Sample records for nuclear security culture

  1. Security culture for nuclear facilities

    NASA Astrophysics Data System (ADS)

    Gupta, Deeksha; Bajramovic, Edita

    2017-01-01

    Natural radioactive elements are part of our environment and radioactivity is a natural phenomenon. There are numerous beneficial applications of radioactive elements (radioisotopes) and radiation, starting from power generation to usages in medical, industrial and agriculture applications. But the risk of radiation exposure is always attached to operational workers, the public and the environment. Hence, this risk has to be assessed and controlled. The main goal of safety and security measures is to protect human life, health, and the environment. Currently, nuclear security considerations became essential along with nuclear safety as nuclear facilities are facing rapidly increase in cybersecurity risks. Therefore, prevention and adequate protection of nuclear facilities from cyberattacks is the major task. Historically, nuclear safety is well defined by IAEA guidelines while nuclear security is just gradually being addressed by some new guidance, especially the IAEA Nuclear Security Series (NSS), IEC 62645 and some national regulations. At the overall level, IAEA NSS 7 describes nuclear security as deterrence and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear, other radioactive substances and their associated facilities. Nuclear security should be included throughout nuclear facilities. Proper implementation of a nuclear security culture leads to staff vigilance and a high level of security posture. Nuclear security also depends on policy makers, regulators, managers, individual employees and members of public. Therefore, proper education and security awareness are essential in keeping nuclear facilities safe and secure.

  2. Cultural Awareness in Nuclear Security Programs: A Critical Link

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nasser, Al-Sharif Nasser bin; Auda, Jasmine; Bachner, Katherine

    Nuclear security programs that offer training and capacity building opportunities to practitioners working in nuclear facilities play a central role in strengthening the global nuclear security architecture. There is often a significant divide, however, between both the development of these programs and their implementation, and between the programs’ intended and actual outcomes. This article argues that this disconnect can often be attributed to an absence of cultural awareness and an inability for internationally-designed programs to effectively resonate with local audiences. Furthermore, the importance of the role of cultural awareness in implementing nuclear security programs will be assessed, and its applicationsmore » in the Jordanian context will be presented.« less

  3. Cultural Awareness in Nuclear Security Programs: A Critical Link

    DOE PAGES

    Nasser, Al-Sharif Nasser bin; Auda, Jasmine; Bachner, Katherine

    2016-11-20

    Nuclear security programs that offer training and capacity building opportunities to practitioners working in nuclear facilities play a central role in strengthening the global nuclear security architecture. There is often a significant divide, however, between both the development of these programs and their implementation, and between the programs’ intended and actual outcomes. This article argues that this disconnect can often be attributed to an absence of cultural awareness and an inability for internationally-designed programs to effectively resonate with local audiences. Furthermore, the importance of the role of cultural awareness in implementing nuclear security programs will be assessed, and its applicationsmore » in the Jordanian context will be presented.« less

  4. Self-Reliability and Motivation in a Nuclear Security Culture Enhancement Program

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Rogers,E.; deBoer,G.; Crawford, C.

    2009-10-19

    The threat of nuclear terrorism has become a global concern. Many countries continue to make efforts to strengthen nuclear security by enhancing systems of nuclear material protection, control, and accounting (MPC&A). Though MPC&A systems can significantly upgrade nuclear security, they do not eliminate the "human factor." Gen. Eugene Habiger, a former "Assistant Secretary for Safeguards and Security" at the U.S. Department of Energy’s (DOE) nuclear-weapons complex and a former commander of U.S. strategic nuclear forces, has observed that "good security is 20% equipment and 80% people." Although eliminating the "human factor" is not possible, accounting for and mitigating the riskmore » of the insider threat is an essential element in establishing an effective nuclear security culture. This paper will consider the organizational role in mitigating the risk associated with the malicious insider through monitoring and enhancing human reliability and motivation as well as enhancing the nuclear security culture.« less

  5. Self-Reliability and Motivation in a Nuclear Security Culture Enhancement Program

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Crawford, Cary E.; de Boer, Gloria; De Castro, Kara

    2010-10-01

    The threat of nuclear terrorism has become a global concern. Many countries continue to make efforts to strengthen nuclear security by enhancing systems of nuclear material protection, control, and accounting (MPC&A). Though MPC&A systems can significantly upgrade nuclear security, they do not eliminate the “human factor.” Gen. Eugene Habiger, a former “Assistant Secretary for Safeguards and Security” at the U.S. Department of Energy’s (DOE) nuclear-weapons complex and a former commander of U.S. strategic nuclear forces, has observed that “good security is 20% equipment and 80% people.”1 Although eliminating the “human factor” is not possible, accounting for and mitigating the riskmore » of the insider threat is an essential element in establishing an effective nuclear security culture. This paper will consider the organizational role in mitigating the risk associated with the malicious insider through monitoring and enhancing human reliability and motivation as well as enhancing the nuclear security culture.« less

  6. Organizational Culture for Safety, Security, and Safeguards in New Nuclear Power Countries

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kovacic, Donald N

    2015-01-01

    This chapter will contain the following sections: Existing international norms and standards for developing the infrastructure to support new nuclear power programs The role of organizational culture and how it supports the safe, secure, and peaceful application of nuclear power Identifying effective and efficient strategies for implementing safety, security and safeguards in nuclear operations Challenges identified in the implementation of safety, security and safeguards Potential areas for future collaboration between countries in order to support nonproliferation culture

  7. Review of July 2013 Nuclear Security Insider Threat Exercise November 2013

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pederson, Ann C.; Snow, Catherine L.; Townsend, Jeremy

    2013-11-01

    This document is a review of the Nuclear Security Insider Threat Exercise which was hosted at ORNL in July 2013. Nuclear security culture and the insider threat are best learned through experience. Culture is inherently difficult to teach, and as such is best learned through modeled behaviors and learning exercise. This TTX, NSITE, is a tool that strives to aid students in learning what an effective (and ineffective) nuclear security culture might look like by simulating dynamic events that strengthen or weaken the nuclear security regime. The goals of NSITE are to stimulate complex thought and discussion and assist decisionmore » makers and management in determining the most effective policies and procedures for their country or facility.« less

  8. International Nuclear Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Doyle, James E.

    2012-08-14

    This presentation discusses: (1) Definitions of international nuclear security; (2) What degree of security do we have now; (3) Limitations of a nuclear security strategy focused on national lock-downs of fissile materials and weapons; (4) What do current trends say about the future; and (5) How can nuclear security be strengthened? Nuclear security can be strengthened by: (1) More accurate baseline inventories; (2) Better physical protection, control and accounting; (3) Effective personnel reliability programs; (4) Minimize weapons-usable materials and consolidate to fewer locations; (5) Consider local threat environment when siting facilities; (6) Implement pledges made in the NSS process; andmore » (7) More robust interdiction, emergency response and special operations capabilities. International cooperation is desirable, but not always possible.« less

  9. Radioactive source security: the cultural challenges.

    PubMed

    Englefield, Chris

    2015-04-01

    Radioactive source security is an essential part of radiation protection. Sources can be abandoned, lost or stolen. If they are stolen, they could be used to cause deliberate harm and the risks are varied and significant. There is a need for a global security protection system and enhanced capability to achieve this. The establishment of radioactive source security requires 'cultural exchanges'. These exchanges include collaboration between: radiation protection specialists and security specialists; the nuclear industry and users of radioactive sources; training providers and regulators/users. This collaboration will facilitate knowledge and experience exchange for the various stakeholder groups, beyond those already provided. This will promote best practice in both physical and information security and heighten security awareness generally. Only if all groups involved are prepared to open their minds to listen to and learn from, each other will a suitable global level of control be achieved. © The Author 2014. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  10. Nuclear and radiological Security: Introduction.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Miller, James Christopher

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of themore » various entities involved in nuclear security.« less

  11. Security risks in nuclear waste management: Exceptionalism, opaqueness and vulnerability.

    PubMed

    Vander Beken, Tom; Dorn, Nicholas; Van Daele, Stijn

    2010-01-01

    This paper analyses some potential security risks, concerning terrorism or more mundane forms of crime, such as fraud, in management of nuclear waste using a PEST scan (of political, economic, social and technical issues) and some insights of criminologists on crime prevention. Nuclear waste arises as spent fuel from ongoing energy generation or other nuclear operations, operational contamination or emissions, and decommissioning of obsolescent facilities. In international and EU political contexts, nuclear waste management is a sensitive issue, regulated specifically as part of the nuclear industry as well as in terms of hazardous waste policies. The industry involves state, commercial and mixed public-private bodies. The social and cultural dimensions--risk, uncertainty, and future generations--resonate more deeply here than in any other aspect of waste management. The paper argues that certain tendencies in regulation of the industry, claimed to be justified on security grounds, are decreasing transparency and veracity of reporting, opening up invisible spaces for management frauds, and in doing allowing a culture of impunity in which more serious criminal or terrorist risks could arise. What is needed is analysis of this 'exceptional' industry in terms of the normal cannons of risk assessment - a task that this paper begins. Copyright 2009 Elsevier Ltd. All rights reserved.

  12. Nuclear energy and security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    BLEJWAS,THOMAS E.; SANDERS,THOMAS L.; EAGAN,ROBERT J.

    2000-01-01

    Nuclear power is an important and, the authors believe, essential component of a secure nuclear future. Although nuclear fuel cycles create materials that have some potential for use in nuclear weapons, with appropriate fuel cycles, nuclear power could reduce rather than increase real proliferation risk worldwide. Future fuel cycles could be designed to avoid plutonium production, generate minimal amounts of plutonium in proliferation-resistant amounts or configurations, and/or transparently and efficiently consume plutonium already created. Furthermore, a strong and viable US nuclear infrastructure, of which nuclear power is a large element, is essential if the US is to maintain a leadershipmore » or even participatory role in defining the global nuclear infrastructure and controlling the proliferation of nuclear weapons. By focusing on new fuel cycles and new reactor technologies, it is possible to advantageously burn and reduce nuclear materials that could be used for nuclear weapons rather than increase and/or dispose of these materials. Thus, the authors suggest that planners for a secure nuclear future use technology to design an ideal future. In this future, nuclear power creates large amounts of virtually atmospherically clean energy while significantly lowering the threat of proliferation through the thoughtful use, physical security, and agreed-upon transparency of nuclear materials. The authors must develop options for policy makers that bring them as close as practical to this ideal. Just as Atoms for Peace became the ideal for the first nuclear century, they see a potential nuclear future that contributes significantly to power for peace and prosperity.« less

  13. Building Foundations for Nuclear Security Enterprise Analysis Utilizing Nuclear Weapon Data

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Josserand, Terry Michael; Young, Leone; Chamberlin, Edwin Phillip

    The Nuclear Security Enterprise, managed by the National Nuclear Security Administration - a semiautonomous agency within the Department of Energy - has been associated with numerous assessments with respect to the estimating, management capabilities, and practices pertaining to nuclear weapon modernization efforts. This report identifies challenges in estimating and analyzing the Nuclear Security Enterprise through an analysis of analogous timeframe conditions utilizing two types of nuclear weapon data - (1) a measure of effort and (2) a function of time. The analysis of analogous timeframe conditions that utilizes only two types of nuclear weapon data yields four summary observations thatmore » estimators and analysts of the Nuclear Security Enterprise will find useful.« less

  14. 75 FR 52046 - Development of U.S. Nuclear Regulatory Commission Safety Culture Policy Statement: Public Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-08-24

    ... focuses on the unique aspects of nuclear safety and security and highlights the Commission's expectations... safety culture and (2) high level descriptions or traits of areas important to safety culture. The... NRC headquarters. Please allow time at both locations to register with building security upon entering...

  15. Public perspectives on nuclear security. US national security surveys, 1993--1997

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Herron, K.G.; Jenkins-Smith, H.C.

    This is the third report in a series of studies to examine how US attitudes about nuclear security are evolving in the post-Cold War era and to identify trends in public perceptions and preferences relevant to the evolution of US nuclear security policy. It presents findings from three surveys: a nationwide telephone survey of randomly selected members of the US general public; a written survey of randomly selected members of American Men and Women of Science; and a written survey of randomly selected state legislators from all fifty US states. Key areas of investigation included nuclear security, cooperation between USmore » and Russian scientists about nuclear issues, vulnerabilities of critical US infrastructures and responsibilities for their protection, and broad areas of US national science policy. While international and US national security were seen to be slowly improving, the primary nuclear threat to the US was perceived to have shifted from Russia to China. Support was found for nuclear arms control measures, including mutual reductions in stockpiles. However, respondents were pessimistic about eliminating nuclear armaments, and nuclear deterrence continued to be highly values. Participants favored decreasing funding f/or developing and testing new nuclear weapons, but supported increased investments in nuclear weapons infrastructure. Strong concerns were expressed about nuclear proliferation and the potential for nuclear terrorism. Support was evident for US scientific cooperation with Russia to strengthen security of Russian nuclear assets. Elite and general public perceptions of external and domestic nuclear weapons risks and external and domestic nuclear weapons benefits were statistically significantly related to nuclear weapons policy options and investment preferences. Demographic variables and individual belief systems were systematically related both to risk and benefit perceptions and to policy and spending preferences.« less

  16. Sandia National Laboratories: National Security Missions: Nuclear Weapons:

    Science.gov Websites

    Safety & Security Sandia National Laboratories Exceptional service in the national interest & Figures Programs Nuclear Weapons About Nuclear Weapons Safety & Security Weapons Science & Twitter YouTube Flickr RSS Top Nuclear Weapons About Nuclear Weapons at Sandia Safety & Security

  17. Nuclear Security Education Program at the Pennsylvania State University

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Uenlue, Kenan; The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304; Jovanovic, Igor

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basismore » of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  18. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  19. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  20. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  1. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  2. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security background checks for secure transfer of nuclear materials. 73.28 Section 73.28 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security...

  3. Nuclear Security Objectives of an NMAC System

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    West, Rebecca Lynn

    After completing this module, you should be able to: Describe the role of Nuclear Material Accounting and Control (NMAC) in comprehensive nuclear security at a facility; Describe purpose of NMAC; Identify differences between the use of NMAC for IAEA safeguards and for facility nuclear security; List NMAC elements and measures; and Describe process for resolution of irregularities

  4. The role of the health physicist in nuclear security.

    PubMed

    Waller, Edward J; van Maanen, Jim

    2015-04-01

    Health physics is a recognized safety function in the holistic context of the protection of workers, members of the public, and the environment against the hazardous effects of ionizing radiation, often generically designated as radiation protection. The role of the health physicist as protector dates back to the Manhattan Project. Nuclear security is the prevention and detection of, and response to, criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Its importance has become more visible and pronounced in the post 9/11 environment, and it has a shared purpose with health physics in the context of protection of workers, members of the public, and the environment. However, the duties and responsibilities of the health physicist in the nuclear security domain are neither clearly defined nor recognized, while a fundamental understanding of nuclear phenomena in general, nuclear or other radioactive material specifically, and the potential hazards related to them is required for threat assessment, protection, and risk management. Furthermore, given the unique skills and attributes of professional health physicists, it is argued that the role of the health physicist should encompass all aspects of nuclear security, ranging from input in the development to implementation and execution of an efficient and effective nuclear security regime. As such, health physicists should transcend their current typical role as consultants in nuclear security issues and become fully integrated and recognized experts in the nuclear security domain and decision making process. Issues regarding the security clearances of health physics personnel and the possibility of insider threats must be addressed in the same manner as for other trusted individuals; however, the net gain from recognizing and integrating health physics expertise in all levels of a nuclear security regime far

  5. The Role of the Health Physicist in Nuclear Security

    PubMed Central

    Waller, Edward J.; van Maanen, Jim

    2015-01-01

    Abstract Health physics is a recognized safety function in the holistic context of the protection of workers, members of the public, and the environment against the hazardous effects of ionizing radiation, often generically designated as radiation protection. The role of the health physicist as protector dates back to the Manhattan Project. Nuclear security is the prevention and detection of, and response to, criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Its importance has become more visible and pronounced in the post 9/11 environment, and it has a shared purpose with health physics in the context of protection of workers, members of the public, and the environment. However, the duties and responsibilities of the health physicist in the nuclear security domain are neither clearly defined nor recognized, while a fundamental understanding of nuclear phenomena in general, nuclear or other radioactive material specifically, and the potential hazards related to them is required for threat assessment, protection, and risk management. Furthermore, given the unique skills and attributes of professional health physicists, it is argued that the role of the health physicist should encompass all aspects of nuclear security, ranging from input in the development to implementation and execution of an efficient and effective nuclear security regime. As such, health physicists should transcend their current typical role as consultants in nuclear security issues and become fully integrated and recognized experts in the nuclear security domain and decision making process. Issues regarding the security clearances of health physics personnel and the possibility of insider threats must be addressed in the same manner as for other trusted individuals; however, the net gain from recognizing and integrating health physics expertise in all levels of a nuclear security regime

  6. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    HERRON,KERRY G.; JENKINS-SMITH,HANK C.; HUGHES,SCOTT D.

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, andmore » views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community.« less

  7. Keeping Nuclear Materials Secure

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    For 50 years, Los Alamos National Laboratory has been helping to keep nuclear materials secure. We do this by developing instruments and training inspectors that are deployed to other countries to make sure materials such as uranium are being used for peaceful purposes and not diverted for use in weapons. These measures are called “nuclear safeguards,” and they help make the world a safer place.

  8. Correlation Analysis of Cultural Development and Social Security in Iran

    NASA Astrophysics Data System (ADS)

    Habibi, K.; Alizadeh, H.; Meshkini, A.; Kohsari, M. J.

    In recent years, politicians have paid more attention to planning methods considering environmental, economical, social and cultural potentials of place. According to general principles and experiences has been achieved by the developed countries, there is a direct link between social security and cultural development. Where the society and region is culturally more developed, social security level is higher and vice versa. Considering this leading point, this research aims to establish a rational correlation between the provinces of Iran considering cultural development ranking and social security levels using planning models and analysis. To reach this goal, different variables in various sectors such as physical, social, economical, etc. were classified leading to developmental indicators of the provinces in the related sectors. In addition to this, many variables concerning the social security levels in provinces such as homicide, robbery, suicide, etc. were also classified to identify the social security level in each province. According to the results, more culturally developed and wealthier provinces, like Tehran, Khorasan, Fars, have lower social security degree and less culturally developed provinces, like Sistan va Baloochestan, Kurdistan, Elam have higher social security level. In other words, the mentioned principle, the correlation between social security and cultural development, does not work in the same direction in Iranian context.

  9. Cyber security best practices for the nuclear industry

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Badr, I.

    2012-07-01

    When deploying software based systems, such as, digital instrumentation and controls for the nuclear industry, it is vital to include cyber security assessment as part of architecture and development process. When integrating and delivering software-intensive systems for the nuclear industry, engineering teams should make use of a secure, requirements driven, software development life cycle, ensuring security compliance and optimum return on investment. Reliability protections, data loss prevention, and privacy enforcement provide a strong case for installing strict cyber security policies. (authors)

  10. NNSA Administrator Looks to Future of Nuclear Security at STRATCOM Symposium

    ScienceCinema

    Thomas D'Agostino

    2017-12-09

    Administrator Thomas P. DAgostino of the National Nuclear Security Administration (NNSA) discusses the future of the Nuclear Security Enterprise and its strategic deterrence mission in light of President Obamas unprecedented nuclear security agenda.

  11. Nuclear Security in the 21^st Century

    NASA Astrophysics Data System (ADS)

    Archer, Daniel E.

    2006-10-01

    Nuclear security has been a priority for the United States, starting in the 1940s with the secret cities of the Manhattan Project. In the 1970s, the United States placed radiation monitoring equipment at nuclear facilities to detect nuclear material diversion. Following the breakup of the Soviet Union, cooperative Russian/U.S. programs were launched in Russia to secure the estimated 600+ metric tons of fissionable materials against diversion (Materials Protection, Control, and Accountability -- MPC&A). Furthermore, separate programs were initiated to detect nuclear materials at the country's borders in the event that these materials had been stolen (Second Line of Defense - SLD). In the 2000s, new programs have been put in place in the United States for radiation detection, and research is being funded for more advanced systems. This talk will briefly touch on the history of nuclear security and then focus on some recent research efforts in radiation detection. Specifically, a new breed of radiation monitors will be examined along with the concept of sensor networks.

  12. Nuclear Security for Floating Nuclear Power Plants

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Skiba, James M.; Scherer, Carolynn P.

    2015-10-13

    Recently there has been a lot of interest in small modular reactors. A specific type of these small modular reactors (SMR,) are marine based power plants called floating nuclear power plants (FNPP). These FNPPs are typically built by countries with extensive knowledge of nuclear energy, such as Russia, France, China and the US. These FNPPs are built in one country and then sent to countries in need of power and/or seawater desalination. Fifteen countries have expressed interest in acquiring such power stations. Some designs for such power stations are briefly summarized. Several different avenues for cooperation in FNPP technology aremore » proposed, including IAEA nuclear security (i.e. safeguards), multilateral or bilateral agreements, and working with Russian design that incorporates nuclear safeguards for IAEA inspections in non-nuclear weapons states« less

  13. [The comparative evaluation of level of security culture in medical organizations].

    PubMed

    Roitberg, G E; Kondratova, N V; Galanina, E V

    2016-01-01

    The study was carried out on the basis of clinic “Medicine” in 2014-2015 concerning security culture. The sampling included 465 filled HSPSC questionnaires. The comparative analysis of received was implemented. The “Zubovskaia district hospital” Having no accreditation according security standards and group of clinics from USA functioning for many years in the system of patient security support were selected as objects for comparison. The evaluation was implemented concerning dynamics of security culture in organization at implementation of strategies of security of patients during 5 years and comparison of obtained results with USA clinics was made. The study results demonstrated that in conditions of absence of implemented standards of security in medical organization total evaluation of security remains extremely low. The study of security culture using HSPSC questionnaire is an effective tool for evaluating implementation of various strategies of security ofpatient. The functioning in the system of international standards of quality, primarily JCI standards, permits during several years to achieve high indices of security culture.

  14. NNSA Administrator Addresses the Next Generation of Nuclear Security Professionals: Part 2

    ScienceCinema

    Thomas D'Agostino

    2017-12-09

    Administrator Thomas DAgostino of the National Nuclear Security Administration addressed the next generation of nuclear security professionals during the opening session of todays 2009 Department of Energy (DOE) Computational Science Graduate Fellowship Annual Conference. Administrator DAgostino discussed NNSAs role in implementing President Obamas nuclear security agenda and encouraged the computing science fellows to consider careers in nuclear security.

  15. NNSA Administrator Addresses the Next Generation of Nuclear Security Professionals: Part 1

    ScienceCinema

    Thomas D'Agostino

    2017-12-09

    Administrator Thomas DAgostino of the National Nuclear Security Administration addressed the next generation of nuclear security professionals during the opening session of todays 2009 Department of Energy (DOE) Computational Science Graduate Fellowship Annual Conference. Administrator DAgostino discussed NNSAs role in implementing President Obamas nuclear security agenda and encouraged the computing science fellows to consider careers in nuclear security.

  16. Pakistan’s Nuclear Weapons: Proliferation and Security Issues

    DTIC Science & Technology

    2009-10-15

    and technical measures to prevent unauthorized or accidental use of nuclear weapons, as well as contribute to physical security of storage ...Talks On Nuclear Security,” The Boston Globe, May 5, 2009. 79 Abdul Mannan, “Preventing Nuclear Terrorism in Pakistan: Sabotage of a Spent Fuel Cask or...a Commercial Irradiation Source in Transport ,” in Pakistan’s Nuclear Future, 2008; Martellini, 2008. 80 Martellini, 2008. 81 For more information

  17. National Center for Nuclear Security - NCNS

    ScienceCinema

    None

    2018-01-16

    As the United States embarks on a new era of nuclear arms control, the tools for treaty verification must be accurate and reliable, and must work at stand-off distances. The National Center for Nuclear Security, or NCNS, at the Nevada National Security Site, is poised to become the proving ground for these technologies. The center is a unique test bed for non-proliferation and arms control treaty verification technologies. The NNSS is an ideal location for these kinds of activities because of its multiple environments; its cadre of experienced nuclear personnel, and the artifacts of atmospheric and underground nuclear weapons explosions. The NCNS will provide future treaty negotiators with solid data on verification and inspection regimes and a realistic environment in which future treaty verification specialists can be trained. Work on warhead monitoring at the NCNS will also support future arms reduction treaties.

  18. Nuclear security policy in the context of counter-terrorism in Cambodia

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Khun, Vuthy, E-mail: vuthy.khun@gmail.com; Wongsawaeng, Doonyapong

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the contextmore » of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.« less

  19. Nuclear security policy in the context of counter-terrorism in Cambodia

    NASA Astrophysics Data System (ADS)

    Khun, Vuthy; Wongsawaeng, Doonyapong

    2016-01-01

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.

  20. Global Security, Medical Isotopes, and Nuclear Science

    NASA Astrophysics Data System (ADS)

    Ahle, Larry

    2007-10-01

    Over the past century basic nuclear science research has led to the use of radioactive isotopes into a wide variety of applications that touch our lives everyday. Some are obvious, such as isotopes for medical diagnostics and treatment. Others are less so, such as National/Global security issues. And some we take for granted, like the small amount of 241 Am that is in every smoke detector. At the beginning of this century, we are in a position where the prevalence and importance of some applications of nuclear science are pushing the basic nuclear science community for improved models and nuclear data. Yet, at the same time, the push by the basic nuclear science community to study nuclei that are farther and farther away from stability also offer new opportunities for many applications. This talk will look at several global security applications of nuclear science, summarizing current R&D and need for improved nuclear data It will also look at how applications of nuclear science, such as to medicine, will benefit from the push for more and more powerful radioactive ion beam facilities.

  1. The Security of Russia's Nuclear Arsenal: The Human Factor

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ball, D.Y.

