/or nuclear waste is amore » fundamental aspect of any nuclear fuel cycle. Integrating safety, security, and safeguards (3Ss) fully in the early stages of the design process for a new nuclear facility has the potential to effectively minimize safety, proliferation, and security risks. The 3Ss integration framework could become the new national and international norm and the standard process for designing future nuclear facilities. The purpose of this report is to develop a framework for integrating the safety, security and safeguards concept into the design of Used Nuclear Fuel Storage Facility (UNFSF). The primary focus is on integration of safeguards and security into the UNFSF based on the existing Nuclear Regulatory Commission (NRC) approach to addressing the safety/security interface (10 CFR 73.58 and Regulatory Guide 5.73) for nuclear power plants. The methodology used for adaptation of the NRC safety/security interface will be used as the basis for development of the safeguards /security interface and later will be used as the basis for development of safety and safeguards interface. Then this will complete the integration cycle of safety, security, and safeguards. The overall methodology for integration of 3Ss will be proposed, but only the integration of safeguards and security will be applied to the design

  1. Keeping the Momentum and Nuclear Forensics at Los Alamos National Laboratory

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Steiner, Robert Ernest; Dion, Heather M.; Dry, Donald E.

    LANL has 70 years of experience in nuclear forensics and supports the community through a wide variety of efforts and leveraged capabilities: Expanding the understanding of nuclear forensics, providing training on nuclear forensics methods, and developing bilateral relationships to expand our understanding of nuclear forensic science. LANL remains highly supportive of several key organizations tasked with carrying forth the Nuclear Security Summit messages: IAEA, GICNT, and INTERPOL. Analytical chemistry measurements on plutonium and uranium matrices are critical to numerous programs including safeguards accountancy verification measurements. Los Alamos National Laboratory operates capable actinide analytical chemistry and material science laboratories suitable formore » nuclear material and environmental forensic characterization. Los Alamos National Laboratory uses numerous means to validate and independently verify that measurement data quality objectives are met. Numerous LANL nuclear facilities support the nuclear material handling, preparation, and analysis capabilities necessary to evaluate samples containing nearly any mass of an actinide (attogram to kilogram levels).« less

  2. What Are the Security Threats to Further Development of Nuclear Power Plants in the U.S.

    DTIC Science & Technology

    2010-03-01

    as-a-secure- fuel -alternative &catid=94:0409content&itemid=342. (accessed May 2009). Bush, President George W. “Expand the Circle of Development by...SECURITY THREATS TO FURTHER DEVELOPMENT OF NUCLEAR POWER PLANTS IN THE U.S.? by Tammie L. Nottestad March 2010 Thesis Advisor: Robert Looney...Master’s Thesis 4. TITLE AND SUBTITLE What Are the Security Threats to Further Development of Nuclear Power Plants in the U.S.? 6. AUTHOR(S

  3. Physics and Its Multiple Roles in the International Atomic Energy Agency

    NASA Astrophysics Data System (ADS)

    Massey, Charles D.

    2017-01-01

    The IAEA is the world's centre for cooperation in the nuclear field. It was set up as the world's ``Atoms for Peace'' organization in 1957 within the United Nations family. The Agency works with its Member States and multiple partners worldwide to promote the safe, secure and peaceful use of nuclear technologies. Three main areas of work underpin the IAEA's mission: Safety and Security, Science and Technology, and Safeguards and Verification. To carry out its mission, the Agency is authorized to encourage and assist research on, and development and practical application of, atomic energy for peaceful uses throughout the world; foster the exchange of scientific and technical information on peaceful uses of atomic energy; and encourage the exchange of training of scientists and experts in the field of peaceful uses of atomic energy. Nowadays, nuclear physics and nuclear technology are applied in a great variety of social areas, such as power production, medical diagnosis and therapies, environmental protection, security control, material tests, food processing, waste treatments, agriculture and artifacts analysis. This presentation will cover the role and practical application of physics at the IAEA, and, in particular, focus on the role physics has, and will play, in nuclear security.

  4. Lessons Learned in Over a Decade of Technical Support for U.S. Nuclear Cyber Security Programmes

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Glantz, Clifford S.; Landine, Guy P.; Craig, Philip A.

    Pacific Northwest National Laboratory’s (PNNL) nuclear cyber security team has been providing technical support to the U.S. Nuclear Regulatory Commission (NRC) since 2002. This team has provided cyber security technical experties in conducting cyber security inspections, developing of regulatory rules and guidance, reviewing facility cyber security plans, developing inspection guidance, and developing and teaching NRC inspectors how to conduct cyber security assessments. The extensive experience the PNNL team has gathered has allowed them to compile a lenghty list of recommendations on how to improve cyber security programs and conduct assessments. A selected set of recommendations are presented, including the needmore » to: integrate an array of defenisve strategies into a facility’s cyber security program, coordinate physical and cyber security activities, train phycial security forces to resist a cyber-enabled physical attack, improve estimates of the consequences of a cyber attack, properly resource cyber security assessments, appropropriately account for insider threats, routinely monitor security devices for potential attacks, supplement compliance-based requirements with risk-based decision making, and introduce the concept of resilience into cyber security programs.« less

  5. Regulatory Guide on Conducting a Security Vulnerability Assessment

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ek, David R.

    This document will provide guidelines on conducting a security vulnerability assessment at a facility regulated by the Radiation Protection Centre. The guidelines provide a performance approach assess security effectiveness. The guidelines provide guidance for a review following the objectives outlined in IAEA NSS#11 for Category 1, 2, & 3 sources.

  6. Nuclear cardiology practices and radiation exposure in Africa: results from the IAEA Nuclear Cardiology Protocols Study (INCAPS).

    PubMed

    Bouyoucef, Salah E; Mercuri, Mathew; Pascual, Thomas N; Allam, Adel H; Vangu, Mboyo; Vitola, João V; Better, Nathan; Karthikeyan, Ganesan; Mahmarian, John J; Rehani, Madan M; Kashyap, Ravi; Dondi, Maurizio; Paez, Diana; Einstein, Andrew J

    While nuclear myocardial perfusion imaging (MPI) offers many benefits to patients with known or suspected cardiovascular disease, concerns exist regarding radiation-associated health effects. Little is known regarding MPI practice in Africa. We sought to characterise radiation doses and the use of MPI best practices that could minimise radiation in African nuclear cardiology laboratories, and compare these to practice worldwide. Demographics and clinical characteristics were collected for a consecutive sample of 348 patients from 12 laboratories in six African countries over a one-week period from March to April 2013. Radiation effective dose (ED) was estimated for each patient. A quality index (QI) enumerating adherence to eight best practices, identified a priori by an IAEA expert panel, was calculated for each laboratory. We compared these metrics with those from 7 563 patients from 296 laboratories outside Africa. Median (interquartile range) patient ED in Africa was similar to that of the rest of the world [9.1 (5.1-15.6) vs 10.3 mSv (6.8-12.6), p = 0.14], although a larger proportion of African patients received a low ED, ≤ 9 mSv targeted in societal recommendations (49.7 vs 38.2%, p < 0.001). Bestpractice adherence was higher among African laboratories (QI score: 6.3 ± 1.2 vs 5.4 ± 1.3, p = 0.013). However, median ED varied significantly among African laboratories (range: 2.0-16.3 mSv; p < 0.0001) and QI range was 4-8. Patient radiation dose from MPI in Africa was similar to that in the rest of the world, and adherence to best practices was relatively high in African laboratories. Nevertheless there remain opportunities to further reduce radiation exposure to African patients from MPI.

  7. Nuclear cardiology practices and radiation exposure in Africa: results from the IAEA Nuclear Cardiology Protocols Study (INCAPS)

    PubMed Central

    Bouyoucef, Salah E; Mercuri, Mathew; Einstein, Andrew J; Pascual, Thomas NB; Kashyap, Ravi; Dondi, Maurizio; Paez, Diana; Allam, Adel H; Vangu, Mboyo; Vitola, João V; Better, Nathan; Karthikeyan, Ganesan; Mahmarian, John J; Rehani, Madan M; Einstein, Andrew J

    2017-01-01

    Summary Objective: While nuclear myocardial perfusion imaging (MPI) offers many benefits to patients with known or suspected cardiovascular disease, concerns exist regarding radiationassociated health effects. Little is known regarding MPI practice in Africa. We sought to characterise radiation doses and the use of MPI best practices that could minimise radiation in African nuclear cardiology laboratories, and compare these to practice worldwide. Methods: Demographics and clinical characteristics were collected for a consecutive sample of 348 patients from 12 laboratories in six African countries over a one-week period from March to April 2013. Radiation effective dose (ED) was estimated for each patient. A quality index (QI) enumerating adherence to eight best practices, identified a priori by an IAEA expert panel, was calculated for each laboratory. We compared these metrics with those from 7 563 patients from 296 laboratories outside Africa. Results: to that of the rest of the world [9.1 (5.1–15.6) vs 10.3 mSv (6.8–12.6), p = 0.14], although a larger proportion of African patients received a low ED, ≤ 9 mSv targeted in societal recommendations (49.7 vs 38.2%, p < 0.001). Bestpractice adherence was higher among African laboratories (QI score: 6.3 ± 1.2 vs 5.4 ± 1.3, p = 0.013). However, median ED varied significantly among African laboratories (range: 2.0–16.3 mSv; p < 0.0001) and QI range was 4–8. Conclusion: Patient radiation dose from MPI in Africa was similar to that in the rest of the world, and adherence to best practices was relatively high in African laboratories. Nevertheless there remain opportunities to further reduce radiation exposure to African patients from MPI. PMID:28906538

  8. The Application of materials attractiveness in a graded approach to nuclear materials security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ebbinghaus, B.; Bathke, C.; Dalton, D.

    2013-07-01

    The threat from terrorist groups has recently received greater attention. In this paper, material quantity and material attractiveness are addressed through the lens of a minimum security strategy needed to prevent the construction of a nuclear explosive device (NED) by an adversary. Nuclear materials are placed into specific security categories (3 or 4 categories) , which define a number of security requirements to protect the material. Materials attractiveness can be divided into four attractiveness levels, High, Medium, Low, and Very Low that correspond to the utility of the material to the adversary and to a minimum security strategy that ismore » necessary to adequately protect the nuclear material. We propose a graded approach to materials attractiveness that recognizes for instance substantial differences in attractiveness between pure reactor-grade Pu oxide (High attractiveness) and fresh MOX fuel (Low attractiveness). In either case, an adversary's acquisition of a Category I quantity of plutonium would be a major incident, but the acquisition of Pu oxide by the adversary would be substantially worse than the acquisition of fresh MOX fuel because of the substantial differences in the time and complexity required of the adversary to process the material and fashion it into a NED.« less

  9. Impact of age on the selection of nuclear cardiology stress protocols: The INCAPS (IAEA nuclear cardiology protocols) study.

    PubMed

    Al-Mallah, Mouaz H; Pascual, Thomas N B; Mercuri, Mathew; Vitola, João V; Karthikeyan, Ganesan; Better, Nathan; Dondi, Maurizio; Paez, Diana; Einstein, Andrew J

    2018-05-15

    There is growing concern about radiation exposure from nuclear myocardial perfusion imaging (MPI), particularly among younger patients who are more prone to develop untoward effects of ionizing radiation, and hence US and European professional society guidelines recommend age as a consideration in weighing radiation risk from MPI. We aimed to determine how patient radiation doses from MPI vary across age groups in a large contemporary international cohort. Data were collected as part of a global cross-sectional study of centers performing MPI coordinated by the International Atomic Energy Agency (IAEA). Sites provided information on each MPI study completed during a single week in March-April 2013. We compared across age groups laboratory adherence to pre-specified radiation-related best practices, radiation effective dose (ED; a whole-body measure reflecting the amount of radiation to each organ and its relative sensitivity to radiation's deleterious effects), and the proportion of patients with ED ≤ 9 mSv, a target level specified in guidelines. Among 7911 patients undergoing MPI in 308 laboratories in 65 countries, mean ED was 10.0 ± 4.5 mSv with slightly higher exposure among younger age groups (trend p value < 0.001). There was no difference in the proportion of patients with ED ≤ 9 mSv across age groups, or in adherence to best practices based on the median age of patients in a laboratory. In contemporary nuclear cardiology practice, the age of the patient appears not to impact protocol selection and radiation dose, contrary to professional society guidelines. Copyright © 2018. Published by Elsevier B.V.

  10. Keeping up With The Neighbors: Nonproliferation and Implementation of UNSCR 1540

    DTIC Science & Technology

    2016-02-15

    of Acts of Nuclear Terrorism (ICSANT) 25 3.2. Voluntary Commitments 3.2.1. International Atomic Energy Agency ( IAEA ) membership 3.2.2... IAEA Nuclear Security Fund contributions 3.2.7. Bilateral or multilateral assistance 3.2.8. Centers of Excellence 3.3. International Assurances...CPPNM implementation authority 4.2.2. National legal framework for CPPNM 4.3. Safeguards Adherence and Compliance 4.3.1. IAEA safeguards agreement

  11. 33 CFR 165.1155 - Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach, California.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... Nuclear Power Plant, Avila Beach, California. 165.1155 Section 165.1155 Navigation and Navigable Waters... Coast Guard District § 165.1155 Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach... surface to bottom, within a 2,000 yard radius of Diablo Canyon Nuclear Power Plant centered at position 35...

  12. 33 CFR 165.1155 - Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach, California.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... Nuclear Power Plant, Avila Beach, California. 165.1155 Section 165.1155 Navigation and Navigable Waters... Coast Guard District § 165.1155 Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach... surface to bottom, within a 2,000 yard radius of Diablo Canyon Nuclear Power Plant centered at position 35...

  13. 33 CFR 165.1155 - Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach, California.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... Nuclear Power Plant, Avila Beach, California. 165.1155 Section 165.1155 Navigation and Navigable Waters... Coast Guard District § 165.1155 Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach... surface to bottom, within a 2,000 yard radius of Diablo Canyon Nuclear Power Plant centered at position 35...

  14. 33 CFR 165.1155 - Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach, California.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... Nuclear Power Plant, Avila Beach, California. 165.1155 Section 165.1155 Navigation and Navigable Waters... Coast Guard District § 165.1155 Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach... surface to bottom, within a 2,000 yard radius of Diablo Canyon Nuclear Power Plant centered at position 35...

  15. 33 CFR 165.1155 - Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach, California.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... Nuclear Power Plant, Avila Beach, California. 165.1155 Section 165.1155 Navigation and Navigable Waters... Coast Guard District § 165.1155 Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach... surface to bottom, within a 2,000 yard radius of Diablo Canyon Nuclear Power Plant centered at position 35...

  16. Department of Energy Efforts to Promote Universal Adherence to the IAEA Additional Protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Killinger, Mark H.; Hansen, Linda H.; Kovacic, Don N.

    2009-10-06

    Entry-into-force of the U.S. Additional Protocol (AP) in January 2009 continues to demonstrate the ongoing commitment by the United States to promote universal adherence to the AP. The AP is a critical tool for improving the International Atomic Energy Agency’s (IAEA) capabilities to detect undeclared activities that indicate a clandestine nuclear weapons program. This is because States Parties are required to provide information about, and access to, nuclear fuel cycle activities beyond their traditional safeguards reporting requirements. As part of the U.S. AP Implementation Act and Senate Resolution of Ratification, the Administration is required to report annually to Congress onmore » measures taken to achieve the adoption of the AP in non-nuclear weapon states, as well as assistance to the IAEA to promote the effective implementation of APs in those states. A key U.S. effort in this area is being managed by the International Nuclear Safeguards and Engagement Program (INSEP) of the U.S. Department of Energy (DOE). Through new and existing bilateral cooperation agreements, INSEP has initiated technical assistance projects for AP implementation with selected non-weapon states. States with which INSEP is currently cooperating include Vietnam and Thailand, with Indonesia, Algeria, Morocco, and other countries as possible future collaborators in the area of AP implementation. The INSEP collaborative model begins with a joint assessment with our partners to identify specific needs they may have regarding entering the AP into force and any impediments to successful implementation. An action plan is then developed detailing and prioritizing the necessary joint activities. Such assistance may include: advice on developing legal frameworks and regulatory documents; workshops to promote understanding of AP requirements; training to determine possible declarable activities; assistance in developing a system to collect and submit declarations; performing industry

  17. Nuclear Power Plant Cyber Security Discrete Dynamic Event Tree Analysis (LDRD 17-0958) FY17 Report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wheeler, Timothy A.; Denman, Matthew R.; Williams, R. A.

    Instrumentation and control of nuclear power is transforming from analog to modern digital assets. These control systems perform key safety and security functions. This transformation is occurring in new plant designs as well as in the existing fleet of plants as the operation of those plants is extended to 60 years. This transformation introduces new and unknown issues involving both digital asset induced safety issues and security issues. Traditional nuclear power risk assessment tools and cyber security assessment methods have not been modified or developed to address the unique nature of cyber failure modes and of cyber security threat vulnerabilities.more » iii This Lab-Directed Research and Development project has developed a dynamic cyber-risk in- formed tool to facilitate the analysis of unique cyber failure modes and the time sequencing of cyber faults, both malicious and non-malicious, and impose those cyber exploits and cyber faults onto a nuclear power plant accident sequence simulator code to assess how cyber exploits and cyber faults could interact with a plants digital instrumentation and control (DI&C) system and defeat or circumvent a plants cyber security controls. This was achieved by coupling an existing Sandia National Laboratories nuclear accident dynamic simulator code with a cyber emulytics code to demonstrate real-time simulation of cyber exploits and their impact on automatic DI&C responses. Studying such potential time-sequenced cyber-attacks and their risks (i.e., the associated impact and the associated degree of difficulty to achieve the attack vector) on accident management establishes a technical risk informed framework for developing effective cyber security controls for nuclear power.« less

  18. Nuclear and isotopic techniques applied to supporting nutritional studies in East Asia and Pacific Countries: IAEA's contributions over 20 years.

    PubMed

    Kim, Seong-Ai; Miranda-da-Cruz, B; Mokhtar, Najat; Iyengar, Venkatesh

    2004-01-01

    The world's scientific community has recognized that isotopic techniques play a vital role in monitoring the effectiveness of nutrition intervention by providing precise data on absorption, bioavailablity and interaction of various micronutrients in a cost effective manner. The International Atomic Energy Agency (IAEA) has been supporting many such health related studies in Member States from developing countries using nuclear and isotopic methods for over 20 years. This report documents the Agency's support for a variety of projects in East Asia and Pacific countries to assess body composition, total energy expenditure, nutrient intake, osteoporosis, infection, vitamin and mineral bioavailability as well as food composition. The IAEA spent a total of 10,302,356 US dollars through Coordinated Research Projects (CRP) and Technical Cooperation Projects (TCP) over the past 20 years. Out of this only 2,732,802, US dollars or 26.5% was used by the East Asia and Pacific countries. While the participation of East Asia and Pacific countries was strong in CRPs and moderate in regional TCPs, they did not participate in national TCPs at all. The non-participation under national TCPs is a serious deficiency when compared with Latin American and African regions and therefore, more participation from the East Asia and Pacific countries in national TCPs is strongly encouraged in the future.

  19. Graduate Research Assistant Program for Professional Development at Oak Ridge National Laboratory (ORNL) Global Nuclear Security Technology Division (GNSTD)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Eipeldauer, Mary D; Shelander Jr, Bruce R

    2012-01-01

    The southeast is a highly suitable environment for establishing a series of nuclear safety, security and safeguards 'professional development' courses. Oak Ridge National Laboratory (ORNL) provides expertise in the research component of these subjects while the Y-12 Nuclear Security Complex handles safeguards/security and safety applications. Several universities (i.e., University of Tennessee, Knoxville (UTK), North Carolina State University, University of Michigan, and Georgia Technology Institute) in the region, which offer nuclear engineering and public policy administration programs, and the Howard Baker Center for Public Policy make this an ideal environment for learning. More recently, the Institute for Nuclear Security (INS) wasmore » established between ORNL, Y-12, UTK and Oak Ridge Associate Universities (ORAU), with a focus on five principal areas. These areas include policy, law, and diplomacy; education and training; science and technology; operational and intelligence capability building; and real-world missions and applications. This is a new approach that includes professional development within the graduate research assistant program addressing global needs in nuclear security, safety and safeguards.« less

  20. Federal securities law and the need to disclose the risk of canceling nuclear plant

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sponseller, D.

    1984-11-08

    Almost every electric utility company involved in nuclear plant construction has experienced difficulty as a result of the deteriorating condition of the nuclear industry as a whole. The thrust of a growing number of lawsuits brought against electric companies for alleged violations of federal securities laws is that the companies failed to reveal cost overruns, delays, and the risk of cancellation and write-off of nuclear plants in their annual reports and registration statements. A review of several suits and the disclosure requirements of securities statutes concludes that, although investors have known about utility problems, they have just become aware thismore » year that the entire financial viability of the electric companies is threatened.« less

  1. Russian University Education in Nuclear Safeguards and Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Duncan, Cristen L.; Kryuchkov, Eduard F.; Geraskin, Nikolay I.

    2009-03-15

    As safeguards and security (S&S) systems are installed and upgraded in nuclear facilities throughout Russia, it becomes increasingly important to develop mechanisms for educating future Russian nuclear scientists and engineers in the technologies and methodologies of physical protection (PP) and nuclear material control and accounting (MC&A). As part of the U.S. Department of Energy’s (DOE) program to secure nuclear materials in Russia, the Education Project supports technical S&S degree programs at key Russian universities and nonproliferation education initiatives throughout the Russian Federation that are necessary to achieve the overall objective of fostering qualified and vigilant Russian S&S personnel. The Educationmore » Project supports major educational degree programs at the Moscow Engineering Physics Institute (MEPhI) and Tomsk Polytechnic University (TPU). The S&S Graduate Program is available only at MEPhI and is the world’s first S&S degree program. Ten classes of students have graduated with a total of 79 Masters Degrees as of early 2009. At least 84% of the graduates over the ten years are still working in the S&S field. Most work at government agencies or research organizations, and some are pursuing their PhD. A 5½ year Engineering Degree Program (EDP) in S&S is currently under development at MEPhI and TPU. The EDP is more tailored to the needs of nuclear facilities. The program’s first students (14) graduated from MEPhI in February 2007. Similar-sized classes are graduating from MEPhI each February. All of the EDP graduates are working in the S&S field, many at nuclear facilities. TPU also established an EDP and graduated its first class of approximately 18 students in February 2009. For each of these degree programs, the American project team works with MEPhI and TPU to develop appropriate curriculum, identify and acquire various training aids, develop and publish textbooks, and strengthen instructor skills. The project has also

  2. From Communities of Interest to Communities of Practice: The Role and Impact of Professional Development in Nuclear Security Education

    ERIC Educational Resources Information Center

    Moran, Matthew; Hobbs, Christopher

    2018-01-01

    In recent years, nuclear security has gained prominence on the international security agenda. Driven by post 9/11 anxieties and the politicization of fears regarding nuclear terrorism, concerns in this area have spawned a wealth of initiatives, which seek to counter this threat. Principal among these have been efforts to promote nuclear security…

  3. INDC International Nuclear Data Committee

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nichols, A.; McCutchan, E.; Dimitriou, P.

    The 22nd meeting of the International Network of Nuclear Structure and Decay Data Evaluators was convened at the Lawrence Berkeley National Laboratory, Berkeley, USA, from 22 to 26 May 2017 under the auspices of the IAEA Nuclear Data Section. This meeting was attended by 38 scientists from 12 Member States and the IAEA, all of whom are concerned primarily with the measurement, evaluation and dissemination of nuclear structure and decay data. A summary of the meeting, data centre reports, various proposals considered, technical discussions, actions agreed by the participants, and the resulting recommendations/conclusions are presented within this document.

  4. Testing the validity of the International Atomic Energy Agency (IAEA) safety culture model.

    PubMed

    López de Castro, Borja; Gracia, Francisco J; Peiró, José M; Pietrantoni, Luca; Hernández, Ana

    2013-11-01

    This paper takes the first steps to empirically validate the widely used model of safety culture of the International Atomic Energy Agency (IAEA), composed of five dimensions, further specified by 37 attributes. To do so, three independent and complementary studies are presented. First, 290 students serve to collect evidence about the face validity of the model. Second, 48 experts in organizational behavior judge its content validity. And third, 468 workers in a Spanish nuclear power plant help to reveal how closely the theoretical five-dimensional model can be replicated. Our findings suggest that several attributes of the model may not be related to their corresponding dimensions. According to our results, a one-dimensional structure fits the data better than the five dimensions proposed by the IAEA. Moreover, the IAEA model, as it stands, seems to have rather moderate content validity and low face validity. Practical implications for researchers and practitioners are included. Copyright © 2013 Elsevier Ltd. All rights reserved.

  5. Norms Versus Security: What is More Important to Japan’s View of Nuclear Weapons

    DTIC Science & Technology

    2017-03-01

    objectives: “1) prevent the spread of nuclear weapons and weapons technology, 2) promote cooperation in the peaceful uses of nuclear energy , and 3...http://www.world- nuclear.org/information-library/safety-and-security/safety-of-plants/fukushima-accident.aspx. 40 “Japanese Wary of Nuclear Energy ...PewResearchCenter, accessed February 22, 2017. http://www.pewglobal.org/2012/06/05/japanese-wary-of- nuclear - energy / 41 Malcolm Foster, “Thousands

  6. Nuclear Myanmar; Same Book, Different Cover

    DTIC Science & Technology

    2014-10-30

    the International Atomic Energy Agency ( IAEA ) in September 2013. The author makes three arguments to corroborate this thesis. First, Myanmar’s...military does not intend to allow IAEA inspectors access to their clandestine military research sites. The author concludes with recommendations for...the United States government and military leaders to compel the Myanmar government and military to cease any nuclear weapon program and allow IAEA

  7. Seabed gamma-ray spectrometry: applications at IAEA-MEL.

    PubMed

    Osvath, I; Povinec, P P

    2001-01-01

    The technique of underwater gamma-ray spectrometry has been developed to complement or replace the traditional sampling-sample analysis approach for applications with space-time constraints, e.g. large areas of investigation, emergency response or long-term monitoring. IAEA-MEL has used both high-efficiency NaI(Tl) and high-resolution HPGe spectrometry to investigate contamination with anthropogenic radionuclides in a variety of marine environments. Surveys at the South Pacific nuclear test sites of Mururoa and Fangataufa have been used to guide sampling in areas of high contamination around ground zero points. In the Irish Sea offshore from the Sellafield nuclear reprocessing plant, a gamma-ray survey of seabed sediment was carried out to obtain estimates of the distribution and subsequently, for the inventory of 137Cs in the investigated area.

  8. Exploring the Application of Shared Ledger Technology to Safeguards and other National Security Topics

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Frazar, Sarah L.; Winters, Samuel T.; Kreyling, Sean J.

    In 2016, the Office of International Nuclear Safeguards at the National Nuclear Security Administration (NNSA) within the Department of Energy (DOE) commissioned the Pacific Northwest National Laboratory (PNNL) to explore the potential implications of the digital currency bitcoin and its underlying technologies on the safeguards system. The authors found that one category of technologies referred to as Shared Ledger Technology (SLT) offers a spectrum of benefits to the safeguards system. While further research is needed to validate assumptions and findings in the paper, preliminary analysis suggests that both the International Atomic Energy Agency (IAEA) and Member States can use SLTmore » to promote efficient, effective, accurate, and timely reporting, and increase transparency in the safeguards system without sacrificing confidentiality of safeguards data. This increased transparency and involvement of Member States in certain safeguards transactions could lead to increased trust and cooperation among States and the public, which generates a number of benefits. This paper describes these benefits and the analytical framework for assessing SLT applications for specific safeguards problems. The paper will also describe other national security areas where SLT could provide benefits.« less

  9. A Transferrable Belief Model Representation for Physical Security of Nuclear Materials

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    David Gerts

    This work analyzed various probabilistic methods such as classic statistics, Bayesian inference, possibilistic theory, and Dempster-Shafer theory of belief functions for the potential insight offered into the physical security of nuclear materials as well as more broad application to nuclear non-proliferation automated decision making theory. A review of the fundamental heuristic and basic limitations of each of these methods suggested that the Dempster-Shafer theory of belief functions may offer significant capability. Further examination of the various interpretations of Dempster-Shafer theory, such as random set, generalized Bayesian, and upper/lower probability demonstrate some limitations. Compared to the other heuristics, the transferrable beliefmore » model (TBM), one of the leading interpretations of Dempster-Shafer theory, can improve the automated detection of the violation of physical security using sensors and human judgment. The improvement is shown to give a significant heuristic advantage over other probabilistic options by demonstrating significant successes for several classic gedanken experiments.« less

  10. Taking Steps to Protect Against the Insider Threat

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pope, Noah Gale; Williams, Martha; Lewis, Joel

    2015-10-16

    Research reactors are required (in accordance with the Safeguards Agreement between the State and the IAEA) to maintain a system of nuclear material accounting and control for reporting quantities of nuclear material received, shipped, and held on inventory. Enhancements to the existing accounting and control system can be made at little additional cost to the facility, and these enhancements can make nuclear material accounting and control useful for nuclear security. In particular, nuclear material accounting and control measures can be useful in protecting against an insider who is intent on unauthorized removal or misuse of nuclear material or misuse ofmore » equipment. An enhanced nuclear material accounting and control system that responds to nuclear security is described in NSS-25G, Use of Nuclear Material Accounting and Control for Nuclear Security Purposes at Facilities, which is scheduled for distribution by the IAEA Department of Nuclear Security later this year. Accounting and control measures that respond to the insider threat are also described in NSS-33, Establishing a System for Control of Nuclear Material for Nuclear Security Purposes at a Facility During Storage, Use and Movement, and in NSS-41, Preventive and Protective Measures against Insider Threats (originally issued as NSS-08), which are available in draft form. This paper describes enhancements to existing material control and accounting systems that are specific to research reactors, and shows how they are important to nuclear security and protecting against an insider.« less

  11. National Security in the Nuclear Age: Public Library Proposal and Booklist. May 1987 Update.

    ERIC Educational Resources Information Center

    Dane, Ernest B.

    To increase public understanding of national security issues, this document proposes that a balanced and up-to-date collection of books and other materials on national security in the nuclear age be included in all U.S. public libraries. The proposal suggests that the books be grouped together on an identified shelf. Selection criteria for the…

  12. Hybrid imaging worldwide-challenges and opportunities for the developing world: a report of a Technical Meeting organized by IAEA.

    PubMed

    Kashyap, Ravi; Dondi, Maurizio; Paez, Diana; Mariani, Guliano

    2013-05-01

    The growth in nuclear medicine, in the past decade, is largely due to hybrid imaging, specifically single-photon emission tomography-computed tomography (SPECT-CT) and positron emission tomography-computed tomography (PET-CT). Introduction and use of hybrid imaging has been growing at a fast pace. This has led to many challenges and opportunities to the personnel dealing with it. The International Atomic Energy Agency (IAEA) keeps a close watch on the trends in applications of nuclear techniques in health by many ways, including obtaining inputs from member states and professional societies. In 2012, a Technical Meeting on trends in hybrid imaging was organized by IAEA to understand the current status and trends of hybrid imaging using nuclear techniques, its role in clinical practice, and associated educational needs and challenges. Perspective of scientific societies and professionals from all the regions of the world was obtained. Heterogeneity in value, educational needs, and access was noted and the drivers of this heterogeneity were discussed. This article presents the key points shared during the technical meeting, focusing primarily on SPECT-CT and PET-CT, and shares the action plan for IAEA to deal with heterogeneity as suggested by the participants. Copyright © 2013 Elsevier Inc. All rights reserved.

  13. Game Imaging Meets Nuclear Reality

    ScienceCinema

    Michel, Kelly; Watkins, Adam

    2018-01-16

    At Los Alamos National Laboratory, a team of artists and animators, nuclear engineers and computer scientists is teaming to provide 3-D models of nuclear facilities to train IAEA safeguards inspectors and others who need fast familiarity with specific nuclear sites.

  14. Strengthening IAEA Safeguards for Research Reactors

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Reid, Bruce D.; Anzelon, George A.; Budlong-Sylvester, Kory

    During their December 10-11, 2013, workshop in Grenoble France, which focused on the history and future of safeguarding research reactors, the United States, France and the United Kingdom (UK) agreed to conduct a joint study exploring ways to strengthen the IAEA’s safeguards approach for declared research reactors. This decision was prompted by concerns about: 1) historical cases of non-compliance involving misuse (including the use of non-nuclear materials for production of neutron generators for weapons) and diversion that were discovered, in many cases, long after the violations took place and as part of broader pattern of undeclared activities in half amore » dozen countries; 2) the fact that, under the Safeguards Criteria, the IAEA inspects some reactors (e.g., those with power levels under 25 MWt) less than once per year; 3) the long-standing precedent of States using heavy water research reactors (HWRR) to produce plutonium for weapons programs; 4) the use of HEU fuel in some research reactors; and 5) various technical characteristics common to some types of research reactors that could provide an opportunity for potential proliferators to misuse the facility or divert material with low probability of detection by the IAEA. In some research reactors it is difficult to detect diversion or undeclared irradiation. In addition, infrastructure associated with research reactors could pose a safeguards challenge. To strengthen the effectiveness of safeguards at the State level, this paper advocates that the IAEA consider ways to focus additional attention and broaden its safeguards toolbox for research reactors. This increase in focus on the research reactors could begin with the recognition that the research reactor (of any size) could be a common path element on a large number of technically plausible pathways that must be considered when performing acquisition pathway analysis (APA) for developing a State Level Approach (SLA) and Annual Implementation Plan

  15. Recommended observational skills training for IAEA safeguards inspections. Final report: Recommended observational skills training for IAEA safeguards inspections

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Toquam, J.L.; Morris, F.A.

    This is the second of two reports prepared to assist the International Atomic Energy Agency (IAEA or Agency) in enhancing the effectiveness of its international safeguards inspections through inspector training in {open_quotes}Observational Skills{close_quotes}. The first (Phase 1) report was essentially exploratory. It defined Observational Skills broadly to include all appropriate cognitive, communications, and interpersonal techniques that have the potential to help IAEA safeguards inspectors function more effectively. It identified 10 specific Observational Skills components, analyzed their relevance to IAEA safeguards inspections, and reviewed a variety of inspection programs in the public and private sectors that provide training in one ormore » more of these components. The report concluded that while it should be possible to draw upon these other programs in developing Observational Skills training for IAEA inspectors, the approaches utilized in these programs will likely require significant adaption to support the specific job requirements, policies, and practices that define the IAEA inspector`s job. The overall objective of this second (Phase 2) report is to provide a basis for the actual design and delivery of Observational Skills training to IAEA inspectors. The more specific purposes of this report are to convey a fuller understanding of the potential application of Observational Skills to the inspector`s job, describe inspector perspectives on the relevance and importance of particular Observational Skills, identify the specific Observational Skill components that are most important and relevant to enhancing safeguards inspections, and make recommendations as to Observational Skills training for the IAEA`s consideration in further developing its Safeguards training program.« less

  16. The Regulatory Challenges of Decommissioning Nuclear Power Plants in Korea - 13101

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lee, Jungjoon; Ahn, Sangmyeon; Choi, Kyungwoo

    As of 2012, 23 units of nuclear power plants are in operation, but there is no experience of permanent shutdown and decommissioning of nuclear power plant in Korea. It is realized that, since late 1990's, improvement of the regulatory framework for decommissioning has been emphasized constantly from the point of view of International Atomic Energy Agency (IAEA)'s safety standards. And it is known that now IAEA prepare the safety requirement on decommissioning of facilities, its title is the Safe Decommissioning of Facilities, General Safety Requirement Part 6. According to the result of IAEA's Integrated Regulatory Review Service (IRRS) mission tomore » Korea in 2011, it was recommended that the regulatory framework for decommissioning should require decommissioning plans for nuclear installations to be constructed and operated and these plans should be updated periodically. In addition, after the Fukushima nuclear disaster in Japan in March of 2011, preparedness for early decommissioning caused by an unexpected severe accident became also important issues and concerns. In this respect, it is acknowledged that the regulatory framework for decommissioning of nuclear facilities in Korea need to be improved. First of all, we identify the current status and relevant issues of regulatory framework for decommissioning of nuclear power plants compared to the IAEA's safety standards in order to achieve our goal. And then the plan is to be established for improvement of regulatory framework for decommissioning of nuclear power plants in Korea. After dealing with it, it is expected that the revised regulatory framework for decommissioning could enhance the safety regime on the decommissioning of nuclear power plants in Korea in light of international standards. (authors)« less

  17. National and International Security Applications of Cryogenic Detectors—Mostly Nuclear Safeguards

    NASA Astrophysics Data System (ADS)

    Rabin, Michael W.

    2009-12-01

    As with science, so with security—in both arenas, the extraordinary sensitivity of cryogenic sensors enables high-confidence detection and high-precision measurement even of the faintest signals. Science applications are more mature, but several national and international security applications have been identified where cryogenic detectors have high potential payoff. International safeguards and nuclear forensics are areas needing new technology and methods to boost speed, sensitivity, precision and accuracy. Successfully applied, improved nuclear materials analysis will help constrain nuclear materials diversion pathways and contribute to treaty verification. Cryogenic microcalorimeter detectors for X-ray, gamma-ray, neutron, and alpha-particle spectrometry are under development with these aims in mind. In each case the unsurpassed energy resolution of microcalorimeters reveals previously invisible spectral features of nuclear materials. Preliminary results of quantitative analysis indicate substantial improvements are still possible, but significant work will be required to fully understand the ultimate performance limits.

  18. Technical cooperation on nuclear security between the United States and China : review of the past and opportunities for the future.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pregenzer, Arian Leigh

    2011-12-01

    The United States and China are committed to cooperation to address the challenges of the next century. Technical cooperation, building on a long tradition of technical exchange between the two countries, can play an important role. This paper focuses on technical cooperation between the United States and China in the areas of nonproliferation, arms control and other nuclear security topics. It reviews cooperation during the 1990s on nonproliferation and arms control under the U.S.-China Arms Control Exchange, discusses examples of ongoing activities under the Peaceful Uses of Technology Agreement to enhance security of nuclear and radiological material, and suggests opportunitiesmore » for expanding technical cooperation between the defense nuclear laboratories of both countries to address a broader range of nuclear security topics.« less

  19. Nuclear security and radiological preparedness for the olympic games, athens 2004: lessons learned for organizing major public events.

    PubMed

    Kamenopoulou, Vassiliki; Dimitriou, Panayiotis; Hourdakis, Constantine J; Maltezos, Antonios; Matikas, Theodore; Potiriadis, Constantinos; Camarinopoulos, Leonidas

    2006-10-01

    In light of the exceptional circumstances that arose from hosting the Olympic Games in Athens in 2004 and from recent terrorist events internationally, Greece attributes the highest priority to security issues. According to its statutory role, the Greek Atomic Energy Commission is responsible for emergency preparedness and response in case of nuclear and radiological events, and advises the Government on the measures and interventions necessary to protect the public. In this context, the Commission participated in the Nuclear, Radiological, Biological, and Chemical Threat National Emergency Plan, specially developed for the Olympic Games, and coordinated by the Olympic Games Security Division. The objective of this paper is to share the experience gained during the organization of the Olympic Games and to present the nuclear security program implemented prior to, during, and beyond the Games, in order to prevent, detect, assess, and respond to the threat of nuclear terrorism. This program adopted a multi-area coverage of nuclear security, including physical protection of nuclear and radiological facilities, prevention of smuggling of radioactive materials through borders, prevention of dispersion of these materials into the Olympic venues, enhancement of emergency preparedness and response to radiological events, upgrading of the technical infrastructure, establishment of new procedures for assessing the threat and responding to radiological incidents, and training personnel belonging to several organizations involved in the National Emergency Response Plan. Finally, the close cooperation of Greek Authorities with the International Atomic Energy Agency and the U.S. Department of Energy, under the coordination of the Greek Atomic Energy Commission, is also discussed.

  20. Meeting the challenges of global nuclear medicine technologist training in the 21st century: the IAEA Distance Assisted Training (DAT) program.