    1999-10-12

    Assertions by the Russian military that all of their nuclear weapons are secure against theft and that nuclear units within the military are somehow insulated from the problems plaguing the Russian military should not be accepted uncritically. Accordingly, we should not give unwarranted credence to the pronouncements of military figures like Cal.-Gen. Igor Valynkin, Chief of the Defense Ministry's 12th Main Directorate, which oversees the country's nuclear arsenal. He contends that ''Russian nuclear weapons are under reliable supervision'' and that ''talk about the unreliability of our control over nuclear weapons has only one pragmatic goal--to convince international society that themore » country is incapable of maintaining nuclear safety and to introduce international oversight over those weapons, as it is done, for example, in Iraq.'' While the comparison to Iraq is preposterous, many analysts might agree with Valynkin's sanguine appraisal of the security of Russia's nuclear weapons. In contrast, I argue that the numerous difficulties confronting the military as a whole should cause concern in the West over the security of the Russian nuclear arsenal.« less

  2. Zero Nuclear Weapons and Nuclear Security Enterprise Modernization

    DTIC Science & Technology

    2011-01-01

    national security strategy. For the first time since the Manhattan Project , the United States was no longer building nuclear weapons and was in fact...50 to 60 years to the Manhattan Project and are on the verge of catastrophic failure. Caustic chemicals and processes have sped up the corrosion and...day, the United States must fund the long-term modernization effort of the entire enter­ prise. Notes 1. Nuclear Weapon Archive, “The Manhattan

  3. Administrator Highlights U.S.-Georgian Nuclear Security Cooperation in Tbilisi

    ScienceCinema

    Thomas D'Agostino

    2017-12-09

    NNSA Administrator Thomas D'Agostino highlighted the strong U.S.-Georgian cooperation on nuclear security issues during a day-long visit to the Republic of Georgia in mid-June. He briefed the media at availability at the Tbilisi airport. In April 2009, President Obama outlined an ambitious agenda to secure vulnerable nuclear material around the world within four years, calling the danger of a terrorist acquiring nuclear weapons "the most immediate and extreme threat to global security." In this year's State of the Union, he called the threat of nuclear weapons, "the greatest danger to the American people." In order to meet that challenge, the President's FY2011 Budget Request includes close to $2.7 billion for the National Nuclear Security Administration's Defense Nuclear Nonproliferation program -- an increase of 25.7 percent over FY2010. Included in that request is NNSA's Second Line of Defense (SLD) program, which works around the world to strengthen the capability of foreign governments to deter, detect, and interdict illicit trafficking in nuclear and other radioactive materials across international borders and through the global maritime shipping system.

  4. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Office of Nuclear Security and Incident Response. 1.46 Section 1.46 Energy NUCLEAR REGULATORY COMMISSION STATEMENT OF ORGANIZATION AND GENERAL INFORMATION Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear...

  5. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Office of Nuclear Security and Incident Response. 1.46 Section 1.46 Energy NUCLEAR REGULATORY COMMISSION STATEMENT OF ORGANIZATION AND GENERAL INFORMATION Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear...

  6. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Office of Nuclear Security and Incident Response. 1.46 Section 1.46 Energy NUCLEAR REGULATORY COMMISSION STATEMENT OF ORGANIZATION AND GENERAL INFORMATION Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear...

  7. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Office of Nuclear Security and Incident Response. 1.46 Section 1.46 Energy NUCLEAR REGULATORY COMMISSION STATEMENT OF ORGANIZATION AND GENERAL INFORMATION Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear...

  8. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Office of Nuclear Security and Incident Response. 1.46 Section 1.46 Energy NUCLEAR REGULATORY COMMISSION STATEMENT OF ORGANIZATION AND GENERAL INFORMATION Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear...

  9. Administrator Highlights U.S.-Georgian Nuclear Security Cooperation in Tbilisi

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Thomas D'Agostino

    2010-07-16

    NNSA Administrator Thomas D'Agostino highlighted the strong U.S.-Georgian cooperation on nuclear security issues during a day-long visit to the Republic of Georgia in mid-June. He briefed the media at availability at the Tbilisi airport. In April 2009, President Obama outlined an ambitious agenda to secure vulnerable nuclear material around the world within four years, calling the danger of a terrorist acquiring nuclear weapons "the most immediate and extreme threat to global security." In this year's State of the Union, he called the threat of nuclear weapons, "the greatest danger to the American people." In order to meet that challenge, themore » President's FY2011 Budget Request includes close to $2.7 billion for the National Nuclear Security Administration's Defense Nuclear Nonproliferation program -- an increase of 25.7 percent over FY2010. Included in that request is NNSA's Second Line of Defense (SLD) program, which works around the world to strengthen the capability of foreign governments to deter, detect, and interdict illicit trafficking in nuclear and other radioactive materials across international borders and through the global maritime shipping system.« less

  10. National Center for Nuclear Security: The Nuclear Forensics Project (F2012)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Klingensmith, A. L.

    These presentation visuals introduce the National Center for Nuclear Security. Its chartered mission is to enhance the Nation’s verification and detection capabilities in support of nuclear arms control and nonproliferation through R&D activities at the NNSS. It has three focus areas: Treaty Verification Technologies, Nonproliferation Technologies, and Technical Nuclear Forensics. The objectives of nuclear forensics are to reduce uncertainty in the nuclear forensics process & improve the scientific defensibility of nuclear forensics conclusions when applied to nearsurface nuclear detonations. Research is in four key areas: Nuclear Physics, Debris collection and analysis, Prompt diagnostics, and Radiochemistry.

  11. INDUSTRIAL CONTROL SYSTEM CYBER SECURITY: QUESTIONS AND ANSWERS RELEVANT TO NUCLEAR FACILITIES, SAFEGUARDS AND SECURITY

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert S. Anderson; Mark Schanfein; Trond Bjornard

    2011-07-01

    Typical questions surrounding industrial control system (ICS) cyber security always lead back to: What could a cyber attack do to my system(s) and; how much should I worry about it? These two leading questions represent only a fraction of questions asked when discussing cyber security as it applies to any program, company, business, or organization. The intent of this paper is to open a dialog of important pertinent questions and answers that managers of nuclear facilities engaged in nuclear facility security and safeguards should examine, i.e., what questions should be asked; and how do the answers affect an organization's abilitymore » to effectively safeguard and secure nuclear material. When a cyber intrusion is reported, what does that mean? Can an intrusion be detected or go un-noticed? Are nuclear security or safeguards systems potentially vulnerable? What about the digital systems employed in process monitoring, and international safeguards? Organizations expend considerable efforts to ensure that their facilities can maintain continuity of operations against physical threats. However, cyber threats particularly on ICSs may not be well known or understood, and often do not receive adequate attention. With the disclosure of the Stuxnet virus that has recently attacked nuclear infrastructure, many organizations have recognized the need for an urgent interest in cyber attacks and defenses against them. Several questions arise including discussions about the insider threat, adequate cyber protections, program readiness, encryption, and many more. These questions, among others, are discussed so as to raise the awareness and shed light on ways to protect nuclear facilities and materials against such attacks.« less

  12. Nuclear Forensics: A Methodology Applicable to Nuclear Security and to Non-Proliferation

    NASA Astrophysics Data System (ADS)

    Mayer, K.; Wallenius, M.; Lützenkirchen, K.; Galy, J.; Varga, Z.; Erdmann, N.; Buda, R.; Kratz, J.-V.; Trautmann, N.; Fifield, K.

    2011-09-01

    Nuclear Security aims at the prevention and detection of and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material. Nuclear Forensics is a key element of nuclear security. Nuclear Forensics is defined as a methodology that aims at re-establishing the history of nuclear material of unknown origin. It is based on indicators that arise from known relationships between material characteristics and process history. Thus, nuclear forensics analysis includes the characterization of the material and correlation with production history. To this end, we can make use of parameters such as the isotopic composition of the nuclear material and accompanying elements, chemical impurities, macroscopic appearance and microstructure of the material. In the present paper, we discuss the opportunities for attribution of nuclear material offered by nuclear forensics as well as its limitations. Particular attention will be given to the role of nuclear reactions. Such reactions include the radioactive decay of the nuclear material, but also reactions with neutrons. When uranium (of natural composition) is exposed to neutrons, plutonium is formed, as well as 236U. We will illustrate the methodology using the example of a piece of uranium metal that dates back to the German nuclear program in the 1940's. A combination of different analytical techniques and model calculations enables a nuclear forensics interpretation, thus correlating the material characteristics with the production history.

  13. Certified Training for Nuclear and Radioactive Source Security Management.

    PubMed

    Johnson, Daniel

    2017-04-01

    Radioactive sources are used by hospitals, research facilities and industry for such purposes as diagnosing and treating illnesses, sterilising equipment and inspecting welds. Unfortunately, many States, regulatory authorities and licensees may not appreciate how people with malevolent intentions could use radioactive sources, and statistics confirm that a number of security incidents happen around the globe. The adversary could be common thieves, activists, insiders, terrorists and organised crime groups. Mitigating this risk requires well trained and competent staff who have developed the knowledge, attributes and skills necessary to successfully discharge their security responsibilities. The International Atomic Energy Agency and the World Institute for Nuclear Security are leading international training efforts. The target audience is a multi-disciplinary group of professionals with management responsibilities for security at facilities with radioactive sources. These efforts to promote training and competence amongst practitioners have been recognised at the 2014 and 2016 Nuclear Security and Nuclear Industry Summits. © The Author 2016. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  14. Nuclear Security Futures Scenarios.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Keller, Elizabeth James Kistin; Warren, Drake Edward; Hayden, Nancy Kay

    This report provides an overview of the scenarios used in strategic futures workshops conducted at Sandia on September 21 and 29, 2016. The workshops, designed and facilitated by analysts in Center 100, used scenarios to enable thought leaders to think collectively about the changing aspects of global nuclear security and the potential implications for the US Government and Sandia National Laboratories.

  15. Nuclear Forensics: Scientific Analysis Supporting Law Enforcement and Nuclear Security Investigations

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Keegan, Elizabeth; Kristo, Michael J.; Toole, Kaitlyn

    In Nuclear Forensic Science, analytical chemists join forces with nuclear physicists, material scientists, radiochemists, and traditional forensic scientists, as well as experts in nuclear security, nuclear safeguards, law enforcement, and policy development, in an effort to deter nuclear smuggling. Nuclear forensic science, or “nuclear forensics,” aims to answer questions about nuclear material found outside of regulatory control, questions such as ‘where did this material come from?’ and ‘what is the intended use of the material?’ In this Feature, we provide a general overview of nuclear forensics, selecting examples of key “nuclear forensic signatures” which have allowed investigators to determine themore » identity of unknown nuclear material in real investigations.« less

  16. Nuclear Forensics: Scientific Analysis Supporting Law Enforcement and Nuclear Security Investigations

    DOE PAGES

    Keegan, Elizabeth; Kristo, Michael J.; Toole, Kaitlyn; ...

    2015-12-24

    In Nuclear Forensic Science, analytical chemists join forces with nuclear physicists, material scientists, radiochemists, and traditional forensic scientists, as well as experts in nuclear security, nuclear safeguards, law enforcement, and policy development, in an effort to deter nuclear smuggling. Nuclear forensic science, or “nuclear forensics,” aims to answer questions about nuclear material found outside of regulatory control, questions such as ‘where did this material come from?’ and ‘what is the intended use of the material?’ In this Feature, we provide a general overview of nuclear forensics, selecting examples of key “nuclear forensic signatures” which have allowed investigators to determine themore » identity of unknown nuclear material in real investigations.« less

  17. Nuclear security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dingell, J.D.

    1991-02-01

    The Department of Energy's (DOE) Lawrence Livermore National Laboratory, located in Livermore, California, generates and controls large numbers of classified documents associated with the research and testing of nuclear weapons. Concern has been raised about the potential for espionage at the laboratory and the national security implications of classified documents being stolen. This paper determines the extent of missing classified documents at the laboratory and assesses the adequacy of accountability over classified documents in the laboratory's custody. Audit coverage was limited to the approximately 600,000 secret documents in the laboratory's custody. The adequacy of DOE's oversight of the laboratory's secretmore » document control program was also assessed.« less

  18. Summary Report for the Radiation Detection for Nuclear Security Summer School 2014

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Runkle, Robert C.; Baciak, James E.; Woodring, Mitchell L.

    Executive Summary The Pacific Northwest National Laboratory (PNNL) hosted students from across the United States at the 3rd Radiation Detection for Nuclear Security Summer School from 16 – 27 June 2014. The summer school provided students with a unique understanding of nuclear security challenges faced in the field and exposed them to the technical foundations, analyses, and insight that will be required by future leaders in technology development and implementation. The course heavily emphasized laboratory and field demonstrations including direct measurements of special nuclear material. Student evaluations and feedback from student advisors indicates that the summer school achieved its objectivesmore » of 1) exposing students to the range of nuclear security applications for which radiation detection is necessary, 2) articulating the relevance of student research into the broader context, and 3) exciting students about the possibility of future careers in nuclear security. In fact, we are beginning to see previous students both enroll in graduate programs (former undergraduates) and complete internships at agencies like the National Nuclear Security Administration.« less

  19. DOE/DHS INDUSTRIAL CONTROL SYSTEM CYBER SECURITY PROGRAMS: A MODEL FOR USE IN NUCLEAR FACILITY SAFEGUARDS AND SECURITY

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert S. Anderson; Mark Schanfein; Trond Bjornard

    2011-07-01

    Many critical infrastructure sectors have been investigating cyber security issues for several years especially with the help of two primary government programs. The U.S. Department of Energy (DOE) National SCADA Test Bed and the U.S. Department of Homeland Security (DHS) Control Systems Security Program have both implemented activities aimed at securing the industrial control systems that operate the North American electric grid along with several other critical infrastructure sectors (ICS). These programs have spent the last seven years working with industry including asset owners, educational institutions, standards and regulating bodies, and control system vendors. The programs common mission is tomore » provide outreach, identification of cyber vulnerabilities to ICS and mitigation strategies to enhance security postures. The success of these programs indicates that a similar approach can be successfully translated into other sectors including nuclear operations, safeguards, and security. The industry regulating bodies have included cyber security requirements and in some cases, have incorporated sets of standards with penalties for non-compliance such as the North American Electric Reliability Corporation Critical Infrastructure Protection standards. These DOE and DHS programs that address security improvements by both suppliers and end users provide an excellent model for nuclear facility personnel concerned with safeguards and security cyber vulnerabilities and countermeasures. It is not a stretch to imagine complete surreptitious collapse of protection against the removal of nuclear material or even initiation of a criticality event as witnessed at Three Mile Island or Chernobyl in a nuclear ICS inadequately protected against the cyber threat.« less

  20. Physical Security Modeling for the Shipboard Nuclear Weapons Security Program,

    DTIC Science & Technology

    1982-04-01

    I AOA1IR 396 NAVAL SURFACE WEAPONS CENTER SILVER SPRING MO F/G 15/3 PHYSICAL SECURITY MODELING FOR THE SHIPROARD NUCLEAR WEAPONS SE--ETEEU) APR A2 E ...WEAPONS SECURITY )PROGRAM 0% BY E . G. JACOUES D. L BARTUSEK R. W. MONROE M. S. SCHWARTZ WEAPONS SYSTEMS DEPARTMENT 1 APRIL 1982 A4pm lvW for p uic r...ASSIPICATIO N O F Tb IS PAGE t’W "mu Dat e E DLeT R)....... t READ W~STRUCTIoNs’ REPORT DOCUMENTATION PAGE BEFORE COMPLETNG FORM4 . REPiQRT NUM1e[i ja. VT

  1. NNSA Program Develops the Next Generation of Nuclear Security Experts

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brim, Cornelia P.; Disney, Maren V.

    2015-09-02

    NNSA is fostering the next generation of nuclear security experts is through its successful NNSA Graduate Fellowship Program (NGFP). NGFP offers its Fellows an exceptional career development opportunity through hands-on experience supporting NNSA mission areas across policy and technology disciplines. The one-year assignments give tomorrow’s leaders in global nuclear security and nonproliferation unparalleled exposure through assignments to Program Offices across NNSA.

  2. Summary Report for the Radiation Detection for Nuclear Security Summer School 2012

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Runkle, Robert C.; Baciak, James E.; Stave, Jean A.

    The Pacific Northwest National Laboratory (PNNL) hosted students from across the United States at the inaugural Radiation Detection for Nuclear Security Summer School from June 11 – 22, 2012. The summer school provided students with a unique understanding of nuclear security challenges faced in the field and exposed them to the technical foundations, analyses, and insight that will be required by future leaders in technology development and implementation. The course heavily emphasized laboratory and field demonstrations including direct measurements of special nuclear material. The first week of the summer school focused on the foundational knowledge required by technology practitioners; themore » second week focused on contemporary applications. Student evaluations and feedback from student advisors indicates that the summer school achieved its objectives of 1) exposing students to the range of nuclear security applications for which radiation detection is necessary, 2) articulating the relevance of student research into the broader context, and 3) exciting students about the possibility of future careers in nuclear security.« less

  3. Applications Using High Flux LCS gamma-ray Beams: Nuclear Security and Contributions to Fukushima

    NASA Astrophysics Data System (ADS)

    Fujiwara, Mamoru

    2014-09-01

    Nuclear nonproliferation and security are an important issue for the peaceful use of nuclear energy. Many countries now collaborate together for preventing serious accidents from nuclear terrorism. Detection of hidden long-lived radioisotopes and fissionable nuclides in a non-destructive manner is useful for nuclear safeguards and management of nuclear wastes as well as nuclear security. After introducing the present situation concerning the nuclear nonproliferation and security in Japan, we plan to show the present activities of JAEA to detect the hidden nuclear materials by means of the nuclear resonance fluorescence with energy-tunable, monochromatic gamma-rays generated by Laser Compton Scattering (LCS) with an electron beam. The energy recovery linac (ERL) machine is now under development with the KEK-JAEA collaboration for realizing the new generation of gamma-ray sources. The detection technologies of nuclear materials are currently developed using the existing electron beam facilities at Duke University and at NewSubaru. These developments in Japan will contribute to the nuclear security program in Japan and to the assay of melted nuclear fuels in the Fukushima Daiichi nuclear power plants.

  4. Understanding the Value of a Computer Emergency Response Capability for Nuclear Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gasper, Peter Donald; Rodriguez, Julio Gallardo

    The international nuclear community has a great understanding of the physical security needs relating to the prevention, detection, and response of malicious acts associated with nuclear facilities and radioactive material. International Atomic Energy Agency (IAEA) Nuclear Security Recommendations (INFCIRC_225_Rev 5) outlines specific guidelines and recommendations for implementing and maintaining an organization’s nuclear security posture. An important element for inclusion into supporting revision 5 is the establishment of a “Cyber Emergency Response Team (CERT)” focused on the international communities cybersecurity needs to maintain a comprehensive nuclear security posture. Cybersecurity and the importance of nuclear cybersecurity require that there be a specificmore » focus on developing an International Nuclear CERT (NS-CERT). States establishing contingency plans should have an understanding of the cyber threat landscape and the potential impacts to systems in place to protect and mitigate malicious activities. This paper will outline the necessary components, discuss the relationships needed within the international community, and outline a process by which the NS-CERT identifies, collects, processes, and reports critical information in order to establish situational awareness (SA) and support decision-making« less

  5. Nuclear Arms and National Security. 1983 National Issues Forum.

    ERIC Educational Resources Information Center

    Melville, Keith, Ed.

    Appropriate for secondary school social studies, this booklet outlines approaches for dealing with the threat of nuclear warfare in six sections. The first section, "Learning to Live with Nuclear Weapons," introduces the topic and considers what can be done to decrease the risk of nuclear warfare without jeopardizing the nation's security. "Arms…

  6. 33 CFR 165.106 - Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 2 2011-07-01 2011-07-01 false Security Zone: Seabrook Nuclear... Guard District § 165.106 Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire. (a... property boundary of Seabrook Nuclear Power Plant identified as follows: beginning at position 42°53′58″ N...

  7. 33 CFR 165.106 - Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 33 Navigation and Navigable Waters 2 2012-07-01 2012-07-01 false Security Zone: Seabrook Nuclear... Guard District § 165.106 Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire. (a... property boundary of Seabrook Nuclear Power Plant identified as follows: beginning at position 42°53′58″ N...

  8. 33 CFR 165.106 - Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 33 Navigation and Navigable Waters 2 2014-07-01 2014-07-01 false Security Zone: Seabrook Nuclear... Guard District § 165.106 Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire. (a... property boundary of Seabrook Nuclear Power Plant identified as follows: beginning at position 42°53′58″ N...

  9. 33 CFR 165.106 - Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 33 Navigation and Navigable Waters 2 2013-07-01 2013-07-01 false Security Zone: Seabrook Nuclear... Guard District § 165.106 Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire. (a... property boundary of Seabrook Nuclear Power Plant identified as follows: beginning at position 42°53′58″ N...

  10. 33 CFR 165.106 - Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security Zone: Seabrook Nuclear... Guard District § 165.106 Security Zone: Seabrook Nuclear Power Plant, Seabrook, New Hampshire. (a... property boundary of Seabrook Nuclear Power Plant identified as follows: beginning at position 42°53′58″ N...

  11. The Globalization of Higher Education as a Societal and Cultural Security Problem

    ERIC Educational Resources Information Center

    Samier, Eugenie A.

    2015-01-01

    In this article, I propose a theory of the globalization of higher education as societal and cultural security problems for many regions of the world. The first section examines the field of security studies for theoretical frameworks appropriate to critiquing globalized higher education, including critical human, societal and cultural security…

  12. Developing the security culture at the SEISMED Reference Centres.

    PubMed

    Fowler, J

    1996-01-01

    The paper gives a brief summary of the SEISMED project and the particular role played by the Reference Centres. Details are given of the hardware and application systems in use in the Royal Hospitals (NHS) Trust (RHT), one of the SEISMED Reference Centres. It proposes, without verification, a definition of a Security Culture based on three criteria. These are suggested to be the "Awareness" the "Acceptance" and the "Actions" of the management and staff to improve Information Systems Security throughout the RHT. The way that "Awareness" was increased is shown by the specific initiatives commenced as a result of a CRAMM Risk Analysis and the management and staff training programmes. The specific initiatives mentioned include, an Information Systems Security Policy, a contingency and disaster recovery plan, improvements in the physical protection of equipment and changes to the method of access control. The "Acceptance" by the staff of these measures is considered and the success or failure of "Developing A Security Culture" examined. The role of SEISMED in this process is assessed.

  13. Development of undergraduate nuclear security curriculum at College of Engineering, Universiti Tenaga Nasional

    NASA Astrophysics Data System (ADS)

    Hamid, Nasri A.; Mujaini, Madihah; Mohamed, Abdul Aziz

    2017-01-01

    The Center for Nuclear Energy (CNE), College of Engineering, Universiti Tenaga Nasional (UNITEN) has a great responsibility to undertake educational activities that promote developing human capital in the area of nuclear engineering and technology. Developing human capital in nuclear through education programs is necessary to support the implementation of nuclear power projects in Malaysia in the near future. In addition, the educational program must also meet the nuclear power industry needs and requirements. In developing a certain curriculum, the contents must comply with the university's Outcomes Based Education (OBE) philosophy. One of the important courses in the nuclear curriculum is in the area of nuclear security. Basically the nuclear security course covers the current issues of law, politics, military strategy, and technology with regard to weapons of mass destruction and related topics in international security, and review legal regulations and political relationship that determine the state of nuclear security at the moment. In addition, the course looks into all aspects of the nuclear safeguards, builds basic knowledge and understanding of nuclear non-proliferation, nuclear forensics and nuclear safeguards in general. The course also discusses tools used to combat nuclear proliferation such as treaties, institutions, multilateral arrangements and technology controls. In this paper, we elaborate the development of undergraduate nuclear security course at the College of Engineering, Universiti Tenaga Nasional. Since the course is categorized as mechanical engineering subject, it must be developed in tandem with the program educational objectives (PEO) of the Bachelor of Mechanical Engineering program. The course outcomes (CO) and transferrable skills are also identified. Furthermore, in aligning the CO with program outcomes (PO), the PO elements need to be emphasized through the CO-PO mapping. As such, all assessments and distribution of Bloom Taxonomy

  14. A Cyber Security Self-Assessment Method for Nuclear Power Plants

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Glantz, Clifford S.; Coles, Garill A.; Bass, Robert B.

    2004-11-01

    A cyber security self-assessment method (the Method) has been developed by Pacific Northwest National Laboratory. The development of the Method was sponsored and directed by the U.S. Nuclear Regulatory Commission. Members of the Nuclear Energy Institute Cyber Security Task Force also played a substantial role in developing the Method. The Method's structured approach guides nuclear power plants in scrutinizing their digital systems, assessing the potential consequences to the plant of a cyber exploitation, identifying vulnerabilities, estimating cyber security risks, and adopting cost-effective protective measures. The focus of the Method is on critical digital assets. A critical digital asset is amore » digital device or system that plays a role in the operation, maintenance, or proper functioning of a critical system (i.e., a plant system that can impact safety, security, or emergency preparedness). A critical digital asset may have a direct or indirect connection to a critical system. Direct connections include both wired and wireless communication pathways. Indirect connections include sneaker-net pathways by which software or data are manually transferred from one digital device to another. An indirect connection also may involve the use of instructions or data stored on a critical digital asset to make adjustments to a critical system. The cyber security self-assessment begins with the formation of an assessment team, and is followed by a six-stage process.« less

  15. 76 FR 30204 - Exelon Nuclear, Dresden Nuclear Power Station, Unit 1; Exemption From Certain Security Requirements

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-05-24

    ... Power Station, Unit 1; Exemption From Certain Security Requirements 1.0 Background Exelon Nuclear is the licensee and holder of Facility Operating License No. DPR-2 issued for Dresden Nuclear Power Station (DNPS... protection of licensed activities in nuclear power reactors against radiological sabotage,'' paragraph (b)(1...

  16. 78 FR 77606 - Security Requirements for Facilities Storing Spent Nuclear Fuel

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-12-24

    ... regulatory basis; availability of responses to public comments. SUMMARY: The U.S. Nuclear Regulatory... to Carol Gallagher; telephone: 301-287- 3422; email: [email protected] . For technical... Nuclear Security and Incident Response, U.S. Nuclear Regulatory Commission, Washington, DC 20555-0001...