    PubMed

    Patterson, Heather E; Nunez, Margarita; Philotheou, Geraldine M; Hutton, Brian F

    2013-05-01

    Many countries have made significant investments in nuclear medicine (NM) technology with the acquisition of modern equipment and establishment of facilities, however, often appropriate training is not considered as part of these investments. Training for NM professionals is continually evolving, with a need to meet changing requirements in the workforce. Even places where established higher education courses are available, these do not necessarily cater to the practical component of training and the ever-changing technology that is central to medical imaging. The continuing advances in NM technology and growth of applications in quantitative clinical assessment place increases the pressure on technologists to learn and practice new techniques. Not only is training to understand new concepts limited but often there is inadequate training in the basics of NM and this can be a major constraint to the effective use of the evolving technology. Developing appropriate training programs for the broader international NM community is one of the goals of the International Atomic Energy Agency (IAEA). A particularly successful and relevant development has been the program on 'distance assisted training (DAT) for NM professionals'. The development of DAT was initiated in the 1990s through Australian Government funding, administered under auspices of the IAEA through its Regional Cooperative Agreement, involving most countries in Asia that are Member States of the IAEA. The project has resulted in the development of a set of training modules which are designed for use under direct supervision in the workplace, delivered through means of distance-learning. The program has undergone several revisions and peer reviews with the current version providing a comprehensive training package that is now available online. DAT has been utilized widely in Asia or the Pacific region, Latin America, and parts of Africa and Europe. Currently there are approximately 1000 registered participants

  1. 33 CFR 165.505 - Security Zone; Calvert Cliffs Nuclear Power Plant, Chesapeake Bay, Calvert County, Maryland.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ...) Persons desiring to transit the area of the security zone may contact the Captain of the Port at telephone... REGULATED NAVIGATION AREAS AND LIMITED ACCESS AREAS Specific Regulated Navigation Areas and Limited Access Areas Fifth Coast Guard District § 165.505 Security Zone; Calvert Cliffs Nuclear Power Plant, Chesapeake...

  2. Statistical Methods Applied to Gamma-ray Spectroscopy Algorithms in Nuclear Security Missions

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Fagan, Deborah K.; Robinson, Sean M.; Runkle, Robert C.

    2012-10-01

    In a wide range of nuclear security missions, gamma-ray spectroscopy is a critical research and development priority. One particularly relevant challenge is the interdiction of special nuclear material for which gamma-ray spectroscopy supports the goals of detecting and identifying gamma-ray sources. This manuscript examines the existing set of spectroscopy methods, attempts to categorize them by the statistical methods on which they rely, and identifies methods that have yet to be considered. Our examination shows that current methods effectively estimate the effect of counting uncertainty but in many cases do not address larger sources of decision uncertainty—ones that are significantly moremore » complex. We thus explore the premise that significantly improving algorithm performance requires greater coupling between the problem physics that drives data acquisition and statistical methods that analyze such data. Untapped statistical methods, such as Bayes Modeling Averaging and hierarchical and empirical Bayes methods have the potential to reduce decision uncertainty by more rigorously and comprehensively incorporating all sources of uncertainty. We expect that application of such methods will demonstrate progress in meeting the needs of nuclear security missions by improving on the existing numerical infrastructure for which these analyses have not been conducted.« less

  3. New Nuclear Emergency Prognosis system in Korea

    NASA Astrophysics Data System (ADS)

    Lee, Hyun-Ha; Jeong, Seung-Young; Park, Sang-Hyun; Lee, Kwan-Hee

    2016-04-01

    incorporate the dose assessment methods of IAEA, WHO, and USNRC. The dose assessment result will express on the GIS (GIS (Geographic Information System) to provide to the local- governments and the central government. Acknowledgements This research has been supported by the Nuclear Safety and Security Commission [Reference No.1305020-0315-SB110

  4. IAEA activities in the area of partitioning and transmutation

    NASA Astrophysics Data System (ADS)

    Stanculescu, Alexander

    2006-06-01

    Four major challenges are facing the long-term development of nuclear energy: improvement of the economic competitiveness, meeting increasingly stringent safety requirements, adhering to the criteria of sustainable development, and public acceptance. Meeting the sustainability criteria is the driving force behind the topic of this paper. In this context, sustainability has two aspects: natural resources and waste management. IAEA's activities in the area of Partitioning and Transmutation (P&T) are mostly in response to the latter. While not involving the large quantities of gaseous products and toxic solid wastes associated with fossil fuels, radioactive waste disposal is today's dominant public acceptance issue. In fact, small waste quantities permit a rigorous confinement strategy, and mined geological disposal is the strategy followed by some countries. Nevertheless, political opposition arguing that this does not yet constitute a safe disposal technology has largely stalled these efforts. One of the primary reasons cited is the long life of many of the radioisotopes generated from fission. This concern has led to increased R&D efforts to develop a technology aimed at reducing the amount and radio-toxicity of long-lived radioactive waste through transmutation in fission reactors or sub-critical systems. In the frame of the Project on Technology Advances in Fast Reactors and Accelerator-Driven Systems (ADS), the IAEA initiated a number of activities on utilization of plutonium and transmutation of long-lived radioactive waste, ADS, and deuterium-tritium plasma-driven sub-critical systems. The paper presents past accomplishments, current status and planned activities of this IAEA project.

  5. 76 FR 72007 - ZionSolutions, LLC; Zion Nuclear Power Station, Units 1 and 2; Exemption From Certain Security...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-11-21

    ...; Zion Nuclear Power Station, Units 1 and 2; Exemption From Certain Security Requirements 1.0 Background Zion Nuclear Power Station (ZNPS or Zion), Unit 1, is a Westinghouse 3250 MWt Pressurized Water Reactor... activities in nuclear power reactors against radiological sabotage,'' paragraph (b)(1) states, ``The licensee...

  6. Sustainability of a Nuclear Security Educational Program at Tomsk Polytechnic University

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Boiko, Vladimir I.; Silaev, Maxim E.; Duncan, Cristen L.

    2012-06-07

    Educational programs for training of specialists in the area of material protection, control and accounting (MPC&A) for Russian nuclear facilities have been implemented at the National Research Tomsk Polytechnic University over the last eight years. The initial stage of creating the program, which can be deemed as successfully functioning, has been completed. The next stage entails further improvement of the program in order to create conditions for its sustainability and steady improvement. The educational program sustainability plan contains a number of steps, including the following: - Analysis of the status, standards and prospects for development of nuclear security educational programsmore » in the world; - Analysis of the current educational program, level of its functionality and the demand for the program as well as its capability to react adequately to external influences; - Analysis of the factors influencing program development at its current stage and in the future; - Assessment of needs and development of proposals for the program’s sustainability; - Assessment of needs and development of proposals for improving quality and increasing the demand for the program by potential employers; - Assessment of needs and development of proposals for expansion of the program’s content and the scope of its application; - Development of short-term and long-term plans for functioning and development. Strategic prospects for development are associated with the transition from MPC&A to a broader range of tasks covered by the specialization in the area of nuclear security.« less

  7. Alternative security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Weston, B.H.

    This book contains the following chapters: The Military and Alternative Security: New Missions for Stable Conventional Security; Technology and Alternative Security: A Cherished Myth Expires; Law and Alternative Security: Toward a Just World Peace; Politics and Alternative Security: Toward a More Democratic, Therefore More Peaceful, World; Economics and Alternative Security: Toward a Peacekeeping International Economy; Psychology and Alternative Security: Needs, Perceptions, and Misperceptions; Religion and Alternative Security: A Prophetic Vision; and Toward Post-Nuclear Global Security: An Overview.

  8. Improving the Transparency of IAEA Safeguards Reporting

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Toomey, Christopher; Hayman, Aaron M.; Wyse, Evan T.

    2011-07-17

    In 2008, the Standing Advisory Group on Safeguards Implementation (SAGSI) indicated that the International Atomic Energy Agency's (IAEA) Safeguards Implementation Report (SIR) has not kept pace with the evolution of safeguards and provided the IAEA with a set of recommendations for improvement. The SIR is the primary mechanism for providing an overview of safeguards implementation in a given year and reporting on the annual safeguards findings and conclusions drawn by the Secretariat. As the IAEA transitions to State-level safeguards approaches, SIR reporting must adapt to reflect these evolutionary changes. This evolved report will better reflect the IAEA's transition to amore » more qualitative and information-driven approach, based upon State-as-a-whole considerations. This paper applies SAGSI's recommendations to the development of multiple models for an evolved SIR and finds that an SIR repurposed as a 'safeguards portal' could significantly enhance information delivery, clarity, and transparency. In addition, this paper finds that the 'portal concept' also appears to have value as a standardized information presentation and analysis platform for use by Country Officers, for continuity of knowledge purposes, and the IAEA Secretariat in the safeguards conclusion process. Accompanying this paper is a fully functional prototype of the 'portal' concept, built using commercial software and IAEA Annual Report data.« less

  9. Certified reference materials for radionuclides in Bikini Atoll sediment (IAEA-410) and Pacific Ocean sediment (IAEA-412).

    PubMed

    Pham, M K; van Beek, P; Carvalho, F P; Chamizo, E; Degering, D; Engeler, C; Gascó, C; Gurriaran, R; Hanley, O; Harms, A V; Herrmann, J; Hult, M; Ikeuchi, Y; Ilchmann, C; Kanisch, G; Kis-Benedek, G; Kloster, M; Laubenstein, M; Llaurado, M; Mas, J L; Nakano, M; Nielsen, S P; Osvath, I; Povinec, P P; Rieth, U; Schikowski, J; Smedley, P A; Suplinska, M; Sýkora, I; Tarjan, S; Varga, B; Vasileva, E; Zalewska, T; Zhou, W

    2016-03-01

    The preparation and characterization of certified reference materials (CRMs) for radionuclide content in sediments collected offshore of Bikini Atoll (IAEA-410) and in the open northwest Pacific Ocean (IAEA-412) are described and the results of the certification process are presented. The certified radionuclides include: (40)K, (210)Pb ((210)Po), (226)Ra, (228)Ra, (228)Th, (232)Th, (234)U, (238)U, (239)Pu, (239+240)Pu and (241)Am for IAEA-410 and (40)K, (137)Cs, (210)Pb ((210)Po), (226)Ra, (228)Ra, (228)Th, (232)Th, (235)U, (238)U, (239)Pu, (240)Pu and (239+240)Pu for IAEA-412. The CRMs can be used for quality assurance and quality control purposes in the analysis of radionuclides in sediments, for development and validation of analytical methods and for staff training. Copyright © 2015 Elsevier Ltd. All rights reserved.

  10. Renovated Korean nuclear safety and security system: A review and suggestions to successful settlement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chung, W. S.; Yun, S. W.; Lee, D. S.

    2012-07-01

    Questions of whether past nuclear regulatory body of Korea is not a proper system to monitor and check the country's nuclear energy policy and utilization have been raised. Moreover, a feeling of insecurity regarding nuclear safety after the nuclear accident in Japan has spread across the public. This has stimulated a renovation of the nuclear safety regime in Korea. The Nuclear Safety and Security Commission (NSSC) was launched on October 26, 2011 as a regulatory body directly under the President in charge of strengthening independence and nuclear safety. This was a meaningful event as the NSSC it is a muchmore » more independent regulatory system for Korea. However, the NSSC itself does not guarantee an enhanced public acceptance of the nuclear policy and stable use nuclear energy. This study introduces the new NSSC system and its details in terms of organization structure, appropriateness of specialty, budget stability, and management system. (authors)« less

  11. Magnetic Imaging: a New Tool for UK National Nuclear Security

    NASA Astrophysics Data System (ADS)

    Darrer, Brendan J.; Watson, Joe C.; Bartlett, Paul; Renzoni, Ferruccio

    2015-01-01

    Combating illicit trafficking of Special Nuclear Material may require the ability to image through electromagnetic shields. This is the case when the trafficking involves cargo containers. Thus, suitable detection techniques are required to penetrate a ferromagnetic enclosure. The present study considers techniques that employ an electromagnetic based principle of detection. It is generally assumed that a ferromagnetic metallic enclosure will effectively act as a Faraday cage to electromagnetic radiation and therefore screen any form of interrogating electromagnetic radiation from penetrating, thus denying the detection of any eventual hidden material. In contrast, we demonstrate that it is actually possible to capture magnetic images of a conductive object through a set of metallic ferromagnetic enclosures. This validates electromagnetic interrogation techniques as a potential detection tool for National Nuclear Security applications.

  12. Magnetic Imaging: a New Tool for UK National Nuclear Security

    PubMed Central

    Darrer, Brendan J.; Watson, Joe C.; Bartlett, Paul; Renzoni, Ferruccio

    2015-01-01

    Combating illicit trafficking of Special Nuclear Material may require the ability to image through electromagnetic shields. This is the case when the trafficking involves cargo containers. Thus, suitable detection techniques are required to penetrate a ferromagnetic enclosure. The present study considers techniques that employ an electromagnetic based principle of detection. It is generally assumed that a ferromagnetic metallic enclosure will effectively act as a Faraday cage to electromagnetic radiation and therefore screen any form of interrogating electromagnetic radiation from penetrating, thus denying the detection of any eventual hidden material. In contrast, we demonstrate that it is actually possible to capture magnetic images of a conductive object through a set of metallic ferromagnetic enclosures. This validates electromagnetic interrogation techniques as a potential detection tool for National Nuclear Security applications. PMID:25608957

  13. Magnetic imaging: a new tool for UK national nuclear security.

    PubMed

    Darrer, Brendan J; Watson, Joe C; Bartlett, Paul; Renzoni, Ferruccio

    2015-01-22

    Combating illicit trafficking of Special Nuclear Material may require the ability to image through electromagnetic shields. This is the case when the trafficking involves cargo containers. Thus, suitable detection techniques are required to penetrate a ferromagnetic enclosure. The present study considers techniques that employ an electromagnetic based principle of detection. It is generally assumed that a ferromagnetic metallic enclosure will effectively act as a Faraday cage to electromagnetic radiation and therefore screen any form of interrogating electromagnetic radiation from penetrating, thus denying the detection of any eventual hidden material. In contrast, we demonstrate that it is actually possible to capture magnetic images of a conductive object through a set of metallic ferromagnetic enclosures. This validates electromagnetic interrogation techniques as a potential detection tool for National Nuclear Security applications.

  14. Nonproliferation, arms control and disarmament and extended deterrence in the new security environment

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pilat, Joseph F

    2009-01-01

    of a nuclear-free world is powerful, both existing nuclear powers and proliferators are unlikely to forego nuclear weapons entirely in a world that is dangerous and uncertain. And the emerging world would not necessarily be more secure and stable without nuclear weapons. Even if nuclear weapons were given up by the United States and other nuclear-weapon states, there would continue to be concerns about the proliferation of nuclear, chemical and biological weapons, which would not disappear and could worsen. WMD terrorism would remain a concern that was largely unaffected by US and other nuclear-weapon decisions. Conventional capabilities would not disappear and the prospects for warfare could rise. In addition, new problems could arise if rogue states or other non-status-quo powers attempted to take advantage of moves toward disarmament, while friends and allies who are not reassured as in the past could reconsider their options if deterrence declined. To address these challenges, non- and counter-proliferation and counterterrorismincluding defenses and consequence management-are priorities, especially in light of an anticipated 'renaissance' in civil nuclear power. The current agenda of the United States and others includes efforts to: (1) Strengthen International Atomic Energy Agency (IAEA) and its safeguards system; (2) Strengthen export controls, especially for sensitive technologies, by limiting the development of reprocessing and enrichment technologies and by requiring the Additional Protocol as a condition of supply; (3) Establish a reliable supply regime, including the possibility of multilateral or multinational ownership of fuel cycle facilities, as a means to promote nuclear energy without increasing the risks of proliferation or terrorism; (4) Implement effectively UN Security Council Resolution 1540; and (5) Strengthen and institutionalize the Proliferation Security Initiative and the Global Initiative to Combat Nuclear Terrorism. These and other

  15. Security Hardened Cyber Components for Nuclear Power Plants: Phase I SBIR Final Technical Report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Franusich, Michael D.

    SpiralGen, Inc. built a proof-of-concept toolkit for enhancing the cyber security of nuclear power plants and other critical infrastructure with high-assurance instrumentation and control code. The toolkit is based on technology from the DARPA High-Assurance Cyber Military Systems (HACMS) program, which has focused on applying the science of formal methods to the formidable set of problems involved in securing cyber physical systems. The primary challenges beyond HACMS in developing this toolkit were to make the new technology usable by control system engineers and compatible with the regulatory and commercial constraints of the nuclear power industry. The toolkit, packaged as amore » Simulink add-on, allows a system designer to assemble a high-assurance component from formally specified and proven blocks and generate provably correct control and monitor code for that subsystem.« less

  16. IAEA Co-ordinated Research Project: update of X-ray and gamma-ray decay data standards for detector calibration and other applications.

    PubMed

    Nichols, Alan L

    2004-01-01

    A Co-ordinated Research Project (CRP) was established in 1998 by the IAEA Nuclear Data Section (Update of X-ray and gamma-ray Decay Data Standards for Detector Calibration and Other Applications), in order to improve further the recommended decay data used to undertake efficiency calibrations of gamma-ray detectors. Participants in this CRP reviewed and modified the list of radionuclides most suited for detector efficiency calibration, and also considered the decay-data needs for safeguards, waste management, dosimetry, nuclear medicine, material analysis and environmental monitoring. Overall, 62 radionuclides were selected for decay-data evaluation, along with four parent-daughter combinations and two natural decay chains. gamma-ray emissions from specific nuclear reactions were also included to extend the calibrant energy well beyond 10 MeV. A significant number of these decay-data evaluations have been completed, and an IAEA-TECDOC report and database are in the process of being assembled for planned completion by the end of 2003.

  17. Hydrothermal Alteration of Glass from Underground Nuclear Tests: Formation and Transport of Pu-clay Colloids at the Nevada National Security Site

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zavarin, M.; Zhao, P.; Joseph, C.

    2015-05-27

    The testing of nuclear weapons at the Nevada National Security Site (NNSS), formerly the Nevada Test Site (NTS), has led to the deposition of substantial quantities of plutonium into the environment. Approximately 2.8 metric tons (3.1×10 4 TBq) of Pu were deposited in the NNSS subsurface as a result of underground nuclear testing. While 3H is the most abundant anthropogenic radionuclide deposited in the NNSS subsurface (4.7×10 6 TBq), plutonium is the most abundant from a molar standpoint. The only radioactive elements in greater molar abundance are the naturally occurring K, Th, and U isotopes. 239Pu and 240Pu represent themore » majority of alpha-emitting Pu isotopes. The extreme temperatures associated with underground nuclear tests and the refractory nature of Pu results in most of the Pu (98%) being sequestered in melted rock, referred to as nuclear melt glass (Iaea, 1998). As a result, Pu release to groundwater is controlled, in large part, by the leaching (or dissolution) of nuclear melt glass over time. The factors affecting glass dissolution rates have been studied extensively. The dissolution of Pu-containing borosilicate nuclear waste glasses at 90ºC has been shown to lead to the formation of dioctahedral smectite colloids. Colloid-facilitated transport of Pu at the NNSS has been observed. Recent groundwater samples collected from a number of contaminated wells have yielded a wide range of Pu concentrations from 0.00022 to 2.0 Bq/L. While Pu concentrations tend to fall below the Maximum Contaminant Level (MCL) established by the Environmental Protection Agency (EPA) for drinking water (0.56 Bq/L), we do not yet understand what factors limit the Pu concentration or its transport behavior. To quantify the upper limit of Pu concentrations produced as a result of melt glass dissolution and determine the nature of colloids and Pu associations, we performed a 3 year nuclear melt glass dissolution experiment across a range of temperatures (25-200 °C) that

  18. Design and implementation of a nuclear weapons management system submodule: Shipboard security force system. Master's thesis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Settlemyer, S.R.

    1991-09-01

    The Nuclear Weapons Management System combines the strengths of an expert system with the flexibility of a database management system to assist the Weapons Officer, Security Officer, and the Personnel Reliability Program Officer in the performance of administrative duties associated with the nuclear weapons programs in the United States Navy. This thesis examines the need for, and ultimately the design of, a system that will assist the Security Officer in administrative duties associated with the Shipboard Self Defense Force. This system, designed and coded utilizing dBASE IV, can be implemented as a stand alone system. Furthermore, it interfaces with themore » expert system submodule that handles the PRP screening process.« less

  19. Nuclear Resonance Fluorescence Measurements on ^237Np for Security and Safeguards Applications

    NASA Astrophysics Data System (ADS)

    Angell, C. T.; Joshi, T.; Yee, Ryan; Norman, E. B.; Kulp, W. D.; Warren, G. A.; Korbly, S.; Klimenko, A.; Wilson, C.; Copping, R.; Shuh, D. K.

    2009-10-01

    The smuggling of nuclear material and the diversion of fissile material for covert weapon programs both present grave risks to world security. Methods are needed to detect nuclear material smuggled in cargo, and for proper material accountability in civilian fuel re-processing facilities. Nuclear resonance fluorescence (NRF) is a technique that can address both needs. It is a non-destructive active interrogation method that provides isotope-specific information. It works by using a γ-ray beam to resonantly excite levels in a nucleus and observing the γ-rays emitted whose energy and intensity are characteristic of that isotope. ^237Np presents significant safeguard challenges; it is fissile yet currently has fewer safeguard restrictions. NRF measurements on ^237Np will expand the nuclear database and will permit designing interrogation and assay systems. Measurements were made using the bremsstrahlung beam at the HVRL at MIT on a 7 g target of ^237Np with two incident electron energies of 2.8 and 3.1 MeV. Results will be presented with discussion of the relevant nuclear structure necessary to predict levels in other actinides.

  20. Physicists without borders

    NASA Astrophysics Data System (ADS)

    Jeandron, Michelle

    2008-06-01

    The International Atomic Energy Agency (IAEA), which has its headquarters in Vienna, Austria, is a specialized agency of the United Nations (UN) that seeks to promote the safe, secure and peaceful use of nuclear technology. It has three main areas of expertise. It is the world's nuclear inspectorate, sending inspectors to more than 140 UN member states, from Brazil to Japan, to verify that nuclear technology is not being used for military purposes. The IAEA also helps countries to improve their nuclear safety procedures and to prepare for emergencies. Finally, it serves as a focal point for the world's development of nuclear science and technology across all fields.

  1. American perspectives on security : energy, environment, nuclear weapons, and terrorism : 2010.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Herron, Kerry Gale; Jenkins-Smith, Hank C.; Silva, Carol L.

    2011-03-01

    We report findings from an Internet survey and a subset of questions administered by telephone among the American public in mid-2010 on US energy and environmental security. Key areas of investigation include public perceptions shaping the context for debate about a comprehensive national energy policy, and what levels of importance are assigned to various prospective energy technologies. Additionally, we investigate how public views on global climate change are evolving, how the public assesses the risks and benefits of nuclear energy, preferences for managing used nuclear fuel, and public trust in sources of scientific and technical information. We also report findingsmore » from a national Internet survey and a subset of questions administered by telephone in mid-2010 on public views of the relevance of US nuclear weapons today, support for strategic arms control, and assessments of the potential for nuclear abolition. Additionally, we analyze evolving public views of the threat of terrorism, assessments of progress in the struggle against terrorism, and tolerance for intrusive antiterror policies. Where possible, findings from each survey are compared with previous surveys in this series for analyses of trends.« less

  2. Applications of nuclear techniques relevant for civil security

    NASA Astrophysics Data System (ADS)

    Valkovi, Vlado

    2006-05-01

    The list of materials which are subject to inspection with the aim of reducing the acts of terrorism includes explosives, narcotics, chemical weapons, hazardous chemicals and radioactive materials. To this we should add also illicit trafficking with human beings. The risk of nuclear terrorism carried out by sub-national groups is considered not only in construction and/or use of nuclear device, but also in possible radioactive contamination of large urban areas. Modern personnel, parcel, vehicle and cargo inspection systems are non-invasive imaging techniques based on the use of nuclear analytical techniques. The inspection systems use penetrating radiations: hard x-rays (300 keV or more) or gamma-rays from radioactive sources (137Cs and 60Co with energies from 600 to 1300 keV) that produce a high resolution radiograph of the load. Unfortunately, this information is ''non-specific'' in that it gives no information on the nature of objects that do not match the travel documents and are not recognized by a visual analysis of the radiographic picture. Moreover, there are regions of the container where x and gamma-ray systems are ''blind'' due to the high average atomic number of the objects irradiated that appear as black spots in the radiographic image. Contrary to that is the use of neutrons; as results of the bombardment, nuclear reactions occur and a variety of nuclear particles, gamma and x-ray radiation is emitted, specific for each element in the bombarded material. The problem of material (explosive, drugs, chemicals, etc.) identification can be reduced to the problem of measuring elemental concentrations. Neutron scanning technology offers capabilities far beyond those of conventional inspection systems. The unique automatic, material specific detection of terrorist threats can significantly increase the security at ports, border-crossing stations, airports, and even within the domestic transportation infrastructure of potential urban targets as well as

  3. The regulatory framework for safe decommissioning of nuclear power plants in Korea

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sangmyeon Ahn; Jungjoon Lee; Chanwoo Jeong

    We are having 23 units of nuclear power plants in operation and 5 units of nuclear power plants under construction in Korea as of September 2012. However, we don't have any experience on shutdown permanently and decommissioning of nuclear power plants. There are only two research reactors being decommissioned since 1997. It is realized that improvement of the regulatory framework for decommissioning of nuclear facilities has been emphasized constantly from the point of view of IAEA's safety standards. It is also known that IAEA will prepare the safety requirement on decommissioning of facilities; its title is the Safe Decommissioning ofmore » Facilities, General Safety Requirement Part 6. According to the result of IAEA's Integrated Regulatory Review Service (IRRS) mission to Korea in 2011, it was recommended that the regulatory framework should require decommissioning plans for nuclear installations to be constructed and operated and these plans should be updated periodically. In addition, after the Fukushima nuclear disaster in Japan in March of 2011, preparedness for early decommissioning caused by an unexpected severe accident became important issues and concerns. In this respect, it is acknowledged that the regulatory framework for decommissioning of nuclear facilities in Korea need to be improved. First of all, we focus on identifying the current status and relevant issues of regulatory framework for decommissioning of nuclear power plants compared to the IAEA's safety standards in order to achieve our goal. And then the plan is established for improvement of regulatory framework for decommissioning of nuclear power plants in Korea. It is expected that if the things will go forward as planned, the revised regulatory framework for decommissioning could enhance the safety regime on the decommissioning of nuclear power plants in Korea in light of international standards. (authors)« less

  4. Regional Seminars to Address Current Nuclear Export Control Issues

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Killinger, Mark H.

    2002-07-01

    The control of nuclear-related exports, a critical component of the nonproliferation regime, is facing several opportunities and challenges. As countries sign and ratify the International Atomic Energy Agency's (IAEA) safeguards Additional Protocol (AP), they will begin to report far more export information, including exports of a list of items similar to the Nuclear Supplier Group's Trigger List that existed when the AP was developed in the mid-1990s. This positive development contrasts with challenges such as globalization, transshipments, and tracking of end-uses. Pacific Northwest National Laboratory is proposing that the US Department of Energy (DOE) develop regional seminars that address thesemore » types of issues related to export/import controls. The DOE seminars would be designed to supplement regional seminars sponsored by the IAEA and member states on topics related to the Additional Protocol (referred to as "IAEA seminars"). The topic of nuclear export/import controls is not thoroughly addressed in the IAEA seminars. The proposed DOE seminars would therefore have two objectives: familiarizing countries with the export/import provisions of the Additional Protocol, and addressing challenges such as those noted above. The seminars would be directed particularly at countries that have not ratified the AP, and at regions where export-related problems are particularly prevalent. The intent is to encourage governments to implement more effective nuclear export control systems that meet the challenges of the 21st century.« less

  5. NCRP Program Area Committee 3: Nuclear and Radiological Security and Safety [Update on the Ncrp Program Area Committee 3 Activities: Nuclear And Radiological Security and Safety

    DOE PAGES

    Ansari, Armin; Buddemeier, Brooke

    2018-02-01

    The National Council on Radiation Protection and Measurements (NCRP) Program Area Committee (PAC) 3 covers the broad subject of nuclear and radiological security and safety and provides guidance and recommendations for response to nuclear and radiological incidents of both an accidental and deliberate nature. In 2017, PAC 3 Scientific Committee 3-1 completed the development of Guidance for Emergency Responder Dosimetry, and began development of a companion commentary on operational aspects of that guidance. PAC 3 members also organized the technical program for the 2017 Annual Meeting of the NCRP on “Assessment of National Efforts in Emergency Preparedness for Nuclear Terrorism:more » Is There a Need for Realignment to Close Remaining Gaps.” Based on discussions and presentations at the annual meeting, PAC 3 is working to develop a commentary on the subject that could serve as a roadmap for focusing our national efforts on the most pressing needs for preparing the nation for nuclear and radiological emergencies. PAC 3 is also engaged in active discussions, exploring the landscape of priority issues for its future activities. Lastly, an important consideration in this discussion is the extent of NCRP’s present and potential future resources to support the work of its scientific committees.« less

  6. NCRP Program Area Committee 3: Nuclear and Radiological Security and Safety [Update on the Ncrp Program Area Committee 3 Activities: Nuclear And Radiological Security and Safety

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ansari, Armin; Buddemeier, Brooke

    The National Council on Radiation Protection and Measurements (NCRP) Program Area Committee (PAC) 3 covers the broad subject of nuclear and radiological security and safety and provides guidance and recommendations for response to nuclear and radiological incidents of both an accidental and deliberate nature. In 2017, PAC 3 Scientific Committee 3-1 completed the development of Guidance for Emergency Responder Dosimetry, and began development of a companion commentary on operational aspects of that guidance. PAC 3 members also organized the technical program for the 2017 Annual Meeting of the NCRP on “Assessment of National Efforts in Emergency Preparedness for Nuclear Terrorism:more » Is There a Need for Realignment to Close Remaining Gaps.” Based on discussions and presentations at the annual meeting, PAC 3 is working to develop a commentary on the subject that could serve as a roadmap for focusing our national efforts on the most pressing needs for preparing the nation for nuclear and radiological emergencies. PAC 3 is also engaged in active discussions, exploring the landscape of priority issues for its future activities. Lastly, an important consideration in this discussion is the extent of NCRP’s present and potential future resources to support the work of its scientific committees.« less

  7. Improving Quality and Access to Radiation Therapy-An IAEA Perspective.

    PubMed

    Abdel-Wahab, May; Zubizarreta, Eduardo; Polo, Alfredo; Meghzifene, Ahmed

    2017-04-01

    The International Atomic Energy Agency (IAEA) has been involved in radiation therapy since soon after its creation in 1957. In response to the demands of Member States, the IAEA׳s activities relating to radiation therapy have focused on supporting low- and middle-income countries to set up radiation therapy facilities, expand the scope of treatments, or gradually transition to new technologies. In addition, the IAEA has been very active in providing internationally harmonized guidelines on clinical, dosimetry, medical physics, and safety aspects of radiation therapy. IAEA clinical research has provided evidence for treatment improvement as well as highly effective resource-sparing interventions. In the process, training of researchers occurs through this program. To provide this support, the IAEA works with its Member States and multiple partners worldwide through several mechanisms. In this article, we review the main activities conducted by the IAEA in support to radiation therapy. IAEA support has been crucial for achieving tangible results in many low- and middle-income countries. However, long-term sustainability of projects can present a challenge, especially when considering health budget constraints and the brain drain of skilled professionals. The need for support remains, with more than 90% of patients in low-income countries lacking access to radiotherapy. Thus, the IAEA is expected to continue its support and strengthen quality radiation therapy treatment of patients with cancer. Copyright © 2017 The Authors. Published by Elsevier Inc. All rights reserved.

  8. Secure Transportation of HEU in Romania

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2009-07-06

    The National Nuclear Security Administration has announced the final shipments of Russian-origin highly enriched uranium (HEU) nuclear fuel from Romania. The material was removed and returned to Russia by air for storage at two secure nuclear facilities, making Romania the first country to remove all HEU since President Obama outlined his commitment to securing all vulnerable nuclear material around the world within four years. This was also the first time NNSA has shipped spent HEU by airplane, a development that will help accelerate efforts to meet the Presidents objective.

  9. Nuclear Fusion prize laudation Nuclear Fusion prize laudation

    NASA Astrophysics Data System (ADS)

    Burkart, W.

    2011-01-01

    Clean energy in abundance will be of critical importance to the pursuit of world peace and development. As part of the IAEA's activities to facilitate the dissemination of fusion related science and technology, the journal Nuclear Fusion is intended to contribute to the realization of such energy from fusion. In 2010, we celebrated the 50th anniversary of the IAEA journal. The excellence of research published in the journal is attested to by its high citation index. The IAEA recognizes excellence by means of an annual prize awarded to the authors of papers judged to have made the greatest impact. On the occasion of the 2010 IAEA Fusion Energy Conference in Daejeon, Republic of Korea at the welcome dinner hosted by the city of Daejeon, we celebrated the achievements of the 2009 and 2010 Nuclear Fusion prize winners. Steve Sabbagh, from the Department of Applied Physics and Applied Mathematics, Columbia University, New York is the winner of the 2009 award for his paper: 'Resistive wall stabilized operation in rotating high beta NSTX plasmas' [1]. This is a landmark paper which reports record parameters of beta in a large spherical torus plasma and presents a thorough investigation of the physics of resistive wall mode (RWM) instability. The paper makes a significant contribution to the critical topic of RWM stabilization. John Rice, from the Plasma Science and Fusion Center, MIT, Cambridge is the winner of the 2010 award for his paper: 'Inter-machine comparison of intrinsic toroidal rotation in tokamaks' [2]. The 2010 award is for a seminal paper that analyzes results across a range of machines in order to develop a universal scaling that can be used to predict intrinsic rotation. This paper has already triggered a wealth of experimental and theoretical work. I congratulate both authors and their colleagues on these exceptional papers. W. Burkart Deputy Director General Department of Nuclear Sciences and Applications International Atomic Energy Agency, Vienna

  10. North Korea’s Second Nuclear Test: Implications of U.N. Security Council Resolution 1874

    DTIC Science & Technology

    2010-04-15

    butter” (or in North Korea’s case, rice ) and, in the process, creating a humanitarian disaster. The additional sanctions in U.N. Resolution 1874 target...the May 2009 North Korean nuclear test. See also CRS Report RL34327, Proliferation Security Initiative (PSI), by Mary Beth Nikitin. 72 “Nuclear Black ...Beverages 5,137,988 5,084,449 6,652,041 33 Perfumery, Cosmetic Products 1,322,454 1,672,327 1,688,481 42 Leather Art; Saddlery, Etc. 772,645 1,441,805

  11. Impact Upon U.S. Security of a South African Nuclear Weapons Capability.

    DTIC Science & Technology

    1981-04-01

    Simon Brand, dubbed the international companies as the " engine of growth" for the South African economy. The petroleum market, automobile industry , and...thereby halting the flow of metals key to high technology industries which in turn, are critical to U.S. national security. Should Washington’s...to produce nuclear weapons." * More specifically, we found that South Africa has: A sufficient scientific and industrial base on which to conduct

  12. Homeland Security and Defense Applications

    ScienceCinema

    None

    2018-01-16

    Homeland Security and Defense Applications personnel are the best in the world at detecting and locating dirty bombs, loose nukes, and other radiological sources. The site trains the Nation's emergency responders, who would be among the first to confront a radiological or nuclear emergency. Homeland Security and Defense Applications highly training personnel, characterize the threat environment, produce specialized radiological nuclear detection equipment, train personnel on the equipment and its uses, test and evaluate the equipment, and develop different kinds of high-tech equipment to defeat terrorists. In New York City for example, NNSS scientists assisted in characterizing the radiological nuclear environment after 9/11, and produced specialized radiological nuclear equipment to assist local officials in their Homeland Security efforts.

  13. Exploring Operational Safeguards, Safety, and Security by Design to Address Real Time Threats in Nuclear Facilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Schanfein, Mark J.; Mladineo, Stephen V.

    2015-07-07

    Over the last few years, significant attention has been paid to both encourage application and provide domestic and international guidance for designing in safeguards and security in new facilities.1,2,3 However, once a facility is operational, safeguards, security, and safety often operate as separate entities that support facility operations. This separation is potentially a serious weakness should insider or outsider threats become a reality.Situations may arise where safeguards detects a possible loss of material in a facility. Will they notify security so they can, for example, check perimeter doors for tampering? Not doing so might give the advantage to an insidermore » who has already, or is about to, move nuclear material outside the facility building. If outsiders break into a facility, the availability of any information to coordinate the facility’s response through segregated alarm stations or a failure to include all available radiation sensors, such as safety’s criticality monitors can give the advantage to the adversary who might know to disable camera systems, but would most likely be unaware of other highly relevant sensors in a nuclear facility.This paper will briefly explore operational safeguards, safety, and security by design (3S) at a high level for domestic and State facilities, identify possible weaknesses, and propose future administrative and technical methods, to strengthen the facility system’s response to threats.« less

  14. Dealing With Russian Tactical Nuclear Weapons

    DTIC Science & Technology

    2004-01-01

    the plants, facilities, and equipment necessary to safely secure and store weapons pits (the plutonium “triggers” at the center of a thermonuclear ... bomb , and hence the most critical piece) proffered by either party. Furthermore, the statute requires the IAEA to establish control over the pits until

  15. Sandia National Laboratories support of the Iraq Nuclear Facility Dismantlement and Disposal Program.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cochran, John Russell; Danneels, Jeffrey John

    2009-03-01

    Because of past military operations, lack of upkeep and looting there are now enormous radioactive waste problems in Iraq. These waste problems include destroyed nuclear facilities, uncharacterized radioactive wastes, liquid radioactive waste in underground tanks, wastes related to the production of yellow cake, sealed radioactive sources, activated metals and contaminated metals that must be constantly guarded. Iraq currently lacks the trained personnel, regulatory and physical infrastructure to safely and securely manage these facilities and wastes. In 2005 the International Atomic Energy Agency (IAEA) agreed to organize an international cooperative program to assist Iraq with these issues. Soon after, the Iraqmore » Nuclear Facility Dismantlement and Disposal Program (the NDs Program) was initiated by the U.S. Department of State (DOS) to support the IAEA and assist the Government of Iraq (GOI) in eliminating the threats from poorly controlled radioactive materials. The Iraq NDs Program is providing support for the IAEA plus training, consultation and limited equipment to the GOI. The GOI owns the problems and will be responsible for implementation of the Iraq NDs Program. Sandia National Laboratories (Sandia) is a part of the DOS's team implementing the Iraq NDs Program. This report documents Sandia's support of the Iraq NDs Program, which has developed into three principal work streams: (1) training and technical consultation; (2) introducing Iraqis to modern decommissioning and waste management practices; and (3) supporting the IAEA, as they assist the GOI. Examples of each of these work streams include: (1) presentation of a three-day training workshop on 'Practical Concepts for Safe Disposal of Low-Level Radioactive Waste in Arid Settings;' (2) leading GOI representatives on a tour of two operating low level radioactive waste disposal facilities in the U.S.; and (3) supporting the IAEA's Technical Meeting with the GOI from April 21-25, 2008. As noted in

  16. A 3S Risk ?3SR? Assessment Approach for Nuclear Power: Safety Security and Safeguards.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Forrest, Robert; Reinhardt, Jason Christian; Wheeler, Timothy A.

    Safety-focused risk analysis and assessment approaches struggle to adequately include malicious, deliberate acts against the nuclear power industry's fissile and waste material, infrastructure, and facilities. Further, existing methods do not adequately address non- proliferation issues. Treating safety, security, and safeguards concerns independently is inefficient because, at best, it may not take explicit advantage of measures that provide benefits against multiple risk domains, and, at worst, it may lead to implementations that increase overall risk due to incompatibilities. What is needed is an integrated safety, security and safeguards risk (or "3SR") framework for describing and assessing nuclear power risks that canmore » enable direct trade-offs and interactions in order to inform risk management processes -- a potential paradigm shift in risk analysis and management. These proceedings of the Sandia ePRA Workshop (held August 22-23, 2017) are an attempt to begin the discussions and deliberations to extend and augment safety focused risk assessment approaches to include security concerns and begin moving towards a 3S Risk approach. Safeguards concerns were not included in this initial workshop and are left to future efforts. This workshop focused on four themes in order to begin building out a the safety and security portions of the 3S Risk toolkit: 1. Historical Approaches and Tools 2. Current Challenges 3. Modern Approaches 4. Paths Forward and Next Steps This report is organized along the four areas described above, and concludes with a summary of key points. 2 Contact: rforres@sandia.gov; +1 (925) 294-2728« less

  17. 2015 Nuclear Fusion Prize acceptance speech

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Goldston, R. J.

    This is the 2015 Nuclear Fusion Prize acceptance speech of R.J. Goldston: It is a great pleasure to receive the 2015 Nuclear Fusion award for my work developing a heuristic drift-based model for the power scrape-off width in tokamaks. I was particularly pleased to receive the award from IAEA Director General Yukiya Amano, whose thoughtful leadership has advanced the cause of nuclear non-proliferation mightily.

  18. 2015 Nuclear Fusion Prize acceptance speech

    DOE PAGES

    Goldston, R. J.

    2016-12-19

    This is the 2015 Nuclear Fusion Prize acceptance speech of R.J. Goldston: It is a great pleasure to receive the 2015 Nuclear Fusion award for my work developing a heuristic drift-based model for the power scrape-off width in tokamaks. I was particularly pleased to receive the award from IAEA Director General Yukiya Amano, whose thoughtful leadership has advanced the cause of nuclear non-proliferation mightily.

  19. Global Security Rule Sets An Analysis of the Current Global Security Environment and Rule Sets Governing Nuclear Weapons Release

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mollahan, K; Nattrass, L

    America is in a unique position in its history. In maintaining its position as the world's only superpower, the US consistently finds itself taking on the role of a global cop, chief exporter of hard and soft power, and primary impetus for globalization. A view of the current global situation shows an America that can benefit greatly from the effects of globalization and soft power. Similarly, America's power can be reduced significantly if globalization and its soft power are not handled properly. At the same time, America has slowly come to realize that its next major adversary is not amore » near peer competitor but terrorism and disconnected nations that seek nuclear capabilities. In dealing with this new threat, America needs to come to terms with its own nuclear arsenal and build a security rule set that will establish for the world explicitly what actions will cause the US to consider nuclear weapons release. This rule set; however, needs to be established with sensitivity to the US's international interests in globalization and soft power. The US must find a way to establish its doctrine governing nuclear weapons release without threatening other peaceful nations in the process.« less

  20. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Physical security standards. 110.44 Section 110.44 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) EXPORT AND IMPORT OF NUCLEAR EQUIPMENT AND MATERIAL Review of License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient...

  1. Right Size Determining the Staff Necessary to Sustain Simulation and Computing Capabilities for Nuclear Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nikkel, Daniel J.; Meisner, Robert

    The Advanced Simulation and Computing Campaign, herein referred to as the ASC Program, is a core element of the science-based Stockpile Stewardship Program (SSP), which enables assessment, certification, and maintenance of the safety, security, and reliability of the U.S. nuclear stockpile without the need to resume nuclear testing. The use of advanced parallel computing has transitioned from proof-of-principle to become a critical element for assessing and certifying the stockpile. As the initiative phase of the ASC Program came to an end in the mid-2000s, the National Nuclear Security Administration redirected resources to other urgent priorities, and resulting staff reductions inmore » ASC occurred without the benefit of analysis of the impact on modern stockpile stewardship that is dependent on these new simulation capabilities. Consequently, in mid-2008 the ASC Program management commissioned a study to estimate the essential size and balance needed to sustain advanced simulation as a core component of stockpile stewardship. The ASC Program requires a minimum base staff size of 930 (which includes the number of staff necessary to maintain critical technical disciplines as well as to execute required programmatic tasks) to sustain its essential ongoing role in stockpile stewardship.« less

  2. History and Perspectives of Nuclear Medicine in Myanmar

    PubMed Central

    Mar, Win

    2018-01-01

    Nuclear Medicine was established in Myanmar in 1963 by Dr Soe Myint and International Atomic Energy expert Dr R. Hochel at Yangon General Hospital. Nuclear medicine diagnostic and therapeutic services started with Probe Scintillation Detector Systems and rectilinear scanner. In the early stage, many Nuclear Medicine specialists from the International Atomic Energy Agency (IAEA) spent some time in Myanmar and made significant contributions to the development of Nuclear Medicine in our country. The department participated in various IAEA technical cooperation projects and regional cooperation projects. By the late 1990s, new centers were established in Mandalay, Naypyidaw, and North Okkalapa Teaching Hospital of University of Medicine 11, Yangon. The training program related to Nuclear Medicine includes a postgraduate master’s degree (three years) at the University of Medicine. Currently, all centers are equipped with SPECT, SPECT-CT, PET-CT, and cyclotron in Yangon General Hospital. Up until now, the International Atomic Energy Agency has been playing a crucial role in the growth and development of Nuclear Medicine in Myanmar. Our vision is to provide a wide spectrum of nuclear medicine services at a level compatible with the international standards to become a Center of Excellence. PMID:29333470

  3. The Midlife Crisis of the Nuclear Nonproliferation Treaty

    NASA Astrophysics Data System (ADS)

    Pella, Peter

    2016-03-01

    The Nuclear Nonproliferation Treaty (NPT) has been the principal legal barrier to prevent the spread of nuclear weapons for the past forty-five years. It promotes the peaceful uses of nuclear technology and insures, through the application of safeguards inspections conducted by the International Atomic Energy Agency (IAEA), that those technologies are not being diverted toward the production of nuclear weapons. It is also the only multinational treaty that obligates the five nuclear weapons states that are party to the treaty (China, France, Great Britain, Russia, and the United States) to pursue nuclear disarmament measures. Though there have been many challenges over the years, most would agree that the treaty has largely been successful. However, many are concerned about the continued viability of the NPT. The perceived slow pace of nuclear disarmament, the interest by some countries to consider a weapons program while party to the treaty, and the funding and staffing issues at the IAEA, are all putting considerable strain on the treaty. This manuscript explores those issues and offers some possible solutions to ensure that the NPT will survive effectively for many years to come.

  4. Security during the Construction of New Nuclear Power Plants: Technical Basis for Access Authorization and Fitness-For-Duty Requirements

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Branch, Kristi M.; Baker, Kathryn A.

    A technical letter report to the NRC summarizing the findings of a benchmarking study, literature review, and workshop with experts on current industry standards and expert judgments about needs for security during the construction phase of critical infrastructure facilities in the post-September 11 U.S. context, with a special focus on the construction phase of nuclear power plants and personnel security measures.

  5. Special nuclear materials cutoff exercise: Issues and lessons learned. Volume 3

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Libby, R.A.; Segal, J.E.; Stanbro, W.D.

    1995-08-01

    This document is appendices D-J for the Special Nuclear Materials Cutoff Exercise: Issues and Lessons Learned. Included are discussions of the US IAEA Treaty, safeguard regulations for nuclear materials, issue sheets for the PUREX process, and the LANL follow up activity for reprocessing nuclear materials.

  6. Cyber security evaluation of II&C technologies

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Thomas, Ken

    The Light Water Reactor Sustainability (LWRS) Program is a research and development program sponsored by the Department of Energy, which is conducted in close collaboration with industry to provide the technical foundations for licensing and managing the long-term, safe and economical operation of current nuclear power plants The LWRS Program serves to help the US nuclear industry adopt new technologies and engineering solutions that facilitate the continued safe operation of the plants and extension of the current operating licenses. Within the LWRS Program, the Advanced Instrumentation, Information, and Control (II&C) Systems Technologies Pathway conducts targeted research and development (R&D) tomore » address aging and reliability concerns with the legacy instrumentation and control and related information systems of the U.S. operating light water reactor (LWR) fleet. The II&C Pathway is conducted by Idaho National Laboratory (INL). Cyber security is a common concern among nuclear utilities and other nuclear industry stakeholders regarding the digital technologies that are being developed under this program. This concern extends to the point of calling into question whether these types of technologies could ever be deployed in nuclear plants given the possibility that the information in them can be compromised and the technologies themselves can potentially be exploited to serve as attack vectors for adversaries. To this end, a cyber security evaluation has been conducted of these technologies to determine whether they constitute a threat beyond what the nuclear plants already manage within their regulatory-required cyber security programs. Specifically, the evaluation is based on NEI 08-09, which is the industry’s template for cyber security programs and evaluations, accepted by the Nuclear Regulatory Commission (NRC) as responsive to the requirements of the nuclear power plant cyber security regulation found in 10 CFR 73.54. The evaluation was conducted

  7. Numerical modeling of the radionuclide water pathway with HYDRUS and comparison with the IAEA model of SR 44.

    PubMed

    Merk, Rainer

    2012-02-01

    This study depicts a theoretical experiment in which the radionuclide transport through the porous material of a landfill consisting of concrete rubble (e.g., from the decommissioning of nuclear power plants) and the subsequent migration through the vadose zone and aquifer to a model well is calculated by means of the software HYDRUS-1D (Simunek et al., 2008). The radionuclides originally contained within the rubble become dissolved due to leaching caused by infiltrated rainwater. The resulting well-water contamination (in Bq/L) is calculated numerically as a function of time and location and compared with the outcome of a simplified analytic model for the groundwater pathway published by the IAEA (2005). Identical model parameters are considered. The main objective of the present work is to evaluate the predictive capacity of the more simple IAEA model using HYDRUS-1D as a reference. For most of the radionuclides considered (e.g., ¹²⁹I, and ²³⁹Pu), results from applying the IAEA model were found to be comparable to results from the more elaborate HYDRUS modeling, provided the underlying parameter values are comparable. However, the IAEA model appears to underestimate the effects resulting from, for example, high nuclide mobility, short half-life, or short-term variations in the water infiltration. The present results indicate that the IAEA model is suited for screening calculations and general recommendation purposes. However, the analysis of a specific site should be accompanied by detailed HYDRUS computer simulations. In all models considered, the calculation outcome largely depends on the choice of the sorption parameter K(d). Copyright © 2011 Elsevier Ltd. All rights reserved.

  8. Impacts of Vehicle (In)Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chugg, J.; Rohde, K.

    Nuclear and radioactive material is routinely transported worldwide every day. Since 2010, the complexity of the transport vehicle to support such activities has grown exponentially. Many core functions of a vehicle are now handled by small embedded computer modules with more being added each year to enhance the owner’s experience and convenience. With a system as complex as today’s automobile, the potential for cyber security issues is certain. Hackers have begun exploring this new domain with public information increasingly disseminated. Because vehicles are allowed into and around secure nuclear facilities, the potential for using a vehicle as a new cybermore » entry point or vector into the facility is now plausible and must be mitigated. In addition, compromising such a vehicle could aide in illicit removal of nuclear material, putting sensitive cargo at risk. Because cyber attacks can now be introduced using vehicles, cyber security, needs to be integrated into an organization’s design basis threat document. Essentially, a vehicle now extends the perimeter for which security professionals are responsible.Electronic Control Units (ECU) responsible for handling all core and ancillary vehicle functions are interconnected using the controller area network (CAN) bus. A typical CAN network in a modern automobile contains 50 or more ECUs. The CAN protocol now supports a wide variety of areas, including automotive, road transportation, rail transportation, industrial automation, power generation, maritime, military vehicles, aviation, and medical devices. In many ways, the nuclear industry is employing the CAN bus protocol or other similar broadcast serial networks. This paper will provide an overview of the current state of automobile and CAN Bus security, as well as an overview of what has been publicly disclosed by many research organizations. It will then present several hypotheses of how vehicle security issues may impact nuclear activities. An initial

  9. NUCLEAR NONPROLIFERATION AND SAFETY: Challenges Facing the International Atomic Energy Agency.

    DTIC Science & Technology

    1993-09-01

    safeguards), and the Chernobyl nuclear power plant accident have focused greater attention on nuclear proliferation and the safety of nuclear power... Chernobyl , IAEA has placed increasing emphasis on assisting member states in improving the safety of nuclear power plants. Despite funding shortfalls...report language, GAO has incorporated their comments where appropriate. 2Nuclear Power Safety: Chernobyl Accident Prompted Worldwide Actions but

  10. National Security in the Nuclear Age. A Proposed Booklist and Public Education Ideas for Libraries.

    ERIC Educational Resources Information Center

    Dane, Ernest B.

    A bibliography on national security in the nuclear age is divided into three sections. The first section describes a proposal calling for the compilation of a balanced and up-to-date collection of books and other materials on this issue to be included in all U.S. public libraries. Also discussed are selection criteria for the book list, project…

  11. 10 CFR Appendix M to Part 110 - Categorization of Nuclear Material d

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Categorization of Nuclear Material d M Appendix M to Part 110 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) EXPORT AND IMPORT OF NUCLEAR EQUIPMENT AND MATERIAL Pt. 110, App. M Appendix M to Part 110—Categorization of Nuclear Material d [From IAEA INFCIRC/225...

  12. 10 CFR Appendix M to Part 110 - Categorization of Nuclear Material d

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Categorization of Nuclear Material d M Appendix M to Part 110 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) EXPORT AND IMPORT OF NUCLEAR EQUIPMENT AND MATERIAL Pt. 110, App. M Appendix M to Part 110—Categorization of Nuclear Material d [From IAEA INFCIRC/225...

  13. 10 CFR Appendix M to Part 110 - Categorization of Nuclear Material d

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Categorization of Nuclear Material d M Appendix M to Part 110 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) EXPORT AND IMPORT OF NUCLEAR EQUIPMENT AND MATERIAL Pt. 110, App. M Appendix M to Part 110—Categorization of Nuclear Material d [From IAEA INFCIRC/225...

  14. 10 CFR Appendix M to Part 110 - Categorization of Nuclear Material d

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Categorization of Nuclear Material d M Appendix M to Part 110 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) EXPORT AND IMPORT OF NUCLEAR EQUIPMENT AND MATERIAL Pt. 110, App. M Appendix M to Part 110—Categorization of Nuclear Material d [From IAEA INFCIRC/225...

  15. 10 CFR Appendix M to Part 110 - Categorization of Nuclear Material d

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Categorization of Nuclear Material d M Appendix M to Part 110 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) EXPORT AND IMPORT OF NUCLEAR EQUIPMENT AND MATERIAL Pt. 110, App. M Appendix M to Part 110—Categorization of Nuclear Material d [From IAEA INFCIRC/225...

  16. Nuclear Science References Database

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pritychenko, B., E-mail: pritychenko@bnl.gov; Běták, E.; Singh, B.

    2014-06-15

    The Nuclear Science References (NSR) database together with its associated Web interface, is the world's only comprehensive source of easily accessible low- and intermediate-energy nuclear physics bibliographic information for more than 210,000 articles since the beginning of nuclear science. The weekly-updated NSR database provides essential support for nuclear data evaluation, compilation and research activities. The principles of the database and Web application development and maintenance are described. Examples of nuclear structure, reaction and decay applications are specifically included. The complete NSR database is freely available at the websites of the National Nuclear Data Center (http://www.nndc.bnl.gov/nsr) and the International Atomic Energymore » Agency (http://www-nds.iaea.org/nsr)« less

  17. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  18. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  19. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  20. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  1. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  2. Applications in Nuclear Energy Security

    NASA Astrophysics Data System (ADS)

    Sheffield, Richard

    2009-05-01

    A key roadblock to development of additional nuclear power capacity is a concern over management of nuclear waste. Nuclear waste is predominantly comprised of used fuel discharged from operating nuclear reactors. The roughly 100 operating US reactors currently produce about 20% of the US electricity and will create about 87,000 tons of such discharged or ``spent'' fuel over the course of their lifetimes. The long-term radioactivity of the spent fuel drives the need for deep geologic storage that remains stable for millions of years. Nearly all issues related to risks to future generations arising from long-term disposal of such spent nuclear fuel is attributable to approximately the 1% made up primarily of minor actinides. If we can reduce or eliminate this 1% of the spent fuel, then within a few hundred years the toxic nature of the spent fuel drops below that of the natural uranium ore that was originally mined for nuclear fuel. The minor actinides can be efficiently eliminated through nuclear transmutation using as a driver fast-neutrons produced by a spallation process initiated with a high-energy proton beam. This presentation will cover the system design considerations and issues of an accelerator driven transmutation system.

  3. International Internships in Nuclear Safeguards and Security: Challenges and Successes

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Duncan, Cristen L.; Heinberg, Cynthia L.; Killinger, Mark H.

    2010-04-20

    All students in the Russian safeguards and security degree programs at the National Research Nuclear University MEPhI and Tomsk Polytechnic University, sponsored by the Material Protection, Control and Accounting (MPC&A) Education Project, take part in a domestic internship at a Russian enterprise or facility. In addition, a select few students are placed in an international internship. These internships provide students with a better view of how MPC&A and nonproliferation in general are addressed outside of Russia. The possibility of an international internship is a significant incentive for students to enroll in the safeguards and security degree programs. The U.S. membersmore » of the MPC&A Education Project team interview students who have been nominated by their professors. These students must have initiative and reasonable English skills. The project team and professors then select students to be tentatively placed in various international internships during the summer or fall of their final year of study. Final arrangements are then made with the host organizations. This paper describes the benefits of the joint United States/Russia cooperation for next-generation workforce development, some of the international internships that have been carried out, the benefits of these international internships, and lessons learned in implementing them.« less

  4. Nuclear Cardiology Practices and Radiation Exposure in the Oceania Region: Results From the IAEA Nuclear Cardiology Protocols Study (INCAPS).

    PubMed

    Biswas, Sinjini; Better, Nathan; Pascual, Thomas N B; Mercuri, Mathew; Vitola, João V; Karthikeyan, Ganesan; Westcott, James; Alexánderson, Erick; Allam, Adel H; Al-Mallah, Mouaz H; Bom, Henry Hee-Seung; Bouyoucef, Salah E; Flotats, Albert; Jerome, Scott; Kaufman, Philip A; Lele, Vikram; Luxenburg, Osnat; Mahmarian, John J; Shaw, Leslee J; Underwood, S Richard; Rehani, Madan; Kashyap, Ravi; Dondi, Maurizio; Paez, Diana; Einstein, Andrew J

    2017-01-01

    There is concern about radiation exposure with radionuclide myocardial perfusion imaging (MPI). This sub-study of the International Atomic Energy Agency (IAEA) Nuclear Cardiology Protocols Study reports radiation doses from MPI, and use of dose-optimisation protocols in Australia and New Zealand (ANZ), and compares them with data from the rest of the world. Data were collected from 7911 MPI studies performed in 308 laboratories worldwide in one week in 2013, including 439 MPI studies from 34 ANZ laboratories. For each laboratory, effective radiation dose (ED) and a quality index (QI) score (out of 8) based on pre-specified "best practices" was determined. In ANZ patients, ED ranged from 0.9-17.9 milliSievert (mSv). Median ED was similar in ANZ compared with the rest of the world (10.0 (IQR: 6.5-11.7) vs. 10.0 (IQR 6.4-12.6, P=0.15), as were mean QI scores (5.5±0.7 vs. 5.4±1.3, P=0.84). Use of stress-only imaging (17.6% vs. 31.8% of labs, P=0.09) and weight-based dosing of technetium-99m (14.7% vs. 30.3%, P=0.07) was lower in ANZ compared with the rest of the world but this difference was not statistically significant. Median ED was significantly lower in metropolitan versus non-metropolitan laboratories (10.1 mSv vs. 11.6 mSv, P<0.01), although mean QI scores were similar (5.4±0.8 vs. 5.5±0.7, P=0.75). Across ANZ, there is variability in ED from MPI, and use of radiation safety practices, particularly between metropolitan and non-metropolitan laboratories. Overall, ANZ laboratories have a similar median ED to laboratories in the rest of the world. Copyright © 2016 Australian and New Zealand Society of Cardiac and Thoracic Surgeons (ANZSCTS) and the Cardiac Society of Australia and New Zealand (CSANZ). Published by Elsevier B.V. All rights reserved.

  5. Investigation into the risk perceptions of investors in the securities of nuclear-dependent electric utilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Spudeck, R.E.

    1983-01-01

    Two weeks prior to the Three Mile Island accident, March 15, 1979, the Nuclear Regulatory Commission ordered five operating nuclear plants shut down in order to reexamine safety standards in these plants. Reports in the popular and trade press during this time suggested that these events, particularly the accident at Three Mile Island, caused investors in the securities of electric utilities that had nuclear-generation facilities to revise their risk perceptions. This study was designed to examine the impact of both the Nuclear Regulatory Commission order and the accident at Three Mile Island on investor risk perceptions. Selected categories of electricmore » utilities were chosen to examine any differential risk effects resulting from these events. An asset pricing model devoid of many of the restrictive assumptions of more familiar models was used to model investor behavior. The findings suggest that the events described did cause investors to revise upward their perceptions of systematic risk regarding different categories of electric utilities. More specifically, those electric utilities that were operating nuclear plants in 1979 experienced the largest and most sustained increase in systematic risk. However, electric utilities that in 1979 had no operating nuclear plants, but had planned and committed funds for nuclear plants in the future, also experienced increases in systematic risk.« less

  6. The Future of Energy from Nuclear Fission

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kim, Son H.; Taiwo, Temitope

    Nuclear energy is an important part of our current global energy system, and contributes to supplying the significant demand for electricity for many nations around the world. There are 433 commercial nuclear power reactors operating in 30 countries with an installed capacity of 367 GWe as of October 2011 (IAEA PRIS, 2011). Nuclear electricity generation totaled 2630 TWh in 2010 representing 14% the world’s electricity generation. The top five countries of total installed nuclear capacity are the US, France, Japan, Russia and South Korea at 102, 63, 45, 24, and 21 GWe, respectively (WNA, 2012a). The nuclear capacity of thesemore » five countries represents more than half, 68%, of the total global nuclear capacity. The role of nuclear power in the global energy system today has been motivated by several factors including the growing demand for electric power, the regional availability of fossil resources and energy security concerns, and the relative competitiveness of nuclear power as a source of base-load electricity. There is additional motivation for the use of nuclear power because it does not produce greenhouse gas (GHG) emissions or local air pollutants during its operation and contributes to low levels of emissions throughout the lifecycle of the nuclear energy system (Beerten, J. et. al., 2009). Energy from nuclear fission primarily in the form of electric power and potentially as a source of industrial heat could play a greater role for meeting the long-term growing demand for energy worldwide while addressing the concern for climate change from rising GHG emissions. However, the nature of nuclear fission as a tremendously compact and dense form of energy production with associated high concentrations of radioactive materials has particular and unique challenges as well as benefits. These challenges include not only the safety and cost of nuclear reactors, but proliferation concerns, safeguard and storage of nuclear materials associated with nuclear

  7. Nuclear Power Plant Security and Vulnerabilities

    DTIC Science & Technology

    2009-03-18

    Commercial Spent Nuclear Fuel Storage , Public Report...systems that prevent hot nuclear fuel from melting even after the chain reaction has stopped, and storage facilities for highly radioactive spent nuclear ... nuclear fuel cycle facilities must defend against to prevent radiological sabotage and theft of strategic special nuclear material. NRC licensees use

  8. THE AIMS AND ACTIVITIES OF THE INTERNATIONAL NETWORK OF NUCLEAR STRUCTURE AND DECAY DATA EVALUATORS.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    NICHOLS,A.L.; TULI, J.K.

    International Network of Nuclear Structure and Decay Data (NSDD) Evaluators consists of a number of evaluation groups and data service centers in several countries that appreciate the merits of working together to maintain and ensure the quality and comprehensive content of the ENSDF database (Evaluated Nuclear Structure Data File). Biennial meetings of the network are held under the auspices of the International Atomic Energy Agency (IAEA) to assign evaluation responsibilities, monitor progress, discuss improvements and emerging difficulties, and agree on actions to be undertaken by individual members. The evaluated data and bibliographic details are made available to users via variousmore » media, such as the journals ''Nuclear Physics A'' and ''Nuclear Data Sheets'', the World Wide Web, on CD-ROM, wall charts of the nuclides and ''Nuclear Wallet Cards''. While the ENSDF master database is maintained by the US National Nuclear Data Center at the Brookhaven National Laboratory, these data are also available from other nuclear data centers including the IAEA Nuclear Data Section. The Abdus Salam International Centre for Theoretical Physics (ICTP), Trieste, Italy, in cooperation with the IAEA, organizes workshops on NSDD at regular intervals. The primary aims of these particular workshops are to provide hands-on training in the data evaluation processes, and to encourage new evaluators to participate in NSDD activities. The technical contents of these NSDD workshops are described, along with the rationale for the inclusion of various topics.« less

  9. Security management techniques and evaluative checklists for security force effectiveness. Technical report (final) Sep 80-Jul 81

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Schurman, D.L.; Datesman, G.H. Jr; Truitt, J.O.

    The report presents a system for evaluating and correcting deficiencies in security-force effectiveness in licensed nuclear facilities. There are four checklists which security managers can copy directly, or can use as guidelines for developing their own checklists. The checklists are keyed to corrective-action guides found in the body of the report. In addition to the corrective-action guides, the report gives background information on the nature of security systems and discussions of various special problems of the licensed nuclear industry.

  10. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  11. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  12. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  13. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  14. DOE Office of Scientific and Technical Information (OSTI.GOV)

    Carla Miller; Mary Adamic; Stacey Barker

    Traditionally, IAEA inspectors have focused on the detection of nuclear indicators as part of infield inspection activities. The ability to rapidly detect and identify chemical as well as nuclear signatures can increase the ability of IAEA inspectors to detect undeclared activities at a site. Identification of chemical indicators have been limited to use in the analysis of environmental samples. Although IAEA analytical laboratories are highly effective, environmental sample processing does not allow for immediate or real-time results to an IAEA inspector at a facility. During a complementary access inspection, under the Additional Protocol, the use of fieldable technologies that canmore » quickly provide accurate information on chemicals that may be indicative of undeclared activities can increase the ability of IAEA to effectively and efficiently complete their mission. The Complementary Access Working Group (CAWG) is a multi-laboratory team with members from Brookhaven National Laboratory, Idaho National Laboratory, Los Alamos National Laboratory, and Sandia National Laboratory. The team identified chemicals at each stage of the nuclear fuel cycle that may provide IAEA inspectors with indications that proliferation activities may be occurring. The group eliminated all indicators related to equipment, technology and training, developing a list of by-products/effluents, non-nuclear materials, nuclear materials, and other observables. These proliferation indicators were prioritized based on detectability from a conduct of operations (CONOPS) perspective of a CA inspection (for example, whether an inspector actually can access the S&O or whether it is in process with no physical access), and the IAEA’s interest in the detection technology in conjunction with radiation detectors. The list was consolidated to general categories (nuclear materials from a chemical detection technique, inorganic chemicals, organic chemicals, halogens, and miscellaneous materials

  15. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  16. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  17. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  18. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  19. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  20. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... providing security education and training. A licensee or other entity subject to part 95 may obtain...

  1. Photoneutron Reaction Data for Nuclear Physics and Astrophysics

    NASA Astrophysics Data System (ADS)

    Utsunomiya, Hiroaki; Renstrøm, Therese; Tveten, Gry Merete; Gheorghe, Ioana; Filipescu, Dan Mihai; Belyshev, Sergey; Stopani, Konstantin; Wang, Hongwei; Fan, Gongtao; Lui, Yiu-Wing; Symochko, Dmytro; Goriely, Stephane; Larsen, Ann-Cecilie; Siem, Sunniva; Varlamov, Vladimir; Ishkhanov, Boris; Glodariu, Tudor; Krzysiek, Mateusz; Takenaka, Daiki; Ari-izumi, Takashi; Amano, Sho; Miyamoto, Shuji

    2018-05-01

    We discuss the role of photoneutron reaction data in nuclear physics and astrophysics in conjunction with the Coordinated Research Project of the International Atomic Energy Agency with the code F41032 (IAEA-CRP F41032).

  2. Necessity of Internal Monitoring for Nuclear Medicine Staff in a Large Specialized Chinese Hospital.

    PubMed

    Wang, Hong-Bo; Zhang, Qing-Zhao; Zhang, Zhen; Hou, Chang-Song; Li, Wen-Liang; Yang, Hui; Sun, Quan-Fu

    2016-04-12

    This work intends to quantify the risk of internal contaminations in the nuclear medicine staff of one hospital in Henan province, China. For this purpose, the criteria proposed by the International Atomic Energy Agency (IAEA) to determine whether it is necessary to conduct internal individual monitoring was applied to all of the 18 nuclear medicine staff members who handled radionuclides. The activity of different radionuclides used during a whole calendar year and the protection measures adopted were collected for each staff member, and the decision as to whether nuclear medicine staff in the hospital should be subjected to internal monitoring was made on the basis of the criteria proposed by IAEA. It is concluded that for all 18 members of the nuclear medicine staff in the hospital, internal monitoring is required. Internal exposure received by nuclear medicine staff should not be ignored, and it is necessary to implement internal monitoring for nuclear medicine staff routinely.

  3. Necessity of Internal Monitoring for Nuclear Medicine Staff in a Large Specialized Chinese Hospital

    PubMed Central

    Wang, Hong-Bo; Zhang, Qing-Zhao; Zhang, Zhen; Hou, Chang-Song; Li, Wen-Liang; Yang, Hui; Sun, Quan-Fu

    2016-01-01

    This work intends to quantify the risk of internal contaminations in the nuclear medicine staff of one hospital in Henan province, China. For this purpose, the criteria proposed by the International Atomic Energy Agency (IAEA) to determine whether it is necessary to conduct internal individual monitoring was applied to all of the 18 nuclear medicine staff members who handled radionuclides. The activity of different radionuclides used during a whole calendar year and the protection measures adopted were collected for each staff member, and the decision as to whether nuclear medicine staff in the hospital should be subjected to internal monitoring was made on the basis of the criteria proposed by IAEA. It is concluded that for all 18 members of the nuclear medicine staff in the hospital, internal monitoring is required. Internal exposure received by nuclear medicine staff should not be ignored, and it is necessary to implement internal monitoring for nuclear medicine staff routinely. PMID:27077874

  4. Nuclear resonance fluorescence in U-238 using LaBr detectors for nuclear security

    NASA Astrophysics Data System (ADS)

    Hayakawa, Takehito; Negm, Hani; Ohgaki, Hideaki; Daito, Izuru; Kii, Toshiteru; Zen, Heishun; Omer, Mohamed; Shizuma, Toshiyuki; Hajima, Ryoichi

    2014-09-01

    Recently, a nondestructive measurement method of shielded fissional isotopes such as 235U or 239Pu has been proposed for the nuclear security. These isotopes are measured by using nuclear resonance fluorescence (NRF) with monochromatic energy gamma-ray beams generated by laser Compton-scattering (LCS). We have proposed that one measure scattered gamma-rays from NRF with LCS gamma-ray beams using the LaBr3(Ce) detectors. The LaBr3(Ce) crystals include internal radioisotopes of a meta-stable isotope 138La and alpha decay chains from some actinides as 227Ac. There is a broad pump at about 2 MeV. This pump is considered to be an overlap of alpha-rays from decay chains of some actinides but its detailed structure has not been established. Here we have measured NRF spectra of 238U using the LCS gamma-rays with energy of about 2.5 MeV at the HIgS facility of the Duke University. The background has been evaluated using a simulation code GEAT4. The 9 peaks, 8 NRF gamma-rays plus the Compton scattered gamma-ray of the incident beam, are finally assigned in an energy range of about 200 keV at about 2.5 MeV. The 8 integrated NRF cross-sections measured by LaBr3(Ce) have been consistent with results by an HPGe detector. The three levels are newly assigned using the HPGe detector. Two of them are also measured by LaBr3(Ce).

  5. Nuclear and radiological emergencies: Building capacity in medical physics to support response.

    PubMed

    Berris, Theocharis; Nüsslin, Fridtjof; Meghzifene, Ahmed; Ansari, Armin; Herrera-Reyes, Eduardo; Dainiak, Nicholas; Akashi, Makoto; Gilley, Debbie; Ohtsuru, Akira

    2017-10-01

    Medical physicists represent a valuable asset at the disposal of a structured and planned response to nuclear or radiological emergencies (NREs), especially in the hospital environment. The recognition of this fact led the International Atomic Energy Agency (IAEA) and the International Organization for Medical Physics (IOMP) to start a fruitful collaboration aiming to improve education and training of medical physicists so that they may support response efforts in case of NREs. Existing shortcomings in specific technical areas were identified through international consultations supported by the IAEA and led to the development of a project aiming at preparing a specific and standardized training package for medical physicists in support to NREs. The Project was funded through extra-budgetary contribution from Japan within the IAEA Nuclear Safety Action Plan. This paper presents the work accomplished through that project and describes the current steps and future direction for enabling medical physicists to better support response to NREs. Copyright © 2017 Associazione Italiana di Fisica Medica. All rights reserved.

  6. Preparation for Testing, Safe Packing and Shipping of Spent Nuclear Fuel from IFIN-HH, Bucharest-Magurele to Russian Federation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dragolici, C.A.; Zorliu, A.; Popa, V.

    2007-07-01

    The Russian Research Reactor Fuel Return (RRRFR) program is promoted by IAEA and DOE in order to repatriate of irradiated research reactor fuel originally supplied by Russia to facilities outside the country. Developed under the framework of the Global Threat Reduction Initiative (GTRI) the take-back program [1] common goal is to reduce both proliferation and security risks by eliminating or consolidating inventories of high-risk material. The main objective of this program is to support the return to Russian Federation of fresh or irradiated HEU and LEU fuel. Being part of this project, Romania is fulfilling its tasks by examining transportmore » and transfer cask options, assessment of transport routes, and providing cost estimates for required equipment and facility modifications. Spent Nuclear Fuel (SNF) testing, handling, packing and shipping are the most common interests on which the National Institute of Research and Development for Physics and Nuclear Engineering 'Horia Hulubei' (IFIN-HH) is focusing at the moment. (authors)« less

  7. NPP financial and regulatory risks-Importance of a balanced and comprehensive nuclear law for a newcomer country considering nuclear power programme

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Manan, J. A. N. Abd, E-mail: jamalan@tnb.com.my; Mostafa, N. A.; Salim, M. F.

    The nature of Nuclear Power Plant (NPP) projects are: long duration (10-15 years for new build), high capital investment, reasonable risks and highly regulated industries to meet national and international requirement on Safety, Security, Safeguards (3S) and Liabilities. It requires long term planning and commitment from siting to final disposal of waste/spent fuel. Potential financial and regulatory risks are common in massive NPP projects and will be magnified in the case of using unproven technology. If the risks are not properly managed, it can lead to high project and operation costs, and, fail to fulfil its objectives to provide compatiblemore » electricity prices and. energy security. To ensure successful, the government and investors need to ensure that the NPP project is bankable with low cost of project and funding, have fair treatment and proper risk mitigation, and able to complete on time with no cost overrun. One of the requirements as prerequisite for the development of NPP as stipulated by the International Atomic Energy Agency (IAEA) is the establishment of a Legal and Regulatory Framework. The main objective of nuclear law is to ensure that the activities and projects carried-out in the country are legal and compliant to national and international requirements. The law should also be able to provide fair treatment of risks on its activities that is acceptable to investors. The challenge for a newcomer country is to develop a balanced and comprehensive national nuclear law that meet these objectives while taking into consideration various stakeholders’ interest without compromising on safety, security, safeguard, liability requirements and other international obligations. This paper highlights the nature of NPP projects, its potential and associated financial and regulatory risks, and its major concerns and challenges. It proposes possible risks treatment and mitigation through the formulation of a balanced and comprehensive legislation by

  8. NPP financial and regulatory risks-Importance of a balanced and comprehensive nuclear law for a newcomer country considering nuclear power programme

    NASA Astrophysics Data System (ADS)

    Manan, J. A. N. Abd; Mostafa, N. A.; Salim, M. F.

    2015-04-01

    The nature of Nuclear Power Plant (NPP) projects are: long duration (10-15 years for new build), high capital investment, reasonable risks and highly regulated industries to meet national & international requirement on Safety, Security, Safeguards (3S) and Liabilities. It requires long term planning and commitment from siting to final disposal of waste/spent fuel. Potential financial and regulatory risks are common in massive NPP projects and will be magnified in the case of using unproven technology. If the risks are not properly managed, it can lead to high project and operation costs, and, fail to fulfil its objectives to provide compatible electricity prices and. energy security. To ensure successful, the government and investors need to ensure that the NPP project is bankable with low cost of project and funding, have fair treatment and proper risk mitigation, and able to complete on time with no cost overrun. One of the requirements as prerequisite for the development of NPP as stipulated by the International Atomic Energy Agency (IAEA) is the establishment of a Legal and Regulatory Framework. The main objective of nuclear law is to ensure that the activities and projects carried-out in the country are legal and compliant to national and international requirements. The law should also be able to provide fair treatment of risks on its activities that is acceptable to investors. The challenge for a newcomer country is to develop a balanced and comprehensive national nuclear law that meet these objectives while taking into consideration various stakeholders' interest without compromising on safety, security, safeguard, liability requirements and other international obligations. This paper highlights the nature of NPP projects, its potential and associated financial and regulatory risks, and its major concerns and challenges. It proposes possible risks treatment and mitigation through the formulation of a balanced and comprehensive legislation by clear

  9. 10 CFR 150.17a - Compliance with requirements of US/IAEA Safeguards Agreement.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Compliance with requirements of US/IAEA Safeguards... Authority in Agreement States § 150.17a Compliance with requirements of US/IAEA Safeguards Agreement. (a... shall take other action as may be necessary to implement the US/IAEA Safeguards Agreement, as described...

  10. 10 CFR 150.17a - Compliance with requirements of US/IAEA Safeguards Agreement.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Compliance with requirements of US/IAEA Safeguards... Authority in Agreement States § 150.17a Compliance with requirements of US/IAEA Safeguards Agreement. (a... shall take other action as may be necessary to implement the US/IAEA Safeguards Agreement, as described...

  11. 78 FR 69286 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-19

    ... Clearance and Safeguarding of National Security Information and Restricted Data AGENCY: Nuclear Regulatory... Executive Order 13526, Classified National Security Information. In addition, this direct final rule allowed... licensees (or their designees) to conduct classified [[Page 69287

  12. Iran’s Nuclear Program: Status

    DTIC Science & Technology

    2009-11-25

    wave software, and neutron sources, which could be useful for developing nuclear weapons.44 In addition, ElBaradei’s May 2008 report notes that...Intelligence stated that the Bureau continues to stand by this estimate. 77 The time frame described in the 2007 NIE is the same as one described in a... standing with the IAEA has ever used this tactic. North Korea restarted its nuclear weapons program after announcing its withdrawal from the NPT in

  13. Nuclear Power and the Environment.

    ERIC Educational Resources Information Center

    International Atomic Energy Agency, Vienna (Austria).

    This booklet is a summary of an international symposium, held in August 1970 in New York City, on the environmental aspects of nuclear power stations. The symposium was convened under the sponsorship of the International Atomic Energy Agency (IAEA) and the U.S. Atomic Energy Commission (USAEC). The information is presented in a condensed and…

  14. 5 CFR 5801.102 - Prohibited securities.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 5 Administrative Personnel 3 2013-01-01 2013-01-01 false Prohibited securities. 5801.102 Section... CONDUCT FOR EMPLOYEES OF THE NUCLEAR REGULATORY COMMISSION § 5801.102 Prohibited securities. (a) General prohibition. No covered employee, and no spouse or minor child of a covered employee, shall own securities...

  15. Neutron and Gamma Imaging for National Security Applications

    NASA Astrophysics Data System (ADS)

    Hornback, Donald

    2017-09-01

    The Department of Energy, National Nuclear Security Administration (NNSA), Office of Defense Nuclear Nonproliferation Research and Development (DNN R&D/NA-22) possesses, in part, the mission to develop technologies in support of nuclear security efforts in coordination with other U.S. government entities, such as the Department of Defense and the Department of Homeland Security. DNN R&D has long supported research in nuclear detection at national labs, universities, and through the small business innovation research (SBIR) program. Research topics supported include advanced detector materials and electronics, detection algorithm development, and advanced gamma/neutron detection systems. Neutron and gamma imaging, defined as the directional detection of radiation as opposed to radiography, provides advanced detection capabilities for the NNSA mission in areas of emergency response, international safeguards, and nuclear arms control treaty monitoring and verification. A technical and programmatic overview of efforts in this field of research will be summarized.