  17. Pakistan’s Nuclear Weapons: Proliferation and Security Issues

    DTIC Science & Technology

    2010-02-04

    Terrorism in Pakistan: Sabotage of a Spent Fuel Cask or a Commercial Irradiation Source in Transport ,” in Pakistan’s Nuclear Future, 2008; Martellini, 2008...measures to prevent unauthorized or accidental use of nuclear weapons, as well as contribute to physical security of storage facilities and personnel...strategic nuclear assets could be obtained by terrorists, or used by elements in the Pakistani government. Chair of the Joint Chiefs of Staff Admiral

  18. Pakistan’s Nuclear Weapons: Proliferation and Security Issues

    DTIC Science & Technology

    2010-10-07

    Pakistan: Sabotage of a Spent Fuel Cask or a Commercial Irradiation Source in Transport ,” in Pakistan’s Nuclear Future, 2008; Martellini, 2008. 99...prevent unauthorized or accidental use of nuclear weapons, as well as contribute to physical security of storage facilities and personnel reliability... nuclear assets could be obtained by terrorists, or used by elements in the Pakistani government. Chair of the Joint Chiefs of Staff Admiral Michael

  19. Reviews of the Comprehensive Nuclear-Test-Ban Treaty and U.S. security

    NASA Astrophysics Data System (ADS)

    Jeanloz, Raymond

    2017-11-01

    Reviews of the Comprehensive Nuclear-Test-Ban Treaty (CTBT) by the National Academy of Sciences concluded that the United States has the technical expertise and physical means to i) maintain a safe, secure and reliable nuclear-weapons stockpile without nuclear-explosion testing, and ii) effectively monitor global compliance once the Treaty enters into force. Moreover, the CTBT is judged to help constrain proliferation of nuclear-weapons technology, so it is considered favorable to U.S. security. Review of developments since the studies were published, in 2002 and 2012, show that the study conclusions remain valid and that technical capabilities are better than anticipated.

  20. Computer Security for Commercial Nuclear Power Plants - Literature Review for Korea Hydro Nuclear Power Central Research Institute

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Duran, Felicia Angelica; Waymire, Russell L.

    2013-10-01

    Sandia National Laboratories (SNL) is providing training and consultation activities on security planning and design for the Korea Hydro and Nuclear Power Central Research Institute (KHNPCRI). As part of this effort, SNL performed a literature review on computer security requirements, guidance and best practices that are applicable to an advanced nuclear power plant. This report documents the review of reports generated by SNL and other organizations [U.S. Nuclear Regulatory Commission, Nuclear Energy Institute, and International Atomic Energy Agency] related to protection of information technology resources, primarily digital controls and computer resources and their data networks. Copies of the key documentsmore » have also been provided to KHNP-CRI.« less

  1. Public views on multiple dimensions of security : nuclear waepons, terrorism, energy, and the environment : 2007.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Herron, Kerry Gale; Jenkins-Smith, Hank C.

    2008-01-01

    We analyze and compare findings from identical national surveys of the US general public on nuclear security and terrorism administered by telephone and Internet in mid-2007. Key areas of investigation include assessments of threats to US security; valuations of US nuclear weapons and nuclear deterrence; perspectives on nuclear proliferation, including the specific cases of North Korea and Iran; and support for investments in nuclear weapons capabilities. Our analysis of public views on terrorism include assessments of the current threat, progress in the struggle against terrorism, preferences for responding to terrorist attacks at different levels of assumed casualties, and support formore » domestic policies intended to reduce the threat of terrorism. Also we report findings from an Internet survey conducted in mid 2007 that investigates public views of US energy security, to include: energy supplies and reliability; energy vulnerabilities and threats, and relationships among security, costs, energy dependence, alternative sources, and research and investment priorities. We analyze public assessments of nuclear energy risks and benefits, nuclear materials management issues, and preferences for the future of nuclear energy in the US. Additionally, we investigate environmental issues as they relate to energy security, to include expected implications of global climate change, and relationships among environmental issues and potential policy options.« less

  2. The Superpowers: Nuclear Weapons and National Security. National Issues Forums.

    ERIC Educational Resources Information Center

    Mitchell, Greg; Melville, Keith

    Designed to stimulate thinking about United States-Soviet relationships in terms of nuclear weapons and national security, this document presents ideas and issues that represent differing viewpoints and positions. Chapter 1, "Rethinking the U.S.-Soviet Relationship," considers attempts to achieve true national security, and chapter 2,…

  3. Nuclear Weapons Security Crisis: What Does History Teach?

    DTIC Science & Technology

    2013-07-01

    Department of Defense. Much of the work to prepare the book for publi- cation was done by NPEC’s research associate, Kate Harrison, and the staff...of the Strategic Studies Insti- tute, especially Dr. James Pierce and Rita Rummel. This book would not have been possible without their help...nuclear security crises detailed in this book gone differently—had the rebel faction of the French military seized the nuclear device that was to

  4. 10 CFR 73.58 - Safety/security interface requirements for nuclear power reactors.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Safety/security interface requirements for nuclear power reactors. 73.58 Section 73.58 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF... requirements for nuclear power reactors. (a) Each operating nuclear power reactor licensee with a license...

  5. 10 CFR 73.58 - Safety/security interface requirements for nuclear power reactors.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Safety/security interface requirements for nuclear power reactors. 73.58 Section 73.58 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF... requirements for nuclear power reactors. (a) Each operating nuclear power reactor licensee with a license...

  6. 10 CFR 73.58 - Safety/security interface requirements for nuclear power reactors.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Safety/security interface requirements for nuclear power reactors. 73.58 Section 73.58 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF... requirements for nuclear power reactors. (a) Each operating nuclear power reactor licensee with a license...

  7. 10 CFR 73.58 - Safety/security interface requirements for nuclear power reactors.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Safety/security interface requirements for nuclear power reactors. 73.58 Section 73.58 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF... requirements for nuclear power reactors. (a) Each operating nuclear power reactor licensee with a license...

  8. 10 CFR 73.58 - Safety/security interface requirements for nuclear power reactors.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Safety/security interface requirements for nuclear power reactors. 73.58 Section 73.58 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF... requirements for nuclear power reactors. (a) Each operating nuclear power reactor licensee with a license...

  9. Attachment and Culture: Security in the United States and Japan.

    ERIC Educational Resources Information Center

    Rothman, Fred; Weisz, John; Pott, Martha; Morelli, Gilda; Miyake, Kazuo

    2000-01-01

    Highlights evidence of cultural variations in child attachment, noting how western values and meanings permeate attachment theory. Comparisons of the United States and Japan emphasize the cultural relativity of three core hypotheses of attachment theory related to: caregiver sensitivity, child social competence, and a secure base for exploring the…

  10. Walk the Talk: Progress in Building a Supply Chain Security Culture

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hund, Gretchen

    Pacific Northwest National Laboratory (PNNL) has engaged industry to “go beyond compliance” for over a decade in controlling and securing their supply chains to ensure their goods are not diverted to nuclear weapons programs. This work has focused on dual-use industries that manufacture products that can be used in both commercial applications and in the development of a nuclear weapon. The team encourages industry to self-regulate to reduce proliferation risks. As part of that work, PNNL interviewed numerous companies about their compliance practices to understand their business and to build awareness around best practices to ensure security of goods, technology,more » and information along their supply chains. From conducting this work, PNNL identified indicators that a company can adopt as part of its commitment to nonproliferation ideals with a focus on supply chain security.« less

  11. Peace and security in Northeast Asia: The nuclear issue and the Korean Peninsula

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kihl, Y.W.; Hayes, P.; Scalapino, R.A.

    1996-01-01

    Korean security was the focus of world-wide attention and concern in 1993--95 with North Korea's 'suspected' nuclear weapons program. Dubbed by some as the first post-Cold War nuclear crisis, it was triggered by the United Nations Security Council's move to impose economic sanctions on North Korea. Although the immediate crisis was defused diplomatically, the nuclear time bomb continues to tick on the Korean peninsula, and the issues remain under close international surveillance. This important book examines North Korea's nuclear controversy from a variety of perspectives, including nuclear reactor technology and technology transfer, economic sanctions and incentives, strategic calculus and confidence-buildingmore » measures, the major powers, and environmental challenges that a nuclear-free zone in Korea will present.« less

  12. 33 CFR 165.115 - Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 33 Navigation and Navigable Waters 2 2013-07-01 2013-07-01 false Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts. 165.115 Section 165.115 Navigation and Navigable... Coast Guard District § 165.115 Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth...

  13. 33 CFR 165.115 - Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 33 Navigation and Navigable Waters 2 2014-07-01 2014-07-01 false Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts. 165.115 Section 165.115 Navigation and Navigable... Coast Guard District § 165.115 Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth...

  14. 33 CFR 165.115 - Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 33 Navigation and Navigable Waters 2 2012-07-01 2012-07-01 false Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts. 165.115 Section 165.115 Navigation and Navigable... Coast Guard District § 165.115 Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth...

  15. 33 CFR 165.115 - Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 2 2011-07-01 2011-07-01 false Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts. 165.115 Section 165.115 Navigation and Navigable... Coast Guard District § 165.115 Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth...

  16. 33 CFR 165.115 - Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts. 165.115 Section 165.115 Navigation and Navigable... Coast Guard District § 165.115 Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth...

  17. Moving forward with safety culture.

    PubMed

    Weber, Michael

    2012-04-01

    Radiation safety and protection of people are shared goals of the Health Physics Society (HPS) and the U.S. Nuclear Regulatory Commission (NRC). A positive safety culture contributes to achieving radiation safety and protection of people, which are important to both the HPS and the NRC. Through unprecedented collaboration and engagement with diverse stakeholders, the NRC and the stakeholders developed a Safety Culture Policy Statement. The policy statement defines safety culture and describes the traits of a positive safety culture. Consideration of both safety and security issues and the interface of safety and security are underlying principles that support the policy. Examination of significant events, both within the nuclear industry and in society at large, illustrates how weaknesses in these traits can contribute to the occurrence and consequences of safety incidents, including serious injury and loss of life. With the policy statement in place, the NRC is moving forward with outreach and education about safety culture. Health physicists and other radiation safety specialists play an essential role in enhancing safety culture.

  18. A Cultural Resources Inventory and Historical Evaluation of the Smoky Atmospheric Nuclear Test, Areas 8, 9, and 10, Nevada National Security Site, Nye County, Nevada

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Jones, Robert C.; King, Maureen L.; Beck, Colleen M.

    This report presents the results of a National Historic Preservation Act Section 106 cultural resources inventory and historical evaluation of the 1957 Smoky atmospheric test location on the Nevada National Security Site (NNSS). The Desert Research Institute (DRI) was tasked to conduct a cultural resources study of the Smoky test area as a result of a proposed undertaking by the Department of Energy Environmental Management. This undertaking involves investigating Corrective Action Unit (CAU) 550 for potential contaminants of concern as delineated in a Corrective Action Investigation Plan. CAU 550 is an area that spatially overlaps portions of the Smoky testmore » location. Smoky, T-2c, was a 44 kt atmospheric nuclear test detonated at 5:30 am on August 31, 1957, on top of a 213.4 m (700 ft) 200 ton tower (T-2c) in Area 8 of the NNSS. Smoky was a weapons related test of the Plumbbob series (number 19) and part of the Department of Defense Exercise Desert Rock VII and VIII. The cultural resources effort involved the development of a historic context based on archival documents and engineering records, the inventory of the cultural resources in the Smoky test area and an associated military trench location in Areas 9 and 10, and an evaluation of the National Register eligibility of the cultural resources. The inventory of the Smoky test area resulted in the identification of structures, features, and artifacts related to the physical development of the test location and the post-test remains. The Smoky test area was designated historic district D104 and coincides with a historic archaeological site recorded as 26NY14794 and the military trenches designed for troop observation, site 26NY14795. Sites 26NY14794 and 26NY14795 are spatially discrete with the trenches located 4.3 km (2.7 mi) southeast of the Smoky ground zero. As a result, historic district D104 is discontiguous and in total it covers 151.4 hectares (374 acres). The Smoky test location, recorded as

  19. Compact Gamma-Beam Source for Nuclear Security Technologies

    NASA Astrophysics Data System (ADS)

    Gladkikh, P.; Urakawa, J.

    2015-10-01

    A compact gamma-beam source dedicated to the development of the nuclear security technologies by use of the nuclear resonance fluorescence is described. Besides, such source is a very promising tool for novel technologies of the express cargoes inspection to prevent nuclear terrorism. Gamma-beam with the quanta energies from 0.3MeV to 7.2MeV is generated in the Compton scattering of the "green" laser photons on the electron beam with energies from 90MeV to 430MeV. The characteristic property of the proposed gammabeam source is a narrow spectrum (less than 1%) at high average gamma-yield (of 1013γ/s) due to special operation mode.

  20. Training on Transport Security of Nuclear/Radioactive Materials for Key Audiences

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pope, Ronald; Liu, Yung; Shuler, J.M.

    Beginning in 2013, the U.S. Department of Energy (DOE) Packaging Certification Program (PCP), Office of Packaging and Transportation, Office of Environmental Management has sponsored a series of three training courses on Security of Nuclear and Other Radioactive Materials during Transport. These courses were developed and hosted by Argonne National Laboratory staff with guest lecturers from both the U.S. and international organizations and agencies including the U.S. Nuclear Regulatory Commission (NRC), Federal Bureau of Investigation (FBI), the U.S. Department of Energy (DOE), National Nuclear Security Administration (NNSA), DOE national laboratories, the International Atomic Energy Agency (IAEA), the World Nuclear Transport Institutemore » (WNTI), and the World Institute for Nuclear Security (WINS). Each of the three courses held to date were one-week in length. The courses delved in detail into the regulatory requirements for transport security, focusing on international and U.S.-domestic requirements and guidance documents. Lectures, in-class discussions and small group exercises, including tabletop (TTX) and field exercises were designed to enhance the learning objectives for the participants. For example, the field exercise used the ARG-US radio frequency identification (RFID) remote surveillance system developed by Argonne for DOE/PCP to track and monitor packages in a mock shipment, following in-class exercises of developing a transport security plan (TSP) for the mock shipment, performing a readiness review and identifying needed corrective actions. Participants were able to follow the mock shipment on the webpage in real time in the ARG-US Command Center at Argonne including “staged” incidents that were designed to illustrate the importance of control, command, communication and coordination in ensuring transport security. Great lessons were learned based on feedback from the participant’s course evaluations with the series of the courses. Since

  1. Characterization of Large Volume CLYC Scintillators for Nuclear Security Applications

    NASA Astrophysics Data System (ADS)

    Soundara-Pandian, Lakshmi; Tower, J.; Hines, C.; O'Dougherty, P.; Glodo, J.; Shah, K.

    2017-07-01

    We report on our development of large volume Cs2LiYCl6 (CLYC) detectors for nuclear security applications. Three-inch diameter boules have been grown and 3-in right cylinders have been fabricated. Crystals containing either >95% 6Li or >99% 7Li have been grown for applications specific to thermal or fast neutron detection, respectively. We evaluated their gamma and neutron detection properties and the performance is as good as small size crystals. Gamma and neutron efficiencies were measured for large crystals and compared with smaller size crystals. With their excellent performance characteristics, and the ability to detect fast neutrons, CLYC detectors are excellent triple-mode scintillators for use in handheld and backpack instruments for nuclear security applications.

  2. Sixth Warren K. Sinclair keynote address: The role of a strong regulator in safe and secure nuclear energy.

    PubMed

    Lyons, Peter B

    2011-01-01

    The history of nuclear regulation is briefly reviewed to underscore the early recognition that independence of the regulator was essential in achieving and maintaining public credibility. The current licensing process is reviewed along with the status of applications. Challenges faced by both the NRC and the industry are reviewed, such as new construction techniques involving modular construction, digital controls replacing analog circuitry, globalization of the entire supply chain, and increased security requirements. The vital area of safety culture is discussed in some detail, and its importance is emphasized. Copyright © 2010 Health Physics Society

  3. Key Factors in the Success of an Organization's Information Security Culture: A Quantitative Study and Analysis

    ERIC Educational Resources Information Center

    Pierce, Robert E.

    2012-01-01

    This research study reviewed relative literature on information security and information security culture within organizations to determine what factors potentially assist an organization in implementing, integrating, and maintaining a successful organizational information security culture. Based on this review of literature, five key factors were…

  4. Culture, Structure and Leadership Impacts on Gender Inclusion in the Security Sector

    DTIC Science & Technology

    2017-09-01

    culture were outcomes of structural reform. A guided evolution in security sector culture occurred following persistent social pressure, compliance...brought about a change in national and organizational culture to address socially complex issues. As the orchestrators of large successful corporate...challenges them (Jolly 2002). In the process, we are influenced and shaped as we interact with local, national and international information. Likewise, we

  5. Application of Framework for Integrating Safety, Security and Safeguards (3Ss) into the Design Of Used Nuclear Fuel Storage Facility

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Badwan, Faris M.; Demuth, Scott F

    Department of Energy’s Office of Nuclear Energy, Fuel Cycle Research and Development develops options to the current commercial fuel cycle management strategy to enable the safe, secure, economic, and sustainable expansion of nuclear energy while minimizing proliferation risks by conducting research and development focused on used nuclear fuel recycling and waste management to meet U.S. needs. Used nuclear fuel is currently stored onsite in either wet pools or in dry storage systems, with disposal envisioned in interim storage facility and, ultimately, in a deep-mined geologic repository. The safe management and disposition of used nuclear fuel and/or nuclear waste is amore » fundamental aspect of any nuclear fuel cycle. Integrating safety, security, and safeguards (3Ss) fully in the early stages of the design process for a new nuclear facility has the potential to effectively minimize safety, proliferation, and security risks. The 3Ss integration framework could become the new national and international norm and the standard process for designing future nuclear facilities. The purpose of this report is to develop a framework for integrating the safety, security and safeguards concept into the design of Used Nuclear Fuel Storage Facility (UNFSF). The primary focus is on integration of safeguards and security into the UNFSF based on the existing Nuclear Regulatory Commission (NRC) approach to addressing the safety/security interface (10 CFR 73.58 and Regulatory Guide 5.73) for nuclear power plants. The methodology used for adaptation of the NRC safety/security interface will be used as the basis for development of the safeguards /security interface and later will be used as the basis for development of safety and safeguards interface. Then this will complete the integration cycle of safety, security, and safeguards. The overall methodology for integration of 3Ss will be proposed, but only the integration of safeguards and security will be applied to the design

  6. What Are the Security Threats to Further Development of Nuclear Power Plants in the U.S.

    DTIC Science & Technology

    2010-03-01

    as-a-secure- fuel -alternative &catid=94:0409content&itemid=342. (accessed May 2009). Bush, President George W. “Expand the Circle of Development by...SECURITY THREATS TO FURTHER DEVELOPMENT OF NUCLEAR POWER PLANTS IN THE U.S.? by Tammie L. Nottestad March 2010 Thesis Advisor: Robert Looney...Master’s Thesis 4. TITLE AND SUBTITLE What Are the Security Threats to Further Development of Nuclear Power Plants in the U.S.? 6. AUTHOR(S

  7. Lessons Learned in Over a Decade of Technical Support for U.S. Nuclear Cyber Security Programmes

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Glantz, Clifford S.; Landine, Guy P.; Craig, Philip A.

    Pacific Northwest National Laboratory’s (PNNL) nuclear cyber security team has been providing technical support to the U.S. Nuclear Regulatory Commission (NRC) since 2002. This team has provided cyber security technical experties in conducting cyber security inspections, developing of regulatory rules and guidance, reviewing facility cyber security plans, developing inspection guidance, and developing and teaching NRC inspectors how to conduct cyber security assessments. The extensive experience the PNNL team has gathered has allowed them to compile a lenghty list of recommendations on how to improve cyber security programs and conduct assessments. A selected set of recommendations are presented, including the needmore » to: integrate an array of defenisve strategies into a facility’s cyber security program, coordinate physical and cyber security activities, train phycial security forces to resist a cyber-enabled physical attack, improve estimates of the consequences of a cyber attack, properly resource cyber security assessments, appropropriately account for insider threats, routinely monitor security devices for potential attacks, supplement compliance-based requirements with risk-based decision making, and introduce the concept of resilience into cyber security programs.« less

  8. The Application of materials attractiveness in a graded approach to nuclear materials security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ebbinghaus, B.; Bathke, C.; Dalton, D.

    2013-07-01

    The threat from terrorist groups has recently received greater attention. In this paper, material quantity and material attractiveness are addressed through the lens of a minimum security strategy needed to prevent the construction of a nuclear explosive device (NED) by an adversary. Nuclear materials are placed into specific security categories (3 or 4 categories) , which define a number of security requirements to protect the material. Materials attractiveness can be divided into four attractiveness levels, High, Medium, Low, and Very Low that correspond to the utility of the material to the adversary and to a minimum security strategy that ismore » necessary to adequately protect the nuclear material. We propose a graded approach to materials attractiveness that recognizes for instance substantial differences in attractiveness between pure reactor-grade Pu oxide (High attractiveness) and fresh MOX fuel (Low attractiveness). In either case, an adversary's acquisition of a Category I quantity of plutonium would be a major incident, but the acquisition of Pu oxide by the adversary would be substantially worse than the acquisition of fresh MOX fuel because of the substantial differences in the time and complexity required of the adversary to process the material and fashion it into a NED.« less

  9. 33 CFR 165.1155 - Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach, California.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... Nuclear Power Plant, Avila Beach, California. 165.1155 Section 165.1155 Navigation and Navigable Waters... Coast Guard District § 165.1155 Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach... surface to bottom, within a 2,000 yard radius of Diablo Canyon Nuclear Power Plant centered at position 35...

  10. 33 CFR 165.1155 - Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach, California.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... Nuclear Power Plant, Avila Beach, California. 165.1155 Section 165.1155 Navigation and Navigable Waters... Coast Guard District § 165.1155 Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach... surface to bottom, within a 2,000 yard radius of Diablo Canyon Nuclear Power Plant centered at position 35...

  11. 33 CFR 165.1155 - Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach, California.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... Nuclear Power Plant, Avila Beach, California. 165.1155 Section 165.1155 Navigation and Navigable Waters... Coast Guard District § 165.1155 Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach... surface to bottom, within a 2,000 yard radius of Diablo Canyon Nuclear Power Plant centered at position 35...

  12. 33 CFR 165.1155 - Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach, California.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... Nuclear Power Plant, Avila Beach, California. 165.1155 Section 165.1155 Navigation and Navigable Waters... Coast Guard District § 165.1155 Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach... surface to bottom, within a 2,000 yard radius of Diablo Canyon Nuclear Power Plant centered at position 35...

  13. 33 CFR 165.1155 - Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach, California.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... Nuclear Power Plant, Avila Beach, California. 165.1155 Section 165.1155 Navigation and Navigable Waters... Coast Guard District § 165.1155 Security Zone; Diablo Canyon Nuclear Power Plant, Avila Beach... surface to bottom, within a 2,000 yard radius of Diablo Canyon Nuclear Power Plant centered at position 35...

  14. Nuclear Power Plant Cyber Security Discrete Dynamic Event Tree Analysis (LDRD 17-0958) FY17 Report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wheeler, Timothy A.; Denman, Matthew R.; Williams, R. A.

    Instrumentation and control of nuclear power is transforming from analog to modern digital assets. These control systems perform key safety and security functions. This transformation is occurring in new plant designs as well as in the existing fleet of plants as the operation of those plants is extended to 60 years. This transformation introduces new and unknown issues involving both digital asset induced safety issues and security issues. Traditional nuclear power risk assessment tools and cyber security assessment methods have not been modified or developed to address the unique nature of cyber failure modes and of cyber security threat vulnerabilities.more » iii This Lab-Directed Research and Development project has developed a dynamic cyber-risk in- formed tool to facilitate the analysis of unique cyber failure modes and the time sequencing of cyber faults, both malicious and non-malicious, and impose those cyber exploits and cyber faults onto a nuclear power plant accident sequence simulator code to assess how cyber exploits and cyber faults could interact with a plants digital instrumentation and control (DI&C) system and defeat or circumvent a plants cyber security controls. This was achieved by coupling an existing Sandia National Laboratories nuclear accident dynamic simulator code with a cyber emulytics code to demonstrate real-time simulation of cyber exploits and their impact on automatic DI&C responses. Studying such potential time-sequenced cyber-attacks and their risks (i.e., the associated impact and the associated degree of difficulty to achieve the attack vector) on accident management establishes a technical risk informed framework for developing effective cyber security controls for nuclear power.« less

  15. Graduate Research Assistant Program for Professional Development at Oak Ridge National Laboratory (ORNL) Global Nuclear Security Technology Division (GNSTD)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Eipeldauer, Mary D; Shelander Jr, Bruce R

    2012-01-01

    The southeast is a highly suitable environment for establishing a series of nuclear safety, security and safeguards 'professional development' courses. Oak Ridge National Laboratory (ORNL) provides expertise in the research component of these subjects while the Y-12 Nuclear Security Complex handles safeguards/security and safety applications. Several universities (i.e., University of Tennessee, Knoxville (UTK), North Carolina State University, University of Michigan, and Georgia Technology Institute) in the region, which offer nuclear engineering and public policy administration programs, and the Howard Baker Center for Public Policy make this an ideal environment for learning. More recently, the Institute for Nuclear Security (INS) wasmore » established between ORNL, Y-12, UTK and Oak Ridge Associate Universities (ORAU), with a focus on five principal areas. These areas include policy, law, and diplomacy; education and training; science and technology; operational and intelligence capability building; and real-world missions and applications. This is a new approach that includes professional development within the graduate research assistant program addressing global needs in nuclear security, safety and safeguards.« less

  16. Culture-Independent Diagnostics for Health Security.

    PubMed

    Doggett, Norman A; Mukundan, Harshini; Lefkowitz, Elliot J; Slezak, Tom R; Chain, Patrick S; Morse, Stephen; Anderson, Kevin; Hodge, David R; Pillai, Segaran

    2016-01-01

    The past decade has seen considerable development in the diagnostic application of nonculture methods, including nucleic acid amplification-based methods and mass spectrometry, for the diagnosis of infectious diseases. The implications of these new culture-independent diagnostic tests (CIDTs) include bypassing the need to culture organisms, thus potentially affecting public health surveillance systems, which continue to use isolates as the basis of their surveillance programs and to assess phenotypic resistance to antimicrobial agents. CIDTs may also affect the way public health practitioners detect and respond to a bioterrorism event. In response to a request from the Department of Homeland Security, Los Alamos National Laboratory and the Centers for Disease Control and Prevention cosponsored a workshop to review the impact of CIDTs on the rapid detection and identification of biothreat agents. Four panel discussions were held that covered nucleic acid amplification-based diagnostics, mass spectrometry, antibody-based diagnostics, and next-generation sequencing. Exploiting the extensive expertise available at this workshop, we identified the key features, benefits, and limitations of the various CIDT methods for providing rapid pathogen identification that are critical to the response and mitigation of a bioterrorism event. After the workshop we conducted a thorough review of the literature, investigating the current state of these 4 culture-independent diagnostic methods. This article combines information from the literature review and the insights obtained at the workshop.