  16. Strengthening the nuclear nonproliferation regime : focus on the civilian nuclear fuel cycle.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Saltiel, David H.; Pregenzer, Arian Leigh

    2005-04-01

    Leaders around the world and across the ideological spectrum agree that the global nonproliferation regime is facing a serious test. The emergence of sophisticated terrorist networks, black markets in nuclear technology, and technological leaps associated with globalization have conspired to threaten one of the most successful examples of international cooperation in history. The rampant proliferation of nuclear weapons that was predicted at the start of the nuclear age has been largely held in check and the use of those weapons avoided. Nonetheless, with the thirty-fifth anniversary of the Treaty on the Nonproliferation of Nuclear Weapons (NPT), the threat of nuclearmore » proliferation seems more serious than ever. Although experts readily concede that there exist many pathways to proliferation, the threat posed by the misuse of the civilian nuclear fuel cycle has received considerable recent attention. While the connection between nuclear energy and nonproliferation has been a topic of discussion since the dawn of the nuclear age, world events have brought the issue to the forefront once again. United States President George W. Bush and International Atomic Energy Agency (IAEA) Director General Mohammad ElBaradei are among those who have highlighted proliferation risks associated with civilian nuclear power programs and called for revitalizing the nuclear nonproliferation regime to address new threats. From the possibility of diversion or theft of nuclear material or technology, to the use of national civilian programs as a cover for weapons programs - what some have called latent proliferation - the fuel cycle appears to many to represent a glaring proliferation vulnerability. Just as recognition of these risks is not new, neither is recognition of the many positive benefits of nuclear energy. In fact, a renewed interest in exploiting these benefits has increased the urgency of addressing the risks. Global energy demand is expected to at least double by the

  17. Secure Retrieval of FFTF Testing, Design, and Operating Information

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Butner, R. Scott; Wootan, David W.; Omberg, Ronald P.

    One of the goals of the Advanced Fuel Cycle Initiative (AFCI) is to preserve the knowledge that has been gained in the United States on Liquid Metal Reactors (LMR). In addition, preserving LMR information and knowledge is part of a larger international collaborative activity conducted under the auspices of the International Atomic Energy Agency (IAEA). A similar program is being conducted for EBR-II at the Idaho Nuclear Laboratory (INL) and international programs are also in progress. Knowledge preservation at the FFTF is focused on the areas of design, construction, startup, and operation of the reactor. As the primary function ofmore » the FFTF was testing, the focus is also on preserving information obtained from irradiation testing of fuels and materials. This information will be invaluable when, at a later date, international decisions are made to pursue new LMRs. In the interim, this information may be of potential use for international exchanges with other LMR programs around the world. At least as important in the United States, which is emphasizing large-scale computer simulation and modeling, this information provides the basis for creating benchmarks for validating and testing these large scale computer programs. Although the preservation activity with respect to FFTF information as discussed below is still underway, the team of authors above is currently retrieving and providing experimental and design information to the LMR modeling and simulation efforts for use in validating their computer models. On the Hanford Site, the FFTF reactor plant is one of the facilities intended for decontamination and decommissioning consistent with the cleanup mission on this site. The reactor facility has been deactivated and is being maintained in a cold and dark minimal surveillance and maintenance mode until final decommissioning is pursued. In order to ensure protection of information at risk, the program to date has focused on sequestering and secure retrieval

  18. Four Years of Practical Arrangements between IAEA and Moscow SIA 'Radon': Preliminary Results - 13061

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Batyukhnova, O.G.; Karlina, O.K.; Neveikin, P.P.

    The International Education Training Centre (IETC) at Moscow State Unitary Enterprise Scientific and Industrial Association 'Radon' (SIA 'Radon'), in co-operation with the International Atomic Energy Agency (IAEA), has developed expertise and provided training to waste management personnel for the last 15 years. Since 1997, the educational system of the enterprise with the support of the IAEA has acquired an international character: more than 470 experts from 35 countries- IAEA Member States completed the professional development. Training is conducted at various thematic courses or fellowships for individual programs and seminars on IAEA technical projects. In June 2008 a direct agreement (Practicalmore » Arrangements) was signed between SIA 'Radon' and the IAEA on cooperation in the field of development of new technologies, expert's advice to IAEA Member States, and, in particular, the training of personnel in the field of radioactive waste management (RWM), which opens up new perspectives for fruitful cooperation of industry professionals. The paper summarizes the current experience of the SIA 'Radon' in the organization and implementation of the IAEA sponsored training and others events and outlines some of strategic educational elements, which IETC will continue to pursue in the coming years. (authors)« less

  19. Sliding Mode Approaches for Robust Control, State Estimation, Secure Communication, and Fault Diagnosis in Nuclear Systems

    NASA Astrophysics Data System (ADS)

    Ablay, Gunyaz

    Using traditional control methods for controller design, parameter estimation and fault diagnosis may lead to poor results with nuclear systems in practice because of approximations and uncertainties in the system models used, possibly resulting in unexpected plant unavailability. This experience has led to an interest in development of robust control, estimation and fault diagnosis methods. One particularly robust approach is the sliding mode control methodology. Sliding mode approaches have been of great interest and importance in industry and engineering in the recent decades due to their potential for producing economic, safe and reliable designs. In order to utilize these advantages, sliding mode approaches are implemented for robust control, state estimation, secure communication and fault diagnosis in nuclear plant systems. In addition, a sliding mode output observer is developed for fault diagnosis in dynamical systems. To validate the effectiveness of the methodologies, several nuclear plant system models are considered for applications, including point reactor kinetics, xenon concentration dynamics, an uncertain pressurizer model, a U-tube steam generator model and a coupled nonlinear nuclear reactor model.

  20. Certified reference materials and reference methods for nuclear safeguards and security.

    PubMed

    Jakopič, R; Sturm, M; Kraiem, M; Richter, S; Aregbe, Y

    2013-11-01

    Confidence in comparability and reliability of measurement results in nuclear material and environmental sample analysis are established via certified reference materials (CRMs), reference measurements, and inter-laboratory comparisons (ILCs). Increased needs for quality control tools in proliferation resistance, environmental sample analysis, development of measurement capabilities over the years and progress in modern analytical techniques are the main reasons for the development of new reference materials and reference methods for nuclear safeguards and security. The Institute for Reference Materials and Measurements (IRMM) prepares and certifices large quantities of the so-called "large-sized dried" (LSD) spikes for accurate measurement of the uranium and plutonium content in dissolved nuclear fuel solutions by isotope dilution mass spectrometry (IDMS) and also develops particle reference materials applied for the detection of nuclear signatures in environmental samples. IRMM is currently replacing some of its exhausted stocks of CRMs with new ones whose specifications are up-to-date and tailored for the demands of modern analytical techniques. Some of the existing materials will be re-measured to improve the uncertainties associated with their certified values, and to enable laboratories to reduce their combined measurement uncertainty. Safeguards involve the quantitative verification by independent measurements so that no nuclear material is diverted from its intended peaceful use. Safeguards authorities pay particular attention to plutonium and the uranium isotope (235)U, indicating the so-called 'enrichment', in nuclear material and in environmental samples. In addition to the verification of the major ratios, n((235)U)/n((238)U) and n((240)Pu)/n((239)Pu), the minor ratios of the less abundant uranium and plutonium isotopes contain valuable information about the origin and the 'history' of material used for commercial or possibly clandestine purposes, and

  1. DEVELOPMENT OF A TAMPER RESISTANT/INDICATING AEROSOL COLLECTION SYSTEM FOR ENVIRONMENTAL SAMPLING AT BULK HANDLING FACILITIES

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sexton, L.

    2012-06-06

    Environmental sampling has become a key component of International Atomic Energy Agency (IAEA) safeguards approaches since its approval for use in 1996. Environmental sampling supports the IAEA's mission of drawing conclusions concerning the absence of undeclared nuclear material or nuclear activities in a Nation State. Swipe sampling is the most commonly used method for the collection of environmental samples from bulk handling facilities. However, augmenting swipe samples with an air monitoring system, which could continuously draw samples from the environment of bulk handling facilities, could improve the possibility of the detection of undeclared activities. Continuous sampling offers the opportunity tomore » collect airborne materials before they settle onto surfaces which can be decontaminated, taken into existing duct work, filtered by plant ventilation, or escape via alternate pathways (i.e. drains, doors). Researchers at the Savannah River National Laboratory and Oak Ridge National Laboratory have been working to further develop an aerosol collection technology that could be installed at IAEA safeguarded bulk handling facilities. The addition of this technology may reduce the number of IAEA inspector visits required to effectively collect samples. The principal sample collection device is a patented Aerosol Contaminant Extractor (ACE) which utilizes electrostatic precipitation principles to deposit particulates onto selected substrates. Recent work has focused on comparing traditional swipe sampling to samples collected via an ACE system, and incorporating tamper resistant and tamper indicating (TRI) technologies into the ACE system. Development of a TRI-ACE system would allow collection of samples at uranium/plutonium bulk handling facilities in a manner that ensures sample integrity and could be an important addition to the international nuclear safeguards inspector's toolkit. This work was supported by the Next Generation Safeguards Initiative (NGSI

  2. Federal Funding for Health Security in FY2017.

    PubMed

    Boddie, Crystal; Watson, Matthew; Sell, Tara Kirk

    2016-01-01

    This latest article in the Federal Funding for Health Security series assesses FY2017 US government funding in 5 domains critical to strengthening health security: biosecurity, radiological and nuclear security, chemical security, pandemic influenza and emerging infectious disease, and multiple-hazard and general preparedness.

  3. Safeguards-by-Design:Guidance for High Temperature Gas Reactors (HTGRs) With Prismatic Fuel

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mark Schanfein; Casey Durst

    2012-11-01

    Introduction and Purpose The following is a guidance document from a series prepared for the U.S. Department of Energy (DOE) National Nuclear Security Administration (NNSA), under the Next Generation Safeguards Initiative (NGSI), to assist facility designers and operators in implementing international Safeguards-by-Design (SBD). SBD has two main objectives: (1) to avoid costly and time consuming redesign work or retrofits of new nuclear fuel cycle facilities and (2) to make the implementation of international safeguards more effective and efficient at such facilities. In the long term, the attainment of these goals would save industry and the International Atomic Energy Agency (IAEA)more » time, money, and resources and be mutually beneficial. This particular safeguards guidance document focuses on prismatic fuel high temperature gas reactors (HTGR). The purpose of the IAEA safeguards system is to provide credible assurance to the international community that nuclear material and other specified items are not diverted from peaceful nuclear uses. The safeguards system consists of the IAEA’s statutory authority to establish safeguards; safeguards rights and obligations in safeguards agreements and additional protocols; and technical measures implemented pursuant to those agreements. Of foremost importance is the international safeguards agreement between the country and the IAEA, concluded pursuant to the Treaty on the Non-Proliferation of Nuclear Weapons (NPT). According to a 1992 IAEA Board of Governors decision, countries must: notify the IAEA of a decision to construct a new nuclear facility as soon as such decision is taken; provide design information on such facilities as the designs develop; and provide detailed design information based on construction plans at least 180 days prior to the start of construction, and on "as-built" designs at least 180 days before the first receipt of nuclear material. Ultimately, the design information will be captured in an

  4. Nuclear Parity with China?

    DTIC Science & Technology

    2012-01-01

    reviewers, and others who read the paper and offered constructive suggestions, including Victor Utgoff, Heather Williams , and Jessica Knight of IDA...Energy Agency (IAEA) assumptions about the amount of fissile material needed to make a first- generation weapon. 6 Nuclear Threat Initiative (NTI...administration, recorded in the 2001 NPR, and was championed by the Republican presidential nominee, John McCain, in the 2008 presidential election . 15

  5. Federal Funding for Health Security in FY2017

    PubMed Central

    Watson, Matthew; Sell, Tara Kirk

    2016-01-01

    This latest article in the Federal Funding for Health Security series assesses FY2017 US government funding in 5 domains critical to strengthening health security: biosecurity, radiological and nuclear security, chemical security, pandemic influenza and emerging infectious disease, and multiple-hazard and general preparedness. PMID:27575382

  6. Nuclear Security, Disarmament and Development

    NASA Astrophysics Data System (ADS)

    Salam, Abdus

    The world's stock of nuclear weapons, which was three in 1945, has been growing ever since and is 50,OOOa in 1985. Nearly two trillion dollars of the public funds have been spent over the years to improve their destructive power, and the means of delivering them. One indicator of the awful power of these weapons is that the explosive yield of the nuclear weapons stockpiled today by the US, USSR, UK, France, and China is equivalent to one million Hiroshima bombs. Less than 1,000 of these 50,000 weapons could destroy USA and USSR. A thousand more in an all-out nuclear exchange could destroy the world as a habitable planet, ending life for the living and the prospects of life for those not yet born, sparing no nation, no region of the world…

  7. EMP Threats to US National Security: Congressional Responses

    NASA Astrophysics Data System (ADS)

    Huessy, Peter

    2011-04-01

    The US Congress is considering how best to respond to concerns that EMP is a real and present danger to US security. The threats come from a variety of areas: solar storms, non-nuclear EMP from man-made machines and devices; and nuclear EMP from a nuclear device exploded above CONUS or other critical areas important to the United States and its allies. Responses have to date included passage in the House of legislation to protect the electrical grid in the United States from such threats and hearings before the Homeland Security Committee. Additional efforts include examining missile defense responses, protection of the maritime domain, and hardening of US military and related civilian infrastructure. The House of Representatives has also examined what Europe, the European Union and NATO, both government and private industry, have done in these areas. Complicating matters are related issues of cyber-security and overall homeland security priorities.

  8. Training activities at FSUE 'RADON' and Lomonosov's Moscow state university under practical arrangements with IAEA

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Batyukhnova, O.G.; Karlina, O.K.; Neveykin, P.P.

    The International Education Training Centre (IETC) at Moscow Federal State Unitary Enterprise (FSUE) 'Radon', in co-operation with the International Atomic Energy Agency (IAEA), has developed expertise and provided training to waste management personnel for the last 15 years. Since 1997, the educational system of the enterprise with the support of the IAEA has acquired an international character: more than 470 experts from 35 countries - IAEA Member States completed the professional development. Training is conducted at various thematic courses or fellowships for individual programs and seminars on IAEA technical projects. In June 2008 a direct agreement (Practical Arrangements) has beenmore » signed between FSUE 'Radon' and the IAEA on cooperation in the field of development of new technologies, expert's advice to IAEA Member States, and, in particular, the training of personnel in the field of radioactive waste management (RWM), which opens up new perspectives for fruitful cooperation of industry professionals. A similar agreement - Practical Arrangements - has been signed between Lomonosov's MSU and the IAEA in 2012. In October 2012 a new IAEA two-weeks training course started at Lomonosov's MSU and FSUE 'Radon' in the framework of the Practical Agreements signed. Pre-disposal management of waste was the main topic of the courses. The paper summarizes the current experience of the FSUE 'Radon' in the organization and implementation of the IAEA sponsored training and others events and outlines some of strategic educational elements, which IETC will continue to pursue in the coming years. (authors)« less

  9. Study of nuclear medicine practices in Portugal from an internal dosimetry perspective.

    PubMed

    Bento, J; Teles, P; Neves, M; Santos, A I; Cardoso, G; Barreto, A; Alves, F; Guerreiro, C; Rodrigues, A; Santos, J A M; Capelo, C; Parafita, R; Martins, B

    2012-05-01

    Nuclear medicine practices involve the handling of a wide range of pharmaceuticals labelled with different radionuclides, for diagnostic and therapeutic purposes. This work intends to evaluate the potential risks of internal contamination of nuclear medicine staff in several Portuguese nuclear medicine services and to conclude about the requirement of a routine internal monitoring. A methodology proposed by the International Atomic Energy Agency (IAEA), providing a set of criteria to determine the need, or not, for an internal monitoring programme, was applied. The evaluation of the risk of internal contaminations in a given set of working conditions is based on the type and amount of radionuclides being handled, as well as the safety conditions with which they are manipulated. The application of the IAEA criteria showed that 73.1% of all the workers included in this study should be integrated in a routine monitoring programme for internal contaminations; more specifically, 100% of workers performing radioimmunoassay techniques should be monitored. This study suggests that a routine monitoring programme for internal exposures should be implemented in Portugal for most nuclear medicine workers.

  10. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  11. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  12. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  13. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  14. Lessons from UNSCOM and IAEA regarding remote monitoring and air sampling

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dupree, S.A.

    1996-01-01

    In 1991, at the direction of the United Nations Security Council, UNSCOM and IAEA developed plans for On-going Monitoring and Verification (OMV) in Iraq. The plans were accepted by the Security Council and remote monitoring and atmospheric sampling equipment has been installed at selected sites in Iraq. The remote monitoring equipment consists of video cameras and sensors positioned to observe equipment or activities at sites that could be used to support the development or manufacture of weapons of mass destruction, or long-range missiles. The atmospheric sampling equipment provides unattended collection of chemical samples from sites that could be used tomore » support the development or manufacture of chemical weapon agents. To support OMV in Iraq, UNSCOM has established the Baghdad Monitoring and Verification Centre. Imagery from the remote monitoring cameras can be accessed in near-real time from the Centre through RIF communication links with the monitored sites. The OMV program in Iraq has implications for international cooperative monitoring in both global and regional contexts. However, monitoring systems such as those used in Iraq are not sufficient, in and of themselves, to guarantee the absence of prohibited activities. Such systems cannot replace on-site inspections by competent, trained inspectors. However, monitoring similar to that used in Iraq can contribute to openness and confidence building, to the development of mutual trust, and to the improvement of regional stability.« less

  15. Fuel Cycle Analysis Framework Base Cases for the IAEA/INPRO GAINS Collaborative Project

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brent Dixon

    Thirteen countries participated in the Collaborative Project GAINS “Global Architecture of Innovative Nuclear Energy Systems Based on Thermal and Fast Reactors Including a Closed Fuel Cycle”, which was the primary activity within the IAEA/INPRO Program Area B: “Global Vision on Sustainable Nuclear Energy” for the last three years. The overall objective of GAINS was to develop a standard framework for assessing future nuclear energy systems taking into account sustainable development, and to validate results through sample analyses. This paper details the eight scenarios that constitute the GAINS framework base cases for analysis of the transition to future innovative nuclear energymore » systems. The framework base cases provide a reference for users of the framework to start from in developing and assessing their own alternate systems. Each base case is described along with performance results against the GAINS sustainability evaluation metrics. The eight cases include four using a moderate growth projection and four using a high growth projection for global nuclear electricity generation through 2100. The cases are divided into two sets, addressing homogeneous and heterogeneous scenarios developed by GAINS to model global fuel cycle strategies. The heterogeneous world scenario considers three separate nuclear groups based on their fuel cycle strategies, with non-synergistic and synergistic cases. The framework base case analyses results show the impact of these different fuel cycle strategies while providing references for future users of the GAINS framework. A large number of scenario alterations are possible and can be used to assess different strategies, different technologies, and different assumptions about possible futures of nuclear power. Results can be compared to the framework base cases to assess where these alternate cases perform differently versus the sustainability indicators.« less

  16. Towards a More Complete and Accurate Experimental Nuclear Reaction Data Library (EXFOR): International Collaboration Between Nuclear Reaction Data Centres (NRDC)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Otuka, N., E-mail: n.otsuka@iaea.org; Dupont, E.; Semkova, V.

    The International Network of Nuclear Reaction Data Centres (NRDC) coordinated by the IAEA Nuclear Data Section (NDS) successfully collaborates in the maintenance and development of the EXFOR library. As the scope of published data expands (e.g. to higher energy, to heavier projectile) to meet the needs of research and applications, it has become a challenging task to maintain both the completeness and accuracy of the EXFOR library. Evolution of the library highlighting recent developments is described.

  17. Leveraging Safety Programs to Improve and Support Security Programs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Leach, Janice; Snell, Mark K.; Pratt, R.

    2015-10-01

    There has been a long history of considering Safety, Security, and Safeguards (3S) as three functions of nuclear security design and operations that need to be properly and collectively integrated with operations. This paper specifically considers how safety programmes can be extended directly to benefit security as part of an integrated facility management programme. The discussion will draw on experiences implementing such a programme at Sandia National Laboratories’ Annular Research Reactor Facility. While the paper focuses on nuclear facilities, similar ideas could be used to support security programmes at other types of high-consequence facilities and transportation activities.

  18. RIPL - Reference Input Parameter Library for Calculation of Nuclear Reactions and Nuclear Data Evaluations

    NASA Astrophysics Data System (ADS)

    Capote, R.; Herman, M.; Obložinský, P.; Young, P. G.; Goriely, S.; Belgya, T.; Ignatyuk, A. V.; Koning, A. J.; Hilaire, S.; Plujko, V. A.; Avrigeanu, M.; Bersillon, O.; Chadwick, M. B.; Fukahori, T.; Ge, Zhigang; Han, Yinlu; Kailas, S.; Kopecky, J.; Maslov, V. M.; Reffo, G.; Sin, M.; Soukhovitskii, E. Sh.; Talou, P.

    2009-12-01

    We describe the physics and data included in the Reference Input Parameter Library, which is devoted to input parameters needed in calculations of nuclear reactions and nuclear data evaluations. Advanced modelling codes require substantial numerical input, therefore the International Atomic Energy Agency (IAEA) has worked extensively since 1993 on a library of validated nuclear-model input parameters, referred to as the Reference Input Parameter Library (RIPL). A final RIPL coordinated research project (RIPL-3) was brought to a successful conclusion in December 2008, after 15 years of challenging work carried out through three consecutive IAEA projects. The RIPL-3 library was released in January 2009, and is available on the Web through http://www-nds.iaea.org/RIPL-3/. This work and the resulting database are extremely important to theoreticians involved in the development and use of nuclear reaction modelling (ALICE, EMPIRE, GNASH, UNF, TALYS) both for theoretical research and nuclear data evaluations. The numerical data and computer codes included in RIPL-3 are arranged in seven segments: MASSES contains ground-state properties of nuclei for about 9000 nuclei, including three theoretical predictions of masses and the evaluated experimental masses of Audi et al. (2003). DISCRETE LEVELS contains 117 datasets (one for each element) with all known level schemes, electromagnetic and γ-ray decay probabilities available from ENSDF in October 2007. NEUTRON RESONANCES contains average resonance parameters prepared on the basis of the evaluations performed by Ignatyuk and Mughabghab. OPTICAL MODEL contains 495 sets of phenomenological optical model parameters defined in a wide energy range. When there are insufficient experimental data, the evaluator has to resort to either global parameterizations or microscopic approaches. Radial density distributions to be used as input for microscopic calculations are stored in the MASSES segment. LEVEL DENSITIES contains

  19. RIPL - Reference Input Parameter Library for Calculation of Nuclear Reactions and Nuclear Data Evaluations

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Capote, R.; Herman, M.; Oblozinsky, P.

    We describe the physics and data included in the Reference Input Parameter Library, which is devoted to input parameters needed in calculations of nuclear reactions and nuclear data evaluations. Advanced modelling codes require substantial numerical input, therefore the International Atomic Energy Agency (IAEA) has worked extensively since 1993 on a library of validated nuclear-model input parameters, referred to as the Reference Input Parameter Library (RIPL). A final RIPL coordinated research project (RIPL-3) was brought to a successful conclusion in December 2008, after 15 years of challenging work carried out through three consecutive IAEA projects. The RIPL-3 library was released inmore » January 2009, and is available on the Web through (http://www-nds.iaea.org/RIPL-3/). This work and the resulting database are extremely important to theoreticians involved in the development and use of nuclear reaction modelling (ALICE, EMPIRE, GNASH, UNF, TALYS) both for theoretical research and nuclear data evaluations. The numerical data and computer codes included in RIPL-3 are arranged in seven segments: MASSES contains ground-state properties of nuclei for about 9000 nuclei, including three theoretical predictions of masses and the evaluated experimental masses of Audi et al. (2003). DISCRETE LEVELS contains 117 datasets (one for each element) with all known level schemes, electromagnetic and {gamma}-ray decay probabilities available from ENSDF in October 2007. NEUTRON RESONANCES contains average resonance parameters prepared on the basis of the evaluations performed by Ignatyuk and Mughabghab. OPTICAL MODEL contains 495 sets of phenomenological optical model parameters defined in a wide energy range. When there are insufficient experimental data, the evaluator has to resort to either global parameterizations or microscopic approaches. Radial density distributions to be used as input for microscopic calculations are stored in the MASSES segment. LEVEL DENSITIES

  20. RIPL-Reference Input Parameter Library for Calculation of Nuclear Reactions and Nuclear Data Evaluations

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Capote, R.; Herman, M.; Capote,R.

    We describe the physics and data included in the Reference Input Parameter Library, which is devoted to input parameters needed in calculations of nuclear reactions and nuclear data evaluations. Advanced modelling codes require substantial numerical input, therefore the International Atomic Energy Agency (IAEA) has worked extensively since 1993 on a library of validated nuclear-model input parameters, referred to as the Reference Input Parameter Library (RIPL). A final RIPL coordinated research project (RIPL-3) was brought to a successful conclusion in December 2008, after 15 years of challenging work carried out through three consecutive IAEA projects. The RIPL-3 library was released inmore » January 2009, and is available on the Web through http://www-nds.iaea.org/RIPL-3/. This work and the resulting database are extremely important to theoreticians involved in the development and use of nuclear reaction modelling (ALICE, EMPIRE, GNASH, UNF, TALYS) both for theoretical research and nuclear data evaluations. The numerical data and computer codes included in RIPL-3 are arranged in seven segments: MASSES contains ground-state properties of nuclei for about 9000 nuclei, including three theoretical predictions of masses and the evaluated experimental masses of Audi et al. (2003). DISCRETE LEVELS contains 117 datasets (one for each element) with all known level schemes, electromagnetic and {gamma}-ray decay probabilities available from ENSDF in October 2007. NEUTRON RESONANCES contains average resonance parameters prepared on the basis of the evaluations performed by Ignatyuk and Mughabghab. OPTICAL MODEL contains 495 sets of phenomenological optical model parameters defined in a wide energy range. When there are insufficient experimental data, the evaluator has to resort to either global parameterizations or microscopic approaches. Radial density distributions to be used as input for microscopic calculations are stored in the MASSES segment. LEVEL DENSITIES contains

  1. Implementing an Information Security Program

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Glantz, Clifford S.; Lenaeus, Joseph D.; Landine, Guy P.

    The threats to information security have dramatically increased with the proliferation of information systems and the internet. Chemical, biological, radiological, nuclear, and explosives (CBRNe) facilities need to address these threats in order to protect themselves from the loss of intellectual property, theft of valuable or hazardous materials, and sabotage. Project 19 of the European Union CBRN Risk Mitigation Centres of Excellence Initiative is designed to help CBRN security managers, information technology/cybersecurity managers, and other decision-makers deal with these threats through the application of cost-effective information security programs. Project 19 has developed three guidance documents that are publically available to covermore » information security best practices, planning for an information security management system, and implementing security controls for information security.« less

  2. Use of Advanced Tsunami Hazard Assessment Techniques and Tsunami Source Characterizations in U.S. and International Nuclear Regulatory Activities

    NASA Astrophysics Data System (ADS)

    Kammerer, A. M.; Godoy, A. R.

    2009-12-01

    In response to the 2004 Indian Ocean Tsunami, as well as the anticipation of the submission of license applications for new nuclear facilities, the United States Nuclear Regulatory Commission (US NRC) initiated a long-term research program to improve understanding of tsunami hazard levels for nuclear power plants and other coastal facilities in the United States. To undertake this effort, the US NRC organized a collaborative research program jointly undertaken with researchers at the United States Geological Survey (USGS) and the National Oceanic and Atmospheric Administration (NOAA) for the purpose of assessing tsunami hazard on the Atlantic and Gulf Coasts of the United States. This study identified and modeled both seismic and landslide tsunamigenic sources in the near- and far-field. The results from this work are now being used directly as the basis for the review of tsunami hazard at potential nuclear plant sites. This application once again shows the importance that the earth sciences can play in addressing issues of importance to society. Because the Indian Ocean Tsunami was a global event, a number of cooperative international activities have also been initiated within the nuclear community. The results of US efforts are being incorporated into updated regulatory guidance for both the U.S. Nuclear Regulatory Commission and the United Nation’s International Atomic Energy Agency (IAEA). Coordinated efforts are underway to integrate state-of-the art tsunami warning tools developed by NOAA into NRC and IAEA activities. The goal of the warning systems project is to develop automated protocols that allow scientists at these agencies to have up-to-the minute user-specific information in hand shortly after a potential tsunami has been identified by the US Tsunami Warning System. Lastly, USGS and NOAA scientists are assisting the NRC and IAEA in a special Extra-Budgetary Program (IAEA EBP) on tsunami being coordinated by the IAEA’s International Seismic Safety

  3. The 2015 National Security Strategy: Authorities, Changes, Issues for Congress

    DTIC Science & Technology

    2016-04-05

    Strategy: Authorities, Changes, Issues for Congress Congressional Research Service 3  reverse the spread of nuclear and biological weapons and...secure nuclear materials;  advance peace, security, and opportunity in the greater Middle East;  invest in the capacity of strong and capable...and norms on issues ranging from maritime security to trade and human rights.” 6 On Russia, the document says, “... we will continue to impose

  4. Cooperative global security programs modeling & simulation.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Briand, Daniel

    2010-05-01

    The national laboratories global security programs implement sustainable technical solutions for cooperative nonproliferation, arms control, and physical security systems worldwide. To help in the development and execution of these programs, a wide range of analytical tools are used to model, for example, synthetic tactical environments for assessing infrastructure protection initiatives and tactics, systematic approaches for prioritizing nuclear and biological threat reduction opportunities worldwide, and nuclear fuel cycle enrichment and spent fuel management for nuclear power countries. This presentation will describe how these models are used in analyses to support the Obama Administration's agenda and bilateral/multinational treaties, and ultimately, to reducemore » weapons of mass destruction and terrorism threats through international technical cooperation.« less

  5. Illicit Trafficking in Radiological and Nuclear Materials. Lack of Regulations and Attainable Disposal for Radioactive Materials Make Them More Vulnerable than Nuclear Materials

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Balatsky, G.I.; Severe, W.R.; Leonard, L.

    2007-07-01

    Illicit trafficking in nuclear and radioactive materials is far from a new issue. Reports of nuclear materials offered for sale as well as mythical materials such as red mercury date back to the 1960's. While such reports were primarily scams, it illustrates the fact that from an early date there were criminal elements willing to sell nuclear materials, albeit mythical ones, to turn a quick profit. In that same time frame, information related to lost and abandoned radioactive sources began to be reported. Unlike reports on nuclear material of that era, these reports on abandoned sources were based in factmore » - occasionally associated with resulting injury and death. With the collapse of the Former Soviet Union, illicit trafficking turned from a relatively unnoticed issue to one of global concern. Reports of unsecured nuclear and radiological material in the states of the Former Soviet Union, along with actual seizures of such material in transit, gave the clear message that illicit trafficking was now a real and urgent problem. In 1995, the IAEA established an Illicit Trafficking Data Base to keep track of confirmed instances. Illicit Trafficking is deemed to include not only radioactive materials that have been offered for sale or crossed international boarders, but also such materials that are no longer under appropriate regulatory control. As an outcome of 9/11, the United States took a closer look at illicit nuclear trafficking as well as a reassessment of the safety and security of nuclear and other radioactive materials both in the United States and Globally. This reassessment launched heightened controls and security domestically and increased our efforts internationally to prevent illicit nuclear trafficking. This reassessment also brought about the Global Threat Reduction Initiative which aims to further reduce the threats of weapons usable nuclear materials as well those of radioactive sealed sources. This paper will focus on the issues related to a

  6. Nuclear Wallet Cards

    Science.gov Websites

    Index Nuclear Wallet Cards Contents Current Version Radioactive Nuclides (Homeland Security) Nuclear Materials Management & Safeguards System 8th Edition 2011 Nuclear Wallet Cards Resources Search Nuclear Wallet Cards 8th Edition PDF Format 8thEdition, Android Market Download Nuclear Wallet Cards Nuclear

  7. Nuclear reference materials to meet the changing needs of the global nuclear community

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Martin, H.R.; Gradle, C.G.; Narayanan, U.I.

    New Brunswick Laboratory (NBL) serves as the US Government`s Certifying Authority for nuclear reference materials and measurement calibration standards. In this role, NBL provides nuclear reference materials certified for chemical and/or isotopic compositions traceable to a nationally accepted, internationally compatible reference base. Emphasis is now changing as to the types of traceable nuclear reference materials needed as operations change within the Department of Energy (DOE) complex and at nuclear facilities around the world. Environmental and waste minimization issues, facilities and materials transitioning from processing to storage modes with corresponding changes in the types of measurements being performed, emphasis on requirementsmore » for characterization of waste materials, difficulties in transporting nuclear materials, and International factors, including International Atomic Energy Agency (IAEA) inspection of excess US nuclear materials, are all contributing influences. During these changing times, ft is critical that traceable reference materials be provided for calibration or validation of the performance of measurement systems. This paper will describe actions taken and planned to meet the changing reference material needs of the global nuclear community.« less

  8. Professor Glyn O. Phillip's legacy within the IAEA programme on radiation and tissue banking.

    PubMed

    Morales Pedraza, Jorge

    2017-08-19

    Professor Phillips began his involvement in the implementation of this important IAEA programme, insisting that there were advantages to be gained by using the ionizing radiation technique to sterilize human and animal tissues, based on the IAEA experience gained in the sterilization of medical products. The outcome of the implementation of the IAEA programme on radiation and tissue banking demonstrated that Professor Phillips was right in his opinion.

  9. Comprehensive Auditing in Nuclear Medicine Through the International Atomic Energy Agency Quality Management Audits in Nuclear Medicine (QUANUM) Program. Part 1: the QUANUM Program and Methodology.

    PubMed

    Dondi, Maurizio; Torres, Leonel; Marengo, Mario; Massardo, Teresa; Mishani, Eyal; Van Zyl Ellmann, Annare; Solanki, Kishor; Bischof Delaloye, Angelika; Lobato, Enrique Estrada; Miller, Rodolfo Nunez; Paez, Diana; Pascual, Thomas

    2017-11-01

    An effective management system that integrates quality management is essential for a modern nuclear medicine practice. The Nuclear Medicine and Diagnostic Imaging Section of the International Atomic Energy Agency (IAEA) has the mission of supporting nuclear medicine practice in low- and middle-income countries and of helping them introduce it in their health-care system, when not yet present. The experience gathered over several years has shown diversified levels of development and varying degrees of quality of practice, among others because of limited professional networking and limited or no opportunities for exchange of experiences. Those findings triggered the development of a program named Quality Management Audits in Nuclear Medicine (QUANUM), aimed at improving the standards of NM practice in low- and middle-income countries to internationally accepted standards through the introduction of a culture of quality management and systematic auditing programs. QUANUM takes into account the diversity of nuclear medicine services around the world and multidisciplinary contributions to the practice. Those contributions include clinical, technical, radiopharmaceutical, and medical physics procedures. Aspects of radiation safety and patient protection are also integral to the process. Such an approach ensures consistency in providing safe services of superior quality to patients. The level of conformance is assessed using standards based on publications of the IAEA and the International Commission on Radiological Protection, and guidelines from scientific societies such as Society of Nuclear Medicine and Molecular Imaging (SNMMI) and European Association of Nuclear Medicine (EANM). Following QUANUM guidelines and by means of a specific assessment tool developed by the IAEA, auditors, both internal and external, will be able to evaluate the level of conformance. Nonconformances will then be prioritized and recommendations will be provided during an exit briefing. The

  10. Reducing the risks from radon indoors: an IAEA perspective.

    PubMed

    Boal, T; Colgan, P A

    2014-07-01

    The IAEA has a mandate to develop, in collaboration with other relevant international organisations, 'standards of safety for protection of health and minimisation of danger to life and property', and to provide for the application of these standards. The most recent edition of the International Basic Safety Standards includes, for the first time, requirements to protect the public from exposure due to radon indoors. As a result, the IAEA has already developed guidance material in line with accepted best international practice and an international programme to assist its Member States in identifying and addressing high radon concentrations in buildings is being prepared. This paper overviews the current situation around the world and summarises the management approach advocated by the IAEA. A number of important scientific and policy issues are identified and discussed from the point-of-view of how they may impact on national action plans and strategies. Finally, the assistance and support available through the Agency is described. © The Author 2014. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  11. Assessment of Alternative Funding Mechanisms for the IAEA

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Toomey, Christopher; Wyse, Evan T.; Kurzrok, Andrew J.

    While the International Atomic Energy Agency (IAEA) has enjoyed substantial success and prestige in the international community, there is growing concern that global demographic trends, advances in technology and the trend towards austerity in Member State budgets will stretch the Agency’s resources to a point where it may no longer be possible to execute its multifaceted mission in its entirety. As part of an ongoing effort by the Next Generation Safeguards Initiative to evaluate the IAEA’s long-term budgetary concerns , this paper proposes a series of alternate funding mechanisms that have the potential to sustain the IAEA in the long-term,more » including endowment, charity, and fee-for-service funding models.« less

  12. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  13. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  14. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  15. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  16. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  17. Sandia National Laboratories: Privacy and Security

    Science.gov Websites

    Programs Nuclear Weapons About Nuclear Weapons Safety & Security Weapons Science & Technology Robotics R&D 100 Awards Laboratory Directed Research & Development Technology Deployment Centers Audit Sandia's Economic Impact Licensing & Technology Transfer Browse Technology Portfolios

  18. Protecting New York’s Infrastructure: Improving Overall Safety and Security Through New Partnerships and Concentration on Planning, Engineering and Design

    DTIC Science & Technology

    2013-12-01

    Program HSGP Homeland Security Grant Program IAEA International Atomic Energy Agency IAV Initial Asset Visit IPD Integrated Project Delivery...Light of Program’s Failures, Energy & Commerce Committee, 2013. 85 Adam Estes, “The Exploding Fertilizer Plant in Texas Hadn’t Had a Full Inspection in...63 INITIAL DISTRIBUTION LIST

  19. Sandia National Laboratories: National Security Programs

    Science.gov Websites

    policy. Topics About Nuclear Weapons Safety & Security Science & Technology Defense Systems & science and technology to help defend and protect the United States. Topics About Defense Systems & . Topics Stationary Power Earth Science Transportation Energy Energy Research Global Security Birc We

  20. Global threat reduction initiative Russian nuclear material removal progress

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cummins, Kelly; Bolshinsky, Igor

    2008-07-15

    In December 1999 representatives from the United States, the Russian Federation, and the International Atomic Energy Agency (IAEA) started discussing a program to return to Russia Soviet- or Russian-supplied highly enriched uranium (HEU) fuel stored at the Russian-designed research reactors outside Russia. Trilateral discussions among the United States, Russian Federation, and the International Atomic Energy Agency (IAEA) have identified more than 20 research reactors in 17 countries that have Soviet- or Russian-supplied HEU fuel. The Global Threat Reduction Initiative's Russian Research Reactor Fuel Return Program is an important aspect of the U.S. Government's commitment to cooperate with the other nationsmore » to prevent the proliferation of nuclear weapons and weapons-usable proliferation-attractive nuclear materials. To date, 496 kilograms of Russian-origin HEU have been shipped to Russia from Serbia, Latvia, Libya, Uzbekistan, Romania, Bulgaria, Poland, Germany, and the Czech Republic. The pilot spent fuel shipment from Uzbekistan to Russia was completed in April 2006. (author)« less

  1. Nuclear Lessons for Cyber Security

    DTIC Science & Technology

    2011-01-01

    major kinetic violence. In the physical world, governments have a near monopoly on large - scale use of force, the defender has an intimate knowledge of...with this transformative technology. Until now, the issue of cyber security has largely been the domain of computer experts and specialists. When the...with increasing economic returns to scale and political practices that make jurisdictional control difficult. Attacks from the informational realm

  2. Non-Proliferation, the IAEA Safeguards System, and the importance of nuclear material measurements

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Stevens, Rebecca S.

    2017-09-18

    The objective of this project is to explain the contribution of nuclear material measurements to the system of international verification of State declarations and the non-proliferation of nuclear weapons.

  3. Improving Insider Threat Training Awareness and Mitigation Programs at Nuclear Facilities.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Abbott, Shannon

    In recent years, insider threat programs have become an important aspect of nuclear security, and nuclear security training courses. However, many nuclear security insider threat programs fail to address the insider threat attack and monitoring potential that exists on information technology (IT) systems. This failure is critical because of the importance of information technology and networks in today’s world. IT systems offer an opportunity to perpetrate dangerous insider attacks, but they also present an opportunity to monitor for them and prevent them. This paper suggests a number of best practices for monitoring and preventing insider attacks on IT systems, andmore » proposes the development of a new IT insider threat tabletop that can be used to help train nuclear security practitioners on how best to implement IT insider threat prevention best practices. The development of IT insider threat best practices and a practical tabletop exercise will allow nuclear security practitioners to improve nuclear security trainings as it integrates a critical part of insider threat prevention into the broader nuclear security system.« less

  4. Nuclear reference materials to meet the changing needs of the global nuclear community

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Martin, H.R.; Gradle, C.G.; Narayanan, U.I.