  17. Federal securities law and the need to disclose the risk of canceling nuclear plant

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sponseller, D.

    1984-11-08

    Almost every electric utility company involved in nuclear plant construction has experienced difficulty as a result of the deteriorating condition of the nuclear industry as a whole. The thrust of a growing number of lawsuits brought against electric companies for alleged violations of federal securities laws is that the companies failed to reveal cost overruns, delays, and the risk of cancellation and write-off of nuclear plants in their annual reports and registration statements. A review of several suits and the disclosure requirements of securities statutes concludes that, although investors have known about utility problems, they have just become aware thismore » year that the entire financial viability of the electric companies is threatened.« less

  18. Russian University Education in Nuclear Safeguards and Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Duncan, Cristen L.; Kryuchkov, Eduard F.; Geraskin, Nikolay I.

    2009-03-15

    As safeguards and security (S&S) systems are installed and upgraded in nuclear facilities throughout Russia, it becomes increasingly important to develop mechanisms for educating future Russian nuclear scientists and engineers in the technologies and methodologies of physical protection (PP) and nuclear material control and accounting (MC&A). As part of the U.S. Department of Energy’s (DOE) program to secure nuclear materials in Russia, the Education Project supports technical S&S degree programs at key Russian universities and nonproliferation education initiatives throughout the Russian Federation that are necessary to achieve the overall objective of fostering qualified and vigilant Russian S&S personnel. The Educationmore » Project supports major educational degree programs at the Moscow Engineering Physics Institute (MEPhI) and Tomsk Polytechnic University (TPU). The S&S Graduate Program is available only at MEPhI and is the world’s first S&S degree program. Ten classes of students have graduated with a total of 79 Masters Degrees as of early 2009. At least 84% of the graduates over the ten years are still working in the S&S field. Most work at government agencies or research organizations, and some are pursuing their PhD. A 5½ year Engineering Degree Program (EDP) in S&S is currently under development at MEPhI and TPU. The EDP is more tailored to the needs of nuclear facilities. The program’s first students (14) graduated from MEPhI in February 2007. Similar-sized classes are graduating from MEPhI each February. All of the EDP graduates are working in the S&S field, many at nuclear facilities. TPU also established an EDP and graduated its first class of approximately 18 students in February 2009. For each of these degree programs, the American project team works with MEPhI and TPU to develop appropriate curriculum, identify and acquire various training aids, develop and publish textbooks, and strengthen instructor skills. The project has also

  19. From Communities of Interest to Communities of Practice: The Role and Impact of Professional Development in Nuclear Security Education

    ERIC Educational Resources Information Center

    Moran, Matthew; Hobbs, Christopher

    2018-01-01

    In recent years, nuclear security has gained prominence on the international security agenda. Driven by post 9/11 anxieties and the politicization of fears regarding nuclear terrorism, concerns in this area have spawned a wealth of initiatives, which seek to counter this threat. Principal among these have been efforts to promote nuclear security…

  20. Comparative Strategic Cultures Curriculum Project: Assessing Strategic Culture as a Methodological Approach to Understanding WMD Decision-Making by States and Non-State Actors

    DTIC Science & Technology

    2006-10-31

    International Security and Arms Control;: Stanford University Press, 1994. Lin, Chong-Pin. China’s Nuclear Weapons Strategy : Tradition within Evolution ...analysts tend to posit interests, emphasize strategic interaction , and discount bureaucratic influence. - Paul DiMaggio, “Culture and Cognition...Additional Sources - Henry Rowen, "The Evolution of Strategic Nuclear Doctrine," in Laurence Martin, ed., Strategic Thought in the Nuclear Age

  1. Culture-independent diagnostics for health security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Doggett, Norman A.; Mukundan, Harshini; Lefkowitz, Elliot J.

    The past decade has seen considerable development in the diagnostic application of nonculture methods, including nucleic acid amplification-based methods and mass spectrometry, for the diagnosis of infectious diseases. The implications of these new culture-independent diagnostic tests (CIDTs) include bypassing the need to culture organisms, thus potentially affecting public health surveillance systems, which continue to use isolates as the basis of their surveillance programs and to assess phenotypic resistance to antimicrobial agents. CIDTs may also affect the way public health practitioners detect and respond to a bioterrorism event. In response to a request from the Department of Homeland Security, Los Alamosmore » National Laboratory and the Centers for Disease Control and Prevention cosponsored a workshop to review the impact of CIDTs on the rapid detection and identification of biothreat agents. Four panel discussions were held that covered nucleic acid amplification–based diagnostics, mass spectrometry, antibody-based diagnostics, and next-generation sequencing. Exploiting the extensive expertise available at this workshop, we identified the key features, benefits, and limitations of the various CIDT methods for providing rapid pathogen identification that are critical to the response and mitigation of a bioterrorism event. After the workshop we conducted a thorough review of the literature, investigating the current state of these 4 culture-independent diagnostic methods. Furthermore, this article combines information from the literature review and the insights obtained at the workshop.« less

  2. Culture-independent diagnostics for health security

    DOE PAGES

    Doggett, Norman A.; Mukundan, Harshini; Lefkowitz, Elliot J.; ...

    2016-06-17

    The past decade has seen considerable development in the diagnostic application of nonculture methods, including nucleic acid amplification-based methods and mass spectrometry, for the diagnosis of infectious diseases. The implications of these new culture-independent diagnostic tests (CIDTs) include bypassing the need to culture organisms, thus potentially affecting public health surveillance systems, which continue to use isolates as the basis of their surveillance programs and to assess phenotypic resistance to antimicrobial agents. CIDTs may also affect the way public health practitioners detect and respond to a bioterrorism event. In response to a request from the Department of Homeland Security, Los Alamosmore » National Laboratory and the Centers for Disease Control and Prevention cosponsored a workshop to review the impact of CIDTs on the rapid detection and identification of biothreat agents. Four panel discussions were held that covered nucleic acid amplification–based diagnostics, mass spectrometry, antibody-based diagnostics, and next-generation sequencing. Exploiting the extensive expertise available at this workshop, we identified the key features, benefits, and limitations of the various CIDT methods for providing rapid pathogen identification that are critical to the response and mitigation of a bioterrorism event. After the workshop we conducted a thorough review of the literature, investigating the current state of these 4 culture-independent diagnostic methods. Furthermore, this article combines information from the literature review and the insights obtained at the workshop.« less

  3. Norms Versus Security: What is More Important to Japan’s View of Nuclear Weapons

    DTIC Science & Technology

    2017-03-01

    objectives: “1) prevent the spread of nuclear weapons and weapons technology, 2) promote cooperation in the peaceful uses of nuclear energy , and 3...http://www.world- nuclear.org/information-library/safety-and-security/safety-of-plants/fukushima-accident.aspx. 40 “Japanese Wary of Nuclear Energy ...PewResearchCenter, accessed February 22, 2017. http://www.pewglobal.org/2012/06/05/japanese-wary-of- nuclear - energy / 41 Malcolm Foster, “Thousands

  4. A Transferrable Belief Model Representation for Physical Security of Nuclear Materials

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    David Gerts

    This work analyzed various probabilistic methods such as classic statistics, Bayesian inference, possibilistic theory, and Dempster-Shafer theory of belief functions for the potential insight offered into the physical security of nuclear materials as well as more broad application to nuclear non-proliferation automated decision making theory. A review of the fundamental heuristic and basic limitations of each of these methods suggested that the Dempster-Shafer theory of belief functions may offer significant capability. Further examination of the various interpretations of Dempster-Shafer theory, such as random set, generalized Bayesian, and upper/lower probability demonstrate some limitations. Compared to the other heuristics, the transferrable beliefmore » model (TBM), one of the leading interpretations of Dempster-Shafer theory, can improve the automated detection of the violation of physical security using sensors and human judgment. The improvement is shown to give a significant heuristic advantage over other probabilistic options by demonstrating significant successes for several classic gedanken experiments.« less

  5. National Security in the Nuclear Age: Public Library Proposal and Booklist. May 1987 Update.

    ERIC Educational Resources Information Center

    Dane, Ernest B.

    To increase public understanding of national security issues, this document proposes that a balanced and up-to-date collection of books and other materials on national security in the nuclear age be included in all U.S. public libraries. The proposal suggests that the books be grouped together on an identified shelf. Selection criteria for the…

  6. National and International Security Applications of Cryogenic Detectors—Mostly Nuclear Safeguards

    NASA Astrophysics Data System (ADS)

    Rabin, Michael W.

    2009-12-01

    As with science, so with security—in both arenas, the extraordinary sensitivity of cryogenic sensors enables high-confidence detection and high-precision measurement even of the faintest signals. Science applications are more mature, but several national and international security applications have been identified where cryogenic detectors have high potential payoff. International safeguards and nuclear forensics are areas needing new technology and methods to boost speed, sensitivity, precision and accuracy. Successfully applied, improved nuclear materials analysis will help constrain nuclear materials diversion pathways and contribute to treaty verification. Cryogenic microcalorimeter detectors for X-ray, gamma-ray, neutron, and alpha-particle spectrometry are under development with these aims in mind. In each case the unsurpassed energy resolution of microcalorimeters reveals previously invisible spectral features of nuclear materials. Preliminary results of quantitative analysis indicate substantial improvements are still possible, but significant work will be required to fully understand the ultimate performance limits.

  7. Technical cooperation on nuclear security between the United States and China : review of the past and opportunities for the future.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pregenzer, Arian Leigh

    2011-12-01

    The United States and China are committed to cooperation to address the challenges of the next century. Technical cooperation, building on a long tradition of technical exchange between the two countries, can play an important role. This paper focuses on technical cooperation between the United States and China in the areas of nonproliferation, arms control and other nuclear security topics. It reviews cooperation during the 1990s on nonproliferation and arms control under the U.S.-China Arms Control Exchange, discusses examples of ongoing activities under the Peaceful Uses of Technology Agreement to enhance security of nuclear and radiological material, and suggests opportunitiesmore » for expanding technical cooperation between the defense nuclear laboratories of both countries to address a broader range of nuclear security topics.« less

  8. Nuclear security and radiological preparedness for the olympic games, athens 2004: lessons learned for organizing major public events.

    PubMed

    Kamenopoulou, Vassiliki; Dimitriou, Panayiotis; Hourdakis, Constantine J; Maltezos, Antonios; Matikas, Theodore; Potiriadis, Constantinos; Camarinopoulos, Leonidas

    2006-10-01

    In light of the exceptional circumstances that arose from hosting the Olympic Games in Athens in 2004 and from recent terrorist events internationally, Greece attributes the highest priority to security issues. According to its statutory role, the Greek Atomic Energy Commission is responsible for emergency preparedness and response in case of nuclear and radiological events, and advises the Government on the measures and interventions necessary to protect the public. In this context, the Commission participated in the Nuclear, Radiological, Biological, and Chemical Threat National Emergency Plan, specially developed for the Olympic Games, and coordinated by the Olympic Games Security Division. The objective of this paper is to share the experience gained during the organization of the Olympic Games and to present the nuclear security program implemented prior to, during, and beyond the Games, in order to prevent, detect, assess, and respond to the threat of nuclear terrorism. This program adopted a multi-area coverage of nuclear security, including physical protection of nuclear and radiological facilities, prevention of smuggling of radioactive materials through borders, prevention of dispersion of these materials into the Olympic venues, enhancement of emergency preparedness and response to radiological events, upgrading of the technical infrastructure, establishment of new procedures for assessing the threat and responding to radiological incidents, and training personnel belonging to several organizations involved in the National Emergency Response Plan. Finally, the close cooperation of Greek Authorities with the International Atomic Energy Agency and the U.S. Department of Energy, under the coordination of the Greek Atomic Energy Commission, is also discussed.

  9. 33 CFR 165.505 - Security Zone; Calvert Cliffs Nuclear Power Plant, Chesapeake Bay, Calvert County, Maryland.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ...) Persons desiring to transit the area of the security zone may contact the Captain of the Port at telephone... REGULATED NAVIGATION AREAS AND LIMITED ACCESS AREAS Specific Regulated Navigation Areas and Limited Access Areas Fifth Coast Guard District § 165.505 Security Zone; Calvert Cliffs Nuclear Power Plant, Chesapeake...

  10. Do needs for security and certainty predict cultural and economic conservatism? A cross-national analysis.

    PubMed

    Malka, Ariel; Soto, Christopher J; Inzlicht, Michael; Lelkes, Yphtach

    2014-06-01

    We examine whether individual differences in needs for security and certainty predict conservative (vs. liberal) position on both cultural and economic political issues and whether these effects are conditional on nation-level characteristics and individual-level political engagement. Analyses with cross-national data from 51 nations reveal that valuing conformity, security, and tradition over self-direction and stimulation (a) predicts ideological self-placement on the political right, but only among people high in political engagement and within relatively developed nations, ideologically constrained nations, and non-Eastern European nations, (b) reliably predicts right-wing cultural attitudes and does so more strongly within developed and ideologically constrained nations, and (c) on average predicts left-wing economic attitudes but does so more weakly among people high in political engagement, within ideologically constrained nations, and within non-Eastern European nations. These findings challenge the prevailing view that needs for security and certainty organically yield a broad right-wing ideology and that exposure to political discourse better equips people to select the broad ideology that is most need satisfying. Rather, these findings suggest that needs for security and certainty generally yield culturally conservative but economically left-wing preferences and that exposure to political discourse generally weakens the latter relation. We consider implications for the interactive influence of personality characteristics and social context on political attitudes and discuss the importance of assessing multiple attitude domains, assessing political engagement, and considering national characteristics when studying the psychological origins of political attitudes.

  11. Statistical Methods Applied to Gamma-ray Spectroscopy Algorithms in Nuclear Security Missions

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Fagan, Deborah K.; Robinson, Sean M.; Runkle, Robert C.

    2012-10-01

    In a wide range of nuclear security missions, gamma-ray spectroscopy is a critical research and development priority. One particularly relevant challenge is the interdiction of special nuclear material for which gamma-ray spectroscopy supports the goals of detecting and identifying gamma-ray sources. This manuscript examines the existing set of spectroscopy methods, attempts to categorize them by the statistical methods on which they rely, and identifies methods that have yet to be considered. Our examination shows that current methods effectively estimate the effect of counting uncertainty but in many cases do not address larger sources of decision uncertainty—ones that are significantly moremore » complex. We thus explore the premise that significantly improving algorithm performance requires greater coupling between the problem physics that drives data acquisition and statistical methods that analyze such data. Untapped statistical methods, such as Bayes Modeling Averaging and hierarchical and empirical Bayes methods have the potential to reduce decision uncertainty by more rigorously and comprehensively incorporating all sources of uncertainty. We expect that application of such methods will demonstrate progress in meeting the needs of nuclear security missions by improving on the existing numerical infrastructure for which these analyses have not been conducted.« less

  12. Maternal sensitivity and infant attachment security in Korea: cross-cultural validation of the Strange Situation.

    PubMed

    Jin, Mi Kyoung; Jacobvitz, Deborah; Hazen, Nancy; Jung, Sung Hoon

    2012-01-01

    The present study sought to analyze infant and maternal behavior both during the Strange Situation Procedure (SSP) and a free play session in a Korean sample (N = 87) to help understand whether mother-infant attachment relationships are universal or culture-specific. Distributions of attachment classifications in the Korean sample were compared with a cross-national sample. Behavior of mothers and infants following the two separation episodes in the SSP, including mothers' proximity to their infants and infants' approach to the caregiver, was also observed, as was the association between maternal sensitivity observed during free play session and infant security. The percentage of Korean infants classified as secure versus insecure mirrored the global distribution, however, only one Korean baby was classified as avoidant. Following the separation episodes in the Strange Situation, Korean mothers were more likely than mothers in Ainsworth's Baltimore sample to approach their babies immediately and sit beside them throughout the reunion episodes, even when their babies were no longer distressed. Also, Korean babies less often approached their mothers during reunions than did infants in the Baltimore sample. Finally, the link between maternal sensitivity and infant security was significant. The findings support the idea that the basic secure base function of attachment is universal and the SSP is a valid measure of secure attachment, but cultural differences in caregiving may result in variations in how this function is manifested.

  13. 76 FR 72007 - ZionSolutions, LLC; Zion Nuclear Power Station, Units 1 and 2; Exemption From Certain Security...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-11-21

    ...; Zion Nuclear Power Station, Units 1 and 2; Exemption From Certain Security Requirements 1.0 Background Zion Nuclear Power Station (ZNPS or Zion), Unit 1, is a Westinghouse 3250 MWt Pressurized Water Reactor... activities in nuclear power reactors against radiological sabotage,'' paragraph (b)(1) states, ``The licensee...

  14. Sustainability of a Nuclear Security Educational Program at Tomsk Polytechnic University

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Boiko, Vladimir I.; Silaev, Maxim E.; Duncan, Cristen L.

    2012-06-07

    Educational programs for training of specialists in the area of material protection, control and accounting (MPC&A) for Russian nuclear facilities have been implemented at the National Research Tomsk Polytechnic University over the last eight years. The initial stage of creating the program, which can be deemed as successfully functioning, has been completed. The next stage entails further improvement of the program in order to create conditions for its sustainability and steady improvement. The educational program sustainability plan contains a number of steps, including the following: - Analysis of the status, standards and prospects for development of nuclear security educational programsmore » in the world; - Analysis of the current educational program, level of its functionality and the demand for the program as well as its capability to react adequately to external influences; - Analysis of the factors influencing program development at its current stage and in the future; - Assessment of needs and development of proposals for the program’s sustainability; - Assessment of needs and development of proposals for improving quality and increasing the demand for the program by potential employers; - Assessment of needs and development of proposals for expansion of the program’s content and the scope of its application; - Development of short-term and long-term plans for functioning and development. Strategic prospects for development are associated with the transition from MPC&A to a broader range of tasks covered by the specialization in the area of nuclear security.« less

  15. Alternative security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Weston, B.H.

    This book contains the following chapters: The Military and Alternative Security: New Missions for Stable Conventional Security; Technology and Alternative Security: A Cherished Myth Expires; Law and Alternative Security: Toward a Just World Peace; Politics and Alternative Security: Toward a More Democratic, Therefore More Peaceful, World; Economics and Alternative Security: Toward a Peacekeeping International Economy; Psychology and Alternative Security: Needs, Perceptions, and Misperceptions; Religion and Alternative Security: A Prophetic Vision; and Toward Post-Nuclear Global Security: An Overview.

  16. Security Force Assistance

    DTIC Science & Technology

    2009-05-01

    Group 8-59. Cultures may be individualistic or collectivist in their orientation. An individualist culture is one in which the ties between...individuals are loose—where people are expected to take care of themselves and their immediate families. In a collectivist culture , people are raised from...foreign security forces and their population. Conducting successful security force assistance requires adaptive units led by well- informed, culturally

  17. Renovated Korean nuclear safety and security system: A review and suggestions to successful settlement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chung, W. S.; Yun, S. W.; Lee, D. S.

    2012-07-01

    Questions of whether past nuclear regulatory body of Korea is not a proper system to monitor and check the country's nuclear energy policy and utilization have been raised. Moreover, a feeling of insecurity regarding nuclear safety after the nuclear accident in Japan has spread across the public. This has stimulated a renovation of the nuclear safety regime in Korea. The Nuclear Safety and Security Commission (NSSC) was launched on October 26, 2011 as a regulatory body directly under the President in charge of strengthening independence and nuclear safety. This was a meaningful event as the NSSC it is a muchmore » more independent regulatory system for Korea. However, the NSSC itself does not guarantee an enhanced public acceptance of the nuclear policy and stable use nuclear energy. This study introduces the new NSSC system and its details in terms of organization structure, appropriateness of specialty, budget stability, and management system. (authors)« less

  18. Magnetic Imaging: a New Tool for UK National Nuclear Security

    NASA Astrophysics Data System (ADS)

    Darrer, Brendan J.; Watson, Joe C.; Bartlett, Paul; Renzoni, Ferruccio

    2015-01-01

    Combating illicit trafficking of Special Nuclear Material may require the ability to image through electromagnetic shields. This is the case when the trafficking involves cargo containers. Thus, suitable detection techniques are required to penetrate a ferromagnetic enclosure. The present study considers techniques that employ an electromagnetic based principle of detection. It is generally assumed that a ferromagnetic metallic enclosure will effectively act as a Faraday cage to electromagnetic radiation and therefore screen any form of interrogating electromagnetic radiation from penetrating, thus denying the detection of any eventual hidden material. In contrast, we demonstrate that it is actually possible to capture magnetic images of a conductive object through a set of metallic ferromagnetic enclosures. This validates electromagnetic interrogation techniques as a potential detection tool for National Nuclear Security applications.

  19. Magnetic Imaging: a New Tool for UK National Nuclear Security

    PubMed Central

    Darrer, Brendan J.; Watson, Joe C.; Bartlett, Paul; Renzoni, Ferruccio

    2015-01-01

    Combating illicit trafficking of Special Nuclear Material may require the ability to image through electromagnetic shields. This is the case when the trafficking involves cargo containers. Thus, suitable detection techniques are required to penetrate a ferromagnetic enclosure. The present study considers techniques that employ an electromagnetic based principle of detection. It is generally assumed that a ferromagnetic metallic enclosure will effectively act as a Faraday cage to electromagnetic radiation and therefore screen any form of interrogating electromagnetic radiation from penetrating, thus denying the detection of any eventual hidden material. In contrast, we demonstrate that it is actually possible to capture magnetic images of a conductive object through a set of metallic ferromagnetic enclosures. This validates electromagnetic interrogation techniques as a potential detection tool for National Nuclear Security applications. PMID:25608957

  20. Magnetic imaging: a new tool for UK national nuclear security.

    PubMed

    Darrer, Brendan J; Watson, Joe C; Bartlett, Paul; Renzoni, Ferruccio

    2015-01-22

    Combating illicit trafficking of Special Nuclear Material may require the ability to image through electromagnetic shields. This is the case when the trafficking involves cargo containers. Thus, suitable detection techniques are required to penetrate a ferromagnetic enclosure. The present study considers techniques that employ an electromagnetic based principle of detection. It is generally assumed that a ferromagnetic metallic enclosure will effectively act as a Faraday cage to electromagnetic radiation and therefore screen any form of interrogating electromagnetic radiation from penetrating, thus denying the detection of any eventual hidden material. In contrast, we demonstrate that it is actually possible to capture magnetic images of a conductive object through a set of metallic ferromagnetic enclosures. This validates electromagnetic interrogation techniques as a potential detection tool for National Nuclear Security applications.

  1. Security Hardened Cyber Components for Nuclear Power Plants: Phase I SBIR Final Technical Report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Franusich, Michael D.

    SpiralGen, Inc. built a proof-of-concept toolkit for enhancing the cyber security of nuclear power plants and other critical infrastructure with high-assurance instrumentation and control code. The toolkit is based on technology from the DARPA High-Assurance Cyber Military Systems (HACMS) program, which has focused on applying the science of formal methods to the formidable set of problems involved in securing cyber physical systems. The primary challenges beyond HACMS in developing this toolkit were to make the new technology usable by control system engineers and compatible with the regulatory and commercial constraints of the nuclear power industry. The toolkit, packaged as amore » Simulink add-on, allows a system designer to assemble a high-assurance component from formally specified and proven blocks and generate provably correct control and monitor code for that subsystem.« less

  2. Is the secure base phenomenon evident here, there, and anywhere? A cross-cultural study of child behavior and experts' definitions.

    PubMed

    Posada, German; Lu, Ting; Trumbell, Jill; Kaloustian, Garene; Trudel, Marcel; Plata, Sandra J; Peña, Paola P; Perez, Jennifer; Tereno, Susana; Dugravier, Romain; Coppola, Gabrielle; Constantini, Alessandro; Cassibba, Rosalinda; Kondo-Ikemura, Kiyomi; Nóblega, Magaly; Haya, Ines M; Pedraglio, Claudia; Verissimo, Manuela; Santos, Antonio J; Monteiro, Ligia; Lay, Keng-Ling

    2013-01-01

    The evolutionary rationale offered by Bowlby implies that secure base relationships are common in child-caregiver dyads and thus, child secure behavior observable across diverse social contexts and cultures. This study offers a test of the universality hypothesis. Trained observers in nine countries used the Attachment Q-set to describe the organization of children's behavior in naturalistic settings. Children (N = 547) were 10-72 months old. Child development experts (N = 81) from all countries provided definitions of optimal child secure base use. Findings indicate that children from all countries use their mother as a secure base. Children's organization of secure base behavior was modestly related to each other both within and across countries. Experts' descriptions of the optimally attached child were highly similar across cultures. © 2013 The Authors. Child Development © 2013 Society for Research in Child Development, Inc.

  3. The Impact of Organizational Culture on the Sharing of Homeland Security Information

    DTIC Science & Technology

    2008-04-04

    transform an organization through 8 U.S. Government Accountability Office, “Homeland Security: Efforts...www.whitehouse.gov/omb/ egov /documents/FEA_Practice_Guidance.pdf (accessed September 23, 2007), 4-1. 10 U.S. Government Accountability Office, GAO-04-777, 12...between the federal government and the state and local governments , and the transformation of disparate cultures into a new executive department – the

  4. Discrimination of osteoarthritic and rheumatoid human synovial cells in culture by nuclear image analysis.

    PubMed

    Delage, B; Giroud, F; Monet, J D; Ekindjian, O G; Cals, M J

    1999-06-01

    Rheumatoid arthritic (RA) and osteoarthritic (OA) synovial cells in culture differ in their metabolic and proliferative behaviour. To assess links between these properties and nuclear changes, we used image analysis to study chromatin texture, together with nuclear morphometry and densitometry of OA and RA cells in primary culture. Chromatin pattern at the third day (D3) was heterogeneous and granular with chromatin clumps whereas at the final stage (D11) of culture a homogeneous and finely granular chromatin texture was observed. This evolution indicates global chromatin decondensation. These characteristics were more marked for RA than for OA nuclei. At each culture time, RA nuclei could be discriminated with high confidence from OA ones from parameters evaluating the organization of the chromatine texture. Nuclear image analysis is thus a useful tool for investigating synovial cell biology.

  5. Design and implementation of a nuclear weapons management system submodule: Shipboard security force system. Master's thesis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Settlemyer, S.R.

    1991-09-01

    The Nuclear Weapons Management System combines the strengths of an expert system with the flexibility of a database management system to assist the Weapons Officer, Security Officer, and the Personnel Reliability Program Officer in the performance of administrative duties associated with the nuclear weapons programs in the United States Navy. This thesis examines the need for, and ultimately the design of, a system that will assist the Security Officer in administrative duties associated with the Shipboard Self Defense Force. This system, designed and coded utilizing dBASE IV, can be implemented as a stand alone system. Furthermore, it interfaces with themore » expert system submodule that handles the PRP screening process.« less

  6. Nuclear Resonance Fluorescence Measurements on ^237Np for Security and Safeguards Applications

    NASA Astrophysics Data System (ADS)

    Angell, C. T.; Joshi, T.; Yee, Ryan; Norman, E. B.; Kulp, W. D.; Warren, G. A.; Korbly, S.; Klimenko, A.; Wilson, C.; Copping, R.; Shuh, D. K.

    2009-10-01

    The smuggling of nuclear material and the diversion of fissile material for covert weapon programs both present grave risks to world security. Methods are needed to detect nuclear material smuggled in cargo, and for proper material accountability in civilian fuel re-processing facilities. Nuclear resonance fluorescence (NRF) is a technique that can address both needs. It is a non-destructive active interrogation method that provides isotope-specific information. It works by using a γ-ray beam to resonantly excite levels in a nucleus and observing the γ-rays emitted whose energy and intensity are characteristic of that isotope. ^237Np presents significant safeguard challenges; it is fissile yet currently has fewer safeguard restrictions. NRF measurements on ^237Np will expand the nuclear database and will permit designing interrogation and assay systems. Measurements were made using the bremsstrahlung beam at the HVRL at MIT on a 7 g target of ^237Np with two incident electron energies of 2.8 and 3.1 MeV. Results will be presented with discussion of the relevant nuclear structure necessary to predict levels in other actinides.

  7. Characterizing nuclear and mitochondrial DNA in spent embryo culture media: genetic contamination identified.

    PubMed

    Hammond, Elizabeth R; McGillivray, Brent C; Wicker, Sophie M; Peek, John C; Shelling, Andrew N; Stone, Peter; Chamley, Larry W; Cree, Lynsey M

    2017-01-01

    To characterize nuclear and mitochondrial DNA (mtDNA) in spent culture media from normally developing blastocysts to determine whether it could be used for noninvasive genetic assessment. Prospective embryo cohort study. Academic center and private in vitro fertilization (IVF) clinic. Seventy patients undergoing intracytoplasmic sperm injection (ICSI) and 227 blastocysts. Culture media assessment, artificial blastocoele fluid collapse and DNA analysis using digital polymerase chain reaction (dPCR), long-range PCR, quantitative PCR (qPCR), and DNA fingerprinting. Presence of nuclear and mtDNA in three different commercial culture media from Vitrolife and Irvine Scientific, spent embryo media assessment at the cleavage and blastocyst stages of development, and analysis of the internal media controls for each patient that had been exposed to identical conditions as embryo media but did not come into contact with embryos. Higher levels of nuclear and mtDNA were observed in the culture media that had been exposed to embryos compared with the internal media controls. Nuclear DNA (∼4 copies) and mtDNA (∼600 copies) could be detected in spent media, and the levels increased at the blastocyst stage. No increase in DNA was detected after artificial blastocoele fluid collapse. Mixed sex chromosome DNA was detected. This originated from contamination in the culture media and from maternal (cumulus) cells. Due to the limited amount of template, the presence of embryonic nuclear DNA could not be confirmed by DNA fingerprinting analysis. Currently DNA from culture media cannot be used for genetic assessment because embryo-associated structures release DNA into the culture medium and the DNA is of mixed origin. Copyright © 2016 American Society for Reproductive Medicine. Published by Elsevier Inc. All rights reserved.

  8. To discuss illicit nuclear trafficking

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Balatsky, Galya I; Severe, William R; Wallace, Richard K

    2010-01-01

    The Illicit nuclear trafficking panel was conducted at the 4th Annual INMM workshop on Reducing the Risk from Radioactive and Nuclear Materials on February 2-3, 2010 in Washington DC. While the workshop occurred prior to the Nuclear Security Summit, April 12-13 2010 in Washington DC, some of the summit issues were raised during the workshop. The Communique of the Washington Nuclear Security Summit stated that 'Nuclear terrorism is one of the most challenging threats to international security, and strong nuclear security measures are the most effective means to prevent terrorists, criminals, or other unauthorized actors from acquiring nuclear materials.' Themore » Illicit Trafficking panel is one means to strengthen nuclear security and cooperation at bilateral, regional and multilateral levels. Such a panel promotes nuclear security culture through technology development, human resources development, education and training. It is a tool which stresses the importance of international cooperation and coordination of assistance to improve efforts to prevent and respond to incidents of illicit nuclear trafficking. Illicit trafficking panel included representatives from US government, an international organization (IAEA), private industry and a non-governmental organization to discuss illicit nuclear trafficking issues. The focus of discussions was on best practices and challenges for addressing illicit nuclear trafficking. Terrorism connection. Workshop discussions pointed out the identification of terrorist connections with several trafficking incidents. Several trafficking cases involved real buyers (as opposed to undercover law enforcement agents) and there have been reports identifying individuals associated with terrorist organizations as prospective plutonium buyers. Some specific groups have been identified that consistently search for materials to buy on the black market, but no criminal groups were identified that specialize in nuclear materials or isotope

  9. American perspectives on security : energy, environment, nuclear weapons, and terrorism : 2010.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Herron, Kerry Gale; Jenkins-Smith, Hank C.; Silva, Carol L.

    2011-03-01

    We report findings from an Internet survey and a subset of questions administered by telephone among the American public in mid-2010 on US energy and environmental security. Key areas of investigation include public perceptions shaping the context for debate about a comprehensive national energy policy, and what levels of importance are assigned to various prospective energy technologies. Additionally, we investigate how public views on global climate change are evolving, how the public assesses the risks and benefits of nuclear energy, preferences for managing used nuclear fuel, and public trust in sources of scientific and technical information. We also report findingsmore » from a national Internet survey and a subset of questions administered by telephone in mid-2010 on public views of the relevance of US nuclear weapons today, support for strategic arms control, and assessments of the potential for nuclear abolition. Additionally, we analyze evolving public views of the threat of terrorism, assessments of progress in the struggle against terrorism, and tolerance for intrusive antiterror policies. Where possible, findings from each survey are compared with previous surveys in this series for analyses of trends.« less

  10. Applications of nuclear techniques relevant for civil security

    NASA Astrophysics Data System (ADS)

    Valkovi, Vlado

    2006-05-01

    The list of materials which are subject to inspection with the aim of reducing the acts of terrorism includes explosives, narcotics, chemical weapons, hazardous chemicals and radioactive materials. To this we should add also illicit trafficking with human beings. The risk of nuclear terrorism carried out by sub-national groups is considered not only in construction and/or use of nuclear device, but also in possible radioactive contamination of large urban areas. Modern personnel, parcel, vehicle and cargo inspection systems are non-invasive imaging techniques based on the use of nuclear analytical techniques. The inspection systems use penetrating radiations: hard x-rays (300 keV or more) or gamma-rays from radioactive sources (137Cs and 60Co with energies from 600 to 1300 keV) that produce a high resolution radiograph of the load. Unfortunately, this information is ''non-specific'' in that it gives no information on the nature of objects that do not match the travel documents and are not recognized by a visual analysis of the radiographic picture. Moreover, there are regions of the container where x and gamma-ray systems are ''blind'' due to the high average atomic number of the objects irradiated that appear as black spots in the radiographic image. Contrary to that is the use of neutrons; as results of the bombardment, nuclear reactions occur and a variety of nuclear particles, gamma and x-ray radiation is emitted, specific for each element in the bombarded material. The problem of material (explosive, drugs, chemicals, etc.) identification can be reduced to the problem of measuring elemental concentrations. Neutron scanning technology offers capabilities far beyond those of conventional inspection systems. The unique automatic, material specific detection of terrorist threats can significantly increase the security at ports, border-crossing stations, airports, and even within the domestic transportation infrastructure of potential urban targets as well as

  11. NCRP Program Area Committee 3: Nuclear and Radiological Security and Safety [Update on the Ncrp Program Area Committee 3 Activities: Nuclear And Radiological Security and Safety

    DOE PAGES

    Ansari, Armin; Buddemeier, Brooke

    2018-02-01

    The National Council on Radiation Protection and Measurements (NCRP) Program Area Committee (PAC) 3 covers the broad subject of nuclear and radiological security and safety and provides guidance and recommendations for response to nuclear and radiological incidents of both an accidental and deliberate nature. In 2017, PAC 3 Scientific Committee 3-1 completed the development of Guidance for Emergency Responder Dosimetry, and began development of a companion commentary on operational aspects of that guidance. PAC 3 members also organized the technical program for the 2017 Annual Meeting of the NCRP on “Assessment of National Efforts in Emergency Preparedness for Nuclear Terrorism:more » Is There a Need for Realignment to Close Remaining Gaps.” Based on discussions and presentations at the annual meeting, PAC 3 is working to develop a commentary on the subject that could serve as a roadmap for focusing our national efforts on the most pressing needs for preparing the nation for nuclear and radiological emergencies. PAC 3 is also engaged in active discussions, exploring the landscape of priority issues for its future activities. Lastly, an important consideration in this discussion is the extent of NCRP’s present and potential future resources to support the work of its scientific committees.« less

  12. NCRP Program Area Committee 3: Nuclear and Radiological Security and Safety [Update on the Ncrp Program Area Committee 3 Activities: Nuclear And Radiological Security and Safety

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ansari, Armin; Buddemeier, Brooke

    The National Council on Radiation Protection and Measurements (NCRP) Program Area Committee (PAC) 3 covers the broad subject of nuclear and radiological security and safety and provides guidance and recommendations for response to nuclear and radiological incidents of both an accidental and deliberate nature. In 2017, PAC 3 Scientific Committee 3-1 completed the development of Guidance for Emergency Responder Dosimetry, and began development of a companion commentary on operational aspects of that guidance. PAC 3 members also organized the technical program for the 2017 Annual Meeting of the NCRP on “Assessment of National Efforts in Emergency Preparedness for Nuclear Terrorism:more » Is There a Need for Realignment to Close Remaining Gaps.” Based on discussions and presentations at the annual meeting, PAC 3 is working to develop a commentary on the subject that could serve as a roadmap for focusing our national efforts on the most pressing needs for preparing the nation for nuclear and radiological emergencies. PAC 3 is also engaged in active discussions, exploring the landscape of priority issues for its future activities. Lastly, an important consideration in this discussion is the extent of NCRP’s present and potential future resources to support the work of its scientific committees.« less

  13. Secure Transportation of HEU in Romania

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2009-07-06

    The National Nuclear Security Administration has announced the final shipments of Russian-origin highly enriched uranium (HEU) nuclear fuel from Romania. The material was removed and returned to Russia by air for storage at two secure nuclear facilities, making Romania the first country to remove all HEU since President Obama outlined his commitment to securing all vulnerable nuclear material around the world within four years. This was also the first time NNSA has shipped spent HEU by airplane, a development that will help accelerate efforts to meet the Presidents objective.

  14. Applications of Nuclear Magnetic Resonance Sensors to Cultural Heritage

    PubMed Central

    Proietti, Noemi; Capitani, Donatella; Di Tullio, Valeria

    2014-01-01

    In recent years nuclear magnetic resonance (NMR) sensors have been increasingly applied to investigate, characterize and monitor objects of cultural heritage interest. NMR is not confined to a few specific applications, but rather its use can be successfully extended to a wide number of different cultural heritage issues. A breakthrough has surely been the recent development of portable NMR sensors which can be applied in situ for non-destructive and non-invasive investigations. In this paper three studies illustrating the potential of NMR sensors in this field of research are reported. PMID:24755519

  15. North Korea’s Second Nuclear Test: Implications of U.N. Security Council Resolution 1874

    DTIC Science & Technology

    2010-04-15

    butter” (or in North Korea’s case, rice ) and, in the process, creating a humanitarian disaster. The additional sanctions in U.N. Resolution 1874 target...the May 2009 North Korean nuclear test. See also CRS Report RL34327, Proliferation Security Initiative (PSI), by Mary Beth Nikitin. 72 “Nuclear Black ...Beverages 5,137,988 5,084,449 6,652,041 33 Perfumery, Cosmetic Products 1,322,454 1,672,327 1,688,481 42 Leather Art; Saddlery, Etc. 772,645 1,441,805

  16. Impact Upon U.S. Security of a South African Nuclear Weapons Capability.

    DTIC Science & Technology

    1981-04-01

    Simon Brand, dubbed the international companies as the " engine of growth" for the South African economy. The petroleum market, automobile industry , and...thereby halting the flow of metals key to high technology industries which in turn, are critical to U.S. national security. Should Washington’s...to produce nuclear weapons." * More specifically, we found that South Africa has: A sufficient scientific and industrial base on which to conduct

  17. Homeland Security and Defense Applications

    ScienceCinema

    None

    2018-01-16

    Homeland Security and Defense Applications personnel are the best in the world at detecting and locating dirty bombs, loose nukes, and other radiological sources. The site trains the Nation's emergency responders, who would be among the first to confront a radiological or nuclear emergency. Homeland Security and Defense Applications highly training personnel, characterize the threat environment, produce specialized radiological nuclear detection equipment, train personnel on the equipment and its uses, test and evaluate the equipment, and develop different kinds of high-tech equipment to defeat terrorists. In New York City for example, NNSS scientists assisted in characterizing the radiological nuclear environment after 9/11, and produced specialized radiological nuclear equipment to assist local officials in their Homeland Security efforts.

  18. Exploring Operational Safeguards, Safety, and Security by Design to Address Real Time Threats in Nuclear Facilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Schanfein, Mark J.; Mladineo, Stephen V.

    2015-07-07

    Over the last few years, significant attention has been paid to both encourage application and provide domestic and international guidance for designing in safeguards and security in new facilities.1,2,3 However, once a facility is operational, safeguards, security, and safety often operate as separate entities that support facility operations. This separation is potentially a serious weakness should insider or outsider threats become a reality.Situations may arise where safeguards detects a possible loss of material in a facility. Will they notify security so they can, for example, check perimeter doors for tampering? Not doing so might give the advantage to an insidermore » who has already, or is about to, move nuclear material outside the facility building. If outsiders break into a facility, the availability of any information to coordinate the facility’s response through segregated alarm stations or a failure to include all available radiation sensors, such as safety’s criticality monitors can give the advantage to the adversary who might know to disable camera systems, but would most likely be unaware of other highly relevant sensors in a nuclear facility.This paper will briefly explore operational safeguards, safety, and security by design (3S) at a high level for domestic and State facilities, identify possible weaknesses, and propose future administrative and technical methods, to strengthen the facility system’s response to threats.« less

  19. A 3S Risk ?3SR? Assessment Approach for Nuclear Power: Safety Security and Safeguards.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Forrest, Robert; Reinhardt, Jason Christian; Wheeler, Timothy A.

    Safety-focused risk analysis and assessment approaches struggle to adequately include malicious, deliberate acts against the nuclear power industry's fissile and waste material, infrastructure, and facilities. Further, existing methods do not adequately address non- proliferation issues. Treating safety, security, and safeguards concerns independently is inefficient because, at best, it may not take explicit advantage of measures that provide benefits against multiple risk domains, and, at worst, it may lead to implementations that increase overall risk due to incompatibilities. What is needed is an integrated safety, security and safeguards risk (or "3SR") framework for describing and assessing nuclear power risks that canmore » enable direct trade-offs and interactions in order to inform risk management processes -- a potential paradigm shift in risk analysis and management. These proceedings of the Sandia ePRA Workshop (held August 22-23, 2017) are an attempt to begin the discussions and deliberations to extend and augment safety focused risk assessment approaches to include security concerns and begin moving towards a 3S Risk approach. Safeguards concerns were not included in this initial workshop and are left to future efforts. This workshop focused on four themes in order to begin building out a the safety and security portions of the 3S Risk toolkit: 1. Historical Approaches and Tools 2. Current Challenges 3. Modern Approaches 4. Paths Forward and Next Steps This report is organized along the four areas described above, and concludes with a summary of key points. 2 Contact: rforres@sandia.gov; +1 (925) 294-2728« less

  20. Global Security Rule Sets An Analysis of the Current Global Security Environment and Rule Sets Governing Nuclear Weapons Release

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mollahan, K; Nattrass, L

    America is in a unique position in its history. In maintaining its position as the world's only superpower, the US consistently finds itself taking on the role of a global cop, chief exporter of hard and soft power, and primary impetus for globalization. A view of the current global situation shows an America that can benefit greatly from the effects of globalization and soft power. Similarly, America's power can be reduced significantly if globalization and its soft power are not handled properly. At the same time, America has slowly come to realize that its next major adversary is not amore » near peer competitor but terrorism and disconnected nations that seek nuclear capabilities. In dealing with this new threat, America needs to come to terms with its own nuclear arsenal and build a security rule set that will establish for the world explicitly what actions will cause the US to consider nuclear weapons release. This rule set; however, needs to be established with sensitivity to the US's international interests in globalization and soft power. The US must find a way to establish its doctrine governing nuclear weapons release without threatening other peaceful nations in the process.« less

  1. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Physical security standards. 110.44 Section 110.44 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) EXPORT AND IMPORT OF NUCLEAR EQUIPMENT AND MATERIAL Review of License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient...

  2. Is the Secure Base Phenomenon Evident Here, There, and Anywhere? A Cross-Cultural Study of Child Behavior and Experts' Definitions

    ERIC Educational Resources Information Center

    Posada, German; Lu, Ting; Trumbell, Jill; Kaloustian, Garene; Trudel, Marcel; Plata, Sandra J.; Peña, Paola P.; Perez, Jennifer; Tereno, Susana; Dugravier, Romain; Coppola, Gabrielle; Constantini, Alessandro; Cassibba, Rosalinda; Kondo-Ikemura, Kiyomi; Nóblega, Magaly; Haya, Ines M.; Pedraglio, Claudia; Verissimo, Manuela; Santos, Antonio J.; Monteiro, Ligia; Lay, Keng-Ling

    2013-01-01

    The evolutionary rationale offered by Bowlby implies that secure base relationships are common in child-caregiver dyads and thus, child secure behavior observable across diverse social contexts and cultures. This study offers a test of the universality hypothesis. Trained observers in nine countries used the Attachment Q-set to describe the…

  3. Right Size Determining the Staff Necessary to Sustain Simulation and Computing Capabilities for Nuclear Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nikkel, Daniel J.; Meisner, Robert

    The Advanced Simulation and Computing Campaign, herein referred to as the ASC Program, is a core element of the science-based Stockpile Stewardship Program (SSP), which enables assessment, certification, and maintenance of the safety, security, and reliability of the U.S. nuclear stockpile without the need to resume nuclear testing. The use of advanced parallel computing has transitioned from proof-of-principle to become a critical element for assessing and certifying the stockpile. As the initiative phase of the ASC Program came to an end in the mid-2000s, the National Nuclear Security Administration redirected resources to other urgent priorities, and resulting staff reductions inmore » ASC occurred without the benefit of analysis of the impact on modern stockpile stewardship that is dependent on these new simulation capabilities. Consequently, in mid-2008 the ASC Program management commissioned a study to estimate the essential size and balance needed to sustain advanced simulation as a core component of stockpile stewardship. The ASC Program requires a minimum base staff size of 930 (which includes the number of staff necessary to maintain critical technical disciplines as well as to execute required programmatic tasks) to sustain its essential ongoing role in stockpile stewardship.« less

  4. Maternal Sensitivity and Child Secure Base Use in Early Childhood: Studies in Different Cultural Contexts

    ERIC Educational Resources Information Center

    Posada, German; Trumbell, Jill; Noblega, Magaly; Plata, Sandra; Peña, Paola; Carbonell, Olga A.; Lu, Ting

    2016-01-01

    This study tested whether maternal sensitivity and child security are related during early childhood and whether such an association is found in different cultural and social contexts. Mother-child dyads (N = 237) from four different countries (Colombia, Mexico, Peru, and the United States) were observed in naturalistic settings when children were…

  5. Security during the Construction of New Nuclear Power Plants: Technical Basis for Access Authorization and Fitness-For-Duty Requirements

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Branch, Kristi M.; Baker, Kathryn A.

    A technical letter report to the NRC summarizing the findings of a benchmarking study, literature review, and workshop with experts on current industry standards and expert judgments about needs for security during the construction phase of critical infrastructure facilities in the post-September 11 U.S. context, with a special focus on the construction phase of nuclear power plants and personnel security measures.

  6. Cyber security evaluation of II&C technologies

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Thomas, Ken

    The Light Water Reactor Sustainability (LWRS) Program is a research and development program sponsored by the Department of Energy, which is conducted in close collaboration with industry to provide the technical foundations for licensing and managing the long-term, safe and economical operation of current nuclear power plants The LWRS Program serves to help the US nuclear industry adopt new technologies and engineering solutions that facilitate the continued safe operation of the plants and extension of the current operating licenses. Within the LWRS Program, the Advanced Instrumentation, Information, and Control (II&C) Systems Technologies Pathway conducts targeted research and development (R&D) tomore » address aging and reliability concerns with the legacy instrumentation and control and related information systems of the U.S. operating light water reactor (LWR) fleet. The II&C Pathway is conducted by Idaho National Laboratory (INL). Cyber security is a common concern among nuclear utilities and other nuclear industry stakeholders regarding the digital technologies that are being developed under this program. This concern extends to the point of calling into question whether these types of technologies could ever be deployed in nuclear plants given the possibility that the information in them can be compromised and the technologies themselves can potentially be exploited to serve as attack vectors for adversaries. To this end, a cyber security evaluation has been conducted of these technologies to determine whether they constitute a threat beyond what the nuclear plants already manage within their regulatory-required cyber security programs. Specifically, the evaluation is based on NEI 08-09, which is the industry’s template for cyber security programs and evaluations, accepted by the Nuclear Regulatory Commission (NRC) as responsive to the requirements of the nuclear power plant cyber security regulation found in 10 CFR 73.54. The evaluation was conducted

  7. Impacts of Vehicle (In)Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chugg, J.; Rohde, K.

    Nuclear and radioactive material is routinely transported worldwide every day. Since 2010, the complexity of the transport vehicle to support such activities has grown exponentially. Many core functions of a vehicle are now handled by small embedded computer modules with more being added each year to enhance the owner’s experience and convenience. With a system as complex as today’s automobile, the potential for cyber security issues is certain. Hackers have begun exploring this new domain with public information increasingly disseminated. Because vehicles are allowed into and around secure nuclear facilities, the potential for using a vehicle as a new cybermore » entry point or vector into the facility is now plausible and must be mitigated. In addition, compromising such a vehicle could aide in illicit removal of nuclear material, putting sensitive cargo at risk. Because cyber attacks can now be introduced using vehicles, cyber security, needs to be integrated into an organization’s design basis threat document. Essentially, a vehicle now extends the perimeter for which security professionals are responsible.Electronic Control Units (ECU) responsible for handling all core and ancillary vehicle functions are interconnected using the controller area network (CAN) bus. A typical CAN network in a modern automobile contains 50 or more ECUs. The CAN protocol now supports a wide variety of areas, including automotive, road transportation, rail transportation, industrial automation, power generation, maritime, military vehicles, aviation, and medical devices. In many ways, the nuclear industry is employing the CAN bus protocol or other similar broadcast serial networks. This paper will provide an overview of the current state of automobile and CAN Bus security, as well as an overview of what has been publicly disclosed by many research organizations. It will then present several hypotheses of how vehicle security issues may impact nuclear activities. An initial

  8. Global Survey of the Concepts and Understanding of the Interfaces Between Nuclear Safety, Security, and Safeguards

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kovacic, Don N.; Stewart, Scott; Erickson, Alexa R.

    There is increasing global discourse on how the elements of nuclear safety, security, and safeguards can be most effectively implemented in nuclear power programs. While each element is separate and unique, they must nevertheless all be addressed in a country’s laws and implemented via regulations and in facility operations. This topic is of particular interest to countries that are currently developing the infrastructure to support nuclear power programs. These countries want to better understand what is required by these elements and how they can manage the interfaces between them and take advantages of any synergies that may exist. They needmore » practical examples and guidance in this area in order to develop better organizational strategies and technical capacities. This could simplify their legal, regulatory, and management structures and avoid inefficient approaches and costly mistakes that may not be apparent to them at this early stage of development. From the perspective of IAEA International Safeguards, supporting Member States in exploring such interfaces and synergies provides a benefit to them because it acknowledges that domestic safeguards in a country do not exist in a vacuum. Instead, it relies on a strong State System of Accounting and Control that is in turn dependent on a capable and independent regulatory body as well as a competent operator and technical staff. These organizations must account for and control nuclear material, communicate effectively, and manage and transmit complete and correct information to the IAEA in a timely manner. This, while in most cases also being responsible for the safety and security of their facilities. Seeking efficiencies in this process benefits international safeguards and nonproliferation. This paper will present the results of a global survey of current and anticipated approaches and practices by countries and organizations with current or future nuclear power programs on how they are implementing

  9. National Security in the Nuclear Age. A Proposed Booklist and Public Education Ideas for Libraries.

    ERIC Educational Resources Information Center

    Dane, Ernest B.

    A bibliography on national security in the nuclear age is divided into three sections. The first section describes a proposal calling for the compilation of a balanced and up-to-date collection of books and other materials on this issue to be included in all U.S. public libraries. Also discussed are selection criteria for the book list, project…

  10. Technical Training Workshop on International Safeguards: An Introduction to Safeguards for Emerging Nuclear States

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Frazar, Sarah L.; Gastelum, Zoe N.; Olson, Jarrod

    2009-10-06

    The U.S. Department of Energy/National Nuclear Security Administration (DOE/NNSA) hosted a workshop from May 4-22, 2009, on the fundamental elements of international safeguards. Entitled "A Technical Training Workshop on International Safeguards," the workshop introduced post-graduate students from Malaysia, Vietnam, Indonesia, Thailand, Morocco, Egypt, Algeria and Tunisia to the fundamental issues and best practices associated with international safeguards and encouraged them to explore potential career paths in safeguards. Workshops like these strengthen the international safeguards regime by promoting the development of a "safeguards culture" among young nuclear professionals within nascent nuclear countries. While this concept of safeguards culture is sometimes hardmore » to define and even harder to measure, this paper will demonstrate that the promotion of safeguards cultures through workshops like these justifies the investment of U.S. taxpayer dollars.« less

  11. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  12. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  13. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  14. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  15. 10 CFR 76.119 - Security facility approval and safeguarding of National Security Information and Restricted Data.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security facility approval and safeguarding of National Security Information and Restricted Data. 76.119 Section 76.119 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.119 Security facility...