    New Brunswick Laboratory (NBL) serves as the U.S. Government`s certifying authority for nuclear reference materials and measurement calibration standards. In this role, NBL provides nuclear reference materials certified for chemical and/or isotopic compositions traceable to a nationally accepted, internationally compatible reference base. Emphasis is now changing as to the types of traceable nuclear reference materials needed as operations change within the Department of Energy complex and at nuclear facilities around the world. New challenges include: environmental and waste minimization issues, facilities and materials transitioning from processing to storage modes with corresponding changes in the types of measurements being performed, emphasismore » on requirements for characterization of waste materials, and difficulties in transporting nuclear materials and international factors, including IAEA influences. During these changing times, it is critical that traceable reference materials be provided for calibration or validation of the performance of measurement systems. This paper will describe actions taken and planned to meet the changing reference material needs of the global nuclear community.« less

  5. Cosmic ray muons for spent nuclear fuel monitoring

    NASA Astrophysics Data System (ADS)

    Chatzidakis, Stylianos

    There is a steady increase in the volume of spent nuclear fuel stored on-site (at reactor) as currently there is no permanent disposal option. No alternative disposal path is available and storage of spent nuclear fuel in dry storage containers is anticipated for the near future. In this dissertation, a capability to monitor spent nuclear fuel stored within dry casks using cosmic ray muons is developed. The motivation stems from the need to investigate whether the stored content agrees with facility declarations to allow proliferation detection and international treaty verification. Cosmic ray muons are charged particles generated naturally in the atmosphere from high energy cosmic rays. Using muons for proliferation detection and international treaty verification of spent nuclear fuel is a novel approach to nuclear security that presents significant advantages. Among others, muons have the ability to penetrate high density materials, are freely available, no radiological sources are required and consequently there is a total absence of any artificial radiological dose. A methodology is developed to demonstrate the applicability of muons for nuclear nonproliferation monitoring of spent nuclear fuel dry casks. Purpose is to use muons to differentiate between spent nuclear fuel dry casks with different amount of loading, not feasible with any other technique. Muon scattering and transmission are used to perform monitoring and imaging of the stored contents of dry casks loaded with spent nuclear fuel. It is shown that one missing fuel assembly can be distinguished from a fully loaded cask with a small overlapping between the scattering distributions with 300,000 muons or more. A Bayesian monitoring algorithm was derived to allow differentiation of a fully loaded dry cask from one with a fuel assembly missing in the order of minutes and negligible error rate. Muon scattering and transmission simulations are used to reconstruct the stored contents of sealed dry casks

  6. The Importance of Establishing and Maintaining Continuity of Knowledge during 21st Century Nuclear Fuel Cycle Activities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pickett, Chris A; Rowe, Nathan C; Younkin, James R

    2012-01-01

    During this century, the entire nuclear fuel cycle will expand and become increasingly more global, taxing both the resources and capabilities of the International Atomic Energy Agency (IAEA) to maintain an effective Continuity of Knowledge (CoK) and its ability to provide timely detection of diversion. Uranium that currently is mined and milled in one country will be converted, enriched, and fabricated into fuel for reactors in an expanding set of new countries. This expansion will make it harder to guarantee that regional activities stay regional and that diversion detection is timely unless new and sustainable tools are developed to improvemore » inspector effectiveness. To deal with this emerging reality, the IAEA must increase its use of unattended monitoring and employ new tools and methods that enhance CoK during all phases of the fuel cycle. This approach will help provide useful information to aid in detecting undeclared activities and create opportunities for timely and appropriate responses to events well before they enter phases of greater concern (e.g., enrichment). The systems that maintain CoK of safeguarded assets rely on containment and surveillance (C/S) technologies. The 21st century fuel cycle will require increased use of these technologies and systems, plus greater implementation of unattended systems that can securely collect data when inspectors are not present.« less

  7. The ``Nuclear Renaissance'' and the Spread of Nuclear Weapons

    NASA Astrophysics Data System (ADS)

    Lyman, Edwin S.

    2007-05-01

    As interest grows around the world in nuclear power as an energy source that could help control greenhouse gas emissions, some have proclaimed the arrival of a ``nuclear renaissance.'' But can the increased risks of more nuclear power be managed? The political crisis surrounding Iran's pursuit of uranium enrichment has exposed weaknesses in the nuclear nonproliferation regime. Also, al Qaeda's declared interest in weapons of mass destruction raises the concern that terrorists could acquire nuclear weapons by stealing materials from poorly secured facilities. Growth of nuclear energy would require the construction of many additional uranium enrichment plants. And the generation of more spent nuclear fuel without a credible waste disposal strategy would increase political support for reprocessing, which separates large quantities of weapon-usable plutonium from spent fuel. There is little evidence that the various institutional arrangements and technical schemes proposed to mitigate the security risks of a major nuclear expansion would be effective. This talk will focus on the measures necessary to allow large-scale global growth of nuclear power without resulting in an unacceptably high risk of nuclear proliferation and nuclear terrorism, and will discuss the feasibility of such measures. To cite this abstract, use the following reference: http://meetings.aps.org/link/BAPS.2007.OSS07.E1.2

  8. THE NEXT GENERATION SAFEGUARDS PROFESSIONAL NETWORK: PROGRESS AND NEXT STEPS

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zhernosek, Alena V; Lynch, Patrick D; Scholz, Melissa A

    2011-01-01

    President Obama has repeatedly stated that the United States must ensure that the international safeguards regime, as embodied by the International Atomic Energy Agency (IAEA), has 'the authority, information, people, and technology it needs to do its job.' The U.S. Department of Energy (DOE) National Nuclear Security Administration (NNSA) works to implement the President's vision through the Next Generation Safeguards Initiative (NGSI), a program to revitalize the U.S. DOE national laboratories safeguards technology and human capital base so that the United States can more effectively support the IAEA and ensure that it meets current and emerging challenges to the internationalmore » safeguards system. In 2009, in response to the human capital development goals of NGSI, young safeguards professionals within the Global Nuclear Security Technology Division at Oak Ridge National Laboratory launched the Next Generation Safeguards Professional Network (NGSPN). The purpose of this initiative is to establish working relationships and to foster collaboration and communication among the next generation of safeguards leaders. The NGSPN is an organization for, and of, young professionals pursuing careers in nuclear safeguards and nonproliferation - as well as mid-career professionals new to the field - whether working within the U.S. DOE national laboratory complex, U.S. government agencies, academia, or industry or at the IAEA. The NGSPN is actively supported by the NNSA, boasts more than 70 members, maintains a website and newsletter, and has held two national meetings as well as an NGSPN session and panel at the July 2010 Institute of Nuclear Material Management Annual Meeting. This paper discusses the network; its significance, goals and objectives; developments and progress to date; and future plans.« less

  9. Results in Developing an Engineering Degree Program in Safeguards and Security of Nuclear Materials at Moscow Engineering Physics Institute

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kryuchkov, Eduard F.; Geraskin, Nikolay I.; Killinger, Mark H.

    The world’s first master’s degree program in nuclear safeguards and security, established at Moscow Engineering Physics Institute (MEPhI), has now graduated nine classes of students. Most of the graduates have gone on to work at government agencies, research organizations, or obtain their PhD. In order to meet the demand for safeguards and security specialists at nuclear facilities, MEPhI established a 5½ year engineering degree program that provides more hands-on training desired by facilities. In February 2004, the first students began their studies in the new discipline Nuclear Material Safeguards and Nonproliferation. This class, as well as other subsequent classes, includedmore » students who started the program in their third year of studies, as the first 2½ years consists of general engineering curriculum. Fourteen students made up the first graduating class, receiving their engineering degrees in February 2007. The topics addressed in this paper include specific features of the program caused by peculiarities of Russian education legislation and government quality control of academic education. This paper summarizes the main joint actions undertaken by MEPhI and the US National Laboratories in conjunction with the U.S. Department of Energy, to develop the engineering degree program. Also discussed are the program’s specific training requirements, student internships, and job placement. The paper concludes with recommendations from a recent international seminar on nonproliferation education and training.« less

  10. Summary Report of the Workshop on The Experimental Nuclear Reaction Data Database

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Semkova, V.; Pritychenko, B.

    2014-12-01

    The Workshop on the Experimental Nuclear Reaction Data Database (EXFOR) was held at IAEA Headquarters in Vienna from 6 to 10 October 2014. The workshop was organized to discuss various aspects of the EXFOR compilation process including compilation rules, different techniques for nuclear reaction data measurements, software developments, etc. A summary of the presentations and discussions that took place during the workshop is reported here.

  11. Alternate Funding Sources for the International Atomic Energy Agency

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Toomey, Christopher; Wyse, Evan T.; Kurzrok, Andrew J.

    Since 1957, the International Atomic Energy Agency (IAEA) has worked to ensure the safe and responsible promotion of nuclear technology throughout the world. The IAEA operates at the intersection of the Nuclear Nonproliferation Treaty’s (NPT) fourth and third articles, which guarantee Parties to the Treaty the right to peaceful uses of nuclear technology, provided those activities are placed under safeguards verified by the IAEA. However, while the IAEA has enjoyed substantial success and prestige in the international community, there is a concern that its resources are being stretched to a point where it may no longer be possible to executemore » its multifaceted mission in its entirety. As noted by the Director General (DG) in 2008, demographics suggest that every aspect of the IAEA’s operations will be in higher demand due to increasing reliance on non-carbon-based energy and the concomitant nonproliferation, safety, and security risks that growth entails. In addition to these nuclear energy concerns, the demand for technical developmental assistance in the fields of food security, resource conservation, and human health is also predicted to increase as the rest of the world develops. Even with a 100% value-for-money rating by the U.S. Office of Management and Budget (OMB) and being described as an “extraordinary bargain” by the United Nations Secretary-General’s High-level Panel on Threats, Challenges and Change, real budget growth at the Agency has been limited to zero-real growth for a better part of the last two decades. Although the 2012 regular budget (RB) received a small increase for most programs, the 2013 RB has been set at zero-real growth. As a result, the IAEA has had to defer infrastructure investments, which has hindered its ability to provide the public goods its Members seek, decreased global security and development opportunities, and functionally transformed the IAEA into a charity, dependent on extrabudgetary (EB) contributions to

  12. Examining Quality Management Audits in Nuclear Medicine Practice as a lifelong learning process: opportunities and challenges to the nuclear medicine professional and beyond.

    PubMed

    Pascual, Thomas N B

    2016-08-01

    This essay will explore the critical issues and challenges surrounding lifelong learning for professionals, initially exploring within the profession and organizational context of nuclear medicine practice. It will critically examine how the peer-review process called Quality Management Audits in Nuclear Medicine Practice (QUANUM) of the International Atomic Energy Agency (IAEA) can be considered a lifelong learning opportunity to instill a culture of quality to improve patient care and elevate the status of the nuclear medicine profession and practice within the demands of social changes, policy, and globalization. This will be explored initially by providing contextual background to the identity of the IAEA as an organization responsible for nuclear medicine professionals, followed by the benefits that QUANUM can offer. Further key debates surrounding lifelong learning, such as compulsification of lifelong learning and impact on professional change, will then be weaved through the discussion using theoretical grounding through a qualitative review of the literature. Keeping in mind that there is very limited literature focusing on the implications of QUANUM as a lifelong learning process for nuclear medicine professionals, this essay uses select narratives and observations of QUANUM as a lifelong learning process from an auditor's perspective and will further provide a comparative perspective of QUANUM on the basis of other lifelong learning opportunities such as continuing professional development activities and observe parallelisms on its benefits and challenges that it will offer to other professionals in other medical speciality fields and in the teaching profession.

  13. Evolving perceptions of security - US National Security surveys 1993--1995. Progress report, September 30, 1995--November 14, 1995

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Herron, K.G.; Jenkins-Smith, H.C.

    This study analyzes findings from a national survey of 2,490 randomly selected members of the US public conducted between September 30 and November 14, 1995. It provides an over time comparison of public perceptions about nuclear weapons risks and benefits and key nuclear policy issues between 1993 and 1995. Other areas of investigation include policy preferences regarding nuclear proliferation, terrorism, US/Russian nuclear cooperation, and personal security. Public perceptions of post-cold war security were found to be evolving in unexpected ways. The perceived threat of nuclear conflict involving the US had not declined, and the threat of nuclear conflict between othermore » countries and fears of nuclear proliferation and terrorism had increased. Perceived risks associated with managing the US nuclear arsenal were also higher. Perceptions of external and domestic benefits from US nuclear weapons were not declining. Support was found for increasing funding for nuclear weapons safety, training, and maintenance, but most respondents favored decreasing funding for developing and testing new nuclear weapons. Strong support was evident for programs and funding to prevent nuclear proliferation and terrorism. Though skeptical that nuclear weapons can be eliminated, most respondents supported reducing the US nuclear arsenal, banning nuclear test explosions, and ending production of fissile materials to make nuclear weapons. Statistically significant relationships were found between perceptions of nuclear weapons risks and benefits and policy and spending preferences. Demographic variables and basic social and political beliefs were systematically related both to risk and benefit perceptions and policy and spending options.« less

  14. US changes course on nuclear-weapons strategy

    NASA Astrophysics Data System (ADS)

    Gwynne, Peter

    2010-05-01

    US President Barack Obama has signalled a new approach to nuclear-weapons policy that limits their use against other states and documents how the country will ensure the viability of existing stockpiles. The Nuclear Posture Review (NPR), which sets out the US's nuclear strategy over a 10-year period, also calls for a highly skilled workforce to ensure "the long-term safety, security and effectiveness of the nuclear arsenal and to support the full range of nuclear-security work".

  15. The Nuclear Non-Proliferation Treaty: Regulating Nuclear Weapons around the World

    ERIC Educational Resources Information Center

    Middleton, Tiffany Willey

    2010-01-01

    In May 2010, scientists, national security experts, and state delegates from nations around the world will convene in New York for the 2010 Nuclear Non-Proliferation Treaty Review Conference. They will review current guidelines for nuclear testing and possession of nuclear weapons in accordance with the Nuclear Non-Proliferation Treaty of 1968,…

  16. State Regulatory Authority (SRA) Coordination of Safety, Security, and Safeguards of Nuclear Facilities: A Framework for Analysis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mladineo, Stephen V.; Frazar, Sarah L.; Kurzrok, Andrew J.

    This paper will explore the development of a framework for conducting an assessment of safety-security-safeguards integration within a State. The goal is to examine State regulatory structures to identify conflicts and gaps that hinder management of the three disciplines at nuclear facilities. Such an analysis could be performed by a State Regulatory Authority (SRA) to provide a self-assessment or as part of technical cooperation with either a newcomer State, or to a State with a fully developed SRA.

  17. Use of open source information and commercial satellite imagery for nuclear nonproliferation regime compliance verification by a community of academics

    NASA Astrophysics Data System (ADS)

    Solodov, Alexander

    The proliferation of nuclear weapons is a great threat to world peace and stability. The question of strengthening the nonproliferation regime has been open for a long period of time. In 1997 the International Atomic Energy Agency (IAEA) Board of Governors (BOG) adopted the Additional Safeguards Protocol. The purpose of the protocol is to enhance the IAEA's ability to detect undeclared production of fissile materials in member states. However, the IAEA does not always have sufficient human and financial resources to accomplish this task. Developed here is a concept for making use of human and technical resources available in academia that could be used to enhance the IAEA's mission. The objective of this research was to study the feasibility of an academic community using commercially or publicly available sources of information and products for the purpose of detecting covert facilities and activities intended for the unlawful acquisition of fissile materials or production of nuclear weapons. In this study, the availability and use of commercial satellite imagery systems, commercial computer codes for satellite imagery analysis, Comprehensive Test Ban Treaty (CTBT) verification International Monitoring System (IMS), publicly available information sources such as watchdog groups and press reports, and Customs Services information were explored. A system for integrating these data sources to form conclusions was also developed. The results proved that publicly and commercially available sources of information and data analysis can be a powerful tool in tracking violations in the international nuclear nonproliferation regime and a framework for implementing these tools in academic community was developed. As a result of this study a formation of an International Nonproliferation Monitoring Academic Community (INMAC) is proposed. This would be an independent organization consisting of academics (faculty, staff and students) from both nuclear weapon states (NWS) and

  18. THE ATTRACTIVENESS OF MATERIAS ASSOCIATED WITH THORIUM-BASED NUCLEAR FUEL CYCLES FOR PHWRS

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Prichard, Andrew W.; Niehus, Mark T.; Collins, Brian A.

    2011-07-17

    This paper reports the continued evaluation of the attractiveness of materials mixtures containing special nuclear materials (SNM) associated with thorium based nuclear fuel cycles. Specifically, this paper examines a thorium fuel cycle in which a pressurized heavy water reactor (PHWR) is fueled with mixtures of natural uranium/233U/thorium. This paper uses a PHWR fueled with natural uranium as a base fuel cycle, and then compares material attractiveness of fuel cycles that use 233U/thorium salted with natural uranium. The results include the material attractiveness of fuel at beginning of life (BoL), end of life (EoL), and the number of fuel assemblies requiredmore » to collect a bare critical mass of plutonium or uranium. This study indicates what is required to render the uranium as having low utility for use in nuclear weapons; in addition, this study estimates the increased number of assemblies required to accumulate a bare critical mass of plutonium that has a higher utility for use in nuclear weapons. This approach identifies that some fuel cycles may be easier to implement the International Atomic Energy Agency (IAEA) safeguards approach and have a more effective safeguards by design outcome. For this study, approximately one year of fuel is required to be reprocessed to obtain one bare critical mass of plutonium. Nevertheless, the result of this paper suggests that all spent fuel needs to be rigorously safeguarded and provided with high levels of physical protection. This study was performed at the request of the United States Department of Energy /National Nuclear Security Administration (DOE/NNSA). The methodology and key findings will be presented.« less

  19. The IAEA neutron coincidence counting (INCC) and the DEMING least-squares fitting programs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Krick, M.S.; Harker, W.C.; Rinard, P.M.

    1998-12-01

    Two computer programs are described: (1) the INCC (IAEA or International Neutron Coincidence Counting) program and (2) the DEMING curve-fitting program. The INCC program is an IAEA version of the Los Alamos NCC (Neutron Coincidence Counting) code. The DEMING program is an upgrade of earlier Windows{reg_sign} and DOS codes with the same name. The versions described are INCC 3.00 and DEMING 1.11. The INCC and DEMING codes provide inspectors with the software support needed to perform calibration and verification measurements with all of the neutron coincidence counting systems used in IAEA inspections for the nondestructive assay of plutonium and uranium.

  20. Sandia National Laboratories: National Security Missions: International

    Science.gov Websites

    Prevention History 60 impacts Diversity Locations Facts & Figures Programs Nuclear Weapons About Nuclear Weapons Safety & Security Weapons Science & Technology Defense Systems & Assessments About Directed Research & Development Technology Deployment Centers Working With Sandia Working With Sandia

  1. Reviewing the Nuclear Nonproliferation Treaty

    DTIC Science & Technology

    2010-05-01

    aim was to determine the critical masses of nuclear explosives by tapping two subcritical masses toward each other with a screw- driver, all the...record. Not only has the IAEA failed to find existing covert reactors and fuel-making plants, which are critical to bomb making, the agency still...sort as possible will be critical if the NPT is to re- main effective against further proliferation. Certainly, such a goal informs the present vol

  2. Training of interventional cardiologists in radiation protection--the IAEA's initiatives.

    PubMed

    Rehani, Madan M

    2007-01-08

    The International Atomic Energy Agency (IAEA) has initiated a major international initiative to train interventional cardiologists in radiation protection as a part of its International Action Plan on the radiological protection of patients. A simple programme of two days' training has been developed, covering possible and observed radiation effects among patients and staff, international standards, dose management techniques, examples of good and bad practice and examples indicating prevention of possible injuries as a result of good practice of radiation protection. The training material is freely available on CD from the IAEA. The IAEA has conducted two events in 2004 and 2005 and number of events are planned in 2006. The survey conducted among the cardiologists participating in these programmes indicates that over 80% of them were attending such a structured programme on radiation protection for the first time. As the magnitude of X-ray usage in cardiology grows to match that in interventional radiology, the standards of training on radiation effects, radiation physics and radiation protection in interventional cardiology should also match those in interventional radiology.

  3. Going nuclear: The spread of nuclear weapons 1986-1987

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Spector, L.S.

    1987-01-01

    In the third annual report of the Carnegie Endowment for International Peace on the spread of nuclear weapons, Spector provides a critical survey of the status of nuclear proliferation throughout the world and examines the nuclear potential of nations in the Middle East, Asia, Africa, and Latin America. Drawing on both historical documents and up-to-date reports, the author addresses such specific topics as Israel's nuclear arsenal, nuclear terrorism and its global security implications, arms control and nuclear safeguards, international treaties, weapons buildup, and political radicalism and unrest in nuclear-threshold nations.

  4. IAEA Coordinated Research Project on HTGR Reactor Physics, Thermal-hydraulics and Depletion Uncertainty Analysis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Strydom, Gerhard; Bostelmann, F.

    The continued development of High Temperature Gas Cooled Reactors (HTGRs) requires verification of HTGR design and safety features with reliable high fidelity physics models and robust, efficient, and accurate codes. The predictive capability of coupled neutronics/thermal-hydraulics and depletion simulations for reactor design and safety analysis can be assessed with sensitivity analysis (SA) and uncertainty analysis (UA) methods. Uncertainty originates from errors in physical data, manufacturing uncertainties, modelling and computational algorithms. (The interested reader is referred to the large body of published SA and UA literature for a more complete overview of the various types of uncertainties, methodologies and results obtained).more » SA is helpful for ranking the various sources of uncertainty and error in the results of core analyses. SA and UA are required to address cost, safety, and licensing needs and should be applied to all aspects of reactor multi-physics simulation. SA and UA can guide experimental, modelling, and algorithm research and development. Current SA and UA rely either on derivative-based methods such as stochastic sampling methods or on generalized perturbation theory to obtain sensitivity coefficients. Neither approach addresses all needs. In order to benefit from recent advances in modelling and simulation and the availability of new covariance data (nuclear data uncertainties) extensive sensitivity and uncertainty studies are needed for quantification of the impact of different sources of uncertainties on the design and safety parameters of HTGRs. Only a parallel effort in advanced simulation and in nuclear data improvement will be able to provide designers with more robust and well validated calculation tools to meet design target accuracies. In February 2009, the Technical Working Group on Gas-Cooled Reactors (TWG-GCR) of the International Atomic Energy Agency (IAEA) recommended that the proposed Coordinated Research Program

  5. 10 CFR 95.49 - Security of automatic data processing (ADP) systems.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security of automatic data processing (ADP) systems. 95.49 Section 95.49 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY CLEARANCE AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION AND RESTRICTED DATA Control of Information § 95.49 Security of...

  6. Best Practices for NPT Transit Matching

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gilligan, Kimberly V.; Whitaker, J. Michael; Oakberg, John A.

    2016-09-01

    Transit matching is the process for relating or matching reports of shipments and receipts submitted to the International Atomic Energy Agency (IAEA). Transit matching is a component used by the IAEA in drawing safeguards conclusions and performing investigative analysis. Transit matching is part of IAEA safeguards activities and the State evaluation process, and it is included in the annual Safeguards Implementation Report (SIR). Annually, the IAEA currently receives reports of ~900,000 nuclear material transactions, of which ~500,000 are for domestic and foreign transfers. Of these the IAEA software can automatically match (i.e., machine match) about 95% of the domestic transfersmore » and 25% of the foreign transfers. Given the increasing demands upon IAEA resources, it is highly desirable for the machine-matching process to match as many transfers as possible. Researchers at Oak Ridge National Laboratory (ORNL) have conducted an investigation funded by the National Nuclear Security Administration through the Next Generation Safeguards Initiative to identify opportunities to strengthen IAEA transit matching. Successful matching, and more specifically machine matching, is contingent on quality data from the reporting States. In February 2016, ORNL hosted representatives from three States, the IAEA, and Euratom to share results from past studies and to discuss the processes, policies, and procedures associated with State reporting for transit matching. Drawing on each entity's experience and knowledge, ORNL developed a best practices document to be shared with the international safeguards community to strengthen transit matching. This paper shares the recommendations that resulted from this strategic meeting and the next steps being taken to strengthen transit matching.« less

  7. The Iran Nuclear Crisis: An Update

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sagan, Scott

    2007-05-07

    Will Iran develop nuclear weapons capabilities and what effects would such capabilities have on international peace and security? Despite two recent U.N. Security Council resolutions sanctioning Iran for its nuclear activities, the government in Tehran continues to press ahead with efforts to expand its uranium enrichment program to industrial scale. But both the Tehran regime and the Iranian people remain divided on the nuclear question, creating opportunities for a negotiated settlement. It is essential for US security that the Iranian program be contained, for nuclear weapons in Iran would increase risks of regional instability, terrorist use, and further proliferation. Themore » U.S. and its negotiating partners have already missed a number of potential opportunities for a diplomatic breakthrough, but the right mix of incentives designed to address the reasons driving Iran’s nuclear program could still succeed in producing an acceptable outcome.« less

  8. 3 CFR - Blue Ribbon Commission on America's Nuclear Future

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... America's Nuclear Future Memorandum for the Secretary of Energy Expanding our Nation's capacity to generate clean nuclear energy is crucial to our ability to combat climate change, enhance energy security... safe, secure, and responsible use of nuclear energy. These efforts are critical to accomplishing many...

  9. Nuclear Data Online Services at Peking University

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Fan, T.S.; Guo, Z.Y.; Ye, W.G.

    2005-05-24

    The Institute of Heavy Ion Physics at Peking University has developed a new nuclear data online services software package. Through the web site (http://ndos.nst.pku.edu.cn), it offers online access to main relational nuclear databases: five evaluated neutron libraries (BROND, CENDL, ENDF, JEF, JENDL), the ENSDF library, the EXFOR library, the IAEA photonuclear library and the charged particle data of the FENDL library. This software allows the comparison and graphic representations of the different data sets. The computer programs of this package are based on the Linux implementation of PHP and the MySQL software.

  10. Nuclear Data Online Services at Peking University

    NASA Astrophysics Data System (ADS)

    Fan, T. S.; Guo, Z. Y.; Ye, W. G.; Liu, W. L.; Liu, T. J.; Liu, C. X.; Chen, J. X.; Tang, G. Y.; Shi, Z. M.; Huang, X. L.; Chen, J. E.

    2005-05-01

    The Institute of Heavy Ion Physics at Peking University has developed a new nuclear data online services software package. Through the web site (http://ndos.nst.pku.edu.cn), it offers online access to main relational nuclear databases: five evaluated neutron libraries (BROND, CENDL, ENDF, JEF, JENDL), the ENSDF library, the EXFOR library, the IAEA photonuclear library and the charged particle data of the FENDL library. This software allows the comparison and graphic representations of the different data sets. The computer programs of this package are based on the Linux implementation of PHP and the MySQL software.

  11. Nuclear and Solar Energy: Implications for Homeland Security

    DTIC Science & Technology

    2008-12-01

    of New Nuclear Plants?" Nuclear Engineering International, March 31, 2004, 14. 10 Gwyneth Cravens, Power to Save the World: The Truth about...Pueblo West, CO: Vales Lake Pub, 2004), 98. 12 Cravens, Power to Save the World: The Truth about Nuclear Energy, 249. 13 Jerry Taylor, "Powering...Cravens, Power to Save the World: The Truth about Nuclear Energy, 152. 30 William Langewiesche, The Atomic Bazaar: Dispatches from the Underground World

  12. Environmental Degradation: Implications for National Security

    DTIC Science & Technology

    1990-03-30

    national interests, one can readily determine the points of confluencP. When the major security implications have been identified. realistic security...planning can be accomplished effectivelv. The major potential threat of East-West confrontation. characterized by massive conventional and nuclear arsenals...degradation. Economic infrastructures, the relative scarcity of resources, and surging population qrowth can combine to create a world not far removed from

  13. Can Nuclear Terrorists be Deterred?

    NASA Astrophysics Data System (ADS)

    Ferguson, Charles

    2005-04-01

    Conventional thinking since September 11, 2001, posits that nuclear-armed terrorists cannot be deterred. However, not all terrorist groups are alike. For instance, those that are strongly affiliated with a national territory or a constituency that can be held hostage are more likely to be self-deterred against using or even acquiring nuclear weapons. In contrast, international terrorist organizations, such as al Qaeda, or apocalyptic groups, such as Aum Shinrikyo, may welcome retaliatory nuclear strikes because they embrace martyrdom. Such groups may be immune to traditional deterrence, which threatens direct punishment against the group in question or against territory or people the terrorists' value. Although deterring these groups may appear hopeless, nuclear forensic techniques could provide the means to establish deterrence through other means. In particular, as long as the source of the nuclear weapon or fissile material could be identified, the United States could threaten a retaliatory response against a nation that did not provide adequate security for its nuclear weapons or weapons-usable fissile material. This type of deterrent threat could be used to compel the nation with lax security to improve its security to meet rigorous standards.

  14. Contribution to fusion research from IAEA coordinated research projects and joint experiments

    NASA Astrophysics Data System (ADS)

    Gryaznevich, M.; Van Oost, G.; Stöckel, J.; Kamendje, R.; Kuteev, B. N.; Melnikov, A.; Popov, T.; Svoboda, V.; The IAEA CRP Teams

    2015-10-01

    The paper presents objectives and activities of IAEA Coordinated Research Projects ‘Conceptual development of steady-state compact fusion neutron sources’ and ‘Utilisation of a network of small magnetic confinement fusion devices for mainstream fusion research’. The background and main projects of the CRP on FNS are described in detail, as this is a new activity at IAEA. Recent activities of the second CRP, which continues activities of previous CRPs, are overviewed.

  15. Federal funding for health security in FY2015.

    PubMed

    Boddie, Crystal; Sell, Tara Kirk; Watson, Matthew

    2014-01-01

    Previous articles in this series have provided funding information for federal civilian biodefense programs and programs focused on radiological and nuclear preparedness and consequence management. This year the authors have expanded the focus of the analysis to US federal funding for health security. This article provides proposed funding amounts for FY2015, estimated amounts for FY2014, and actual amounts for FY2010 through FY2013 in 5 domains critical to health security: biodefense programs, radiological and nuclear programs, chemical programs, pandemic influenza and emerging infectious disease programs, and multiple-hazard and preparedness programs.

  16. Living with nuclear weapons

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Carnesale, A.; Doty, P.; Hoffmann, S.

    1983-01-01

    At Harvard President Derek Bok's request, six Harvard professors explain nuclear arms issues to help citizens understand all sides of the national security debates. The goal is to encourage public participation in policy formulation. The book emphasizes that escapism will not improve security; that idealistic plans to eliminate nuclear weapons are a form of escapism. Learning to live with nuclear weapons, they suggest, requires an understanding of the current nuclear predicament and the implications of alternative weapons and policy choices. After reviewing these matters, they emphasize that informed persons will continue to disagree, but that knowledge will improve understanding andmore » appreciation of their differences and improve the quality of policy debates. 54 references, 5 figures, 2 tables. (DCK)« less

  17. How to implement security controls for an information security program at CBRN facilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lenaeus, Joseph D.; O'Neil, Lori Ross; Leitch, Rosalyn M.

    This document was prepared by PNNL within the framework of Project 19 of the European Union Chemical Biological Radiological and Nuclear Risk Mitigation Centres of Excellence Initiative entitled, ''Development of procedures and guidelines to create and improve secure information management systems and data exchange mechanisms for CBRN materials under regulatory control.'' It provides management and workers at CBRN facilities, parent organization managers responsible for those facilities, and regulatory agencies (governmental and nongovernmental) with guidance on the best practices for protecting information security. The security mitigation approaches presented in this document were chosen because they present generally accepted guidance in anmore » easy-to-understand manner, making it easier for facility personnel to grasp key concepts and envision how security controls could be implemented by the facility. This guidance is presented from a risk management perspective.« less

  18. Progress and status of the IAEA coordinated research project: production of Mo-99 using LEU fission or neutron activation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Goldman, Ira N.; Adelfang, Pablo; Ramamoorthy, Natesan

    2008-07-15

    Since late 2004, the IAEA has developed and implemented a Coordinated Research Project (CRP) to assist countries interested in initiating indigenous, small-scale production of Mo-99 to meet local nuclear medicine requirements. The objective of the CRP is to provide interested countries with access to non-proprietary technologies and methods to produce Mo-99 using LEU foil or LEU mini-plate targets, or for the utilization of n,gamma neutron activation, e.g. through the use of gel generators. The project has made further progress since the RERTR 2006 meeting, with a Technical Workshop on Operational Aspects of Mo99 Production held 28-30 November 2006 in Viennamore » and the Second Research Coordination Meeting held in Bucharest, Romania 16-20 April 2007. The paper describes activities carried out as noted above, and as well as the provision of LEU foils to a number of participants, and the progress by a number of groups in preparing for LEU target assembly and disassembly, irradiation, chemical processing, and waste management. The participants' progress in particular on thermal hydraulics computations required for using LEU targets is notable, as also the progress in gel generator plant operations in India and Kazakhstan. Poland has joined as a new research agreement holder and an application by Egypt to be a contract holder is undergoing internal review in the IAEA and is expected to be approved. The IAEA has also participated in several open meetings of the U.S. National Academy of Sciences Study on Producing Medical Radioisotopes without HEU, which will also be discussed in the paper. (author)« less

  19. 78 FR 69139 - Physical Security-Design Certification and Operating Reactors

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-18

    ... scheduled to close on October 30, 2013. The Nuclear Energy Institute (NEI) submitted a letter on October 9... NUCLEAR REGULATORY COMMISSION [NRC-2013-0225] Physical Security--Design Certification and Operating Reactors AGENCY: Nuclear Regulatory Commission. ACTION: Standard review plan--draft section...

  20. Proliferation resistance assessment of various methods of spent nuclear fuel storage and disposal

    NASA Astrophysics Data System (ADS)

    Kollar, Lenka

    Many countries are planning to build or already are building new nuclear power plants to match their growing energy needs. Since all nuclear power plants handle nuclear materials that could potentially be converted and used for nuclear weapons, they each present a nuclear proliferation risk. Spent nuclear fuel presents the largest build-up of nuclear material at a power plant. This is a proliferation risk because spent fuel contains plutonium that can be chemically separated and used for a nuclear weapon. The International Atomic Energy Agency (IAEA) safeguards spent fuel in all non-nuclear weapons states that are party to the Non-Proliferation Treaty. Various safeguards methods are in use at nuclear power plants and research is underway to develop safeguards methods for spent fuel in centralized storage or underground storage and disposal. Each method of spent fuel storage presents different proliferation risks due to the nature of the storage method and the safeguards techniques that are utilized. Previous proliferation resistance and proliferation risk assessments have mainly compared nuclear material through the whole fuel cycle and not specifically focused on spent fuel storage. This project evaluates the proliferation resistance of the three main types of spent fuel storage: spent fuel pool, dry cask storage, and geological repository. The proliferation resistance assessment methodology that is used in this project is adopted from previous work and altered to be applicable to spent fuel storage. The assessment methodology utilizes various intrinsic and extrinsic proliferation-resistant attributes for each spent fuel storage type. These attributes are used to calculate a total proliferation resistant (PR) value. The maximum PR value is 1.00 and a greater number means that the facility is more proliferation resistant. Current data for spent fuel storage in the United States and around the world was collected. The PR values obtained from this data are 0.49 for

  1. A Hierarchical Security Architecture for Cyber-Physical Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Quanyan Zhu; Tamer Basar

    2011-08-01

    Security of control systems is becoming a pivotal concern in critical national infrastructures such as the power grid and nuclear plants. In this paper, we adopt a hierarchical viewpoint to these security issues, addressing security concerns at each level and emphasizing a holistic cross-layer philosophy for developing security solutions. We propose a bottom-up framework that establishes a model from the physical and control levels to the supervisory level, incorporating concerns from network and communication levels. We show that the game-theoretical approach can yield cross-layer security strategy solutions to the cyber-physical systems.

  2. Cyber Security and Resilient Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert S. Anderson

    2009-07-01

    control of the next generation fighter jets or nuclear material safeguards systems in complex nuclear fuel cycle facilities. It is the intent of this paper to describe the cyber security programs that are currently in place, the experiences and successes achieved in industry including outreach and training, and suggestions about how other sectors and organizations can leverage this national expertise to help their monitoring and control systems become more secure.« less

  3. Limits of Military Power for National Security.

    ERIC Educational Resources Information Center

    Melman, Seymour

    1981-01-01

    Reviews the post World War II nuclear-military arms race and claims that it is possible to define significant limits of military power for national security. Topics discussed include public opinion regarding the arms race, constraints on military power, conventional forces, checkmating conventional strategy, and the seriousness of nuclear false…

  4. Strengthening Domestic Nuclear Security Act of 2014

    THOMAS, 113th Congress

    Rep. Meehan, Patrick [R-PA-7

    2014-09-18

    Senate - 12/03/2014 Received in the Senate and Read twice and referred to the Committee on Homeland Security and Governmental Affairs. (All Actions) Tracker: This bill has the status Passed HouseHere are the steps for Status of Legislation:

  5. Calculation of the nuclear material inventory in a sealed vault by 3D radiation mapping

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Adsley, Ian; Klepikov, Alexander; Tur, Yevgeniy

    2013-07-01

    The paper relates to the determination of the amount of nuclear material contained in a closed, concrete lined vault at the Aktau fast breeder reactor in Kazakhstan. This material had been disposed into the vault after examination in an experimental hot cell directly above the vault. In order to comply with IAEA Safeguards requirements it was necessary to determine the total quantities of nuclear materials - enriched uranium and plutonium - that were held with Kazakhstan. Although it was possible to determine the inventory of all of the accessible nuclear material - the quantity remaining in the vault was unknown.more » As part of the Global Threat Reduction Programme the UK Government funded a project to determine the inventory of these nuclear materials in this vault. This involved drilling three penetrations through the concrete lined roof of the vault; this enabled the placement of lights and a camera into the vault through two penetrations; while the third penetration enabled a lightweight manipulator arm to be introduced into the vault. This was used to provide a detailed 3D mapping of the dose rate within the vault and it also enabled the collection of samples for radionuclide analysis. The deconvolution of the 3D dose rate profile within the vault enabled the determination of the gamma emitting source distribution on the floor and walls of the vault. The samples were analysed to determine the fingerprint of those radionuclides producing the gamma dose - namely {sup 137}Cs and {sup 60}Co - to the nuclear materials. The combination of the dose rate source terms on the surfaces of the vault and the fingerprint then enabled the quantities of nuclear materials to be determined. The project was a major success and enabled the Kazakhstan Government to comply with IAEA Safeguards requirements. It also enabled the UK DECC Ministry to develop a technology of national (and international) use. Finally the technology was well received by IAEA Safeguards as an

  6. Assessment on security system of radioactive sources used in hospitals of Thailand

    NASA Astrophysics Data System (ADS)

    Jitbanjong, Petchara; Wongsawaeng, Doonyapong

    2016-01-01

    Unsecured radioactive sources have caused deaths and serious injuries in many parts of the world. In Thailand, there are 17 hospitals that use teletherapy with cobalt-60 radioactive sources. They need to be secured in order to prevent unauthorized removal, sabotage and terrorists from using such materials in a radiological weapon. The security system of radioactive sources in Thailand is regulated by the Office of Atoms for Peace in compliance with Global Threat Reduction Initiative (GTRI), U.S. DOE, which has started to be implemented since 2010. This study aims to perform an assessment on the security system of radioactive sources used in hospitals in Thailand and the results can be used as a recommended baseline data for development or improvement of hospitals on the security system of a radioactive source at a national regulatory level and policy level. Results from questionnaires reveal that in 11 out of 17 hospitals (64.70%), there were a few differences in conditions of hospitals using radioactive sources with installation of the security system and those without installation of the security system. Also, personals working with radioactive sources did not clearly understand the nuclear security law. Thus, government organizations should be encouraged to arrange trainings on nuclear security to increase the level of understanding. In the future, it is recommended that the responsible government organization issues a minimum requirement of nuclear security for every medical facility using radioactive sources.