  16. Applications in Nuclear Energy Security

    NASA Astrophysics Data System (ADS)

    Sheffield, Richard

    2009-05-01

    A key roadblock to development of additional nuclear power capacity is a concern over management of nuclear waste. Nuclear waste is predominantly comprised of used fuel discharged from operating nuclear reactors. The roughly 100 operating US reactors currently produce about 20% of the US electricity and will create about 87,000 tons of such discharged or ``spent'' fuel over the course of their lifetimes. The long-term radioactivity of the spent fuel drives the need for deep geologic storage that remains stable for millions of years. Nearly all issues related to risks to future generations arising from long-term disposal of such spent nuclear fuel is attributable to approximately the 1% made up primarily of minor actinides. If we can reduce or eliminate this 1% of the spent fuel, then within a few hundred years the toxic nature of the spent fuel drops below that of the natural uranium ore that was originally mined for nuclear fuel. The minor actinides can be efficiently eliminated through nuclear transmutation using as a driver fast-neutrons produced by a spallation process initiated with a high-energy proton beam. This presentation will cover the system design considerations and issues of an accelerator driven transmutation system.

  17. International Internships in Nuclear Safeguards and Security: Challenges and Successes

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Duncan, Cristen L.; Heinberg, Cynthia L.; Killinger, Mark H.

    2010-04-20

    All students in the Russian safeguards and security degree programs at the National Research Nuclear University MEPhI and Tomsk Polytechnic University, sponsored by the Material Protection, Control and Accounting (MPC&A) Education Project, take part in a domestic internship at a Russian enterprise or facility. In addition, a select few students are placed in an international internship. These internships provide students with a better view of how MPC&A and nonproliferation in general are addressed outside of Russia. The possibility of an international internship is a significant incentive for students to enroll in the safeguards and security degree programs. The U.S. membersmore » of the MPC&A Education Project team interview students who have been nominated by their professors. These students must have initiative and reasonable English skills. The project team and professors then select students to be tentatively placed in various international internships during the summer or fall of their final year of study. Final arrangements are then made with the host organizations. This paper describes the benefits of the joint United States/Russia cooperation for next-generation workforce development, some of the international internships that have been carried out, the benefits of these international internships, and lessons learned in implementing them.« less

  18. Investigation into the risk perceptions of investors in the securities of nuclear-dependent electric utilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Spudeck, R.E.

    1983-01-01

    Two weeks prior to the Three Mile Island accident, March 15, 1979, the Nuclear Regulatory Commission ordered five operating nuclear plants shut down in order to reexamine safety standards in these plants. Reports in the popular and trade press during this time suggested that these events, particularly the accident at Three Mile Island, caused investors in the securities of electric utilities that had nuclear-generation facilities to revise their risk perceptions. This study was designed to examine the impact of both the Nuclear Regulatory Commission order and the accident at Three Mile Island on investor risk perceptions. Selected categories of electricmore » utilities were chosen to examine any differential risk effects resulting from these events. An asset pricing model devoid of many of the restrictive assumptions of more familiar models was used to model investor behavior. The findings suggest that the events described did cause investors to revise upward their perceptions of systematic risk regarding different categories of electric utilities. More specifically, those electric utilities that were operating nuclear plants in 1979 experienced the largest and most sustained increase in systematic risk. However, electric utilities that in 1979 had no operating nuclear plants, but had planned and committed funds for nuclear plants in the future, also experienced increases in systematic risk.« less

  19. Nuclear Power Plant Security and Vulnerabilities

    DTIC Science & Technology

    2009-03-18

    Commercial Spent Nuclear Fuel Storage , Public Report...systems that prevent hot nuclear fuel from melting even after the chain reaction has stopped, and storage facilities for highly radioactive spent nuclear ... nuclear fuel cycle facilities must defend against to prevent radiological sabotage and theft of strategic special nuclear material. NRC licensees use

  20. Security management techniques and evaluative checklists for security force effectiveness. Technical report (final) Sep 80-Jul 81

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Schurman, D.L.; Datesman, G.H. Jr; Truitt, J.O.

    The report presents a system for evaluating and correcting deficiencies in security-force effectiveness in licensed nuclear facilities. There are four checklists which security managers can copy directly, or can use as guidelines for developing their own checklists. The checklists are keyed to corrective-action guides found in the body of the report. In addition to the corrective-action guides, the report gives background information on the nature of security systems and discussions of various special problems of the licensed nuclear industry.

  1. Attempt at cloning high-quality goldfish breed 'Ranchu' by fin-cultured cell nuclear transplantation.

    PubMed

    Tanaka, Daisuke; Takahashi, Akito; Takai, Akinori; Ohta, Hiromi; Ueno, Koichi

    2012-02-01

    The viability of ornamental fish culture relies on the maintenance of high-quality breeds. To improve the profitability of culture operations we attempted to produce cloned fish from the somatic nucleus of the high-quality Japanese goldfish (Carassius auratus auratus) breed 'Ranchu'. We transplanted the nucleus of a cultured fin-cell from an adult Ranchu into the non-enucleated egg of the original goldfish breed 'Wakin'. Of the 2323 eggs we treated, 802 underwent cleavage, 321 reached the blastula stage, and 51 reached the gastrula stage. Two of the gastrulas developed until the hatching stage. A considerable number of nuclear transplants retained only the donor nucleus. Some of these had only a 2n nucleus derived from the same donor fish. Our results provide insights into the process of somatic cell nuclear transplantation in teleosts, and the cloning of Ranchu.

  2. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  3. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  4. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  5. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  6. Providing security assurance in line with national DBT assumptions

    NASA Astrophysics Data System (ADS)

    Bajramovic, Edita; Gupta, Deeksha

    2017-01-01

    As worldwide energy requirements are increasing simultaneously with climate change and energy security considerations, States are thinking about building nuclear power to fulfill their electricity requirements and decrease their dependence on carbon fuels. New nuclear power plants (NPPs) must have comprehensive cybersecurity measures integrated into their design, structure, and processes. In the absence of effective cybersecurity measures, the impact of nuclear security incidents can be severe. Some of the current nuclear facilities were not specifically designed and constructed to deal with the new threats, including targeted cyberattacks. Thus, newcomer countries must consider the Design Basis Threat (DBT) as one of the security fundamentals during design of physical and cyber protection systems of nuclear facilities. IAEA NSS 10 describes the DBT as "comprehensive description of the motivation, intentions and capabilities of potential adversaries against which protection systems are designed and evaluated". Nowadays, many threat actors, including hacktivists, insider threat, cyber criminals, state and non-state groups (terrorists) pose security risks to nuclear facilities. Threat assumptions are made on a national level. Consequently, threat assessment closely affects the design structures of nuclear facilities. Some of the recent security incidents e.g. Stuxnet worm (Advanced Persistent Threat) and theft of sensitive information in South Korea Nuclear Power Plant (Insider Threat) have shown that these attacks should be considered as the top threat to nuclear facilities. Therefore, the cybersecurity context is essential for secure and safe use of nuclear power. In addition, States should include multiple DBT scenarios in order to protect various target materials, types of facilities, and adversary objectives. Development of a comprehensive DBT is a precondition for the establishment and further improvement of domestic state nuclear-related regulations in the

  7. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  8. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  9. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  10. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  11. 10 CFR 39.71 - Security.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Security. 39.71 Section 39.71 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL LOGGING Security, Records, Notifications § 39.71 Security. (a) A logging supervisor must be physically present at a temporary jobsite whenever...

  12. Exploring undergraduate midwifery students' readiness to deliver culturally secure care for pregnant and birthing Aboriginal women.

    PubMed

    Thackrah, Rosalie D; Thompson, Sandra C; Durey, Angela

    2015-04-16

    Culturally secure health care settings enhance accessibility by Aboriginal Australians and improve their satisfaction with service delivery. A culturally secure health service recognises and responds to the legitimate cultural rights of the recipients of care. Focus is upon the health care system as well as the practice and behaviours of the individuals within it. In an attempt to produce culturally secure practitioners, the inclusion of Aboriginal content in health professional programs at Australian universities is now widespread. Studies of medical students have identified the positive impact of this content on knowledge and attitudes towards Aboriginal people but relatively little is known about the responses of students in other health professional education programs. This study explored undergraduate midwifery students' knowledge and attitudes towards Aboriginal people, and the impact of Aboriginal content in their program. The study surveyed 44 students who were in their first, second and third years of a direct entry, undergraduate midwifery program at a Western Australian (WA) university. The first year students were surveyed before and after completion of a compulsory Aboriginal health unit. Second and third year students who had already completed the unit were surveyed at the end of their academic year. Pre- and post-unit responses revealed a positive shift in first year students' knowledge and attitudes towards Aboriginal people and evidence that teaching in the unit was largely responsible for this shift. A comparison of post-unit responses with those from students in subsequent years of their program revealed a significant decline in knowledge about Aboriginal issues, attitudes towards Aboriginal people and the influence of the unit on their views. Despite this, all students indicated a strong interest in more clinical exposure to Aboriginal settings. The inclusion of a unit on Aboriginal health in an undergraduate midwifery program has been shown to

  13. 10 CFR 95.33 - Security education.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... providing security education and training. A licensee or other entity subject to part 95 may obtain...

  14. Nuclear resonance fluorescence in U-238 using LaBr detectors for nuclear security

    NASA Astrophysics Data System (ADS)

    Hayakawa, Takehito; Negm, Hani; Ohgaki, Hideaki; Daito, Izuru; Kii, Toshiteru; Zen, Heishun; Omer, Mohamed; Shizuma, Toshiyuki; Hajima, Ryoichi

    2014-09-01

    Recently, a nondestructive measurement method of shielded fissional isotopes such as 235U or 239Pu has been proposed for the nuclear security. These isotopes are measured by using nuclear resonance fluorescence (NRF) with monochromatic energy gamma-ray beams generated by laser Compton-scattering (LCS). We have proposed that one measure scattered gamma-rays from NRF with LCS gamma-ray beams using the LaBr3(Ce) detectors. The LaBr3(Ce) crystals include internal radioisotopes of a meta-stable isotope 138La and alpha decay chains from some actinides as 227Ac. There is a broad pump at about 2 MeV. This pump is considered to be an overlap of alpha-rays from decay chains of some actinides but its detailed structure has not been established. Here we have measured NRF spectra of 238U using the LCS gamma-rays with energy of about 2.5 MeV at the HIgS facility of the Duke University. The background has been evaluated using a simulation code GEAT4. The 9 peaks, 8 NRF gamma-rays plus the Compton scattered gamma-ray of the incident beam, are finally assigned in an energy range of about 200 keV at about 2.5 MeV. The 8 integrated NRF cross-sections measured by LaBr3(Ce) have been consistent with results by an HPGe detector. The three levels are newly assigned using the HPGe detector. Two of them are also measured by LaBr3(Ce).

  15. 78 FR 69286 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-19

    ... Clearance and Safeguarding of National Security Information and Restricted Data AGENCY: Nuclear Regulatory... Executive Order 13526, Classified National Security Information. In addition, this direct final rule allowed... licensees (or their designees) to conduct classified [[Page 69287

  16. A European Perspective on Security Research

    NASA Astrophysics Data System (ADS)

    Liem, Khoen; Hiller, Daniel; Castex, Christoph

    Tackling the complexity and interdependence of today's security environment in the globalized world of the 21st century is an everlasting challenge. Whereas the end of the Cold War presented a caesura of global dimension for the political and economic architecture and a realignment of power distribution and international relations between former adversaries, September 11th of 2001 may be seen as another caesura. Since then, specifically among countries of the Western hemisphere, traditional security paradigms and theories have been critically questioned and the different security cultures and perceptions have resulted in diverse security and defence policies as well as in security research efforts of individual countries. Consensus, it seems, exists on the question of what the threats are that our modern interconnected societies are facing. Whether looking at international terrorism, organized crime, climate change, the illegal trafficking of goods and people or naturally caused catastrophes, these phenomena all have in common that they are in most cases of transnational nature. Formerly existing dividing lines between internal and external security continue to fade, presenting an enormous challenge for those in charge of designing security policy and even more so for the various institutions safeguarding European security. That is why dissent often revolves around the question on how to get hold of these complex problems. Geographic location, cultural background, ethical make-up of society as well as relations with neighbouring countries are all important aspects to be considered when assessing the security culture and policy of individual countries.

  17. Cultural Resource Investigations for the Resumption of Transient Testing of Nuclear Fuels and Material at the Idaho National Laboratory

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pace, Brenda R.; Williams, Julie B.

    2013-11-01

    The U. S. Department of Energy (DOE) has a need to test nuclear fuels under conditions that subject them to short bursts of intense, high-power radiation called ‘transient testing’ in order to gain important information necessary for licensing new nuclear fuels for use in U.S. nuclear power plants, for developing information to help improve current nuclear power plant performance and sustainability, for improving the affordability of new generation reactors, for developing recyclable nuclear fuels, and for developing fuels that inhibit any repurposing into nuclear weapons. To meet this mission need, DOE is considering alternatives for re-use and modification of existingmore » nuclear reactor facilities to support a renewed transient testing program. One alternative under consideration involves restarting the Transient Reactor Test (TREAT) reactor located at the Materials and Fuels Complex (MFC) on the Idaho National Laboratory (INL) site in southeastern Idaho. This report summarizes cultural resource investigations conducted by the INL Cultural Resource Management Office in 2013 to support environmental review of activities associated with restarting the TREAT reactor at the INL. These investigations were completed in order to identify and assess the significance of cultural resources within areas of potential effect associated with the proposed action and determine if the TREAT alternative would affect significant cultural resources or historic properties that are eligible for nomination to the National Register of Historic Places. No archaeological resources were identified in the direct area of potential effects for the project, but four of the buildings proposed for modifications are evaluated as historic properties, potentially eligible for nomination to the National Register of Historic Places. This includes the TREAT reactor (building #), control building (building #), guardhouse (building #), and warehouse (building #). The proposed re-use of these

  18. Towards a policy for human security: psychosocial contributions.

    PubMed

    Tullio, Francesco

    2007-01-01

    Inspired by the correspondence between Einstein and Freud in 1936, this paper focuses on the multidimensional aspect of security, exploring its implications within the psychosocial approach. Reflections are therefore centred on the psychological aspects of conflict, on bio-psychic responses to violent solicitation and on ways in which individual emotions are managed and controlled by the State. Some social and economic mechanisms comprising the present global social scenario are explored: the intermesh between economic/industrial organisations and Security Institutions, and the consumerist economic model and its individual/collective consequences, ultimately environmental destruction. As suggested by Einstein, the creation of a supranational organisation would be an essential step towards an effective and economically sustainable international system. This can be achieved through a process that implies the evolution of cultural parameters and the transformation of national institutions. In this sense, the author suggests a decisive role for civil society organisations such as the International Physicians for the Prevention of Nuclear War (IPPNW).

  19. 5 CFR 5801.102 - Prohibited securities.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 5 Administrative Personnel 3 2013-01-01 2013-01-01 false Prohibited securities. 5801.102 Section... CONDUCT FOR EMPLOYEES OF THE NUCLEAR REGULATORY COMMISSION § 5801.102 Prohibited securities. (a) General prohibition. No covered employee, and no spouse or minor child of a covered employee, shall own securities...

  20. A modified culture method significantly improves the development of mouse somatic cell nuclear transfer embryos.

    PubMed

    Dai, Xiangpeng; Hao, Jie; Zhou, Qi

    2009-08-01

    Many strategies have been established to improve the efficiency of somatic cell nuclear transfer (SCNT), but relatively few focused on improving culture conditions. The effect of different culture media on preimplantation development of mouse nuclear transfer embryos was investigated. A modified sequential media method, named D media (M16/KSOM and CZB-EG/KSOM), was successfully established that significantly improves SCNT embryo development. Our result demonstrated that while lacking any adverse effect on in vivo fertilized embryos, the D media dramatically improves the blastocyst development of SCNT embryos compared with other commonly used media, including KSOM, M16, CZB, and alphaMEM. Specifically, the rate of blastocyst formation was 62.3% for D1 (M16/KSOM) versus 10-30% for the other media. An analysis of media components indicated that removing EDTA and glutamine from the media can be beneficial for early SCNT embryo development. Our results suggest that in vitro culture environment plays an important role in somatic cell reprogramming, and D media represent the most efficient culture method reported to date to support mouse SCNT early embryo development in vitro.

  1. Neutron and Gamma Imaging for National Security Applications

    NASA Astrophysics Data System (ADS)

    Hornback, Donald

    2017-09-01

    The Department of Energy, National Nuclear Security Administration (NNSA), Office of Defense Nuclear Nonproliferation Research and Development (DNN R&D/NA-22) possesses, in part, the mission to develop technologies in support of nuclear security efforts in coordination with other U.S. government entities, such as the Department of Defense and the Department of Homeland Security. DNN R&D has long supported research in nuclear detection at national labs, universities, and through the small business innovation research (SBIR) program. Research topics supported include advanced detector materials and electronics, detection algorithm development, and advanced gamma/neutron detection systems. Neutron and gamma imaging, defined as the directional detection of radiation as opposed to radiography, provides advanced detection capabilities for the NNSA mission in areas of emergency response, international safeguards, and nuclear arms control treaty monitoring and verification. A technical and programmatic overview of efforts in this field of research will be summarized.

  2. Sliding Mode Approaches for Robust Control, State Estimation, Secure Communication, and Fault Diagnosis in Nuclear Systems

    NASA Astrophysics Data System (ADS)

    Ablay, Gunyaz

    Using traditional control methods for controller design, parameter estimation and fault diagnosis may lead to poor results with nuclear systems in practice because of approximations and uncertainties in the system models used, possibly resulting in unexpected plant unavailability. This experience has led to an interest in development of robust control, estimation and fault diagnosis methods. One particularly robust approach is the sliding mode control methodology. Sliding mode approaches have been of great interest and importance in industry and engineering in the recent decades due to their potential for producing economic, safe and reliable designs. In order to utilize these advantages, sliding mode approaches are implemented for robust control, state estimation, secure communication and fault diagnosis in nuclear plant systems. In addition, a sliding mode output observer is developed for fault diagnosis in dynamical systems. To validate the effectiveness of the methodologies, several nuclear plant system models are considered for applications, including point reactor kinetics, xenon concentration dynamics, an uncertain pressurizer model, a U-tube steam generator model and a coupled nonlinear nuclear reactor model.

  3. Certified reference materials and reference methods for nuclear safeguards and security.

    PubMed

    Jakopič, R; Sturm, M; Kraiem, M; Richter, S; Aregbe, Y

    2013-11-01

    Confidence in comparability and reliability of measurement results in nuclear material and environmental sample analysis are established via certified reference materials (CRMs), reference measurements, and inter-laboratory comparisons (ILCs). Increased needs for quality control tools in proliferation resistance, environmental sample analysis, development of measurement capabilities over the years and progress in modern analytical techniques are the main reasons for the development of new reference materials and reference methods for nuclear safeguards and security. The Institute for Reference Materials and Measurements (IRMM) prepares and certifices large quantities of the so-called "large-sized dried" (LSD) spikes for accurate measurement of the uranium and plutonium content in dissolved nuclear fuel solutions by isotope dilution mass spectrometry (IDMS) and also develops particle reference materials applied for the detection of nuclear signatures in environmental samples. IRMM is currently replacing some of its exhausted stocks of CRMs with new ones whose specifications are up-to-date and tailored for the demands of modern analytical techniques. Some of the existing materials will be re-measured to improve the uncertainties associated with their certified values, and to enable laboratories to reduce their combined measurement uncertainty. Safeguards involve the quantitative verification by independent measurements so that no nuclear material is diverted from its intended peaceful use. Safeguards authorities pay particular attention to plutonium and the uranium isotope (235)U, indicating the so-called 'enrichment', in nuclear material and in environmental samples. In addition to the verification of the major ratios, n((235)U)/n((238)U) and n((240)Pu)/n((239)Pu), the minor ratios of the less abundant uranium and plutonium isotopes contain valuable information about the origin and the 'history' of material used for commercial or possibly clandestine purposes, and

  4. Defining Information Security.

    PubMed

    Lundgren, Björn; Möller, Niklas

    2017-11-15

    This article proposes a new definition of information security, the 'Appropriate Access' definition. Apart from providing the basic criteria for a definition-correct demarcation and meaning concerning the state of security-it also aims at being a definition suitable for any information security perspective. As such, it bridges the conceptual divide between so-called 'soft issues' of information security (those including, e.g., humans, organizations, culture, ethics, policies, and law) and more technical issues. Because of this it is also suitable for various analytical purposes, such as analysing possible security breaches, or for studying conflicting attitudes on security in an organization. The need for a new definition is demonstrated by pointing to a number of problems for the standard definition type of information security-the so-called CIA definition. Besides being too broad as well as too narrow, it cannot properly handle the soft issues of information security, nor recognize the contextual and normative nature of security.

  5. Airborne and Ground-Based Optical Characterization of Legacy Underground Nuclear Test Sites

    NASA Astrophysics Data System (ADS)

    Vigil, S.; Craven, J.; Anderson, D.; Dzur, R.; Schultz-Fellenz, E. S.; Sussman, A. J.

    2015-12-01

    Detecting, locating, and characterizing suspected underground nuclear test sites is a U.S. security priority. Currently, global underground nuclear explosion monitoring relies on seismic and infrasound sensor networks to provide rapid initial detection of potential underground nuclear tests. While seismic and infrasound might be able to generally locate potential underground nuclear tests, additional sensing methods might be required to further pinpoint test site locations. Optical remote sensing is a robust approach for site location and characterization due to the ability it provides to search large areas relatively quickly, resolve surface features in fine detail, and perform these tasks non-intrusively. Optical remote sensing provides both cultural and surface geological information about a site, for example, operational infrastructure, surface fractures. Surface geological information, when combined with known or estimated subsurface geologic information, could provide clues concerning test parameters. We have characterized two legacy nuclear test sites on the Nevada National Security Site (NNSS), U20ak and U20az using helicopter-, ground- and unmanned aerial system-based RGB imagery and light detection and ranging (lidar) systems. The multi-faceted information garnered from these different sensing modalities has allowed us to build a knowledge base of how a nuclear test site might look when sensed remotely, and the standoff distances required to resolve important site characteristics.

  6. Maternal Caregiving and Infant Security in Two Cultures.

    ERIC Educational Resources Information Center

    Posada, German; Jacobs, Amanda; Richmond, Melissa Y.; Carbonell, Olga A.; Alzate, Gloria; Bhstamante, Maria R.; Quiceno, Julio

    2002-01-01

    Examined maternal care and infant attachment security in a sample from the United States (Colorado) and one from Colombia. Found that maternal sensitivity and infant security were significantly associated in both samples. Identified six common and two noncommon domains (one per sample) of caregiving; associations between domains of maternal…

  7. Federal Funding for Health Security in FY2017.

    PubMed

    Boddie, Crystal; Watson, Matthew; Sell, Tara Kirk

    2016-01-01

    This latest article in the Federal Funding for Health Security series assesses FY2017 US government funding in 5 domains critical to strengthening health security: biosecurity, radiological and nuclear security, chemical security, pandemic influenza and emerging infectious disease, and multiple-hazard and general preparedness.

  8. In vitro oocyte culture and somatic cell nuclear transfer used to produce a live-born cloned goat.

    PubMed

    Ohkoshi, Katsuhiro; Takahashi, Seiya; Koyama, Shin-Ichiro; Akagi, Satoshi; Adachi, Noritaka; Furusawa, Tadashi; Fujimoto, Jun-Ichiro; Takeda, Kumiko; Kubo, Masanori; Izaike, Yoshiaki; Tokunaga, Tomoyuki

    2003-01-01

    The use of an in vitro culture system was examined for production of somatic cells suitable for nuclear transfer in the goat. Goat cumulus-oocyte complexes were incubated in tissue culture medium TCM-199 supplemented with 10% fetal bovine serum (FBS) for 20 h. In vitro matured (IVM) oocytes were enucleated and used as karyoplast recipients. Donor cells obtained from the anterior pituitary of an adult male were introduced into the perivitelline space of enucleated IVM oocytes and fused by an electrical pulse. Reconstituted oocytes were cultured in chemically defined medium for 9 days. Two hundred and twenty-eight oocytes (70%) were fused with donor cells. After in vitro culture, seven somatic cell nuclear transfer (SCNT) oocytes (3%) developed to the blastocyst stage. SCNT embryos were transferred to the oviducts of recipient females (four 8-cell embryos per female) or uterine horn (two blastocysts per female). One male clone (NT1) was produced at day 153 from an SCNT blastocyst and died 16 days after birth. This study demonstrates that nuclear transferred goat oocytes produced using an in vitro culture system could develop to term and that donor anterior pituitary cells have the developmental potential to produce term offspring. In this study, it suggested that the artificial control of endocrine system in domestic animal might become possible by the genetic modification to anterior pituitary cells.