  7. Assessment on security system of radioactive sources used in hospitals of Thailand

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Jitbanjong, Petchara, E-mail: petcharajit@gmail.com; Wongsawaeng, Doonyapong

    Unsecured radioactive sources have caused deaths and serious injuries in many parts of the world. In Thailand, there are 17 hospitals that use teletherapy with cobalt-60 radioactive sources. They need to be secured in order to prevent unauthorized removal, sabotage and terrorists from using such materials in a radiological weapon. The security system of radioactive sources in Thailand is regulated by the Office of Atoms for Peace in compliance with Global Threat Reduction Initiative (GTRI), U.S. DOE, which has started to be implemented since 2010. This study aims to perform an assessment on the security system of radioactive sources usedmore » in hospitals in Thailand and the results can be used as a recommended baseline data for development or improvement of hospitals on the security system of a radioactive source at a national regulatory level and policy level. Results from questionnaires reveal that in 11 out of 17 hospitals (64.70%), there were a few differences in conditions of hospitals using radioactive sources with installation of the security system and those without installation of the security system. Also, personals working with radioactive sources did not clearly understand the nuclear security law. Thus, government organizations should be encouraged to arrange trainings on nuclear security to increase the level of understanding. In the future, it is recommended that the responsible government organization issues a minimum requirement of nuclear security for every medical facility using radioactive sources.« less

  8. History and Organizations for Radiological Protection.

    PubMed

    Kang, Keon Wook

    2016-02-01

    International Commission on Radiological Protection (ICRP), an independent international organization established in 1925, develops, maintains, and elaborates radiological protection standards, legislation, and guidelines. United Nations Scientific Committee on the Effects of Atomic Radiation (UNSCEAR) provides scientific evidence. World Health Organization (WHO) and International Atomic Energy Agency (IAEA) utilise the ICRP recommendations to implement radiation protection in practice. Finally, radiation protection agencies in each country adopt the policies, and adapt them to each situation. In Korea, Nuclear Safety and Security Commission is the governmental body for nuclear safety regulation and Korea Institute of Nuclear Safety is a public organization for technical support and R&D in nuclear safety and radiation protection.

  9. Regulatory cross-cutting topics for fuel cycle facilities.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Denman, Matthew R.; Brown, Jason; Goldmann, Andrew Scott

    This report overviews crosscutting regulatory topics for nuclear fuel cycle facilities for use in the Fuel Cycle Research & Development Nuclear Fuel Cycle Evaluation and Screening study. In particular, the regulatory infrastructure and analysis capability is assessed for the following topical areas: Fire Regulations (i.e., how applicable are current Nuclear Regulatory Commission (NRC) and/or International Atomic Energy Agency (IAEA) fire regulations to advance fuel cycle facilities) Consequence Assessment (i.e., how applicable are current radionuclide transportation tools to support risk-informed regulations and Level 2 and/or 3 PRA) While not addressed in detail, the following regulatory topic is also discussed: Integrated Security,more » Safeguard and Safety Requirement (i.e., how applicable are current Nuclear Regulatory Commission (NRC) regulations to future fuel cycle facilities which will likely be required to balance the sometimes conflicting Material Accountability, Security, and Safety requirements.)« less

  10. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets aremore » considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.« less

  11. ADVANCED CERAMIC MATERIALS FOR NEXT-GENERATION NUCLEAR APPLICATIONS

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Marra, J.

    2010-09-29

    Rising global energy demands coupled with increased environmental concerns point to one solution; they must reduce their dependence on fossil fuels that emit greenhouse gases. As the global community faces the challenge of maintaining sovereign nation security, reducing greenhouse gases, and addressing climate change nuclear power will play a significant and likely growing role. In the US, nuclear energy already provides approximately one-fifth of the electricity used to power factories, offices, homes, and schools with 104 operating nuclear power plants, located at 65 sites in 31 states. Additionally, 19 utilities have applied to the US Nuclear Regulatory Commission (NRC) formore » construction and operating licenses for 26 new reactors at 17 sites. This planned growth of nuclear power is occurring worldwide and has been termed the 'nuclear renaissance.' As major industrial nations craft their energy future, there are several important factors that must be considered about nuclear energy: (1) it has been proven over the last 40 years to be safe, reliable and affordable (good for Economic Security); (2) its technology and fuel can be domestically produced or obtained from allied nations (good for Energy Security); and (3) it is nearly free of greenhouse gas emissions (good for Environmental Security). Already an important part of worldwide energy security via electricity generation, nuclear energy can also potentially play an important role in industrial processes and supporting the nation's transportation sector. Coal-to-liquid processes, the generation of hydrogen and supporting the growing potential for a greatly increased electric transportation system (i.e. cars and trains) mean that nuclear energy could see dramatic growth in the near future as we seek to meet our growing demand for energy in cleaner, more secure ways. In order to address some of the prominent issues associated with nuclear power generation (i.e., high capital costs, waste management, and

  12. Nuclear Forensics

    DOE PAGES

    Glaser, Alexander; Mayer, Klaus

    2016-06-01

    Whenever nuclear material is found out of regulatory control, questions on the origin of the material, on its intended use, and on hazards associated with the material need to be answered. Analytical and interpretational methodologies have been developed in order to exploit measurable material properties for gaining information on the history of the nuclear material. This area of research is referred to as nuclear forensic science or, in short, nuclear forensics.This chapter reviews the origins, types, and state-of-the-art of nuclear forensics; discusses the potential roles of nuclear forensics in supporting nuclear security; and examines what nuclear forensics can realistically achieve.more » It also charts a path forward, pointing at potential applications of nuclear forensic methodologies in other areas.« less

  13. Federal Funding for Health Security in FY2015

    PubMed Central

    Sell, Tara Kirk; Watson, Matthew

    2014-01-01

    Previous articles in this series have provided funding information for federal civilian biodefense programs and programs focused on radiological and nuclear preparedness and consequence management. This year the authors have expanded the focus of the analysis to US federal funding for health security. This article provides proposed funding amounts for FY2015, estimated amounts for FY2014, and actual amounts for FY2010 through FY2013 in 5 domains critical to health security: biodefense programs, radiological and nuclear programs, chemical programs, pandemic influenza and emerging infectious disease programs, and multiple-hazard and preparedness programs. PMID:24988432

  14. Sixth Warren K. Sinclair keynote address: The role of a strong regulator in safe and secure nuclear energy.

    PubMed

    Lyons, Peter B

    2011-01-01

    The history of nuclear regulation is briefly reviewed to underscore the early recognition that independence of the regulator was essential in achieving and maintaining public credibility. The current licensing process is reviewed along with the status of applications. Challenges faced by both the NRC and the industry are reviewed, such as new construction techniques involving modular construction, digital controls replacing analog circuitry, globalization of the entire supply chain, and increased security requirements. The vital area of safety culture is discussed in some detail, and its importance is emphasized. Copyright © 2010 Health Physics Society

  15. Calibrated sulfur isotope abundance ratios of three IAEA sulfur isotope reference materials and V-CDT with a reassessment of the atomic weight of sulfur

    NASA Astrophysics Data System (ADS)

    Ding, T.; Valkiers, S.; Kipphardt, H.; De Bièvre, P.; Taylor, P. D. P.; Gonfiantini, R.; Krouse, R.

    2001-08-01

    Calibrated values have been obtained for sulfur isotope abundance ratios of sulfur isotope reference materials distributed by the IAEA (Vienna). For the calibration of the measurements, a set of synthetic isotope mixtures were prepared gravimetrically from high purity Ag2S materials enriched in32S, 33S, and 34S. All materials were converted into SF6 gas and subsequently, their sulfur isotope ratios were measured on the SF5+ species using a special gas source mass spectrometer equipped with a molecular flow inlet system (IRMM's Avogadro II amount comparator). Values for the 32S/34S abundance ratios are 22.650 4(20), 22.142 4(20), and 23.393 3(17) for IAEA-S-1, IAEA-S-2, and IAEA-S-3, respectively. The calculated 32S/34S abundance ratio for V-CDT is 22.643 6(20), which is very close to the calibrated ratio obtained by Ding et al. (1999). In this way, the zero point of the VCDT scale is anchored firmly to the international system of units SI. The 32S/33S abundance ratios are 126.942(47), 125.473(55), 129.072(32), and 126.948(47) for IAEA-S-1, IAEA-S-2, IAEA-S-3, and V-CDT, respectively. In this way, the linearity of the V-CDT scale is improved over this range. The values of the sulfur molar mass for IAEA-S-1 and V-CDT were calculated to be 32.063 877(56) and 32.063 911(56), respectively, the values with the smallest combined uncertainty ever reported for the sulfur molar masses (atomic weights).

  16. ENDF/B-VII.0: Next Generation Evaluated Nuclear Data Library for Nuclear Science and Technology

    NASA Astrophysics Data System (ADS)

    Chadwick, M. B.; Obložinský, P.; Herman, M.; Greene, N. M.; McKnight, R. D.; Smith, D. L.; Young, P. G.; MacFarlane, R. E.; Hale, G. M.; Frankle, S. C.; Kahler, A. C.; Kawano, T.; Little, R. C.; Madland, D. G.; Moller, P.; Mosteller, R. D.; Page, P. R.; Talou, P.; Trellue, H.; White, M. C.; Wilson, W. B.; Arcilla, R.; Dunford, C. L.; Mughabghab, S. F.; Pritychenko, B.; Rochman, D.; Sonzogni, A. A.; Lubitz, C. R.; Trumbull, T. H.; Weinman, J. P.; Brown, D. A.; Cullen, D. E.; Heinrichs, D. P.; McNabb, D. P.; Derrien, H.; Dunn, M. E.; Larson, N. M.; Leal, L. C.; Carlson, A. D.; Block, R. C.; Briggs, J. B.; Cheng, E. T.; Huria, H. C.; Zerkle, M. L.; Kozier, K. S.; Courcelle, A.; Pronyaev, V.; van der Marck, S. C.

    2006-12-01

    We describe the next generation general purpose Evaluated Nuclear Data File, ENDF/B-VII.0, of recommended nuclear data for advanced nuclear science and technology applications. The library, released by the U.S. Cross Section Evaluation Working Group (CSEWG) in December 2006, contains data primarily for reactions with incident neutrons, protons, and photons on almost 400 isotopes, based on experimental data and theory predictions. The principal advances over the previous ENDF/B-VI library are the following: (1) New cross sections for U, Pu, Th, Np and Am actinide isotopes, with improved performance in integral validation criticality and neutron transmission benchmark tests; (2) More precise standard cross sections for neutron reactions on H, 6Li, 10B, Au and for 235,238U fission, developed by a collaboration with the IAEA and the OECD/NEA Working Party on Evaluation Cooperation (WPEC); (3) Improved thermal neutron scattering; (4) An extensive set of neutron cross sections on fission products developed through a WPEC collaboration; (5) A large suite of photonuclear reactions; (6) Extension of many neutron- and proton-induced evaluations up to 150 MeV; (7) Many new light nucleus neutron and proton reactions; (8) Post-fission beta-delayed photon decay spectra; (9) New radioactive decay data; (10) New methods for uncertainties and covariances, together with covariance evaluations for some sample cases; and (11) New actinide fission energy deposition. The paper provides an overview of this library, consisting of 14 sublibraries in the same ENDF-6 format as the earlier ENDF/B-VI library. We describe each of the 14 sublibraries, focusing on neutron reactions. Extensive validation, using radiation transport codes to simulate measured critical assemblies, show major improvements: (a) The long-standing underprediction of low enriched uranium thermal assemblies is removed; (b) The 238U and 208Pb reflector biases in fast systems are largely removed; (c) ENDF/B-VI.8 good

  17. Moving Beyond Pretense: Nuclear Power and Nonproliferation

    DTIC Science & Technology

    2014-06-01

    and Hezbollah, might be at a heightened risk of transfer- ring nuclear weapons to terrorists. Moreover, even if no state would ever intentionally...programs—basically IAEA inspections and ex- port controls—we seem to be slipping into reliance on greatly increased national intelligence operations, both...generators, turbine , piping, and other large equipment needed for the system. • By 2008: A total of 82 megatons of fuel enriched up to 3.62 percent U

  18. The Nuclear Non-Proliferation Treaty and the Comprehensive Nuclear-Test-Ban Treaty, the relationship

    NASA Astrophysics Data System (ADS)

    Graham, Thomas, Jr.

    2014-05-01

    The Nuclear Non-Proliferation Treaty (NPT) is the most important international security arrangement that we have that is protecting the world community and this has been true for many years. But it did not happen by accident, it is a strategic bargain in which 184 states gave up the right forever to acquire the most powerful weapon ever created in exchange for a commitment from the five states allowed to keep nuclear weapons under the NPT (U.S., U.K., Russia, France and China), to share peaceful nuclear technology and to engage in disarmament negotiations aimed at the ultimate elimination of their nuclear stockpiles. The most important part of this is the comprehensive nuclear test ban (CTBT); the thinking by the 184 NPT non-nuclear weapon states was and is that they understand that the elimination of nuclear weapon stockpiles is a long way off, but at least the NPT nuclear weapon states could stop testing the weapons. The CTBT has been ratified by 161 states but by its terms it can only come into force if 44 nuclear potential states ratify; 36 have of the 44 have ratified it, the remaining eight include the United States and seven others, most of whom are in effect waiting for the United States. No state has tested a nuclear weapon-except for complete outlier North Korea-in 15 years. There appears to be no chance that the U.S. Senate will approve the CTBT for ratification in the foreseeable future, but the NPT may not survive without it. Perhaps it is time to consider an interim measure, for the UN Security Council to declare that any future nuclear weapon test any time, anywhere is a "threat to peace and security", in effect a violation of international law, which in today's world it clearly would be.

  19. A Unique Master's Program in Combined Nuclear Technology and Nuclear Chemistry at Chalmers University of Technology, Sweden

    NASA Astrophysics Data System (ADS)

    Skarnemark, Gunnar; Allard, Stefan; Ekberg, Christian; Nordlund, Anders

    2009-08-01

    The need for engineers and scientists who can ensure safe and secure use of nuclear energy is large in Sweden and internationally. Chalmers University of Technology is therefore launching a new 2-year master's program in Nuclear Engineering, with start from the autumn of 2009. The program is open to Swedish and foreign students. The program starts with compulsory courses dealing with the basics of nuclear chemistry and physics, radiation protection, nuclear power and reactors, nuclear fuel supply, nuclear waste management and nuclear safety and security. There are also compulsory courses in nuclear industry applications and sustainable energy futures. The subsequent elective courses can be chosen freely but there is also a possibility to choose informal tracks that concentrate on nuclear chemistry or reactor technology and physics. The nuclear chemistry track comprises courses in e.g. chemistry of lanthanides, actinides and transactinides, solvent extraction, radioecology and radioanalytical chemistry and radiopharmaceuticals. The program is finished with a one semester thesis project. This is probably a unique master program in the sense of its combination of deep courses in both nuclear technology and nuclear chemistry.

  20. Pakistan’s Nuclear Weapons: Proliferation and Security Issues

    DTIC Science & Technology

    2012-06-26

    145 Abdul Mannan, “Preventing Nuclear Terrorism in Pakistan: Sabotage of a Spent Fuel Cask or a Commercial ...Pakistan’s Civil Nuclear Program.” Some analysts argue that spent nuclear fuel is more vulnerable when being transported . 146 Martellini, 2008. 147...produced fissile material for its nuclear weapons using gas-centrifuge-based uranium enrichment technology, which it mastered by the mid-1980s

  1. Proficiency Testing as a tool to monitor consistency of measurements in the IAEA/WHO Network of Secondary Standards Dosimetry Laboratories

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Meghzifene, Ahmed; Czap, Ladislav; Shortt, Ken

    2008-08-14

    The International Atomic Energy Agency (IAEA) and the World Health Organization (WHO) established a Network of Secondary Standards Dosimetry Laboratories (IAEA/WHO SSDL Network) in 1976. Through SSDLs designated by Member States, the Network provides a direct link of national dosimetry standards to the international measurement system of standards traceable to the Bureau International des Poids et Mesures (BIPM). Within this structure and through the proper calibration of field instruments, the SSDLs disseminate S.I. quantities and units.To ensure that the services provided by SSDL members to end-users follow internationally accepted standards, the IAEA has set up two different comparison programmes. Onemore » programme relies on the IAEA/WHO postal TLD service and the other uses comparisons of calibrated ionization chambers to help the SSDLs verify the integrity of their national standards and the procedures used for the transfer of the standards to the end-users. The IAEA comparisons include {sup 60}Co air kerma (N{sub K}) and absorbed dose to water (N{sub D,W}) coefficients. The results of the comparisons are confidential and are communicated only to the participants. This is to encourage participation of the laboratories and their full cooperation in the reconciliation of any discrepancy.This work describes the results of the IAEA programme comparing calibration coefficients for radiotherapy dosimetry, using ionization chambers. In this programme, ionization chambers that belong to the SSDLs are calibrated sequentially at the SSDL, at the IAEA, and again at the SSDL. As part of its own quality assurance programme, the IAEA has participated in several regional comparisons organized by Regional Metrology Organizations.The results of the IAEA comparison programme show that the majority of SSDLs are capable of providing calibrations that fall inside the acceptance level of 1.5% compared to the IAEA.« less

  2. U.S. and Russian Collaboration in the Area of Nuclear Forensics

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kristo, M J

    2007-10-22

    Nuclear forensics has become increasingly important in the fight against illicit trafficking in nuclear and other radioactive materials. The illicit trafficking of nuclear materials is, of course, an international problem; nuclear materials may be mined and milled in one country, manufactured in a second country, diverted at a third location, and detected at a fourth. There have been a number of articles in public policy journals in the past year that call for greater interaction between the U. S. and the rest of the world on the topic of nuclear forensics. Some believe that such international cooperation would help providemore » a more certain capability to identify the source of the nuclear material used in a terrorist event. An improved international nuclear forensics capability would also be important as part of the IAEA verification toolkit, particularly linked to increased access provided by the additional protocol. A recent study has found that, although international progress has been made in securing weapons-usable HEU and Pu, the effort is still insufficient. They found that nuclear material, located in 40 countries, could be obtained by terrorists and criminals and used for a crude nuclear weapon. Through 2006, the IAEA Illicit Trafficking Database had recorded a total of 607 confirmed events involving illegal possession, theft, or loss of nuclear and other radioactive materials. Although it is difficult to predict the future course of such illicit trafficking, increasingly such activities are viewed as significant threats that merit the development of special capabilities. As early as April, 1996, nuclear forensics was recognized at the G-8 Summit in Moscow as an important element of an illicit nuclear trafficking program. Given international events over the past several years, the value and need for nuclear forensics seems greater than ever. Determining how and where legitimate control of nuclear material was lost and tracing the route of the

  3. 10 CFR 39.31 - Labels, security, and transportation precautions.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Labels, security, and transportation precautions. 39.31 Section 39.31 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL... explosion or fire. (2) The licensee shall lock and physically secure the transport package containing...

  4. 10 CFR 39.31 - Labels, security, and transportation precautions.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Labels, security, and transportation precautions. 39.31 Section 39.31 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL... explosion or fire. (2) The licensee shall lock and physically secure the transport package containing...

  5. 10 CFR 39.31 - Labels, security, and transportation precautions.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Labels, security, and transportation precautions. 39.31 Section 39.31 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL... explosion or fire. (2) The licensee shall lock and physically secure the transport package containing...

  6. Information security management system planning for CBRN facilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lenaeu, Joseph D.; O'Neil, Lori Ross; Leitch, Rosalyn M.

    The focus of this document is to provide guidance for the development of information security management system planning documents at chemical, biological, radiological, or nuclear (CBRN) facilities. It describes a risk-based approach for planning information security programs based on the sensitivity of the data developed, processed, communicated, and stored on facility information systems.

  7. Radioactive source security: the cultural challenges.

    PubMed

    Englefield, Chris

    2015-04-01

    Radioactive source security is an essential part of radiation protection. Sources can be abandoned, lost or stolen. If they are stolen, they could be used to cause deliberate harm and the risks are varied and significant. There is a need for a global security protection system and enhanced capability to achieve this. The establishment of radioactive source security requires 'cultural exchanges'. These exchanges include collaboration between: radiation protection specialists and security specialists; the nuclear industry and users of radioactive sources; training providers and regulators/users. This collaboration will facilitate knowledge and experience exchange for the various stakeholder groups, beyond those already provided. This will promote best practice in both physical and information security and heighten security awareness generally. Only if all groups involved are prepared to open their minds to listen to and learn from, each other will a suitable global level of control be achieved. © The Author 2014. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  8. Pakistan’s Nuclear Weapons: Proliferation and Security Issues

    DTIC Science & Technology

    2009-12-09

    Nuclear Terrorism in Pakistan: Sabotage of a Spent Fuel Cask or a Commercial Irradiation Source in Transport ,” in Pakistan’s Nuclear Future, 2008...gave additional urgency to the program. Pakistan produced fissile material for its nuclear weapons using gas-centrifuge-based uranium enrichment...technology, which it mastered by the mid-1980s. Highly-enriched uranium (HEU) is one of two types of fissile material used in nuclear weapons; the other

  9. Pakistan’s Nuclear Weapons: Proliferation and Security Issues

    DTIC Science & Technology

    2012-05-10

    2009. 143 Abdul Mannan, “Preventing Nuclear Terrorism in Pakistan: Sabotage of a Spent Fuel Cask or a Commercial Irradiation Source in Transport ,” in...Program.” Some analysts argue that spent nuclear fuel is more vulnerable when being transported . 144 Martellini, 2008. Pakistan’s Nuclear Weapons...urgency to the program. Pakistan produced fissile material for its nuclear weapons using gas-centrifuge-based uranium enrichment technology, which it

  10. LATIN AMERICAN AND CARIBBEAN WORKSHOP ON THE SUSTAINABILITY OF RADIOACTIVE SOURCE PHYSICAL PROTECTION UPGRADES HOSTED IN GUATEMALA

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Greenberg, Raymond; Watson, Erica E.; Morris, Frederic A.

    2009-10-07

    The Global Threat Reduction Initiative (GTRI) reduces and protects vulnerable nuclear and radiological material located at civilian sites worldwide. The GTRI program has worked successfully to remove and protect nuclear and radioactive materials, including orphaned and disused high-activity sources, and is now working to ensure sustainability. Internationally, over 40 countries are cooperating with GTRI to enhance the security of radiological materials. GTRI is now seeking to develop and enhance sustainability by coordinating its resources with those of the partner country, other donor countries, and international organizations such as the International Atomic Energy Agency (IAEA).

  11. 78 FR 22347 - GPU Nuclear Inc., Three Mile Island Nuclear Power Station, Unit 2, Exemption From Certain...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-04-15

    ... NUCLEAR REGULATORY COMMISSION [Docket No. 50-320; NRC-2013-0065] GPU Nuclear Inc., Three Mile Island Nuclear Power Station, Unit 2, Exemption From Certain Security Requirements AGENCY: Nuclear Regulatory Commission. ACTION: Exemption. FOR FURTHER INFORMATION CONTACT: John B. Hickman, Office of Federal and State Materials and Environmental...

  12. The Nuclear Non-Proliferation Treaty and the Comprehensive Nuclear-Test-Ban Treaty, the relationship

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Graham, Thomas Jr.

    The Nuclear Non-Proliferation Treaty (NPT) is the most important international security arrangement that we have that is protecting the world community and this has been true for many years. But it did not happen by accident, it is a strategic bargain in which 184 states gave up the right forever to acquire the most powerful weapon ever created in exchange for a commitment from the five states allowed to keep nuclear weapons under the NPT (U.S., U.K., Russia, France and China), to share peaceful nuclear technology and to engage in disarmament negotiations aimed at the ultimate elimination of their nuclearmore » stockpiles. The most important part of this is the comprehensive nuclear test ban (CTBT); the thinking by the 184 NPT non-nuclear weapon states was and is that they understand that the elimination of nuclear weapon stockpiles is a long way off, but at least the NPT nuclear weapon states could stop testing the weapons. The CTBT has been ratified by 161 states but by its terms it can only come into force if 44 nuclear potential states ratify; 36 have of the 44 have ratified it, the remaining eight include the United States and seven others, most of whom are in effect waiting for the United States. No state has tested a nuclear weapon-except for complete outlier North Korea-in 15 years. There appears to be no chance that the U.S. Senate will approve the CTBT for ratification in the foreseeable future, but the NPT may not survive without it. Perhaps it is time to consider an interim measure, for the UN Security Council to declare that any future nuclear weapon test any time, anywhere is a 'threat to peace and security', in effect a violation of international law, which in today's world it clearly would be.« less

  13. The 1998 Australian external beam radiotherapy survey and IAEA/WHO TLD postal dose quality audit.

    PubMed

    Huntley, R; Izewska, J

    2000-03-01

    The results of an updated Australian survey of external beam radiotherapy centres are presented. Most of the centres provided most of the requested information. The relative caseloads of various linear accelerator photon and electron beams have not changed significantly since the previous survey in 1995. The mean age of Australian LINACs is 7.1 years and that of other radiotherapy machines is 14.7 years. Every Australian radiotherapy centre participated in a special run of the IAEA/WHO TLD postal dose quality audit program, which was provided for Australian centres by the IAEA and WHO in May 1998. The dose quoted by the centres was in nearly every case within 1.5% of the dose assessed by the IAEA. This is within the combined standard uncertainty of the IAEA TLD service (1.8%). The results confirm the accuracy and precision of radiotherapy dosimetry in Australia and the adequate dissemination of the Australian standards from ARL (now ARPANSA) to the centres. The Australian standards have recently been shown to agree with those of other countries to within 0.25% by comparison with the BIPM.

  14. National Labs and Nuclear Emergency Response

    NASA Astrophysics Data System (ADS)

    Budil, Kimberly

    2015-04-01

    The DOE national laboratories, and in particular the three NNSA national security laboratories, have long supported a broad suite of national nuclear security missions for the U.S. government. The capabilities, infrastructure and base of expertise developed to support the U.S. nuclear weapons stockpile have been applied to such challenges as stemming nuclear proliferation, understanding the nuclear capabilities of adversaries, and assessing and countering nuclear threats including essential support to nuclear emergency response. This talk will discuss the programs that are underway at the laboratories and the essential role that science and technology plays therein. Nuclear scientists provide expertise, fundamental understanding of nuclear materials, processes and signatures, and tools and technologies to aid in the identification and mitigation of nuclear threats as well as consequence management. This talk will also discuss the importance of direct engagement with the response community, which helps to shape research priorities and to enable development of useful tools and techniques for responders working in the field. National Labs and Nuclear Emergency Response.

  15. Safety and Security of Radioactive Sealed and Disused/Orphan Sources in Ukraine - German Contribution - 13359

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brasser, Thomas; Hertes, Uwe; Meyer, Thorsten

    2013-07-01

    Within the scope of 'Nuclear Security of Radioactive Sources', the German government implemented the modernization of Ukrainian State Production Company's transport and storage facility for radioactive sources (TSF) in Kiev. The overall management of optimizing the physical protection of the storage facility (including the construction of a hot cell for handling the radioactive sources) is currently carried out by the German Federal Foreign Office (AA). AA jointly have assigned Gesellschaft fuer Anlagen- und Reaktorsicherheit (GRS) mbH, Germany's leading expert institution in the area of nuclear safety and waste management, to implement the project and to ensure transparency by financial andmore » technical monitoring. Sealed radioactive sources are widely used in industry, medicine and research. Their life cycle starts with the production and finally ends with the interim/long-term storage of the disused sources. In Ukraine, IZOTOP is responsible for all radioactive sources throughout their life cycle. IZOTOP's transport and storage facility (TSF) is the only Ukrainian storage facility for factory-fresh radioactive sources up to an activity of about 1 million Ci (3.7 1016 Bq). The TSF is specially designed for the storage and handling of radioactive sources. Storage began in 1968, and is licensed by the Ukrainian state authorities. Beside the outdated state of TSF's physical protection and the vulnerability of the facility linked with it, the lack of a hot cell for handling and repacking radioactive sources on the site itself represents an additional potential hazard. The project, financed by the German Federal Foreign Office, aims to significantly improve the security of radioactive sources during their storage and handling at the TSF site. Main tasks of the project are a) the modernization of the physical protection of the TSF itself in order to prevent any unauthorized access to radioactive sources as well as b) the construction of a hot cell to reduce the

  16. Safeguards Options for Natural Uranium Conversion Facilities ? A Collaborative Effort between the U.S. Department of Energy (DOE) and the National Nuclear Energy Commission of Brazil (CNEN)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Raffo-Caiado, Ana Claudia; Begovich, John M; Ferrada, Juan J

    2008-01-01

    In 2005, the National Nuclear Energy Commission of Brazil (CNEN) and the U.S. Department of Energy (DOE) agreed on a collaborative effort to evaluate measures that can strengthen the effectiveness of international safeguards at a natural uranium conversion plant (NUCP). The work was performed by DOE's Oak Ridge National Laboratory and CNEN. A generic model of an NUCP was developed and typical processing steps were defined. The study, completed in early 2007, identified potential safeguards measures and evaluated their effectiveness and impacts on operations. In addition, advanced instrumentation and techniques for verification purposes were identified and investigated. The scope ofmore » the work was framed by the International Atomic Energy Agency's (IAEA's) 2003 revised policy concerning the starting point of safeguards at uranium conversion facilities. Before this policy, only the final products of the uranium conversion plant were considered to be of composition and purity suitable for use in the nuclear fuel cycle and, therefore, subject to AEA safeguards control. DOE and CNEN have explored options for implementing the IAEA policy, although Brazil understands that the new policy established by the IAEA is beyond the framework of the Quadripartite Agreement of which it is one of the parties, together with Argentina, the Brazilian-Argentine Agency for Accounting and Control of Nuclear Materials, and the IAEA. This paper highlights the findings of this joint collaborative effort and identifies technical measures to strengthen international safeguards in NUCPs.« less

  17. The US Support Program to IAEA Safeguards Priority of Training and Human Resources

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Queirolo,A.

    2008-06-13

    The U.S. Support Program to IAEA Safeguards (USSP) priority of training and human resources is aimed at providing the Department of Safeguards with an appropriate mixture of regular staff and extrabudgetary experts who are qualified to meet the IAEA's technical needs and to provide personnel with appropriate instruction to improve the technical basis and specific skills needed to perform their job functions. The equipment and methods used in inspection activities are unique, complex, and evolving. New and experienced safeguards inspectors need timely and effective training to perform required tasks and to learn new skills prescribed by new safeguards policies ormore » agreements. The role of the inspector has changed from that of strictly an accountant to include that of a detective. New safeguards procedures are being instituted, and therefore, experienced inspectors must be educated on these new procedures. The USSP also recognizes the need for training safeguards support staff, particularly those who maintain and service safeguards equipment (SGTS), and those who perform information collection and analysis (SGIM). The USSP is committed to supporting the IAEA with training to ensure the effectiveness of all staff members and will continue to offer its assistance in the development and delivery of basic, refresher, and advanced training courses. This paper will discuss the USSP ongoing support in the area of training and IAEA staffing.« less

  18. Hydrogen Production from Nuclear Energy

    NASA Astrophysics Data System (ADS)

    Walters, Leon; Wade, Dave

    2003-07-01

    During the past decade the interest in hydrogen as transportation fuel has greatly escalated. This heighten interest is partly related to concerns surrounding local and regional air pollution from the combustion of fossil fuels along with carbon dioxide emissions adding to the enhanced greenhouse effect. More recently there has been a great sensitivity to the vulnerability of our oil supply. Thus, energy security and environmental concerns have driven the interest in hydrogen as the clean and secure alternative to fossil fuels. Remarkable advances in fuel-cell technology have made hydrogen fueled transportation a near-term possibility. However, copious quantities of hydrogen must be generated in a manner independent of fossil fuels if environmental benefits and energy security are to be achieved. The renewable technologies, wind, solar, and geothermal, although important contributors, simply do not comprise the energy density required to deliver enough hydrogen to displace much of the fossil transportation fuels. Nuclear energy is the only primary energy source that can generate enough hydrogen in an energy secure and environmentally benign fashion. Methods of production of hydrogen from nuclear energy, the relative cost of hydrogen, and possible transition schemes to a nuclear-hydrogen economy will be presented.

  19. Gamma-Ray imaging for nuclear security and safety: Towards 3-D gamma-ray vision

    NASA Astrophysics Data System (ADS)

    Vetter, Kai; Barnowksi, Ross; Haefner, Andrew; Joshi, Tenzing H. Y.; Pavlovsky, Ryan; Quiter, Brian J.

    2018-01-01

    The development of portable gamma-ray imaging instruments in combination with the recent advances in sensor and related computer vision technologies enable unprecedented capabilities in the detection, localization, and mapping of radiological and nuclear materials in complex environments relevant for nuclear security and safety. Though multi-modal imaging has been established in medicine and biomedical imaging for some time, the potential of multi-modal data fusion for radiological localization and mapping problems in complex indoor and outdoor environments remains to be explored in detail. In contrast to the well-defined settings in medical or biological imaging associated with small field-of-view and well-constrained extension of the radiation field, in many radiological search and mapping scenarios, the radiation fields are not constrained and objects and sources are not necessarily known prior to the measurement. The ability to fuse radiological with contextual or scene data in three dimensions, in analog to radiological and functional imaging with anatomical fusion in medicine, provides new capabilities enhancing image clarity, context, quantitative estimates, and visualization of the data products. We have developed new means to register and fuse gamma-ray imaging with contextual data from portable or moving platforms. These developments enhance detection and mapping capabilities as well as provide unprecedented visualization of complex radiation fields, moving us one step closer to the realization of gamma-ray vision in three dimensions.

  20. An IAEA multi-technique X-ray spectrometry endstation at Elettra Sincrotrone Trieste: benchmarking results and interdisciplinary applications.

    PubMed

    Karydas, Andreas Germanos; Czyzycki, Mateusz; Leani, Juan José; Migliori, Alessandro; Osan, Janos; Bogovac, Mladen; Wrobel, Pawel; Vakula, Nikita; Padilla-Alvarez, Roman; Menk, Ralf Hendrik; Gol, Maryam Ghahremani; Antonelli, Matias; Tiwari, Manoj K; Caliri, Claudia; Vogel-Mikuš, Katarina; Darby, Iain; Kaiser, Ralf Bernd

    2018-01-01

    The International Atomic Energy Agency (IAEA) jointly with the Elettra Sincrotrone Trieste (EST) operates a multipurpose X-ray spectrometry endstation at the X-ray Fluorescence beamline (10.1L). The facility has been available to external users since the beginning of 2015 through the peer-review process of EST. Using this collaboration framework, the IAEA supports and promotes synchrotron-radiation-based research and training activities for various research groups from the IAEA Member States, especially those who have limited previous experience and resources to access a synchrotron radiation facility. This paper aims to provide a broad overview about various analytical capabilities, intrinsic features and performance figures of the IAEA X-ray spectrometry endstation through the measured results. The IAEA-EST endstation works with monochromatic X-rays in the energy range 3.7-14 keV for the Elettra storage ring operating at 2.0 or 2.4 GeV electron energy. It offers a combination of different advanced analytical probes, e.g. X-ray reflectivity, X-ray absorption fine-structure measurements, grazing-incidence X-ray fluorescence measurements, using different excitation and detection geometries, and thereby supports a comprehensive characterization for different kinds of nanostructured and bulk materials.

  1. International academic program in technologies of light-water nuclear reactors. Phases of development and implementation

    NASA Astrophysics Data System (ADS)

    Geraskin, N. I.; Glebov, V. B.

    2017-01-01

    The results of implementation of European educational projects CORONA and CORONA II dedicated to preserving and further developing nuclear knowledge and competencies in the area of technologies of light-water nuclear reactors are analyzed. Present article addresses issues of design and implementation of the program for specialized training in the branch of technologies of light-water nuclear reactors. The systematic approach has been used to construct the program for students of nuclear specialties, which corresponding to IAEA standards and commonly accepted nuclear principles recognized in the European Union. Possibilities of further development of the international cooperation between countries and educational institutions are analyzed. Special attention is paid to e-learning/distance training, nuclear knowledge preservation and interaction with European Nuclear Education Network.

  2. ENDF/B-VII.0: Next Generation Evaluated Nuclear Data Library for Nuclear Science and Technology

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chadwick, M B; Oblozinsky, P; Herman, M

    2006-10-02

    We describe the next generation general purpose Evaluated Nuclear Data File, ENDF/B-VII.0, of recommended nuclear data for advanced nuclear science and technology applications. The library, released by the U.S. Cross Section Evaluation Working Group (CSEWG) in December 2006, contains data primarily for reactions with incident neutrons, protons, and photons on almost 400 isotopes. The new evaluations are based on both experimental data and nuclear reaction theory predictions. The principal advances over the previous ENDF/B-VI library are the following: (1) New cross sections for U, Pu, Th, Np and Am actinide isotopes, with improved performance in integral validation criticality and neutronmore » transmission benchmark tests; (2) More precise standard cross sections for neutron reactions on H, {sup 6}Li, {sup 10}B, Au and for {sup 235,238}U fission, developed by a collaboration with the IAEA and the OECD/NEA Working Party on Evaluation Cooperation (WPEC); (3) Improved thermal neutron scattering; (4) An extensive set of neutron cross sections on fission products developed through a WPEC collaboration; (5) A large suite of photonuclear reactions; (6) Extension of many neutron- and proton-induced reactions up to an energy of 150 MeV; (7) Many new light nucleus neutron and proton reactions; (8) Post-fission beta-delayed photon decay spectra; (9) New radioactive decay data; and (10) New methods developed to provide uncertainties and covariances, together with covariance evaluations for some sample cases. The paper provides an overview of this library, consisting of 14 sublibraries in the same, ENDF-6 format, as the earlier ENDF/B-VI library. We describe each of the 14 sublibraries, focusing on neutron reactions. Extensive validation, using radiation transport codes to simulate measured critical assemblies, show major improvements: (a) The long-standing underprediction of low enriched U thermal assemblies is removed; (b) The {sup 238}U, {sup 208}Pb, and {sup 9}Be

  3. Cooperative monitoring and its role in regional security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Biringer, K.; Olsen, J.; Lincoln, R.

    1997-03-01

    Cooperative monitoring systems can play an important part in promoting the implementation of regional cooperative security agreements. These agreements advance the national security interests of the United States in a post Cold War environment. Regional issues as widely varying as nuclear nonproliferation, trade and environmental pollution can be the source of tensions which may escalate to armed conflict which could have global implications. The Office of National Security Policy Analysis at the US Department of Energy (DOE) has an interest in seeking ways to promote regional cooperation that can reduce the threats posed by regional conflict. DOE technologies and technicalmore » expertise can contribute to developing solutions to a wide variety of these international problems. Much of this DOE expertise has been developed in support of the US nuclear weapons and arms control missions. It is now being made available to other agencies and foreign governments in their search for regional security and cooperation. This report presents two examples of interest to DOE in which monitoring technologies could be employed to promote cooperation through experimentation. The two scenarios include nuclear transparency in Northeast Asia and environmental restoration in the Black Sea. Both offer the potential for the use of technology to promote regional cooperation. The issues associated with both of these monitoring applications are presented along with examples of appropriate monitoring technologies, potential experiments and potential DOE contributions to the scenarios.« less

  4. Student Experiential Opportunities in National Security Careers

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    2007-12-31

    This report documents student experiential opportunities in national security careers as part of the National Security Preparedness Project (NSPP), being performed under a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report includes a brief description of how experiential opportunities assist students in the selection of a career and a list of opportunities in the private sector and government. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. Workforce development activities will facilitate the hiring of students to work with professionals in both the private andmore » public sectors, as well as assist in preparing a workforce for careers in national security. The goal of workforce development under the NSPP grant is to assess workforce needs in national security and implement strategies to develop the appropriate workforce.« less

  5. Nuclear Arms Control, Nonproliferation, and Counterterrorism: Impacts on Public Health

    PubMed Central

    Pregenzer, Arian

    2014-01-01

    Reducing the risks of nuclear war, limiting the spread of nuclear weapons, and reducing global nuclear weapons stockpiles are key national and international security goals. They are pursued through a variety of international arms control, nonproliferation, and counterterrorism treaties and agreements. These legally binding and political commitments, together with the institutional infrastructure that supports them, work to establish global norms of behavior and have limited the spread of weapons of mass destruction. Beyond the primary security objectives, reducing the likelihood of the use of nuclear weapons, preventing environmental releases of radioactive material, increasing the availability of safe and secure nuclear technology for peaceful purposes, and providing scientific data relevant to predicting and managing the consequences of natural or human-caused disasters worldwide provide significant benefits to global public health. PMID:24524501

  6. Illicit trafficking of radiological & nuclear materials : modeling and analysis of trafficking trends and risks.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    York, David L.; Love, Tracia L.; Rochau, Gary Eugene

    2005-01-01

    Concerns over the illicit trafficking of radiological and nuclear materials were focused originally on the lack of security and accountability of such material throughout the former Soviet states. This is primarily attributed to the frequency of events that have occurred involving the theft and trafficking of critical material components that could be used to construct a Radiological Dispersal Device (RDD) or even a rudimentary nuclear device. However, with the continued expansion of nuclear technology and the deployment of a global nuclear fuel cycle these materials have become increasingly prevalent, affording a more diverse inventory of dangerous materials and dual-use items.more » To further complicate the matter, the list of nuclear consumers has grown to include: (1) Nation-states that have gone beyond the IAEA agreed framework and additional protocols concerning multiple nuclear fuel cycles and processes that reuse the fuel through reprocessing to exploit technologies previously confined to the more industrialized world; (2) Terrorist organizations seeking to acquire nuclear and radiological material due to the potential devastation and psychological effect of their use; (3) Organized crime, which has discovered a lucrative market in trafficking of illicit material to international actors and/or countries; and (4) Amateur smugglers trying to feed their families in a post-Soviet era. An initial look at trafficking trends of this type seems scattered and erratic, localized primarily to a select group of countries. This is not necessarily the case. The success with which other contraband has been smuggled throughout the world suggests that nuclear trafficking may be carried out with relative ease along the same routes by the same criminals or criminal organizations. Because of the inordinately high threat posed by terrorist or extremist groups acquiring the ingredients for unconventional weapons, it is necessary that illicit trafficking of these materials be

  7. Components of a Course on National Security Policy.

    ERIC Educational Resources Information Center

    Quester, George H.