  9. Culture, characteristics and chromosome complement of Siberian tiger fibroblasts for nuclear transfer.

    PubMed

    Song, Jimei; Hua, Song; Song, Kai; Zhang, Yong

    2007-01-01

    Tiger (Panthera tigris Linnaeus, 1758) is a characteristic species of Asia, which is in severe danger. Siberian tiger (Panthera tigris altaica) is the largest one of the five existent tiger subspecies. It is extremely endangered. One new way for tiger protection and rescue is to study interspecies cloning. But there is few research data about Siberian tiger. In this study, we cultured Siberian tiger fibroblasts in vitro, analyzed their biological characteristics, chromosomes, and cell cycles, to provide not only nuclear donors with good morphology, normal biological characteristics, and chromosome quantity for tiger interspecies cloning, but also reliable data for further studying Siberian tiger. The results indicated that Siberian tiger ear fibroblasts can be successfully obtained by tissue culture either with or without overnight cold digestion, the cultured cells were typical fibroblasts with normal morphology, growth curve, and chromosome quantity; G0/G1 percentage increased and S percentage decreased with the confluence of cells. G0/G1 and S stage rate was significantly different between 40-50% and 80-90%, 95-100% confluence; there is no distinct difference between 80-90% and 95-100% confluence. The cells at the same density (80-90% confluence) were treated with or without 0.5% serum starving, GO/G1 rate of the former was higher than the latter, but the difference was not significant. GO/G1 proportion of 95-100% confluence was slightly higher than serum starving (80-90% confluence), but no significant difference. Therefore, the Siberian tiger fibroblasts we cultured in vitro can be used as donor cells, and the donor cells do not need to be treated with normal serum starvation during nuclear transfer; if we will just consider the rate of the G0/G1 stage cells, serum starvation can be replaced by confluence inhibition when cultured cells were more than 80-90% confluence.

  10. Federal Funding for Health Security in FY2017

    PubMed Central

    Watson, Matthew; Sell, Tara Kirk

    2016-01-01

    This latest article in the Federal Funding for Health Security series assesses FY2017 US government funding in 5 domains critical to strengthening health security: biosecurity, radiological and nuclear security, chemical security, pandemic influenza and emerging infectious disease, and multiple-hazard and general preparedness. PMID:27575382

  11. Nuclear Security, Disarmament and Development

    NASA Astrophysics Data System (ADS)

    Salam, Abdus

    The world's stock of nuclear weapons, which was three in 1945, has been growing ever since and is 50,OOOa in 1985. Nearly two trillion dollars of the public funds have been spent over the years to improve their destructive power, and the means of delivering them. One indicator of the awful power of these weapons is that the explosive yield of the nuclear weapons stockpiled today by the US, USSR, UK, France, and China is equivalent to one million Hiroshima bombs. Less than 1,000 of these 50,000 weapons could destroy USA and USSR. A thousand more in an all-out nuclear exchange could destroy the world as a habitable planet, ending life for the living and the prospects of life for those not yet born, sparing no nation, no region of the world…

  12. EMP Threats to US National Security: Congressional Responses

    NASA Astrophysics Data System (ADS)

    Huessy, Peter

    2011-04-01

    The US Congress is considering how best to respond to concerns that EMP is a real and present danger to US security. The threats come from a variety of areas: solar storms, non-nuclear EMP from man-made machines and devices; and nuclear EMP from a nuclear device exploded above CONUS or other critical areas important to the United States and its allies. Responses have to date included passage in the House of legislation to protect the electrical grid in the United States from such threats and hearings before the Homeland Security Committee. Additional efforts include examining missile defense responses, protection of the maritime domain, and hardening of US military and related civilian infrastructure. The House of Representatives has also examined what Europe, the European Union and NATO, both government and private industry, have done in these areas. Complicating matters are related issues of cyber-security and overall homeland security priorities.

  13. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  14. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  15. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  16. 10 CFR 110.44 - Physical security standards.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Physical security standards. 110.44 Section 110.44 Energy... License Applications § 110.44 Physical security standards. (a) Physical security measures in recipient... publication INFCIRC/225/Rev. 4 (corrected), June 1999, “The Physical Protection of Nuclear Material and...

  17. Exploring the Relationship of Organizational Culture and Implicit Leadership Theory to Performance Differences in the Nuclear and Fossil Energy Industry

    NASA Astrophysics Data System (ADS)

    Cravey, Kristopher J.

    Notable performance differences exist between nuclear and fossil power generation plants in areas such as safety, outage duration efficiency, and capacity factor. This study explored the relationship of organizational culture and implicit leadership theory to these performance differences. A mixed methods approach consisting of quantitative instruments, namely the Organizational Culture Assessment Instrument and the GLOBE Leadership Scales, and qualitative interviews were used in this study. Subjects were operations middle managers in a U.S. energy company that serves nuclear or fossil power plants. Results from the quantitative instruments revealed no differences between nuclear and fossil groups in regards to organizational culture types and implicit leadership theories. However, the qualitative results did reveal divergence between the two groups in regards to what is valued in the organization and how that drives behaviors and decision making. These organizational phenomenological differences seem to explain why performance differences exist between nuclear and fossil plants because, ultimately, they affect how the organization functions.

  18. Leveraging Safety Programs to Improve and Support Security Programs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Leach, Janice; Snell, Mark K.; Pratt, R.

    2015-10-01

    There has been a long history of considering Safety, Security, and Safeguards (3S) as three functions of nuclear security design and operations that need to be properly and collectively integrated with operations. This paper specifically considers how safety programmes can be extended directly to benefit security as part of an integrated facility management programme. The discussion will draw on experiences implementing such a programme at Sandia National Laboratories’ Annular Research Reactor Facility. While the paper focuses on nuclear facilities, similar ideas could be used to support security programmes at other types of high-consequence facilities and transportation activities.

  19. Implementing an Information Security Program

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Glantz, Clifford S.; Lenaeus, Joseph D.; Landine, Guy P.

    The threats to information security have dramatically increased with the proliferation of information systems and the internet. Chemical, biological, radiological, nuclear, and explosives (CBRNe) facilities need to address these threats in order to protect themselves from the loss of intellectual property, theft of valuable or hazardous materials, and sabotage. Project 19 of the European Union CBRN Risk Mitigation Centres of Excellence Initiative is designed to help CBRN security managers, information technology/cybersecurity managers, and other decision-makers deal with these threats through the application of cost-effective information security programs. Project 19 has developed three guidance documents that are publically available to covermore » information security best practices, planning for an information security management system, and implementing security controls for information security.« less

  20. The 2015 National Security Strategy: Authorities, Changes, Issues for Congress

    DTIC Science & Technology

    2016-04-05

    Strategy: Authorities, Changes, Issues for Congress Congressional Research Service 3  reverse the spread of nuclear and biological weapons and...secure nuclear materials;  advance peace, security, and opportunity in the greater Middle East;  invest in the capacity of strong and capable...and norms on issues ranging from maritime security to trade and human rights.” 6 On Russia, the document says, “... we will continue to impose

  1. Cooperative global security programs modeling & simulation.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Briand, Daniel

    2010-05-01

    The national laboratories global security programs implement sustainable technical solutions for cooperative nonproliferation, arms control, and physical security systems worldwide. To help in the development and execution of these programs, a wide range of analytical tools are used to model, for example, synthetic tactical environments for assessing infrastructure protection initiatives and tactics, systematic approaches for prioritizing nuclear and biological threat reduction opportunities worldwide, and nuclear fuel cycle enrichment and spent fuel management for nuclear power countries. This presentation will describe how these models are used in analyses to support the Obama Administration's agenda and bilateral/multinational treaties, and ultimately, to reducemore » weapons of mass destruction and terrorism threats through international technical cooperation.« less

  2. Encouraging staff involvement in the security effort.

    PubMed

    Hudson, Gary A

    2006-01-01

    Developing greater rapport between the security department and other hospital employees is essential to a successful security effort. In this article, the author describes a number of methods which can be used to better integrate the security program into the culture of the hospital.

  3. Insider Threat and Information Security Management

    NASA Astrophysics Data System (ADS)

    Coles-Kemp, Lizzie; Theoharidou, Marianthi

    The notion of insider has multiple facets. An organization needs to identify which ones to respond to. The selection, implementetion and maintenance of information security countermeasures requires a complex combination of organisational policies, functions and processes, which form Information Security Management. This chapter examines the role of current information security management practices in addressing the insider threat. Most approaches focus on frameworks for regulating insider behaviour and do not allow for the various cultural responses to the regulatory and compliance framework. Such responses are not only determined by enforcement of policies and awareness programs, but also by various psychological and organisational factors at an individual or group level. Crime theories offer techniques that focus on such cultural responses and can be used to enhance the information security management design. The chapter examines the applicability of several crime theories and concludes that they can contribute in providing additional controls and redesign of information security management processes better suited to responding to the insider threat.

  4. Nuclear Wallet Cards

    Science.gov Websites

    Index Nuclear Wallet Cards Contents Current Version Radioactive Nuclides (Homeland Security) Nuclear Materials Management & Safeguards System 8th Edition 2011 Nuclear Wallet Cards Resources Search Nuclear Wallet Cards 8th Edition PDF Format 8thEdition, Android Market Download Nuclear Wallet Cards Nuclear

  5. China’s Evolving Nuclear Posture. Part 1 - Background and Benchmark

    DTIC Science & Technology

    2011-09-01

    consequence of the intimate and enduring security, economic and cultural linkages between Canada and the United States (US) that any development likely to...discussing the apparent trajectory of Chinese nuclear strategy and capability and the implications thereof for Canada and its allies, and will...trajectoire de la Chine en matière de politique des armes nucléaires, de la stratégie, la capacité et la doctrine. Il examine les origines, la

  6. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  7. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  8. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  9. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  10. 10 CFR 20.1801 - Security of stored material.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Security of stored material. 20.1801 Section 20.1801 Energy NUCLEAR REGULATORY COMMISSION STANDARDS FOR PROTECTION AGAINST RADIATION Storage and Control of Licensed Material § 20.1801 Security of stored material. The licensee shall secure from unauthorized...

  11. Sandia National Laboratories: Privacy and Security

    Science.gov Websites

    Programs Nuclear Weapons About Nuclear Weapons Safety & Security Weapons Science & Technology Robotics R&D 100 Awards Laboratory Directed Research & Development Technology Deployment Centers Audit Sandia's Economic Impact Licensing & Technology Transfer Browse Technology Portfolios

  12. Sandia National Laboratories: National Security Programs

    Science.gov Websites

    policy. Topics About Nuclear Weapons Safety & Security Science & Technology Defense Systems & science and technology to help defend and protect the United States. Topics About Defense Systems & . Topics Stationary Power Earth Science Transportation Energy Energy Research Global Security Birc We

  13. Social Security for Composers and Free Lances.

    ERIC Educational Resources Information Center

    Rossel-Majdan, Karl

    1982-01-01

    Internationally, cultural policies are tending toward increased socioeconomic and legal support for creative artists. Austrian cultural policies which encourage art and cultural professional organizations, increased copyright protection, and greater social security for free-lance artists are discussed. (AM)

  14. Nuclear Lessons for Cyber Security

    DTIC Science & Technology

    2011-01-01

    major kinetic violence. In the physical world, governments have a near monopoly on large - scale use of force, the defender has an intimate knowledge of...with this transformative technology. Until now, the issue of cyber security has largely been the domain of computer experts and specialists. When the...with increasing economic returns to scale and political practices that make jurisdictional control difficult. Attacks from the informational realm

  15. In vitro development of canine somatic cell nuclear transfer embryos in different culture media.

    PubMed

    Kim, Dong-Hoon; No, Jin-Gu; Choi, Mi-Kyung; Yeom, Dong-Hyeon; Kim, Dong-Kyo; Yang, Byoung-Chul; Yoo, Jae Gyu; Kim, Min Kyu; Kim, Hong-Tea

    2015-01-01

    The objective of the present study was to investigate the effects of three different culture media on the development of canine somatic cell nuclear transfer (SCNT) embryos. Canine cloned embryos were cultured in modified synthetic oviductal fluid (mSOF), porcine zygote medium-3 (PZM-3), or G1/G2 sequential media. Our results showed that the G1/G2 media yielded significantly higher morula and blastocyst development in canine SCNT embryos (26.1% and 7.8%, respectively) compared to PZM-3 (8.5% and 0%or mSOF (2.3% and 0%) media. In conclusion, this study suggests that blastocysts can be produced more efficiently using G1/G2 media to culture canine SCNT embryos.

  16. National Security Technology Incubation Strategic Plan

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    This strategic plan contains information on the vision, mission, business and technology environment, goals, objectives, and incubation process of the National Security Technology Incubation Program (NSTI) at Arrowhead Center. The development of the NSTI is a key goal of the National Security Preparedness Project (NSPP). Objectives to achieve this goal include developing incubator plans (strategic, business, action, and operations), creating an incubator environment, creating a support and mentor network for companies in the incubator program, attracting security technology businesses to the region, encouraging existing business to expand, initiating business start-ups, evaluating products and processes of the incubator program, and achievingmore » sustainability of the incubator program. With the events of 9/11, the global community faces ever increasing and emerging threats from hostile groups determined to rule by terror. According to the National Nuclear Security Administration (NNSA) Strategic Plan, the United States must be able to quickly respond and adapt to unanticipated situations as they relate to protection of our homeland and national security. Technology plays a key role in a strong national security position, and the private business community, along with the national laboratories, academia, defense and homeland security organizations, provide this technology. Fostering innovative ideas, translated into relevant technologies answering the needs of NNSA, is the purpose of the NSTI. Arrowhead Center of New Mexico State University is the operator and manager of the NSTI. To develop the NSTI, Arrowhead Center must meet the planning, development, execution, evaluation, and sustainability activities for the program and identify and incubate new technologies to assist the NNSA in meeting its mission and goals. Technology alone does not give a competitive advantage to the country, but the creativity and speed with which it is employed does. For a company

  17. Improving Insider Threat Training Awareness and Mitigation Programs at Nuclear Facilities.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Abbott, Shannon

    In recent years, insider threat programs have become an important aspect of nuclear security, and nuclear security training courses. However, many nuclear security insider threat programs fail to address the insider threat attack and monitoring potential that exists on information technology (IT) systems. This failure is critical because of the importance of information technology and networks in today’s world. IT systems offer an opportunity to perpetrate dangerous insider attacks, but they also present an opportunity to monitor for them and prevent them. This paper suggests a number of best practices for monitoring and preventing insider attacks on IT systems, andmore » proposes the development of a new IT insider threat tabletop that can be used to help train nuclear security practitioners on how best to implement IT insider threat prevention best practices. The development of IT insider threat best practices and a practical tabletop exercise will allow nuclear security practitioners to improve nuclear security trainings as it integrates a critical part of insider threat prevention into the broader nuclear security system.« less

  18. The ``Nuclear Renaissance'' and the Spread of Nuclear Weapons

    NASA Astrophysics Data System (ADS)

    Lyman, Edwin S.

    2007-05-01

    As interest grows around the world in nuclear power as an energy source that could help control greenhouse gas emissions, some have proclaimed the arrival of a ``nuclear renaissance.'' But can the increased risks of more nuclear power be managed? The political crisis surrounding Iran's pursuit of uranium enrichment has exposed weaknesses in the nuclear nonproliferation regime. Also, al Qaeda's declared interest in weapons of mass destruction raises the concern that terrorists could acquire nuclear weapons by stealing materials from poorly secured facilities. Growth of nuclear energy would require the construction of many additional uranium enrichment plants. And the generation of more spent nuclear fuel without a credible waste disposal strategy would increase political support for reprocessing, which separates large quantities of weapon-usable plutonium from spent fuel. There is little evidence that the various institutional arrangements and technical schemes proposed to mitigate the security risks of a major nuclear expansion would be effective. This talk will focus on the measures necessary to allow large-scale global growth of nuclear power without resulting in an unacceptably high risk of nuclear proliferation and nuclear terrorism, and will discuss the feasibility of such measures. To cite this abstract, use the following reference: http://meetings.aps.org/link/BAPS.2007.OSS07.E1.2

  19. A Dynamic Framework for Water Security

    NASA Astrophysics Data System (ADS)

    Srinivasan, Veena; Konar, Megan; Sivapalan, Murugesu

    2017-04-01

    Water security is a multi-faceted problem, going beyond mere balancing of supply and demand. Conventional attempts to quantify water security starting rely on static indices at a particular place and point in time. While these are simple and scalable, they lack predictive or explanatory power. 1) Most static indices focus on specific spatial scales and largely ignore cross-scale feedbacks between human and water systems. 2) They fail to account for the increasing spatial specialization in the modern world - some regions are cities others are agricultural breadbaskets; so water security means different things in different places. Human adaptation to environmental change necessitates a dynamic view of water security. We present a framework that defines water security as an emergent outcome of a coupled socio-hydrologic system. Over the medium term (5-25 years), water security models might hold governance, culture and infrastructure constant, but allow humans to respond to changes and thus predict how water security would evolve. But over very long time-frames (25-100 years), a society's values, norms and beliefs themselves may themselves evolve; these in turn may prompt changes in policy, governance and infrastructure. Predictions of water security in the long term involve accounting for such regime shifts in the cultural and political context of a watershed by allowing the governing equations of the models to change.

  20. Results in Developing an Engineering Degree Program in Safeguards and Security of Nuclear Materials at Moscow Engineering Physics Institute

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kryuchkov, Eduard F.; Geraskin, Nikolay I.; Killinger, Mark H.

    The world’s first master’s degree program in nuclear safeguards and security, established at Moscow Engineering Physics Institute (MEPhI), has now graduated nine classes of students. Most of the graduates have gone on to work at government agencies, research organizations, or obtain their PhD. In order to meet the demand for safeguards and security specialists at nuclear facilities, MEPhI established a 5½ year engineering degree program that provides more hands-on training desired by facilities. In February 2004, the first students began their studies in the new discipline Nuclear Material Safeguards and Nonproliferation. This class, as well as other subsequent classes, includedmore » students who started the program in their third year of studies, as the first 2½ years consists of general engineering curriculum. Fourteen students made up the first graduating class, receiving their engineering degrees in February 2007. The topics addressed in this paper include specific features of the program caused by peculiarities of Russian education legislation and government quality control of academic education. This paper summarizes the main joint actions undertaken by MEPhI and the US National Laboratories in conjunction with the U.S. Department of Energy, to develop the engineering degree program. Also discussed are the program’s specific training requirements, student internships, and job placement. The paper concludes with recommendations from a recent international seminar on nonproliferation education and training.« less

  1. Evolving perceptions of security - US National Security surveys 1993--1995. Progress report, September 30, 1995--November 14, 1995

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Herron, K.G.; Jenkins-Smith, H.C.

    This study analyzes findings from a national survey of 2,490 randomly selected members of the US public conducted between September 30 and November 14, 1995. It provides an over time comparison of public perceptions about nuclear weapons risks and benefits and key nuclear policy issues between 1993 and 1995. Other areas of investigation include policy preferences regarding nuclear proliferation, terrorism, US/Russian nuclear cooperation, and personal security. Public perceptions of post-cold war security were found to be evolving in unexpected ways. The perceived threat of nuclear conflict involving the US had not declined, and the threat of nuclear conflict between othermore » countries and fears of nuclear proliferation and terrorism had increased. Perceived risks associated with managing the US nuclear arsenal were also higher. Perceptions of external and domestic benefits from US nuclear weapons were not declining. Support was found for increasing funding for nuclear weapons safety, training, and maintenance, but most respondents favored decreasing funding for developing and testing new nuclear weapons. Strong support was evident for programs and funding to prevent nuclear proliferation and terrorism. Though skeptical that nuclear weapons can be eliminated, most respondents supported reducing the US nuclear arsenal, banning nuclear test explosions, and ending production of fissile materials to make nuclear weapons. Statistically significant relationships were found between perceptions of nuclear weapons risks and benefits and policy and spending preferences. Demographic variables and basic social and political beliefs were systematically related both to risk and benefit perceptions and policy and spending options.« less

  2. US changes course on nuclear-weapons strategy

    NASA Astrophysics Data System (ADS)

    Gwynne, Peter

    2010-05-01

    US President Barack Obama has signalled a new approach to nuclear-weapons policy that limits their use against other states and documents how the country will ensure the viability of existing stockpiles. The Nuclear Posture Review (NPR), which sets out the US's nuclear strategy over a 10-year period, also calls for a highly skilled workforce to ensure "the long-term safety, security and effectiveness of the nuclear arsenal and to support the full range of nuclear-security work".

  3. Effective Management of Information Security and Privacy

    ERIC Educational Resources Information Center

    Anderson, Alicia

    2006-01-01

    No university seems immune to cyber attacks. For many universities, such events have served as wake-up calls to develop a comprehensive information security and privacy strategy. This is no simple task, however. It involves balancing a culture of openness with a need for security and privacy. Security and privacy are not the same, and the…

  4. The Nuclear Non-Proliferation Treaty: Regulating Nuclear Weapons around the World

    ERIC Educational Resources Information Center

    Middleton, Tiffany Willey

    2010-01-01

    In May 2010, scientists, national security experts, and state delegates from nations around the world will convene in New York for the 2010 Nuclear Non-Proliferation Treaty Review Conference. They will review current guidelines for nuclear testing and possession of nuclear weapons in accordance with the Nuclear Non-Proliferation Treaty of 1968,…

  5. State Regulatory Authority (SRA) Coordination of Safety, Security, and Safeguards of Nuclear Facilities: A Framework for Analysis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mladineo, Stephen V.; Frazar, Sarah L.; Kurzrok, Andrew J.

    This paper will explore the development of a framework for conducting an assessment of safety-security-safeguards integration within a State. The goal is to examine State regulatory structures to identify conflicts and gaps that hinder management of the three disciplines at nuclear facilities. Such an analysis could be performed by a State Regulatory Authority (SRA) to provide a self-assessment or as part of technical cooperation with either a newcomer State, or to a State with a fully developed SRA.

  6. Sandia National Laboratories: National Security Missions: International

    Science.gov Websites

    Prevention History 60 impacts Diversity Locations Facts & Figures Programs Nuclear Weapons About Nuclear Weapons Safety & Security Weapons Science & Technology Defense Systems & Assessments About Directed Research & Development Technology Deployment Centers Working With Sandia Working With Sandia

  7. Analysis respons to the implementation of nuclear installations safety culture using AHP-TOPSIS

    NASA Astrophysics Data System (ADS)

    Situmorang, J.; Kuntoro, I.; Santoso, S.; Subekti, M.; Sunaryo, G. R.

    2018-02-01

    An analysis of responses to the implementation of nuclear installations safety culture has been done using AHP (Analitic Hierarchy Process) - TOPSIS (Technique for Order of Preference by Similarity to Ideal Solution). Safety culture is considered as collective commitments of the decision-making level, management level, and individual level. Thus each level will provide a subjective perspective as an alternative approach to implementation. Furthermore safety culture is considered by the statement of five characteristics which in more detail form consist of 37 attributes, and therefore can be expressed as multi-attribute state. Those characteristics and or attributes will be a criterion and its value is difficult to determine. Those criteria of course, will determine and strongly influence the implementation of the corresponding safety culture. To determine the pattern and magnitude of the influence is done by using a TOPSIS that is based on decision matrix approach and is composed of alternatives and criteria. The weight of each criterion is determined by AHP technique. The data used are data collected through questionnaires at the workshop on safety and health in 2015. .Reliability test of data gives Cronbah Alpha value of 95.5% which according to the criteria is stated reliable. Validity test using bivariate correlation analysis technique between each attribute give Pearson correlation for all attribute is significant at level 0,01. Using confirmatory factor analysis gives Kaise-Meyer-Olkin of sampling Adequacy (KMO) is 0.719 and it is greater than the acceptance criterion 0.5 as well as the 0.000 significance level much smaller than 0.05 and stated that further analysis could be performed. As a result of the analysis it is found that responses from the level of decision maker (second echelon) dominate the best order preference rank to be the best solution in strengthening the nuclear installation safety culture, except for the first characteristics, safety is a

  8. Going nuclear: The spread of nuclear weapons 1986-1987

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Spector, L.S.

    1987-01-01

    In the third annual report of the Carnegie Endowment for International Peace on the spread of nuclear weapons, Spector provides a critical survey of the status of nuclear proliferation throughout the world and examines the nuclear potential of nations in the Middle East, Asia, Africa, and Latin America. Drawing on both historical documents and up-to-date reports, the author addresses such specific topics as Israel's nuclear arsenal, nuclear terrorism and its global security implications, arms control and nuclear safeguards, international treaties, weapons buildup, and political radicalism and unrest in nuclear-threshold nations.

  9. Nuclear and mitochondrial DNA in blastocoele fluid and embryo culture medium: evidence and potential clinical use.

    PubMed

    Hammond, Elizabeth R; Shelling, Andrew N; Cree, Lynsey M

    2016-08-01

    The ability to screen embryos for aneuploidy or inherited disorders in a minimally invasive manner may represent a major advancement for the future of embryo viability assessment. Recent studies have demonstrated that both blastocoele fluid and embryo culture medium contain genetic material, which can be isolated and subjected to downstream genetic analysis. The blastocoele fluid may represent an alternative source of nuclear DNA for aneuploidy testing, although the degree to which the isolated genetic material is solely representative of the developing embryo is currently unclear. In addition to nuclear DNA, mitochondrial DNA (mtDNA) can be detected in the embryo culture medium. Currently, the origin of this nuclear and mtDNA has not been fully evaluated and there are several potential sources of contamination that may contribute to the genetic material detected in the culture medium. There is however evidence that the mtDNA content of the culture medium is related to embryo fragmentation levels and its presence is predictive of blastulation, indicating that embryo development may influence the levels of genetic material detected. If the levels of genetic material are strongly related to aspects of embryo quality, then this may be a novel biomarker of embryo viability. If the genetic material does have an embryo origin, the mechanisms by which DNA may be released into the blastocoele fluid and embryo culture medium are unknown, although apoptosis may play a role. While the presence of this genetic material is an exciting discovery, the DNA in the blastocoele fluid and embryo culture medium appears to be of low yield and integrity, which makes it challenging to study. Further research aimed at assessing the methodologies used for both isolating and analysing this genetic material, as well as tracing its origin, are needed in order to evaluate its potential for clinical use. Should such methodologies prove to be routinely successful and the DNA recovered

  10. 10 CFR 95.49 - Security of automatic data processing (ADP) systems.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security of automatic data processing (ADP) systems. 95.49 Section 95.49 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY CLEARANCE AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION AND RESTRICTED DATA Control of Information § 95.49 Security of...

  11. The Iran Nuclear Crisis: An Update

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sagan, Scott

    2007-05-07

    Will Iran develop nuclear weapons capabilities and what effects would such capabilities have on international peace and security? Despite two recent U.N. Security Council resolutions sanctioning Iran for its nuclear activities, the government in Tehran continues to press ahead with efforts to expand its uranium enrichment program to industrial scale. But both the Tehran regime and the Iranian people remain divided on the nuclear question, creating opportunities for a negotiated settlement. It is essential for US security that the Iranian program be contained, for nuclear weapons in Iran would increase risks of regional instability, terrorist use, and further proliferation. Themore » U.S. and its negotiating partners have already missed a number of potential opportunities for a diplomatic breakthrough, but the right mix of incentives designed to address the reasons driving Iran’s nuclear program could still succeed in producing an acceptable outcome.« less

  12. 3 CFR - Blue Ribbon Commission on America's Nuclear Future

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... America's Nuclear Future Memorandum for the Secretary of Energy Expanding our Nation's capacity to generate clean nuclear energy is crucial to our ability to combat climate change, enhance energy security... safe, secure, and responsible use of nuclear energy. These efforts are critical to accomplishing many...