    1987-01-01

    Describes the components of a course on the formation of national security policy. Includes information on the amount of emphasis and instructional approach to take with each component of the course. Components include the nature of strategy, the role of war in international politics, disarmament and arms control, nuclear weapons and nuclear war,…

  8. 78 FR 59981 - Proposed Revision to Physical Security-Standard Design Certification and Operating Reactors

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-09-30

    ... the Standard Review Plan (SRP), concerning the physical security reviews of design certification... NRC staff with the physical security review of applications for design certifications, incorporate... NUCLEAR REGULATORY COMMISSION [NRC-2013-0225] Proposed Revision to Physical Security--Standard...

  9. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.911 Admissibility of restricted data or other national security information. A presiding officer shall not receive any Restricted Data...

  10. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.911 Admissibility of restricted data or other national security information. A presiding officer shall not receive any Restricted Data...

  11. Nuclear Testing and National Security,

    DTIC Science & Technology

    1981-01-01

    ests, even though we have promised for years to begin nuclear dis- armament in the particular way represented by a CTB. More rational is the proposition...when Harold Stassen was Eisenhower’s selection to head a special White House group to formulate US dis- armament policy, we have been wrapped up in a...desired "personal incentive not to deny" their negotiated agreements Is perhaps the most ration - al explanation yet advanced. isi .. .. . n mI The

  12. Jimmy Carter's National Security Policy: A World Order Critique.

    ERIC Educational Resources Information Center

    Johansen, Robert C.

    This essay evaluates the Carter administration's behavior on national security questions and appraises the extent to which it meets Carter's initial professed national security goals. These goals include the intention to reduce military expenditures, to halt the nuclear arms buildup of the United States and U.S.S.R., to prevent the spread of…

  13. Nuclear Terrorism - Dimensions, Options, and Perspectives in Moldova

    NASA Astrophysics Data System (ADS)

    Vaseashta, Ashok; Susmann, P.; Braman, Eric W.; Enaki, Nicolae A.

    Securing nuclear materials, controlling contraband and preventing proliferation is an international priority to resolve using technology, diplomacy, strategic alliances, and if necessary, targeted military exercises. Nuclear security consists of complementary programs involving international legal and regulatory structure, intelligence and law enforcement agencies, border and customs forces, point and stand-off radiation detectors, personal protection equipment, preparedness for emergency and disaster, and consequence management teams. The strategic goal of UNSCR 1540 and the GICNT is to prevent nuclear materials from finding their way into the hands of our adversaries. This multi-jurisdictional and multi-agency effort demands tremendous coordination, technology assessment, policy development and guidance from several sectors. The overall goal envisions creating a secured environment that controls and protects nuclear materials while maintaining the free flow of commerce and individual liberty on international basis. Integral to such efforts are technologies to sense/detect nuclear material, provide advance information of nuclear smuggling routes, and other advanced means to control nuclear contraband and prevent proliferation. We provide an overview of GICNT and several initiatives supporting such efforts. An overview is provided of technological advances in support of point and stand-off detection and receiving advance information of nuclear material movement from perspectives of the Republic of Moldova.

  14. The North Korean nuclear dilemma.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hecker, Siegfried S.

    2004-01-01

    The current nuclear crisis, the second one in ten years, erupted when North Korea expelled international nuclear inspectors in December 2002, then withdrew from the Nuclear Nonproliferation Treaty (NPT), and claimed to be building more nuclear weapons with the plutonium extracted from the spent fuel rods heretofore stored under international inspection. These actions were triggered by a disagreement over U.S. assertions that North Korea had violated the Agreed Framework (which froze the plutonium path to nuclear weapons to end the first crisis in 1994) by clandestinely developing uranium enrichment capabilities providing an alternative path to nuclear weapons. With Stanford Universitymore » Professor John Lewis and three other Americans, I was allowed to visit the Yongbyon Nuclear Center on Jan. 8, 2004. We toured the 5 MWe reactor, the 50 MWe reactor construction site, the spent fuel pool storage building, and the radiochemical laboratory. We concluded that North Korea has restarted its 5 MWe reactor (which produces roughly 6 kg of plutonium annually), it removed the 8000 spent fuel rods that were previously stored under IAEA safeguards from the spent fuel pool, and that it most likely extracted the 25 to 30 kg of plutonium contained in these fuel rods. Although North Korean officials showed us what they claimed was their plutonium metal product from this reprocessing campaign, we were not able to conclude definitively that it was in fact plutonium metal and that it came from the most recent reprocessing campaign. Nevertheless, our North Korean hosts demonstrated that they had the capability, the facility and requisite capacity, and the technical expertise to produce plutonium metal. On the basis of our visit, we were not able to address the issue of whether or not North Korea had a 'deterrent' as claimed - that is, we were not able to conclude that North Korea can build a nuclear device and that it can integrate nuclear devices into suitable delivery systems

  15. The Mailbox Computer System for the IAEA verification experiment on HEU downlending at the Portsmouth Gaseous Diffusion Plant

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Aronson, A.L.; Gordon, D.M.

    IN APRIL 1996, THE UNITED STATES (US) ADDED THE PORTSMOUTH GASEOUS DIFFUSION PLANT TO THE LIST OF FACILITIES ELIGIBLE FOR THE APPLICATION OF INTERNATIONAL ATOMIC ENERGY AGENCY (IAEA) SAFEGUARDS. AT THAT TIME, THE US PROPOSED THAT THE IAEA CARRY OUT A ''VERIFICATION EXPERIMENT'' AT THE PLANT WITH RESPECT TO DOOWNBLENDING OF ABOUT 13 METRIC TONS OF HIGHLY ENRICHED URANIUM (HEU) IN THE FORM OF URANIUM HEXAFLUROIDE (UF6). DURING THE PERIOD DECEMBER 1997 THROUGH JULY 1998, THE IAEA CARRIED OUT THE REQUESTED VERIFICATION EXPERIMENT. THE VERIFICATION APPROACH USED FOR THIS EXPERIMENT INCLUDED, AMONG OTHER MEASURES, THE ENTRY OF PROCESS-OPERATIONAL DATA BYmore » THE FACILITY OPERATOR ON A NEAR-REAL-TIME BASIS INTO A ''MAILBOX'' COMPUTER LOCATED WITHIN A TAMPER-INDICATING ENCLOSURE SEALED BY THE IAEA.« less

  16. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Admissibility of restricted data or other national security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION AGENCY RULES OF PRACTICE AND... National Security Information § 2.911 Admissibility of restricted data or other national security...

  17. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Admissibility of restricted data or other national security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION AGENCY RULES OF PRACTICE AND... National Security Information § 2.911 Admissibility of restricted data or other national security...

  18. PREFACE: 15th Latin American Workshop on Plasma Physics (LAWPP 2014) and 21st IAEA TM on Research Using Small Fusion Devices (RUSFD)

    NASA Astrophysics Data System (ADS)

    Iván Vargas-Blanco, V.; Herrera-Velázquez, J. Julio E.

    2015-03-01

    2014 and was attended by 37 participants formally registered with the IAEA, who joined the LAWPP 2014 participants. Its separate scientific programme had two plenary talks, 12 oral presentations and 14 papers presented in poster sessions on Monday 27 and Tuesday 28 January 2014. The 2nd Workshop on Industrial Applications of Plasma Technology (2nd AITP) was held on 30 and 31 January 2014, had six invited speakers, which included 2 plenary talks, 4 invited talks, 11 oral presentations and 31 contributions in a single poster session on Thursday 30 January, 2014. Its proceedings have been merged with those of the joint meeting. Finally the 1st Costa Rican Summer School on Plasma Physics, held in Santa Clara, San Carlos on 20-24 January 2014, in the week previous to the meetings, had 80 participants, 40 international conferences on different plasma physics topics, and 12 professors. The topics included in the programme of the Joint LAWPP 2014 - 21st IAEA TM RUSFD were: space plasmas, dusty plasmas, nuclear fusion, nonthermal plasmas, plasma space propulsion, basic plasma processes, plasma simulation, and industrial plasma applications among others. We are very grateful to the sponsors of the meetings: the Instituto Tecnológico de Costa Rica, the International Atomic Energy Agency (IAEA), the Universidad Nacional de Costa Rica, and Ad Astra Rocket Company. We also want to thank our exhibitors and contributors: INTERCOVAMEX, Nuclear & Plasma Sciences Society, and the IEEE Costa Rica Chapter. The publication of the proceedings was fully supported by the International Atomic Energy Agency (IAEA). The support of the International Advisory and the Local Organizing Committees, is also acknowledged in a heartfelt way. Finally, the Editors of this special issue are grateful to José Asenjo for his excellent work and cooperation for the preparation of the proceedings. Iván Vargas-Blanco and J. Julio E. Herrera-Velázquez Editors of the proceedings

  19. Use of Data Libraries for IAEA Nuclear Security Assessment Methodologies (NUSAM) [section 5.4

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Shull, D.; Lane, M.

    2015-06-23

    Data libraries are essential for the characterization of the facility and provide the documented input which enables the facility assessment results and subsequent conclusions. Data Libraries are historical, verifiable, quantified, and applicable collections of testing data on different types of barriers, sensors, cameras, procedures, and/or personnel. Data libraries are developed and maintained as part of any assessment program or process. Data is collected during the initial stages of facility characterization to aid in the model and/or simulation development process. Data library values may also be developed through the use of state testing centers and/or site resources by testing different typesmore » of barriers, sensors, cameras, procedures, and/or personnel. If no data exists, subject matter expert opinion and manufacturer's specifications/ testing values can be the basis for initially assigning values, but are generally less reliable and lack appropriate confidence measures. The use of existing data libraries that have been developed by a state testing organization reduces the assessment costs by establishing standard delay, detection and assessment values for use by multiple sites or facilities where common barriers and alarms systems exist.« less

  20. American Security and the International Energy Situation. Volume 2. World Energy and the Security of Supply

    DTIC Science & Technology

    1975-04-15

    flue gas desulfurization technology seems to oe progressing so that by the late 1970s utilities may be able to burn high-sultur coal directly with...CObHqat ion•.V Conferva 1i on 0’ I , gas . and shale Coa I Lir.’I ronmcntal control Nuclear fission Nuclear fusion Other a. So I a r B...abandonment of all import controls , its findings on th: key problem of import dependence and security did not reflect a dear conviction that a

  1. Nevada National Security Site Environmental Report 2016

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wills

    This Nevada National Security Site Environmental Report (NNSSER) was prepared to satisfy DOE Order DOE O 231.1B, “Environment, Safety and Health Reporting.” Its purpose is to (1) report compliance status with environmental standards and requirements, (2) present results of environmental monitoring of radiological and nonradiological effluents, (3) report estimated radiological doses to the public from releases of radioactive material, (4) summarize environmental incidents of noncompliance and actions taken in response to them, (5) describe the National Nuclear Security Administration Nevada Field Office (NNSA/NFO) Environmental Management System and characterize its performance, and (6) highlight significant environmental programs and efforts. This NNSSERmore » summarizes data and compliance status for calendar year 2016 at the Nevada National Security Site (NNSS) and its two Nevada-based support facilities, the North Las Vegas Facility (NLVF) and the Remote Sensing Laboratory–Nellis (RSL-Nellis). It also addresses environmental restoration (ER) projects conducted at the Tonopah Test Range (TTR) and the Nevada Test and Training Range (NTTR). NNSA/NFO directs the management and operation of the NNSS and six sites across the nation. In addition to the NNSA itself, the six sites include two in Nevada (NLVF and RSL-Nellis) and four in other states (RSL-Andrews in Maryland, Livermore Operations in California, Los Alamos Operations in New Mexico, and Special Technologies Laboratory in California). Los Alamos, Lawrence Livermore, and Sandia National Laboratories are the principal organizations that sponsor and implement the nuclear weapons programs at the NNSS. National Security Technologies, LLC (NSTec), is the current Management and Operating contractor accountable for the successful execution of work and ensuring that work is performed in compliance with environmental regulations. The six sites all provide support to enhance the NNSS as a location for its

  2. Nuclear Fuel Cycle Introductory Concepts

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Karpius, Peter Joseph

    2017-02-02

    The nuclear fuel cycle is a complex entity, with many stages and possibilities, encompassing natural resources, energy, science, commerce, and security, involving a host of nations around the world. This overview describes the process for generating nuclear power using fissionable nuclei.

  3. FENDL: International reference nuclear data library for fusion applications

    NASA Astrophysics Data System (ADS)

    Pashchenko, A. B.; Wienke, H.; Ganesan, S.

    1996-10-01

    The IAEA Nuclear Data Section, in co-operation with several national nuclear data centres and research groups, has created the first version of an internationally available Fusion Evaluated Nuclear Data Library (FENDL-1). The FENDL library has been selected to serve as a comprehensive source of processed and tested nuclear data tailored to the requirements of the engineering design activity (EDA) of the ITER project and other fusion-related development projects. The present version of FENDL consists of the following sublibraries covering the necessary nuclear input for all physics and engineering aspects of the material development, design, operation and safety of the ITER project in its current EDA phase: FENDL/A-1.1: neutron activation cross-sections, selected from different available sources, for 636 nuclides, FENDL/D-1.0: nuclear decay data for 2900 nuclides in ENDF-6 format, FENDL/DS-1.0: neutron activation data for dosimetry by foil activation, FENDL/C-1.0: data for the fusion reactions D(d,n), D(d,p), T(d,n), T(t,2n), He-3(d,p) extracted from ENDF/B-6 and processed, FENDL/E-1.0:data for coupled neutron—photon transport calculations, including a data library for neutron interaction and photon production for 63 elements or isotopes, selected from ENDF/B-6, JENDL-3, or BROND-2, and a photon—atom interaction data library for 34 elements. The benchmark validation of FENDL-1 as required by the customer, i.e. the ITER team, is considered to be a task of high priority in the coming months. The well tested and validated nuclear data libraries in processed form of the FENDL-2 are expected to be ready by mid 1996 for use by the ITER team in the final phase of ITER EDA after extensive benchmarking and integral validation studies in the 1995-1996 period. The FENDL data files can be electronically transferred to users from the IAEA nuclear data section online system through INTERNET. A grand total of 54 (sub)directories with 845 files with total size of about 2

  4. Nuclear Data Sheets for A=217

    NASA Astrophysics Data System (ADS)

    Kondev, F. G.; McCutchan, E. A.; Singh, B.; Banerjee, K.; Bhattacharya, S.; Chakraborty, A.; Garg, S.; Jovancevic, N.; Kumar, S.; Rathi, S. K.; Roy, T.; Lee, J.; Shearman, R.

    2018-01-01

    The evaluated spectroscopic data are presented for 12 known nuclides with A=217 (Tl, Pb, Bi, Po, At, Rn, Fr, Ra, Ac, Th, Pa, U). For 217Tl, 217Pb, 217Pa, and 217U nuclei, only information on the ground state is available. Levels in 217Bi are known only from isomer decay following fragmentation reaction and those in 217At and 217Rn only from the α decay of 221Fr and 221Ra, respectively. High spin levels in 217Ra are mainly from 1987SuZY and 2011MuZZ which are a lab report and thesis, respectively. Due to differences between these studies, further experimental study is needed to firmly establish the level scheme. This evaluation was carried out as part of a joint IAEA-ICTP workshop for Nuclear Structure and Decay Data, organized and hosted by the IAEA, Vienna and ICTP, Trieste, Aug 22 to Sept 2 2016. The evaluation work was coordinated by E.A. McCutchan (BNL). This work supersedes the previous previous A=217 evaluation (2003Ak06) by Y.A. Akovali.

  5. Hard X-ray mirrors for Nuclear Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Descalle, M. A.; Brejnholt, N.; Hill, R.

    Research performed under this LDRD aimed to demonstrate the ability to detect and measure hard X-ray emissions using multilayer X-ray reflective optics above 400 keV, to enable the development of inexpensive and high-accuracy mirror substrates, and to investigate applications of hard X-ray mirrors of interest to the nuclear security community. Experiments conducted at the European Synchrotron Radiation Facility demonstrated hard X-ray mirror reflectivity up to 650 keV for the first time. Hard X-ray optics substrates must have surface roughness under 3 to 4 Angstrom rms, and three materials were evaluated as potential substrates: polycarbonates, thin Schott glass and a newmore » type of flexible glass called Willow Glass®. Chemical smoothing and thermal heating of the surface of polycarbonate samples, which are inexpensive but have poor intrinsic surface characteristics, did not yield acceptable surface roughness. D263 Schott glass was used for the focusing optics of the NASA NuSTAR telescope. The required specialized hardware and process were costly and motivated experiments with a modified non-contact slumping technique. The surface roughness of the glass was preserved and the process yielded cylindrical shells with good net shape pointing to the potential advantage of this technique. Finally, measured surface roughness of 200 and 130 μm thick Willow Glass sheets was between 2 and 2.5 A rms. Additional results of flexibility tests and multilayer deposition campaigns indicated it is a promising substrate for hard X-ray optics. The detection of U and Pu characteristics X-ray lines and gamma emission lines in a high background environment was identified as an area for which X-ray mirrors could have an impact and where focusing optics could help reduce signal to noise ratio by focusing signal onto a smaller detector. Hence the first one twelvetant of a Wolter I focusing optics for the 90 to 140 keV energy range based on aperiodic multilayer coating was designed

  6. Pakistan’s Nuclear Weapons: Proliferation and Security Issues

    DTIC Science & Technology

    2009-07-30

    Pakistan: Sabotage of a Spent Fuel Cask or a Commercial Irradiation Source in Transport ,” in Pakistan’s Nuclear Future, 2008; Martellini, 2008. 79...that Pakistan’s strategic nuclear assets could be obtained by terrorists, or used by elements in the Pakistani government. Chair of the Joint Chiefs...that gave additional urgency to the program. Pakistan produced fissile material for its nuclear weapons using gas-centrifuge-based uranium

  7. The Iranian Government’s Ambitions Represented in Their Nuclear Weapons Program and Its Impact on Security in the Arab Gulf Region

    DTIC Science & Technology

    2012-06-08

    UEconomic Strategy in Support of the Threatening Policy Iran relies on the abundant natural wealth from oil and gas , and has tried to develop its...Iranian government has adopted a strategic program aimed at manufacturing vehicles that use natural gas and less oil so that it can increase its oil ...aims to secure 20 percent of its electricity by nuclear material in order to reduce the consumption of gas and oil . However, the objectives referred

  8. International Safeguards and the Pacific Northwest National Laboratory

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Olsen, Khris B.; Smith, Leon E.; Frazar, Sarah L.

    Established in 1965, Pacific Northwest National Laboratory’s (PNNL) strong technical ties and shared heritage with the nearby U.S. Department of Energy Hanford Site were central to the early development of expertise in nuclear fuel cycle signatures, separations chemistry, plutonium chemistry, environmental monitoring, modeling and analysis of reactor systems, and nuclear material safeguards and security. From these Hanford origins, PNNL has grown into a multi-program science and engineering enterprise that utilizes this diversity to strengthen the international safeguards regime. Today, PNNL supports the International Atomic Energy Agency (IAEA) in its mission to provide assurances to the international community that nations domore » not use nuclear materials and equipment outside of peaceful uses. PNNL also serves in the IAEA’s Network of Analytical Laboratories (NWAL) by providing analysis of environmental samples gathered around the world. PNNL is involved in safeguards research and development activities in support of many U.S. Government programs such as the National Nuclear Security Administration’s (NNSA) Office of Research and Development, NNSA Office of Nonproliferation and Arms Control, and the U.S. Support Program to IAEA Safeguards. In addition to these programs, PNNL invests internal resources including safeguards-specific training opportunities for staff, and laboratory-directed research and development funding to further ideas that may grow into new capabilities. This paper and accompanying presentation highlight some of PNNL’s contributions in technology development, implementation concepts and approaches, policy, capacity building, and human capital development, in the field of international safeguards.« less

  9. Radioisotope identification method for poorly resolved gamma-ray spectrum of nuclear security concern

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ninh, Giang Nguyen; Phongphaeth, Pengvanich, E-mail: phongphaeth.p@chula.ac.th; Nares, Chankow

    Gamma-ray signal can be used as a fingerprint for radioisotope identification. In the context of radioactive and nuclear materials security at the border control point, the detection task can present a significant challenge due to various constraints such as the limited measurement time, the shielding conditions, and the noise interference. This study proposes a novel method to identify the signal of one or several radioisotopes from a poorly resolved gamma-ray spectrum. In this method, the noise component in the raw spectrum is reduced by the wavelet decomposition approach, and the removal of the continuum background is performed using the baselinemore » determination algorithm. Finally, the identification of radioisotope is completed using the matrix linear regression method. The proposed method has been verified by experiments using the poorly resolved gamma-ray signals from various scenarios including single source, mixing of natural uranium with five of the most common industrial radioactive sources (57Co, 60Co, 133Ba, 137Cs, and 241Am). The preliminary results show that the proposed algorithm is comparable with the commercial method.« less

  10. The Role of the DOE Weapons Laboratories in a Changing National Security Environment: CNSS Papers No. 8, April 1988

    DOE R&D Accomplishments Database

    Hecker, S. S.

    1988-04-01

    The contributions of the Department of Energy (DOE) nuclear weapons laboratories to the nation's security are reviewed in testimony before the Subcommittee on Procurement and Military Nuclear Systems of the House Armed Services Committee. Also presented are contributions that technology will make in maintaining the strategic balance through deterrence, treaty verification, and a sound nuclear weapons complex as the nation prepares for significant arms control initiatives. The DOE nuclear weapons laboratories can contribute to the broader context of national security, one that recognizes that military strength can be maintained over the long term only if it is built upon the foundations of economic strength and energy security.

  11. Nuclear Data Needs and Capabilities for Applications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brown, D.

    2015-05-27

    In July 2014, DOE NP carried out a review of the US Nuclear Data Program. This led to several recommendations, including that the USNDP should “devise effective and transparent mechanisms to solicit input and feedback from all stakeholders on nuclear data needs and priorities.” The review also recommended that USNDP pursue experimental activities of relevance to nuclear data; the revised 2014 Mission Statement accordingly states that the USNDP uses “targeted experimental studies” to address gaps in nuclear data. In support of these recommendations, DOE NP requested that USNDP personnel organize a Workshop on Nuclear Data Needs and Capabilities for Applicationsmore » (NDNCA). This Workshop was held at Lawrence Berkeley National Laboratory (LBNL) on 27-29 May 2015. The goal of the NDNCA Workshop was to compile nuclear data needs across a wide spectrum of applied nuclear science, and to provide a summary of associated capabilities (accelerators, reactors, spectrometers, etc.) available for the required measurements. The first two days of the workshop consisted of 25 plenary talks by speakers from 16 different institutions, on nuclear energy (NE), national security (NS), isotope production (IP), and industrial applications (IA). There were also shorter “capabilities” talks that described the experimental facilities and instrumentation available for the measurement of nuclear data. This was followed by a third day of topic-specific “breakout” sessions and a final closeout session. The agenda and copies of these talks are available online at http://bang.berkeley.edu/events/NDNCA/agenda. The importance of nuclear data to both basic and applied nuclear science was reflected in the fact that while the impetus for the workshop arose from the 2014 USNDP review, joint sponsorship for the workshop was provided by the Nuclear Science and Security Consortium, a UC-Berkeley based organization funded by the National Nuclear Security Administration (NNSA).« less

  12. Structuring Cooperative Nuclear RIsk Reduction Initiatives with China.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brandt, Larry; Reinhardt, Jason Christian; Hecker, Siegfried

    The Stanford Center for International Security and Cooperation engaged several Chinese nuclear organizations in cooperative research that focused on responses to radiological and nuclear terrorism. The objective was to identify joint research initiatives to reduce the global dangers of such threats and to pursue initial technical collaborations in several high priority areas. Initiatives were identified in three primary research areas: 1) detection and interdiction of smuggled nuclear materials; 2) nuclear forensics; and 3) radiological (“dirty bomb”) threats and countermeasures. Initial work emphasized the application of systems and risk analysis tools, which proved effective in structuring the collaborations. The extensive engagementsmore » between national security nuclear experts in China and the U.S. during the research strengthened professional relationships between these important communities.« less

  13. The impact of the International Atomic Energy Agency (IAEA) program on radiation and tissue banking in Argentina.

    PubMed

    Kairiyama, Eulogia; Morales Pedraza, Jorge

    2009-05-01

    Tissue banking activities in Argentina started in 1993. The regulatory and controlling national authority on organ, tissue and cells for transplantation activity is the National Unique Coordinating Central Institute for Ablation and Implant (INCUCAI). Three tissue banks were established under the IAEA program and nine other banks participated actively in the implementation of this program. As result of the implementation of the IAEA program in Argentina and the work done by the established tissue banks, more and more hospitals are now using, in a routine manner, radiation sterilised tissues processed by these banks. During the period 1992-2005, more than 21 016 tissues were produced and irradiated in the tissue banks participating in the IAEA program. Within the framework of the training component of the IAEA program, Argentina has been selected to host the Regional Training Centre for Latin American. In this centre, tissue bank operators and medical personal from Latin American countries were trained. Since 1999, Argentina has organised four regular regional training courses and two virtual regional training courses. More than twenty (20) tissue bank operators and medical personnel from Argentina were trained under the IAEA program in the six courses organised in the country. In general, ninety (96) tissue bank operators and medical personnel from eight Latin-American countries were trained in the Buenos Aires regional training centre. From Argentina 16 students graduated in these courses.

  14. Radiation resistant concrete for applications in nuclear power and radioactive waste industries

    NASA Astrophysics Data System (ADS)

    Burnham, Steven Robert

    Elemental components of ordinary concrete contain a variety of metals and rare earth elements that are susceptible to neutron activation. This activation occurs by means of radiative capture, a neutron interaction that results in formation of radioisotopes such as Co-60, Eu-152, and Eu-154. Studies have shown that these three radioisotopes are responsible for the residual radioactivity found in nuclear power plant concrete reactor dome and shielding walls. Such concrete is classified as Low Level Radioactive Waste (LLRW) and Very Low Level Waste (VLLW) by International Atomic Energy Agency (IAEA) standards and requires disposal at appropriate disposal sites. There are only three such sites in the USA, and every nuclear power plant will produce at the time of decommissioning approximately 1,500 tonnes of activated concrete classified as LLRW and VLLW. NAVA ALIGA (ancient word for a new stone) is a new concrete mixture developed mainly by research as presented in this thesis. The purpose of NAVA ALIGA is to satisfy IAEA clearance levels if used as a material for reactor dome, spent fuel pool, or radioactive waste canisters. NAVA ALIGA will never be activated above the IAEA clearance level after long-term exposure to neutron radiation when used as a material for reactor dome, spent fuel pool, and radioactive waste canisters. Components of NAVA ALIGA were identified using Instrumental Neutron Activation Analysis (INAA) and Inductively Coupled Plasma Mass Spectrometry (ISP-MS) to determine trace element composition. In addition, it was tested for compressive strength and permeability, important for nuclear infrastructure. The studied mixture had a high water to cement ratio of 0.56, which likely resulted in the high measured permeability, yet the mixture also showed a compressive strength greater than 6 000 psi after 28 days. In addition to this experimental analysis, which goal was to develop a standard approach to define the concrete mixtures in satisfying the IAEA

  15. Results from the 2010 INMM International Containment and Surveillance Workshop focused on Concepts for the 21st Century

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pickett, Chris A; Tolk, Keith M; Keel, Frances M

    2010-01-01

    The Institute of Nuclear Materials Management (INMM) held an International Workshop, 'Containment & Surveillance (C/S): Concepts for the 21st Century,' June 6-11, 2010, at the Oak National Laboratory, in Oak Ridge, Tennessee. The National Nuclear Security Administration (NNSA) Office of Nonproliferation Research and Development and Office of Nonproliferation and International Security sponsored the event. The workshop focused on determining concepts and needs for 21st century containment and surveillance (C/S) systems that support International Atomic Energy Agency (IAEA) safeguards and future arms control agreements. Panel discussions by subject matter experts and international practitioners addressed daily topical themes encompassing the following areasmore » of C/S: authentication; tagging, sealing, and containment verification; and surveillance systems. Each panel discussion was followed by a question-and-answer session with the audience and an afternoon breakout session. The facilitated breakout sessions were used to compile information and determine future needs. Individuals attending the workshop included C/S experts and practitioners; IAEA and arms control inspectors; technology providers; vendors; students; and individuals with an interest in, or desire to learn about, future C/S system needs. The primary goal of the workshop was to produce a document that details the future research and development needs for C/S systems that support nuclear safeguards and arms control missions. This talk will present a compilation of the information obtained from breakout sessions at the workshop.« less

  16. Considerations Related To Human Intrusion In The Context Of Disposal Of Radioactive Waste-The IAEA HIDRA Project

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Seitz, Roger; Kumano, Yumiko; Bailey, Lucy

    2014-01-09

    The principal approaches for management of radioactive waste are commonly termed ‘delay and decay’, ‘concentrate and contain’ and ‘dilute and disperse’. Containing the waste and isolating it from the human environment, by burying it, is considered to increase safety and is generally accepted as the preferred approach for managing radioactive waste. However, this approach results in concentrated sources of radioactive waste contained in one location, which can pose hazards should the facility be disrupted by human action in the future. The International Commission on Radiological Protection (ICRP), International Atomic Energy Agency (IAEA), and Organization for Economic Cooperation and Development/Nuclear Energymore » Agency (OECD/NEA) agree that some form of inadvertent human intrusion (HI) needs to be considered to address the potential consequences in the case of loss of institutional control and loss of memory of the disposal facility. Requirements are reflected in national regulations governing radioactive waste disposal. However, in practice, these requirements are often different from country to country, which is then reflected in the actual implementation of HI as part of a safety case. The IAEA project on HI in the context of Disposal of RadioActive waste (HIDRA) has been started to identify potential areas for improved consistency in consideration of HI. The expected outcome is to provide recommendations on how to address human actions in the safety case in the future, and how the safety case may be used to demonstrate robustness and optimize siting, design and waste acceptance criteria within the context of a safety case.« less

  17. Input from Key Stakeholders in the National Security Technology Incubator

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    This report documents the input from key stakeholders of the National Security Technology Incubator (NSTI) in developing a new technology incubator and related programs for southern New Mexico. The technology incubator is being developed as part of the National Security Preparedness Project (NSPP), funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report includes identification of key stakeholders as well as a description and analysis of their input for the development of an incubator.

  18. IAEA activities on atomic, molecular and plasma-material interaction data for fusion

    NASA Astrophysics Data System (ADS)

    Braams, Bastiaan J.; Chung, Hyun-Kyung

    2013-09-01

    The IAEA Atomic and Molecular Data Unit (http://www-amdis.iaea.org/) aims to provide internationally evaluated and recommended data for atomic, molecular and plasma-material interaction (A+M+PMI) processes in fusion research. The Unit organizes technical meetings and coordinates an A+M Data Centre Network (DCN) and a Code Centre Network (CCN). In addition the Unit organizes Coordinated Research Projects (CRPs), for which the objectives are mixed between development of new data and evaluation and recommendation of existing data. In the area of A+M data we are placing new emphasis in our meeting schedule on data evaluation and especially on uncertainties in calculated cross section data and the propagation of uncertainties through structure data and fundamental cross sections to effective rate coefficients. Following a recent meeting of the CCN it is intended to use electron scattering on Be, Ne and N2 as exemplars for study of uncertainties and uncertainty propagation in calculated data; this will be discussed further at the presentation. Please see http://www-amdis.iaea.org/CRP/ for more on our active and planned CRPs, which are concerned with atomic processes in core and edge plasma and with plasma interaction with beryllium-based surfaces and with irradiated tungsten.

  19. 10 CFR 95.35 - Access to matter classified as National Security Information and Restricted Data.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... Information and Restricted Data. 95.35 Section 95.35 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY CLEARANCE AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION AND RESTRICTED DATA Control of Information § 95.35 Access to matter classified as National Security Information and Restricted Data. (a...

  20. Strengthened IAEA Safeguards-Imagery Analysis: Geospatial Tools for Nonproliferation Analysis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pabian, Frank V

    2012-08-14

    This slide presentation focuses on the growing role and importance of imagery analysis for IAEA safeguards applications and how commercial satellite imagery, together with the newly available geospatial tools, can be used to promote 'all-source synergy.' As additional sources of openly available information, satellite imagery in conjunction with the geospatial tools can be used to significantly augment and enhance existing information gathering techniques, procedures, and analyses in the remote detection and assessment of nonproliferation relevant activities, facilities, and programs. Foremost of the geospatial tools are the 'Digital Virtual Globes' (i.e., GoogleEarth, Virtual Earth, etc.) that are far better than previouslymore » used simple 2-D plan-view line drawings for visualization of known and suspected facilities of interest which can be critical to: (1) Site familiarization and true geospatial context awareness; (2) Pre-inspection planning; (3) Onsite orientation and navigation; (4) Post-inspection reporting; (5) Site monitoring over time for changes; (6) Verification of states site declarations and for input to State Evaluation reports; and (7) A common basis for discussions among all interested parties (Member States). Additionally, as an 'open-source', such virtual globes can also provide a new, essentially free, means to conduct broad area search for undeclared nuclear sites and activities - either alleged through open source leads; identified on internet BLOGS and WIKI Layers, with input from a 'free' cadre of global browsers and/or by knowledgeable local citizens (a.k.a.: 'crowdsourcing'), that can include ground photos and maps; or by other initiatives based on existing information and in-house country knowledge. They also provide a means to acquire ground photography taken by locals, hobbyists, and tourists of the surrounding locales that can be useful in identifying and discriminating between relevant and non-relevant facilities and their

  1. EXTENDING THE UNITED STATES NUCLEAR DETERRENCE UMBRELLA TO THE MIDDLE EAST

    DTIC Science & Technology

    2016-05-01

    the oil fields of the Persian Gulf.”27 This policy supported a larger US strategic objective to contain Soviet expansion, and was applied to Saudi... uranium ore concentrate produced by Iran… containment and surveillance of centrifuge rotors and bellows… use of IAEA-approved and certified modern...Caravelli, Jack. Beyond Sand & Oil : The Nuclear Middle East. Santa Barbara, CA: Praeger, 2011. Central Intelligence Agency website. “The World Factbook

  2. Nuclear Arms Control, Nonproliferation, and Counterterrorism: Impacts on Public Health

    DOE PAGES

    Dreicer, Mona; Pregenzer, Arian

    2014-04-01

    Reducing the risks of nuclear war, limiting the spread of nuclear weapons and reducing global nuclear weapons stockpiles are key national and international security goals. They are pursued through a variety of international arms control, nonproliferation and counter-terrorism treaties and agreements. These legally binding and political commitments, together with the institutional infrastructure that supports them, work to establish global norms of behavior and have limited the spread of weapons of mass destruction. Beyond the primary security objectives, reducing the likelihood of the use of nuclear weapons, preventing environmental releases of radioactive material, increasing the availability of safe and secure nuclearmore » technology for peaceful purposes, and providing scientific data relevant to predicting and managing the consequences of natural or human-caused disasters world-wide provide significant benefits to global public health.« less

  3. The experimental nuclear reaction data (EXFOR): Extended computer database and Web retrieval system

    NASA Astrophysics Data System (ADS)

    Zerkin, V. V.; Pritychenko, B.

    2018-04-01

    The EXchange FORmat (EXFOR) experimental nuclear reaction database and the associated Web interface provide access to the wealth of low- and intermediate-energy nuclear reaction physics data. This resource is based on numerical data sets and bibliographical information of ∼22,000 experiments since the beginning of nuclear science. The principles of the computer database organization, its extended contents and Web applications development are described. New capabilities for the data sets uploads, renormalization, covariance matrix, and inverse reaction calculations are presented. The EXFOR database, updated monthly, provides an essential support for nuclear data evaluation, application development, and research activities. It is publicly available at the websites of the International Atomic Energy Agency Nuclear Data Section, http://www-nds.iaea.org/exfor, the U.S. National Nuclear Data Center, http://www.nndc.bnl.gov/exfor, and the mirror sites in China, India and Russian Federation.

  4. Nuclear Decay Data Evaluations at IFIN-HH, Romania

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Luca, A., E-mail: aluca@nipne.ro

    2014-06-15

    An IAEA Coordinated Research Project (CRP) on Updated Decay Data Library for Actinides was implemented during the period 2005-2012. The author participated in the CRP, as a representative of the Horia Hulubei National Institute of Physics and Nuclear Engineering (IFIN-HH), the Radionuclide Metrology Laboratory. Decay data for five actinide nuclides were evaluated by the author, according to the procedures and rules of the international cooperation Decay Data Evaluation Project (DDEP): {sup 236}U, {sup 234}Th, {sup 228}Ra, {sup 211}Bi and {sup 211}Po. The most important results, conclusions and some recommendations of the evaluator are presented. The IFIN-HH involvement in several newmore » international and national research projects in the field is briefly mentioned; new evaluations and experimental determination of some nuclear decay data (photon absolute emission probability, half-life) for nuclear medicine applications are foreseen.« less

  5. Participation in proficiency test for tritium strontium and caesium isotopes in seawater 2015 (IAEA-RML-2015-02)

    NASA Astrophysics Data System (ADS)

    Visetpotjanakit, S.; Kaewpaluek, S.

    2017-06-01

    A proficiency test (PT) exercise has proposed by the International Atomic Energy Agency (IAEA) in the frame of the IAEA Technical Cooperation project RAS/7/021 “Marine benchmark study on the possible impact of the Fukushima radioactive releases in the Asia-Pacific Region for Caesium Determination in Sea Water” since 2012. In 2015 the exercise was referred to Proficiency Test for Tritium, Strontium and Caesium Isotopes in Seawater 2015 (IAEA-RML-2015-02) to analyse3H, 134Cs, 137Cs and90Sr in a seawater sample. OAP was one of the 17 laboratories from 15 countries from Asia-Pacific Region who joined the PT exercise. The aim of our participation was to validate our analytical performance for the accurate determination of radionuclides in seawater by developed methods of radiochemical analysis. OAP submitted results determining the concentration for the three elements i.e. 134Cs, 137Cs and90Sr in seawater to the IAEA. A critical review was made to check suitability of our methodology and the criteria for the accuracy, precision and trueness of our data. The results of both 134Cs and 137Cs passed all criteria which were assigned “Accepted” statuses. Whereas 90Sr analysis did not pass the accuracy test therefore it was considered as “Not accepted” Our results and all other participant results with critical comments were published in the IAEA proficiency test report.

  6. EDITORIAL: The Nuclear Fusion Award The Nuclear Fusion Award

    NASA Astrophysics Data System (ADS)

    Kikuchi, M.

    2011-01-01

    The Nuclear Fusion Award ceremony for 2009 and 2010 award winners was held during the 23rd IAEA Fusion Energy Conference in Daejeon. This time, both 2009 and 2010 award winners were celebrated by the IAEA and the participants of the 23rd IAEA Fusion Energy Conference. The Nuclear Fusion Award is a paper prize to acknowledge the best distinguished paper among the published papers in a particular volume of the Nuclear Fusion journal. Among the top-cited and highly-recommended papers chosen by the Editorial Board, excluding overview and review papers, and by analyzing self-citation and non-self-citation with an emphasis on non-self-citation, the Editorial Board confidentially selects ten distinguished papers as nominees for the Nuclear Fusion Award. Certificates are given to the leading authors of the Nuclear Fusion Award nominees. The final winner is selected among the ten nominees by the Nuclear Fusion Editorial Board voting confidentially. 2009 Nuclear Fusion Award nominees For the 2009 award, the papers published in the 2006 volume were assessed and the following papers were nominated, most of which are magnetic confinement experiments, theory and modeling, while one addresses inertial confinement. Sabbagh S.A. et al 2006 Resistive wall stabilized operation in rotating high beta NSTX plasmas Nucl. Fusion 46 635-44 La Haye R.J. et al 2006 Cross-machine benchmarking for ITER of neoclassical tearing mode stabilization by electron cyclotron current drive Nucl. Fusion 46 451-61 Honrubia J.J. et al 2006 Three-dimensional fast electron transport for ignition-scale inertial fusion capsules Nucl. Fusion 46 L25-8 Ido T. et al 2006 Observation of the interaction between the geodesic acoustic mode and ambient fluctuation in the JFT-2M tokamak Nucl. Fusion 46 512-20 Plyusnin V.V. et al 2006 Study of runaway electron generation during major disruptions in JET Nucl. Fusion 46 277-84 Pitts R.A. et al 2006 Far SOL ELM ion energies in JET Nucl. Fusion 46 82-98 Berk H.L. et al 2006

  7. 10 CFR 76.111 - Physical security, material control and accounting, and protection of certain information.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Physical security, material control and accounting, and protection of certain information. 76.111 Section 76.111 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.111 Physical security, material control...

  8. 10 CFR 76.111 - Physical security, material control and accounting, and protection of certain information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Physical security, material control and accounting, and protection of certain information. 76.111 Section 76.111 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.111 Physical security, material control...

  9. 10 CFR 76.111 - Physical security, material control and accounting, and protection of certain information.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Physical security, material control and accounting, and protection of certain information. 76.111 Section 76.111 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.111 Physical security, material control...

  10. 10 CFR 76.111 - Physical security, material control and accounting, and protection of certain information.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Physical security, material control and accounting, and protection of certain information. 76.111 Section 76.111 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.111 Physical security, material control...

  11. EEL hits provision of NRC's proposed security rules

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Not Available

    1985-06-01

    The Edison Electric Institute (EEI) opposes key provisions in the Nuclear Regulatory Commission's proposed rules for the security of nuclear plants. The objections focus on areas of nuclear plant access, physical protection of facilities, and personal searches. EEI feels that the nuclear industry has implemented effective access measures to provide reasonable assurance against insider threats. It objects to the proposal that workers denied access authorization could petition for a review of their case under conventional labor-management collective bargaining agreements. A counter-proposal by EEI exempts authorizes employees from pat-down searches on the grounds that such searches will make employees unhappy andmore » lower productivity.« less

  12. The World Nuclear University Alumni Assembly

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    White-Horton, Jessica L; Lynch, Patrick D; Gilligan, Kimberly V

    The World Nuclear University Summer Institute was established by the World Nuclear Association in 2005 as a program for future leaders in the nuclear field. Since the Summer Institute s inception in 2005, a total of some 800 fellows from more than 70 countries have participated in the program. In 2012, the World Nuclear University held its first ever alumni event at the IAEA in Vienna, Austria, and at that time, the precedent was set that the reunion would be held biennially. The 2014 alumni assembly was held at Oak Ridge National Laboratory from March 31 April 4, 2014. Themore » event offered three separate areas of opportunities for the participating alumni: professional development, leadership, and peer-to-peer engagement. The professional development consisted of training groups, while the leadership will involve discussions with invited leaders, including members of the Blue Ribbon Commission. The peer-to-peer engagement not only give past fellows a chance to reconnect with their own classmates, but it allowed for further international engagement, between the speakers and alumni, as well as between the classes themselves.« less

  13. 10 CFR 26.129 - Assuring specimen security, chain of custody, and preservation.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Assuring specimen security, chain of custody, and preservation. 26.129 Section 26.129 Energy NUCLEAR REGULATORY COMMISSION FITNESS FOR DUTY PROGRAMS Licensee Testing Facilities § 26.129 Assuring specimen security, chain of custody, and preservation. (a) Each...

  14. 10 CFR 26.129 - Assuring specimen security, chain of custody, and preservation.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Assuring specimen security, chain of custody, and preservation. 26.129 Section 26.129 Energy NUCLEAR REGULATORY COMMISSION FITNESS FOR DUTY PROGRAMS Licensee Testing Facilities § 26.129 Assuring specimen security, chain of custody, and preservation. (a) Each...

  15. 10 CFR 26.129 - Assuring specimen security, chain of custody, and preservation.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Assuring specimen security, chain of custody, and preservation. 26.129 Section 26.129 Energy NUCLEAR REGULATORY COMMISSION FITNESS FOR DUTY PROGRAMS Licensee Testing Facilities § 26.129 Assuring specimen security, chain of custody, and preservation. (a) Each...

  16. 10 CFR 26.129 - Assuring specimen security, chain of custody, and preservation.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Assuring specimen security, chain of custody, and preservation. 26.129 Section 26.129 Energy NUCLEAR REGULATORY COMMISSION FITNESS FOR DUTY PROGRAMS Licensee Testing Facilities § 26.129 Assuring specimen security, chain of custody, and preservation. (a) Each...

  17. 10 CFR 26.129 - Assuring specimen security, chain of custody, and preservation.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Assuring specimen security, chain of custody, and preservation. 26.129 Section 26.129 Energy NUCLEAR REGULATORY COMMISSION FITNESS FOR DUTY PROGRAMS Licensee Testing Facilities § 26.129 Assuring specimen security, chain of custody, and preservation. (a) Each...

  18. Nuclear Forensics. Chapter 18

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mayer, Klaus; Glaser, Alexander

    Whenever nuclear material is found out of regulatory control, questions on the origin of the material, on its intended use, and on hazards associated with the material need to be answered. Here, analytical and interpretational methodologies have been developed in order to exploit measurable material properties for gaining information on the history of the nuclear material. This area of research is referred to as nuclear forensic science or, in short, nuclear forensics.This chapter reviews the origins, types, and state-of-the-art of nuclear forensics; discusses the potential roles of nuclear forensics in supporting nuclear security; and examines what nuclear forensics can realisticallymore » achieve. Lastly, it also charts a path forward, pointing at potential applications of nuclear forensic methodologies in other areas.« less

  19. 1980 Rabinowitch Essay: A Nuclear Education Campaign.

    ERIC Educational Resources Information Center

    Markusen, Eric; And Others

    1981-01-01

    Proposes an educational campaign that: (1) provides opportunities for citizens to learn about facts and issues relating to nuclear war; (2) stimulates the search for national security policies likely to lead to nuclear war; and (3) generates a political will to initiate social changes that eliminate threats of nuclear war. (CS)

  20. Validating dose rate calibration of radiotherapy photon beams through IAEA/WHO postal audit dosimetry service.

    PubMed

    Jangda, Abdul Qadir; Hussein, Sherali

    2012-05-01

    In external beam radiation therapy (EBRT), the quality assurance (QA) of the radiation beam is crucial to the accurate delivery of the prescribed dose to the patient. One of the dosimetric parameters that require monitoring is the beam output, specified as the dose rate on the central axis under reference conditions. The aim of this project was to validate dose rate calibration of megavoltage photon beams using the International Atomic Energy Agency (IAEA)/World Health Organisation (WHO) postal audit dosimetry service. Three photon beams were audited: a 6 MV beam from the low-energy linac and 6 and 18 MV beams from a dual high-energy linac. The agreement between our stated doses and the IAEA results was within 1% for the two 6 MV beams and within 2% for the 18 MV beam. The IAEA/WHO postal audit dosimetry service provides an independent verification of dose rate calibration protocol by an international facility.

  1. Economic Analysis of National Nuclear Security Administration (NNSA) Modernization Alternatives

    DTIC Science & Technology

    2007-11-01

    without nuclear testing; works to reduce global danger from weapons of mass destruction; provides the U.S. Navy with safe and effective nuclear...SFE) covers the acquisition of glove boxes, long-lead facility, and actinide chemistry/materials characterization (AC/MC) equipment whose uniqueness...Hazard Category II AC/MC and actinide Research and Development operations, special nuclear 5 Babcock

  2. Walk the Talk: Progress in Building a Supply Chain Security Culture

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hund, Gretchen

    Pacific Northwest National Laboratory (PNNL) has engaged industry to “go beyond compliance” for over a decade in controlling and securing their supply chains to ensure their goods are not diverted to nuclear weapons programs. This work has focused on dual-use industries that manufacture products that can be used in both commercial applications and in the development of a nuclear weapon. The team encourages industry to self-regulate to reduce proliferation risks. As part of that work, PNNL interviewed numerous companies about their compliance practices to understand their business and to build awareness around best practices to ensure security of goods, technology,more » and information along their supply chains. From conducting this work, PNNL identified indicators that a company can adopt as part of its commitment to nonproliferation ideals with a focus on supply chain security.« less

  3. U.S. Security Cooperation with India and Pakistan: A Comparative Study

    DTIC Science & Technology

    2013-06-01

    Pakistan’s nuclear ambitions, and resulted in further sanctions200 Pakistan spent the better part of the 1990s seething about the U.S. “abandonment... nuclear accident that happens in future. (From India’s perspective, the problem of liability has been exacerbated by the Fukushima disaster and anti...14. SUBJECT TERMS: United States, India, Pakistan, Security Cooperation, South Asia, Cold War, Defense Cooperation, Kashmir, Nuclear

  4. 10 CFR 2.907 - Notice of intent to introduce restricted data or national security information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... security information. 2.907 Section 2.907 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.907 Notice of intent to introduce restricted data or national security information. (a) If, at the time of publication of a notice...

  5. 10 CFR 2.907 - Notice of intent to introduce restricted data or national security information.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... security information. 2.907 Section 2.907 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.907 Notice of intent to introduce restricted data or national security information. (a) If, at the time of publication of a notice...

  6. Revolution in nuclear detection affairs

    NASA Astrophysics Data System (ADS)

    Stern, Warren M.

    2014-05-01

    The detection of nuclear or radioactive materials for homeland or national security purposes is inherently difficult. This is one reason detection efforts must be seen as just one part of an overall nuclear defense strategy which includes, inter alia, material security, detection, interdiction, consequence management and recovery. Nevertheless, one could argue that there has been a revolution in detection affairs in the past several decades as the innovative application of new technology has changed the character and conduct of detection operations. This revolution will likely be most effectively reinforced in the coming decades with the networking of detectors and innovative application of anomaly detection algorithms.

  7. Revolution in nuclear detection affairs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Stern, Warren M.

    The detection of nuclear or radioactive materials for homeland or national security purposes is inherently difficult. This is one reason detection efforts must be seen as just one part of an overall nuclear defense strategy which includes, inter alia, material security, detection, interdiction, consequence management and recovery. Nevertheless, one could argue that there has been a revolution in detection affairs in the past several decades as the innovative application of new technology has changed the character and conduct of detection operations. This revolution will likely be most effectively reinforced in the coming decades with the networking of detectors and innovativemore » application of anomaly detection algorithms.« less

  8. Digital Signal Processing Methods for Safety Systems Employed in Nuclear Power Industry

    NASA Astrophysics Data System (ADS)

    Popescu, George

    Some of the major safety concerns in the nuclear power industry focus on the readiness of nuclear power plant safety systems to respond to an abnormal event, the security of special nuclear materials in used nuclear fuels, and the need for physical security to protect personnel and reactor safety systems from an act of terror. Routine maintenance and tests of all nuclear reactor safety systems are performed on a regular basis to confirm the ability of these systems to operate as expected. However, these tests do not determine the reliability of these safety systems and whether the systems will perform for the duration of an accident and whether they will perform their tasks without failure after being engaged. This research has investigated the progression of spindle asynchronous error motion determined from spindle accelerations to predict bearings failure onset. This method could be applied to coolant pumps that are essential components of emergency core cooling systems at all nuclear power plants. Recent security upgrades mandated by the Nuclear Regulatory Commission and the Department of Homeland Security have resulted in implementation of multiple physical security barriers around all of the commercial and research nuclear reactors in the United States. A second part of this research attempts to address an increased concern about illegal trafficking of Special Nuclear Materials (SNM). This research describes a multi element scintillation detector system designed for non - invasive (passive) gamma ray surveillance for concealed SNM that may be within an area or sealed in a package, vehicle or shipping container. Detection capabilities of the system were greatly enhanced through digital signal processing, which allows the combination of two very powerful techniques: 1) Compton Suppression (CS) and 2) Pulse Shape Discrimination (PSD) with less reliance on complicated analog instrumentation.

  9. Regulatory requirements for nuclear power plant site selection in Malaysia-a review.

    PubMed

    Basri, N A; Hashim, S; Ramli, A T; Bradley, D A; Hamzah, K

    2016-12-01

    Malaysia has initiated a range of pre-project activities in preparation for its planned nuclear power programme. Clearly one of the first steps is the selection of sites that are deemed suitable for the construction and operation of a nuclear power plant. Here we outline the Malaysian regulatory requirements for nuclear power plant site selection, emphasizing details of the selection procedures and site characteristics needed, with a clear focus on radiation safety and radiation protection in respect of the site surroundings. The Malaysia Atomic Energy Licensing Board (AELB) site selection guidelines are in accord with those provided in International Atomic Energy Agency (IAEA) and United Stated Nuclear Regulatory Commission (USNRC) documents. To enhance the suitability criteria during selection, as well as to assist in the final decision making process, possible assessments using the site selection characteristics and information are proposed.

  10. National Security Technology Incubator Business Plan

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    This document contains a business plan for the National Security Technology Incubator (NSTI), developed as part of the National Security Preparedness Project (NSPP) and performed under a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This business plan describes key features of the NSTI, including the vision and mission, organizational structure and staffing, services, evaluation criteria, marketing strategies, client processes, a budget, incubator evaluation criteria, and a development schedule. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with nationalmore » security technology applications by nurturing them through critical stages of early development. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety, security, and protection of the homeland. The NSTI is operated and managed by the Arrowhead Center, responsible for leading the economic development mission of New Mexico State University (NMSU). The Arrowhead Center will recruit business with applications for national security technologies recruited for the NSTI program. The Arrowhead Center and its strategic partners will provide business incubation services, including hands-on mentoring in general business matters, marketing, proposal writing, management, accounting, and finance. Additionally, networking opportunities and technology development assistance will be provided.« less

  11. Oak Ridge National Laboratory Office of International Nuclear Safeguards: Human Capital Development Activity in FY16

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gilligan, Kimberly V.; Gaudet, Rachel N.

    In 2007, the U.S. Department of Energy National Nuclear Security Administration (DOE NNSA) Office of Nonproliferation and Arms Control (NPAC) completed a comprehensive review of the current and potential future challenges facing the international safeguards system. One of the report’s key recommendations was for DOE NNSA to launch a major new program to revitalize the international safeguards technology and human resource base. In 2007, at the International Atomic Energy Agency (IAEA) General Conference, then Secretary of Energy Samuel W. Bodman announced the newly created Next Generation Safeguards Initiative (NGSI). NGSI consists of five program elements: policy development and outreach, conceptsmore » and approaches, technology and analytical methodologies, human capital development (HCD), and infrastructure development. This report addresses the HCD component of NGSI. The goal of the HCD component as defined in the NNSA Program Plan is “to revitalize and expand the international safeguards human capital base by attracting and training a new generation of talent.” The major objectives listed in the HCD goal include education and training, outreach to universities and professional societies, postdoctoral appointments, and summer internships at national laboratories.« less

  12. Nuclear Data Sheets for A=217

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kondev, F. G.; McCutchan, E. A.; Singh, B.

    The evaluated spectroscopic data are presented for 12 known nuclides with A=217 (Tl, Pb, Bi, Po, At, Rn, Fr, Ra, Ac, Th, Pa, U). For Tl-217, Pb-217, Pa-217, and U-217 nuclei, only information on the ground state is available. Levels in Bi-217 are known only from isomer decay following fragmentation reaction and those in At-217 and Rn-217 only from the a decay of Fr-221 and Ra-221, respectively. High spin levels in Ra-217 are mainly from 1987SuZY and 2011MuZZ which are a lab report and thesis, respectively. Due to differences between these studies, further experimental study is needed to firmly establishmore » the level scheme.This evaluation was carried out as part of a joint IAEA-ICTP workshop for Nuclear Structure and Decay Data, organized and hosted by the IAEA, Vienna and ICTP, Trieste, Aug 22 to Sept 2 2016. The evaluation work was coordinated by E.A. McCutchan (BNL). This work supersedes the previous previous A=217 evaluation (2003Ak06) by Y.A. Akovali.« less

  13. Nuclear Data Sheets for A=217

    DOE PAGES

    Kondev, F. G.; McCutchan, E. A.; Singh, B.; ...

    2018-01-17

    The evaluated spectroscopic data are presented in this paper for 12 known nuclides with A=217 (Tl, Pb, Bi, Po, At, Rn, Fr, Ra, Ac, Th, Pa, U). For 217Tl, 217Pb, 217Pa, and 217U nuclei, only information on the ground state is available. Levels in 217Bi are known only from isomer decay following fragmentation reaction and those in 217At and 217Rn only from the α decay of 221Fr and 221Ra, respectively. High spin levels in 217Ra are mainly from 1987SuZY and 2011MuZZ which are a lab report and thesis, respectively. Due to differences between these studies, further experimental study is neededmore » to firmly establish the level scheme. This evaluation was carried out as part of a joint IAEA-ICTP workshop for Nuclear Structure and Decay Data, organized and hosted by the IAEA, Vienna and ICTP, Trieste, Aug 22 to Sept 2 2016. The evaluation work was coordinated by E.A. McCutchan (BNL). Finally, this work supersedes the previous previous A=217 evaluation (2003Ak06) by Y.A. Akovali.« less

  14. Nuclear Data Sheets for A=217

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kondev, F. G.; McCutchan, E. A.; Singh, B.

    The evaluated spectroscopic data are presented in this paper for 12 known nuclides with A=217 (Tl, Pb, Bi, Po, At, Rn, Fr, Ra, Ac, Th, Pa, U). For 217Tl, 217Pb, 217Pa, and 217U nuclei, only information on the ground state is available. Levels in 217Bi are known only from isomer decay following fragmentation reaction and those in 217At and 217Rn only from the α decay of 221Fr and 221Ra, respectively. High spin levels in 217Ra are mainly from 1987SuZY and 2011MuZZ which are a lab report and thesis, respectively. Due to differences between these studies, further experimental study is neededmore » to firmly establish the level scheme. This evaluation was carried out as part of a joint IAEA-ICTP workshop for Nuclear Structure and Decay Data, organized and hosted by the IAEA, Vienna and ICTP, Trieste, Aug 22 to Sept 2 2016. The evaluation work was coordinated by E.A. McCutchan (BNL). Finally, this work supersedes the previous previous A=217 evaluation (2003Ak06) by Y.A. Akovali.« less

  15. 10 CFR 10.32 - Recommendation of the NRC Personnel Security Review Panel.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Recommendation of the NRC Personnel Security Review Panel. 10.32 Section 10.32 Energy NUCLEAR REGULATORY COMMISSION CRITERIA AND PROCEDURES FOR DETERMINING... Procedures § 10.32 Recommendation of the NRC Personnel Security Review Panel. (a) The Deputy Executive...

  16. 10 CFR 10.32 - Recommendation of the NRC Personnel Security Review Panel.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Recommendation of the NRC Personnel Security Review Panel. 10.32 Section 10.32 Energy NUCLEAR REGULATORY COMMISSION CRITERIA AND PROCEDURES FOR DETERMINING... Procedures § 10.32 Recommendation of the NRC Personnel Security Review Panel. (a) The Deputy Executive...

  17. 10 CFR 10.32 - Recommendation of the NRC Personnel Security Review Panel.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Recommendation of the NRC Personnel Security Review Panel. 10.32 Section 10.32 Energy NUCLEAR REGULATORY COMMISSION CRITERIA AND PROCEDURES FOR DETERMINING... Procedures § 10.32 Recommendation of the NRC Personnel Security Review Panel. (a) The Deputy Executive...

  18. Nuclear proliferation-resistance and safeguards for future nuclear fuel cycle

    NASA Astrophysics Data System (ADS)

    Kuno, Y.; Inoue, N.; Senzaki, M.

    2009-03-01

    Corresponding to the world nuclear security concerns, future nuclear fuel cycle (NFC) should have high proliferation-resistance (PR) and physical protection (PP), while promotion of the peaceful use of the nuclear energy must not be inhibited. In order to accomplish nuclear non-proliferation from NFC, a few models of the well-PR systems should be developed so that international community can recognize them as worldwide norms. To find a good balance of 'safeguard-ability (so-called extrinsic measure or institutional barrier)' and 'impede-ability (intrinsic feature or technical barrier)' will come to be essential for NFC designers to optimize civilian nuclear technology with nuclear non-proliferation, although the advanced safeguards with high detectability can still play a dominant role for PR in the states complying with full institutional controls. Accomplishment of such goal in a good economic efficiency is a future key challenge.

  19. Nuclear Forensic Science: Analysis of Nuclear Material Out of Regulatory Control

    NASA Astrophysics Data System (ADS)

    Kristo, Michael J.; Gaffney, Amy M.; Marks, Naomi; Knight, Kim; Cassata, William S.; Hutcheon, Ian D.

    2016-06-01

    Nuclear forensic science seeks to identify the origin of nuclear materials found outside regulatory control. It is increasingly recognized as an integral part of a robust nuclear security program. This review highlights areas of active, evolving research in nuclear forensics, with a focus on analytical techniques commonly employed in Earth and planetary sciences. Applications of nuclear forensics to uranium ore concentrates (UOCs) are discussed first. UOCs have become an attractive target for nuclear forensic researchers because of the richness in impurities compared to materials produced later in the fuel cycle. The development of chronometric methods for age dating nuclear materials is then discussed, with an emphasis on improvements in accuracy that have been gained from measurements of multiple radioisotopic systems. Finally, papers that report on casework are reviewed, to provide a window into current scientific practice.

  20. Nuclear energy related capabilities at Sandia National Laboratories

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pickering, Susan Y.

    2014-02-01

    Sandia National Laboratories' technology solutions are depended on to solve national and global threats to peace and freedom. Through science and technology, people, infrastructure, and partnerships, part of Sandia's mission is to meet the national needs in the areas of energy, climate and infrastructure security. Within this mission to ensure clean, abundant, and affordable energy and water is the Nuclear Energy and Fuel Cycle Programs. The Nuclear Energy and Fuel Cycle Programs have a broad range of capabilities, with both physical facilities and intellectual expertise. These resources are brought to bear upon the key scientific and engineering challenges facing themore » nation and can be made available to address the research needs of others. Sandia can support the safe, secure, reliable, and sustainable use of nuclear power worldwide by incorporating state-of-the-art technologies in safety, security, nonproliferation, transportation, modeling, repository science, and system demonstrations.« less

  1. Used fuel extended storage security and safeguards by design roadmap

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Durbin, Samuel G.; Lindgren, Eric Richard; Jones, Robert

    2016-05-01

    In the United States, spent nuclear fuel (SNF) is safely and securely stored in spent fuel pools and dry storage casks. The available capacity in spent fuel pools across the nuclear fleet has nearly reached a steady state value. The excess SNF continues to be loaded in dry storage casks. Fuel is expected to remain in dry storage for periods beyond the initial dry cask certification period of 20 years. Recent licensing renewals have approved an additional 40 years. This report identifies the current requirements and evaluation techniques associated with the safeguards and security of SNF dry cask storage. Amore » set of knowledge gaps is identified in the current approaches. Finally, this roadmap identifies known knowledge gaps and provides a research path to deliver the tools and models needed to close the gaps and allow the optimization of the security and safeguards approaches for an interim spent fuel facility over the lifetime of the storage site.« less

  2. The experimental nuclear reaction data (EXFOR): Extended computer database and Web retrieval system

    DOE PAGES

    Zerkin, V. V.; Pritychenko, B.

    2018-02-04

    The EXchange FORmat (EXFOR) experimental nuclear reaction database and the associated Web interface provide access to the wealth of low- and intermediate-energy nuclear reaction physics data. This resource is based on numerical data sets and bibliographical information of ~22,000 experiments since the beginning of nuclear science. The principles of the computer database organization, its extended contents and Web applications development are described. New capabilities for the data sets uploads, renormalization, covariance matrix, and inverse reaction calculations are presented in this paper. The EXFOR database, updated monthly, provides an essential support for nuclear data evaluation, application development, and research activities. Finally,more » it is publicly available at the websites of the International Atomic Energy Agency Nuclear Data Section, http://www-nds.iaea.org/exfor, the U.S. National Nuclear Data Center, http://www.nndc.bnl.gov/exfor, and the mirror sites in China, India and Russian Federation.« less

  3. The experimental nuclear reaction data (EXFOR): Extended computer database and Web retrieval system

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zerkin, V. V.; Pritychenko, B.

    The EXchange FORmat (EXFOR) experimental nuclear reaction database and the associated Web interface provide access to the wealth of low- and intermediate-energy nuclear reaction physics data. This resource is based on numerical data sets and bibliographical information of ~22,000 experiments since the beginning of nuclear science. The principles of the computer database organization, its extended contents and Web applications development are described. New capabilities for the data sets uploads, renormalization, covariance matrix, and inverse reaction calculations are presented in this paper. The EXFOR database, updated monthly, provides an essential support for nuclear data evaluation, application development, and research activities. Finally,more » it is publicly available at the websites of the International Atomic Energy Agency Nuclear Data Section, http://www-nds.iaea.org/exfor, the U.S. National Nuclear Data Center, http://www.nndc.bnl.gov/exfor, and the mirror sites in China, India and Russian Federation.« less

  4. U.S. Strategic Nuclear Forces: Background, Developments, and Issues

    DTIC Science & Technology

    2017-02-10

    Department of Energy questioned the management practices at the National Nuclear Security Administration (NNSA), which is responsible for the LEP, arguing...U.S. Strategic Nuclear Forces: Background, Developments, and Issues Amy F. Woolf Specialist in Nuclear Weapons Policy February 10, 2017...

  5. Technology Advancement and the CTBT: Taking One Step Back from the Nuclear Brink

    NASA Astrophysics Data System (ADS)

    Perry, W. J.

    2016-12-01

    Technology plays a pivotal role in international nuclear security and technological advancement continues to support a path toward stability. One near-term and readily-obtainable step back from the nuclear brink is the Comprehensive Nuclear-test Ban Treaty (CTBT). The technology to independently verify adherence to the CTBT has matured in the 20 years since the Treaty was opened for signature. Technology has also improved the safety and reliability of the US nuclear stockpile in the absence of testing. Due to these advances over the past two decades neither verification nor stockpiles effectiveness should be an impediment to the Treaty's entry into force. Other technical and geo-political evolution in this same period has changed the perceived benefit of nuclear weapons as instruments of security. Recognizing the change technology has brought to deliberation of nuclear security, nations are encouraged to take this one step away from instability.This presentation will reflect on the history and assumptions that have been used to justify the build-up and configuration of nuclear stockpiles, the changes in technology and conditions that alter the basis of these original assumptions, and the re-analysis of security using current and future assumptions that point to the need for revised nuclear policies. The author has a unique and well informed perspective as both the most senior US Defense Official and a technologist.

  6. Experience in implementation of «Nuclear Knowledge Management» course at the National Research Nuclear University MEPhI

    NASA Astrophysics Data System (ADS)

    Geraskin, N. I.; Kosilov, A. N.

    2017-01-01

    This paper describes the experience of teaching «Nuclear Knowledge Management» course at the National Research Nuclear University MEPhI (NRNU MEPhI). Currently, the course is implemented both in engineer and master degree programs and is attended by over 50 students. Goal, objectives and syllabus of the course are discussed in detail. A special attention is paid to practical exercises and final examination options in the case of small and large student groups. The course is supported by the Cyber Learning Platform for Nuclear Education and Training (CLP4NET), developed by the IAEA. The experience of NRNU MEPhI lecturers assisting in conducting the International School of Nuclear Knowledge Management, held annually in Trieste (Italy), is described with a special attention to the fact, that the course has passed the certification process at Academic Council of NRNU MEPhI. In 2014 and 2015 the course has been recognized as one of the best ones in NRNU MEPhI. Finally, perspectives of «Nuclear Knowledge Management» course are considered. They include increase of the course duration, introduction of the course into the learning process of other departments and institutions of the university, and transferring the course to other members of the Association «Consortium of ROSATOM supporting universities».

  7. A probabilistic safety analysis of incidents in nuclear research reactors.

    PubMed

    Lopes, Valdir Maciel; Agostinho Angelo Sordi, Gian Maria; Moralles, Mauricio; Filho, Tufic Madi

    2012-06-01

    This work aims to evaluate the potential risks of incidents in nuclear research reactors. For its development, two databases of the International Atomic Energy Agency (IAEA) were used: the Research Reactor Data Base (RRDB) and the Incident Report System for Research Reactor (IRSRR). For this study, the probabilistic safety analysis (PSA) was used. To obtain the result of the probability calculations for PSA, the theory and equations in the paper IAEA TECDOC-636 were used. A specific program to analyse the probabilities was developed within the main program, Scilab 5.1.1. for two distributions, Fischer and chi-square, both with the confidence level of 90 %. Using Sordi equations, the maximum admissible doses to compare with the risk limits established by the International Commission on Radiological Protection (ICRP) were obtained. All results achieved with this probability analysis led to the conclusion that the incidents which occurred had radiation doses within the stochastic effects reference interval established by the ICRP-64.

  8. Radionuclide transfer to fruit in the IAEA TRS No. 472

    NASA Astrophysics Data System (ADS)

    Carini, F.; Pellizzoni, M.; Giosuè, S.

    2012-04-01

    This paper describes the approach taken to present the information on fruits in the IAEA report TRS No. 472, supported by the IAEA-TECDOC-1616, which describes the key transfer processes, concepts and conceptual models regarded as important for dose assessment, as well as relevant parameters for modelling radionuclide transfer in fruits. Information relate to fruit plants grown in agricultural ecosystems of temperate regions. The relative significance of each pathway after release of radionuclides depends upon the radionuclide, the kind of crop, the stage of plant development and the season at time of deposition. Fruit intended as a component of the human diet is borne by plants that are heterogeneous in habits, and morphological and physiological traits. Information on radionuclides in fruit systems has therefore been rationalised by characterising plants in three groups: woody trees, shrubs, and herbaceous plants. Parameter values have been collected from open literature, conference proceedings, institutional reports, books and international databases. Data on root uptake are reported as transfer factor values related to fresh weight, being consumption data for fruits usually given in fresh weight.

  9. Preserving Nuclear Grade Knowledge

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lange, Bob

    2008-02-05

    When people think of the government they think of the President, or Congress, or the Internal Revenue Service (IRS), but there are thousands of people in government-related jobs doing things most don’t really notice everyday. You can find them everywhere, from the space science folks at NASA, to the Federal Bureau of Investigations (FBI) watching out for the bad guys. There are Rangers, and Social Workers, Nurses and Agricultural Managers. They are people working to keep the many facets of the USA rolling. One very diverse bunch is The Department of Energy (DOE) , a group who is expanding themore » ways we make and save energy to power our cars, homes, and businesses. Tucked away under the DOE is the National Nuclear Security Administration, the NNSA is an agency that maintains the safety, security, and reliability of the U.S. nuclear weapons stockpile. It works to reduce global danger from weapons of mass destruction. It provides the U.S. Navy with safe nuclear propulsion, and it responds to nuclear and radiological emergencies in the United States and abroad, and it supports efforts in science and technology*. (* DOE/NNSA/KCP website info)« less

  10. External Service Providers to the National Security Technology Incubator: Formalization of Relationships

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2008-04-30

    This report documents the formalization of relationships with external service providers in the development of the National Security Technology Incubator (NSTI). The technology incubator is being developed as part of the National Security Preparedness Project (NSPP), funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report summarizes the process in developing and formalizing relationships with those service providers and includes a sample letter of cooperation executed with each provider.

  11. Nuclear energy acceptance and potential role to meet future energy demand. Which technical/scientific achievements are needed?

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Schenkel, Roland

    25 years after Chernobyl, the Fukushima disaster has changed the perspectives of nuclear power. The disaster has shed a negative light on the independence, reliability and rigor of the national nuclear regulator and plant operator and the usefulness of the international IAEA guidelines on nuclear safety. It has become clear that, in the light of the most severe earthquake in the history of Japan, the plants at Fukushima Daiichi were not adequately protected against tsunamis. Nuclear acceptance has suffered enormously and has changed the perspectives of nuclear energy dramatically in countries that have a very risk-sensitive population, Germany is anmore » example. The paper analyses the reactions in major countries and the expected impact on future deployment of reactors and on R and D activities. On the positive side, the disaster has demonstrated a remarkable robustness of most of the 14 reactors closest to the epicentre of the Tohoku Seaquake although not designed to an event of level 9.0. Public acceptance can only be regained with a rigorous and worldwide approach towards inherent reactor safety and design objectives that limit the impact of severe accidents to the plant itself (like many of the new Gen III reactors). A widespread release of radioactivity and the evacuation (temporary or permanent) of the population up to 30 km around a facility are simply not acceptable. Several countries have announced to request more stringent international standards for reactor safety. The IAEA should take this move forward and intensify and strengthen the different peer review mission schemes. The safety guidelines and peer reviews should in fact become legally binding for IAEA members. The paper gives examples of the new safety features developed over the last 20 years and which yield much safer reactors with lesser burden to the environment under severe accident conditions. The compatibility of these safety systems with the current concepts for fusion-fission hybrids

  12. Nuclear energy acceptance and potential role to meet future energy demand. Which technical/scientific achievements are needed?

    NASA Astrophysics Data System (ADS)

    Schenkel, Roland

    2012-06-01

    25 years after Chernobyl, the Fukushima disaster has changed the perspectives of nuclear power. The disaster has shed a negative light on the independence, reliability and rigor of the national nuclear regulator and plant operator and the usefulness of the international IAEA guidelines on nuclear safety. It has become clear that, in the light of the most severe earthquake in the history of Japan, the plants at Fukushima Daiichi were not adequately protected against tsunamis. Nuclear acceptance has suffered enormously and has changed the perspectives of nuclear energy dramatically in countries that have a very risk-sensitive population, Germany is an example. The paper analyses the reactions in major countries and the expected impact on future deployment of reactors and on R&D activities. On the positive side, the disaster has demonstrated a remarkable robustness of most of the 14 reactors closest to the epicentre of the Tohoku Seaquake although not designed to an event of level 9.0. Public acceptance can only be regained with a rigorous and worldwide approach towards inherent reactor safety and design objectives that limit the impact of severe accidents to the plant itself (like many of the new Gen III reactors). A widespread release of radioactivity and the evacuation (temporary or permanent) of the population up to 30 km around a facility are simply not acceptable. Several countries have announced to request more stringent international standards for reactor safety. The IAEA should take this move forward and intensify and strengthen the different peer review mission schemes. The safety guidelines and peer reviews should in fact become legally binding for IAEA members. The paper gives examples of the new safety features developed over the last 20 years and which yield much safer reactors with lesser burden to the environment under severe accident conditions. The compatibility of these safety systems with the current concepts for fusion-fission hybrids, which have

  13. Energy Structure and Energy Security under Climate Mitigation Scenarios in China

    PubMed Central

    Matsumoto, Ken’ichi

    2015-01-01

    This study investigates how energy structure and energy security in China will change in the future under climate mitigation policy scenarios using Representative Concentration Pathways in a computable general equilibrium model. The findings suggest that to reduce greenhouse gas emissions, China needs to shift its energy structure from fossil fuel dominance to renewables and nuclear. The lower the allowable emissions, the larger the shifts required. Among fossil fuels, coal use particularly must significantly decrease. Such structural shifts will improve energy self-sufficiency, thus enhancing energy security. Under the policy scenarios, energy-source diversity as measured by the Herfindahl Index improves until 2050, after which diversity declines because of high dependence on a specific energy source (nuclear and biomass). Overall, however, it is revealed that energy security improves along with progress in climate mitigation. These improvements will also contribute to the economy by reducing energy procurement risks. PMID:26660094

  14. 77 FR 6131 - Memorandum of Understanding Between the U.S. Nuclear Regulatory Commission and the Department of...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-02-07

    .... Background Nuclear Regulatory Commission Pursuant to Section 103 of the Atomic Energy Act of 1954, as amended... NUCLEAR REGULATORY COMMISSION DEPARTMENT OF HOMELAND SECURITY [NRC-2012-0015] Memorandum of Understanding Between the U.S. Nuclear Regulatory Commission and the Department of Homeland Security Regarding...

  15. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Admissibility of restricted data or other national security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.911 Admissibility of restricted...

  16. NOTE: Monte Carlo simulation of correction factors for IAEA TLD holders

    NASA Astrophysics Data System (ADS)

    Hultqvist, Martha; Fernández-Varea, José M.; Izewska, Joanna

    2010-03-01

    The IAEA standard thermoluminescent dosimeter (TLD) holder has been developed for the IAEA/WHO TLD postal dose program for audits of high-energy photon beams, and it is also employed by the ESTRO-QUALity assurance network (EQUAL) and several national TLD audit networks. Factors correcting for the influence of the holder on the TL signal under reference conditions have been calculated in the present work from Monte Carlo simulations with the PENELOPE code for 60Co γ-rays and 4, 6, 10, 15, 18 and 25 MV photon beams. The simulation results are around 0.2% smaller than measured factors reported in the literature, but well within the combined standard uncertainties. The present study supports the use of the experimentally obtained holder correction factors in the determination of the absorbed dose to water from the TL readings; the factors calculated by means of Monte Carlo simulations may be adopted for the cases where there are no measured data.

  17. A new online database of nuclear electromagnetic moments

    NASA Astrophysics Data System (ADS)

    Mertzimekis, Theo J.

    2017-09-01

    Nuclear electromagnetic (EM) moments, i.e., the magnetic dipole and the electric quadrupole moments, provide important information of nuclear structure. As in other types of experimental data available to the community, measurements of nuclear EM moments have been organized systematically in compilations since the dawn of nuclear science. However, the wealth of recent moments measurements with radioactive beams, as well as earlier existing measurements, lack an online, easy-to-access, systematically organized presence to disseminate information to researchers. In addition, available printed compilations suffer a rather long life cycle, being left behind experimental measurements published in journals or elsewhere. A new, online database (http://magneticmoments.info) focusing on nuclear EM moments has been recently developed to disseminate experimental data to the community. The database includes non-evaluated experimental data of nuclear EM moments, giving strong emphasis on frequent updates (life cycle is 3 months) and direct connection to the sources via DOI and NSR hyperlinks. It has been recently integrated in IAEA LiveChart [1], but can also be found as a standalone webapp [2]. A detailed review of the database features, as well as plans for further development and expansion in the near future is discussed.

  18. 15 CFR 742.3 - Nuclear nonproliferation.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ...) BUREAU OF INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE EXPORT ADMINISTRATION REGULATIONS CONTROL POLICY-CCL BASED CONTROLS § 742.3 Nuclear nonproliferation. (a) License requirements. Section 309(c) of the Nuclear Non-Proliferation Act of 1978 requires BIS to identify items subject to the EAR that could be of...

  19. 15 CFR 742.3 - Nuclear nonproliferation.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ...) BUREAU OF INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE EXPORT ADMINISTRATION REGULATIONS CONTROL POLICY-CCL BASED CONTROLS § 742.3 Nuclear nonproliferation. (a) License requirements. Section 309(c) of the Nuclear Non-Proliferation Act of 1978 requires BIS to identify items subject to the EAR that could be of...

  20. 15 CFR 742.3 - Nuclear nonproliferation.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ...) BUREAU OF INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE EXPORT ADMINISTRATION REGULATIONS CONTROL POLICY-CCL BASED CONTROLS § 742.3 Nuclear nonproliferation. (a) License requirements. Section 309(c) of the Nuclear Non-Proliferation Act of 1978 requires BIS to identify items subject to the EAR that could be of...