  13. Nuclear and Solar Energy: Implications for Homeland Security

    DTIC Science & Technology

    2008-12-01

    of New Nuclear Plants?" Nuclear Engineering International, March 31, 2004, 14. 10 Gwyneth Cravens, Power to Save the World: The Truth about...Pueblo West, CO: Vales Lake Pub, 2004), 98. 12 Cravens, Power to Save the World: The Truth about Nuclear Energy, 249. 13 Jerry Taylor, "Powering...Cravens, Power to Save the World: The Truth about Nuclear Energy, 152. 30 William Langewiesche, The Atomic Bazaar: Dispatches from the Underground World

  14. Environmental Degradation: Implications for National Security

    DTIC Science & Technology

    1990-03-30

    national interests, one can readily determine the points of confluencP. When the major security implications have been identified. realistic security...planning can be accomplished effectivelv. The major potential threat of East-West confrontation. characterized by massive conventional and nuclear arsenals...degradation. Economic infrastructures, the relative scarcity of resources, and surging population qrowth can combine to create a world not far removed from

  15. Can Nuclear Terrorists be Deterred?

    NASA Astrophysics Data System (ADS)

    Ferguson, Charles

    2005-04-01

    Conventional thinking since September 11, 2001, posits that nuclear-armed terrorists cannot be deterred. However, not all terrorist groups are alike. For instance, those that are strongly affiliated with a national territory or a constituency that can be held hostage are more likely to be self-deterred against using or even acquiring nuclear weapons. In contrast, international terrorist organizations, such as al Qaeda, or apocalyptic groups, such as Aum Shinrikyo, may welcome retaliatory nuclear strikes because they embrace martyrdom. Such groups may be immune to traditional deterrence, which threatens direct punishment against the group in question or against territory or people the terrorists' value. Although deterring these groups may appear hopeless, nuclear forensic techniques could provide the means to establish deterrence through other means. In particular, as long as the source of the nuclear weapon or fissile material could be identified, the United States could threaten a retaliatory response against a nation that did not provide adequate security for its nuclear weapons or weapons-usable fissile material. This type of deterrent threat could be used to compel the nation with lax security to improve its security to meet rigorous standards.

  16. Federal funding for health security in FY2015.

    PubMed

    Boddie, Crystal; Sell, Tara Kirk; Watson, Matthew

    2014-01-01

    Previous articles in this series have provided funding information for federal civilian biodefense programs and programs focused on radiological and nuclear preparedness and consequence management. This year the authors have expanded the focus of the analysis to US federal funding for health security. This article provides proposed funding amounts for FY2015, estimated amounts for FY2014, and actual amounts for FY2010 through FY2013 in 5 domains critical to health security: biodefense programs, radiological and nuclear programs, chemical programs, pandemic influenza and emerging infectious disease programs, and multiple-hazard and preparedness programs.

  17. Living with nuclear weapons

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Carnesale, A.; Doty, P.; Hoffmann, S.

    1983-01-01

    At Harvard President Derek Bok's request, six Harvard professors explain nuclear arms issues to help citizens understand all sides of the national security debates. The goal is to encourage public participation in policy formulation. The book emphasizes that escapism will not improve security; that idealistic plans to eliminate nuclear weapons are a form of escapism. Learning to live with nuclear weapons, they suggest, requires an understanding of the current nuclear predicament and the implications of alternative weapons and policy choices. After reviewing these matters, they emphasize that informed persons will continue to disagree, but that knowledge will improve understanding andmore » appreciation of their differences and improve the quality of policy debates. 54 references, 5 figures, 2 tables. (DCK)« less

  18. How to implement security controls for an information security program at CBRN facilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lenaeus, Joseph D.; O'Neil, Lori Ross; Leitch, Rosalyn M.

    This document was prepared by PNNL within the framework of Project 19 of the European Union Chemical Biological Radiological and Nuclear Risk Mitigation Centres of Excellence Initiative entitled, ''Development of procedures and guidelines to create and improve secure information management systems and data exchange mechanisms for CBRN materials under regulatory control.'' It provides management and workers at CBRN facilities, parent organization managers responsible for those facilities, and regulatory agencies (governmental and nongovernmental) with guidance on the best practices for protecting information security. The security mitigation approaches presented in this document were chosen because they present generally accepted guidance in anmore » easy-to-understand manner, making it easier for facility personnel to grasp key concepts and envision how security controls could be implemented by the facility. This guidance is presented from a risk management perspective.« less

  19. Secure Base Representations in Middle Childhood Across Two Western Cultures: Associations with Parental Attachment Representations and Maternal Reports of Behavior Problems

    PubMed Central

    Waters, Theodore E. A.; Bosmans, Guy; Vandevivere, Eva; Dujardin, Adinda; Waters, Harriet S.

    2015-01-01

    Recent work examining the content and organization of attachment representations suggests that one way in which we represent the attachment relationship is in the form of a cognitive script. That said, this work has largely focused on early childhood or adolescence/adulthood, leaving a large gap in our understanding of script-like attachment representations in the middle childhood period. We present two studies and provide three critical pieces of evidence regarding the presence of a script-like representation of the attachment relationship in middle childhood. We present evidence that a middle childhood attachment script assessment tapped a stable underlying script using samples drawn from two western cultures, the United States (Study 1) and Belgium (Study 2). We also found evidence suggestive of the intergenerational transmission of secure base script knowledge (Study 1) and relations between secure base script knowledge and symptoms of psychopathology in middle childhood (Study 2). The results from this investigation represent an important downward extension of the secure base script construct. PMID:26147774

  20. 78 FR 69139 - Physical Security-Design Certification and Operating Reactors

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-18

    ... scheduled to close on October 30, 2013. The Nuclear Energy Institute (NEI) submitted a letter on October 9... NUCLEAR REGULATORY COMMISSION [NRC-2013-0225] Physical Security--Design Certification and Operating Reactors AGENCY: Nuclear Regulatory Commission. ACTION: Standard review plan--draft section...

  1. The Interface of Safety and Security in Transport: A Regional Perspective

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Welch, Tim; Duhamel, David A; Nandakumar, A. N.

    Security of nuclear and other radioactive material in transport continues to be a challenge for States that are working on strengthening their nuclear security regime. One reason for this is that State regulatory agencies and other organizations lack the resources and trained personnel to dedicate to this field. For over 50 years safety has been a major focus in the use, storage and transport of radioactive material. Only recently, since the late 1990s, has dedicated focus been given to the field of security. One way to assist States to advance nuclear security is to reach out to safety workers (regulators,more » inspectors, and safety compliance personnel) and showcase the need to better integrate safety and security practices. A recent IAEA regional workshop in Bangkok, Thailand (June 2015) yielded profound results when subject matter experts lectured on both the safety and the security of radioactive material in transport. These experts presented and discussed experiences and best practices for: 1) developing and implementing safety requirements and security recommendations for radioactive material in transport; 2) national and international cooperation; and 3) preventing shipment delays/denials of radioactive material. The workshop participants, who were predominantly from safety organizations, shared that they received the following from this event: 1. A clear understanding of the objectives of the IAEA safety requirements and security recommendations for radioactive material in transport. 2. A general understanding of and appreciation for the similarities and differences between safety requirements and security recommendations for radioactive material in transport. 3. A greater appreciation of the interface between transport safety and security and potential impacts of this interface on the efforts to strengthen the compliance assurance regime for the safe transport of radioactive material. 4. A general understanding of assessing the transport security

  2. A Hierarchical Security Architecture for Cyber-Physical Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Quanyan Zhu; Tamer Basar

    2011-08-01

    Security of control systems is becoming a pivotal concern in critical national infrastructures such as the power grid and nuclear plants. In this paper, we adopt a hierarchical viewpoint to these security issues, addressing security concerns at each level and emphasizing a holistic cross-layer philosophy for developing security solutions. We propose a bottom-up framework that establishes a model from the physical and control levels to the supervisory level, incorporating concerns from network and communication levels. We show that the game-theoretical approach can yield cross-layer security strategy solutions to the cyber-physical systems.

  3. Cyber Security and Resilient Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert S. Anderson

    2009-07-01

    control of the next generation fighter jets or nuclear material safeguards systems in complex nuclear fuel cycle facilities. It is the intent of this paper to describe the cyber security programs that are currently in place, the experiences and successes achieved in industry including outreach and training, and suggestions about how other sectors and organizations can leverage this national expertise to help their monitoring and control systems become more secure.« less

  4. Limits of Military Power for National Security.

    ERIC Educational Resources Information Center

    Melman, Seymour

    1981-01-01

    Reviews the post World War II nuclear-military arms race and claims that it is possible to define significant limits of military power for national security. Topics discussed include public opinion regarding the arms race, constraints on military power, conventional forces, checkmating conventional strategy, and the seriousness of nuclear false…

  5. Strengthening Domestic Nuclear Security Act of 2014

    THOMAS, 113th Congress

    Rep. Meehan, Patrick [R-PA-7

    2014-09-18

    Senate - 12/03/2014 Received in the Senate and Read twice and referred to the Committee on Homeland Security and Governmental Affairs. (All Actions) Tracker: This bill has the status Passed HouseHere are the steps for Status of Legislation:

  6. Assessment on security system of radioactive sources used in hospitals of Thailand

    NASA Astrophysics Data System (ADS)

    Jitbanjong, Petchara; Wongsawaeng, Doonyapong

    2016-01-01

    Unsecured radioactive sources have caused deaths and serious injuries in many parts of the world. In Thailand, there are 17 hospitals that use teletherapy with cobalt-60 radioactive sources. They need to be secured in order to prevent unauthorized removal, sabotage and terrorists from using such materials in a radiological weapon. The security system of radioactive sources in Thailand is regulated by the Office of Atoms for Peace in compliance with Global Threat Reduction Initiative (GTRI), U.S. DOE, which has started to be implemented since 2010. This study aims to perform an assessment on the security system of radioactive sources used in hospitals in Thailand and the results can be used as a recommended baseline data for development or improvement of hospitals on the security system of a radioactive source at a national regulatory level and policy level. Results from questionnaires reveal that in 11 out of 17 hospitals (64.70%), there were a few differences in conditions of hospitals using radioactive sources with installation of the security system and those without installation of the security system. Also, personals working with radioactive sources did not clearly understand the nuclear security law. Thus, government organizations should be encouraged to arrange trainings on nuclear security to increase the level of understanding. In the future, it is recommended that the responsible government organization issues a minimum requirement of nuclear security for every medical facility using radioactive sources.

  7. Assessment on security system of radioactive sources used in hospitals of Thailand

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Jitbanjong, Petchara, E-mail: petcharajit@gmail.com; Wongsawaeng, Doonyapong

    Unsecured radioactive sources have caused deaths and serious injuries in many parts of the world. In Thailand, there are 17 hospitals that use teletherapy with cobalt-60 radioactive sources. They need to be secured in order to prevent unauthorized removal, sabotage and terrorists from using such materials in a radiological weapon. The security system of radioactive sources in Thailand is regulated by the Office of Atoms for Peace in compliance with Global Threat Reduction Initiative (GTRI), U.S. DOE, which has started to be implemented since 2010. This study aims to perform an assessment on the security system of radioactive sources usedmore » in hospitals in Thailand and the results can be used as a recommended baseline data for development or improvement of hospitals on the security system of a radioactive source at a national regulatory level and policy level. Results from questionnaires reveal that in 11 out of 17 hospitals (64.70%), there were a few differences in conditions of hospitals using radioactive sources with installation of the security system and those without installation of the security system. Also, personals working with radioactive sources did not clearly understand the nuclear security law. Thus, government organizations should be encouraged to arrange trainings on nuclear security to increase the level of understanding. In the future, it is recommended that the responsible government organization issues a minimum requirement of nuclear security for every medical facility using radioactive sources.« less

  8. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets aremore » considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.« less

  9. ADVANCED CERAMIC MATERIALS FOR NEXT-GENERATION NUCLEAR APPLICATIONS

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Marra, J.

    2010-09-29

    Rising global energy demands coupled with increased environmental concerns point to one solution; they must reduce their dependence on fossil fuels that emit greenhouse gases. As the global community faces the challenge of maintaining sovereign nation security, reducing greenhouse gases, and addressing climate change nuclear power will play a significant and likely growing role. In the US, nuclear energy already provides approximately one-fifth of the electricity used to power factories, offices, homes, and schools with 104 operating nuclear power plants, located at 65 sites in 31 states. Additionally, 19 utilities have applied to the US Nuclear Regulatory Commission (NRC) formore » construction and operating licenses for 26 new reactors at 17 sites. This planned growth of nuclear power is occurring worldwide and has been termed the 'nuclear renaissance.' As major industrial nations craft their energy future, there are several important factors that must be considered about nuclear energy: (1) it has been proven over the last 40 years to be safe, reliable and affordable (good for Economic Security); (2) its technology and fuel can be domestically produced or obtained from allied nations (good for Energy Security); and (3) it is nearly free of greenhouse gas emissions (good for Environmental Security). Already an important part of worldwide energy security via electricity generation, nuclear energy can also potentially play an important role in industrial processes and supporting the nation's transportation sector. Coal-to-liquid processes, the generation of hydrogen and supporting the growing potential for a greatly increased electric transportation system (i.e. cars and trains) mean that nuclear energy could see dramatic growth in the near future as we seek to meet our growing demand for energy in cleaner, more secure ways. In order to address some of the prominent issues associated with nuclear power generation (i.e., high capital costs, waste management, and

  10. When trust defies common security sense.

    PubMed

    Williams, Patricia A H

    2008-09-01

    Primary care medical practices fail to recognize the seriousness of security threats to their patient and practice information. This can be attributed to a lack of understanding of security concepts, underestimation of potential threats and the difficulty in configuration of security technology countermeasures. To appreciate the factors contributing to such problems, research into general practitioner security practice and perceptions of security was undertaken. The investigation focused on demographics, actual practice, issues and barriers, and practitioner perception. Poor implementation, lack of relevant knowledge and inconsistencies between principles and practice were identified as key themes. Also the results revealed an overwhelming reliance on trust in staff and in computer information systems. This clearly identified that both cultural and technical attributes contribute to the deficiencies in information security practice. The aim of this research is to understand user needs and problems when dealing with information security practice.

  11. Nuclear Forensics

    DOE PAGES

    Glaser, Alexander; Mayer, Klaus

    2016-06-01

    Whenever nuclear material is found out of regulatory control, questions on the origin of the material, on its intended use, and on hazards associated with the material need to be answered. Analytical and interpretational methodologies have been developed in order to exploit measurable material properties for gaining information on the history of the nuclear material. This area of research is referred to as nuclear forensic science or, in short, nuclear forensics.This chapter reviews the origins, types, and state-of-the-art of nuclear forensics; discusses the potential roles of nuclear forensics in supporting nuclear security; and examines what nuclear forensics can realistically achieve.more » It also charts a path forward, pointing at potential applications of nuclear forensic methodologies in other areas.« less

  12. Federal Funding for Health Security in FY2015

    PubMed Central

    Sell, Tara Kirk; Watson, Matthew

    2014-01-01

    Previous articles in this series have provided funding information for federal civilian biodefense programs and programs focused on radiological and nuclear preparedness and consequence management. This year the authors have expanded the focus of the analysis to US federal funding for health security. This article provides proposed funding amounts for FY2015, estimated amounts for FY2014, and actual amounts for FY2010 through FY2013 in 5 domains critical to health security: biodefense programs, radiological and nuclear programs, chemical programs, pandemic influenza and emerging infectious disease programs, and multiple-hazard and preparedness programs. PMID:24988432

  13. Thioredoxin (Trxo1) interacts with proliferating cell nuclear antigen (PCNA) and its overexpression affects the growth of tobacco cell culture.

    PubMed

    Calderón, Aingeru; Ortiz-Espín, Ana; Iglesias-Fernández, Raquel; Carbonero, Pilar; Pallardó, Federico Vicente; Sevilla, Francisca; Jiménez, Ana

    2017-04-01

    Thioredoxins (Trxs), key components of cellular redox regulation, act by controlling the redox status of many target proteins, and have been shown to play an essential role in cell survival and growth. The presence of a Trx system in the nucleus has received little attention in plants, and the nuclear targets of plant Trxs have not been conclusively identified. Thus, very little is known about the function of Trxs in this cellular compartment. Previously, we studied the intracellular localization of PsTrxo1 and confirmed its presence in mitochondria and, interestingly, in the nucleus under standard growth conditions. In investigating the nuclear function of PsTrxo1 we identified proliferating cellular nuclear antigen (PCNA) as a PsTrxo1 target by means of affinity chromatography techniques using purified nuclei from pea leaves. Such protein-protein interaction was corroborated by dot-blot and bimolecular fluorescence complementation (BiFC) assays, which showed that both proteins interact in the nucleus. Moreover, PsTrxo1 showed disulfide reductase activity on previously oxidized recombinant PCNA protein. In parallel, we studied the effects of PsTrxo1 overexpression on Tobacco Bright Yellow-2 (TBY-2) cell cultures. Microscopy and flow-cytometry analysis showed that PsTrxo1 overexpression increases the rate of cell proliferation in the transformed lines, with a higher percentage of the S phase of the cell cycle at the beginning of the cell culture (days 1 and 3) and at the G2/M phase after longer times of culture (day 9), coinciding with an upregulation of PCNA protein. Furthermore, in PsTrxo1 overexpressed cells there is a decrease in the total cellular glutathione content but maintained nuclear GSH accumulation, especially at the end of the culture, which is accompanied by a higher mitotic index, unlike non-overexpressing cells. These results suggest that Trxo1 is involved in the cell cycle progression of TBY-2 cultures, possibly through its link with cellular PCNA

  14. The Nuclear Non-Proliferation Treaty and the Comprehensive Nuclear-Test-Ban Treaty, the relationship

    NASA Astrophysics Data System (ADS)

    Graham, Thomas, Jr.

    2014-05-01

    The Nuclear Non-Proliferation Treaty (NPT) is the most important international security arrangement that we have that is protecting the world community and this has been true for many years. But it did not happen by accident, it is a strategic bargain in which 184 states gave up the right forever to acquire the most powerful weapon ever created in exchange for a commitment from the five states allowed to keep nuclear weapons under the NPT (U.S., U.K., Russia, France and China), to share peaceful nuclear technology and to engage in disarmament negotiations aimed at the ultimate elimination of their nuclear stockpiles. The most important part of this is the comprehensive nuclear test ban (CTBT); the thinking by the 184 NPT non-nuclear weapon states was and is that they understand that the elimination of nuclear weapon stockpiles is a long way off, but at least the NPT nuclear weapon states could stop testing the weapons. The CTBT has been ratified by 161 states but by its terms it can only come into force if 44 nuclear potential states ratify; 36 have of the 44 have ratified it, the remaining eight include the United States and seven others, most of whom are in effect waiting for the United States. No state has tested a nuclear weapon-except for complete outlier North Korea-in 15 years. There appears to be no chance that the U.S. Senate will approve the CTBT for ratification in the foreseeable future, but the NPT may not survive without it. Perhaps it is time to consider an interim measure, for the UN Security Council to declare that any future nuclear weapon test any time, anywhere is a "threat to peace and security", in effect a violation of international law, which in today's world it clearly would be.

  15. A Unique Master's Program in Combined Nuclear Technology and Nuclear Chemistry at Chalmers University of Technology, Sweden

    NASA Astrophysics Data System (ADS)

    Skarnemark, Gunnar; Allard, Stefan; Ekberg, Christian; Nordlund, Anders

    2009-08-01

    The need for engineers and scientists who can ensure safe and secure use of nuclear energy is large in Sweden and internationally. Chalmers University of Technology is therefore launching a new 2-year master's program in Nuclear Engineering, with start from the autumn of 2009. The program is open to Swedish and foreign students. The program starts with compulsory courses dealing with the basics of nuclear chemistry and physics, radiation protection, nuclear power and reactors, nuclear fuel supply, nuclear waste management and nuclear safety and security. There are also compulsory courses in nuclear industry applications and sustainable energy futures. The subsequent elective courses can be chosen freely but there is also a possibility to choose informal tracks that concentrate on nuclear chemistry or reactor technology and physics. The nuclear chemistry track comprises courses in e.g. chemistry of lanthanides, actinides and transactinides, solvent extraction, radioecology and radioanalytical chemistry and radiopharmaceuticals. The program is finished with a one semester thesis project. This is probably a unique master program in the sense of its combination of deep courses in both nuclear technology and nuclear chemistry.

  16. Pakistan’s Nuclear Weapons: Proliferation and Security Issues

    DTIC Science & Technology

    2012-06-26

    145 Abdul Mannan, “Preventing Nuclear Terrorism in Pakistan: Sabotage of a Spent Fuel Cask or a Commercial ...Pakistan’s Civil Nuclear Program.” Some analysts argue that spent nuclear fuel is more vulnerable when being transported . 146 Martellini, 2008. 147...produced fissile material for its nuclear weapons using gas-centrifuge-based uranium enrichment technology, which it mastered by the mid-1980s

  17. 10 CFR 39.31 - Labels, security, and transportation precautions.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Labels, security, and transportation precautions. 39.31 Section 39.31 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL... explosion or fire. (2) The licensee shall lock and physically secure the transport package containing...

  18. 10 CFR 39.31 - Labels, security, and transportation precautions.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Labels, security, and transportation precautions. 39.31 Section 39.31 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL... explosion or fire. (2) The licensee shall lock and physically secure the transport package containing...

  19. 10 CFR 39.31 - Labels, security, and transportation precautions.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Labels, security, and transportation precautions. 39.31 Section 39.31 Energy NUCLEAR REGULATORY COMMISSION LICENSES AND RADIATION SAFETY REQUIREMENTS FOR WELL... explosion or fire. (2) The licensee shall lock and physically secure the transport package containing...

  20. Human errors and violations in computer and information security: the viewpoint of network administrators and security specialists.

    PubMed

    Kraemer, Sara; Carayon, Pascale

    2007-03-01

    This paper describes human errors and violations of end users and network administration in computer and information security. This information is summarized in a conceptual framework for examining the human and organizational factors contributing to computer and information security. This framework includes human error taxonomies to describe the work conditions that contribute adversely to computer and information security, i.e. to security vulnerabilities and breaches. The issue of human error and violation in computer and information security was explored through a series of 16 interviews with network administrators and security specialists. The interviews were audio taped, transcribed, and analyzed by coding specific themes in a node structure. The result is an expanded framework that classifies types of human error and identifies specific human and organizational factors that contribute to computer and information security. Network administrators tended to view errors created by end users as more intentional than unintentional, while errors created by network administrators as more unintentional than intentional. Organizational factors, such as communication, security culture, policy, and organizational structure, were the most frequently cited factors associated with computer and information security.

  1. Information security management system planning for CBRN facilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lenaeu, Joseph D.; O'Neil, Lori Ross; Leitch, Rosalyn M.

    The focus of this document is to provide guidance for the development of information security management system planning documents at chemical, biological, radiological, or nuclear (CBRN) facilities. It describes a risk-based approach for planning information security programs based on the sensitivity of the data developed, processed, communicated, and stored on facility information systems.

  2. Secure base representations in middle childhood across two Western cultures: Associations with parental attachment representations and maternal reports of behavior problems.

    PubMed

    Waters, Theodore E A; Bosmans, Guy; Vandevivere, Eva; Dujardin, Adinda; Waters, Harriet S

    2015-08-01

    Recent work examining the content and organization of attachment representations suggests that 1 way in which we represent the attachment relationship is in the form of a cognitive script. This work has largely focused on early childhood or adolescence/adulthood, leaving a large gap in our understanding of script-like attachment representations in the middle childhood period. We present 2 studies and provide 3 critical pieces of evidence regarding the presence of a script-like representation of the attachment relationship in middle childhood. We present evidence that a middle childhood attachment script assessment tapped a stable underlying script using samples drawn from 2 western cultures, the United States (Study 1) and Belgium (Study 2). We also found evidence suggestive of the intergenerational transmission of secure base script knowledge (Study 1) and relations between secure base script knowledge and symptoms of psychopathology in middle childhood (Study 2). The results from this investigation represent an important downward extension of the secure base script construct. (c) 2015 APA, all rights reserved).

  3. Pakistan’s Nuclear Weapons: Proliferation and Security Issues

    DTIC Science & Technology

    2009-12-09

    Nuclear Terrorism in Pakistan: Sabotage of a Spent Fuel Cask or a Commercial Irradiation Source in Transport ,” in Pakistan’s Nuclear Future, 2008...gave additional urgency to the program. Pakistan produced fissile material for its nuclear weapons using gas-centrifuge-based uranium enrichment...technology, which it mastered by the mid-1980s. Highly-enriched uranium (HEU) is one of two types of fissile material used in nuclear weapons; the other

  4. Pakistan’s Nuclear Weapons: Proliferation and Security Issues

    DTIC Science & Technology

    2012-05-10

    2009. 143 Abdul Mannan, “Preventing Nuclear Terrorism in Pakistan: Sabotage of a Spent Fuel Cask or a Commercial Irradiation Source in Transport ,” in...Program.” Some analysts argue that spent nuclear fuel is more vulnerable when being transported . 144 Martellini, 2008. Pakistan’s Nuclear Weapons...urgency to the program. Pakistan produced fissile material for its nuclear weapons using gas-centrifuge-based uranium enrichment technology, which it

  5. The Importance of International Technical Nuclear Forensics to Deter Illicit Trafficking

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Smith, D K

    2007-01-30

    Illicit trafficking of nuclear materials is a transboundary problem that requires a cooperative approach involving international nuclear forensics to ensure all states understand the threat posed by nuclear smuggling as well as a means to best deter the movement of nuclear contraband. To achieve the objectives, all cases involving illicit trafficking of nuclear and radiological materials must be vigorously pursued and prosecuted when appropriate. The importance of outreach and formal government-to-government relationships with partner nations affected by nuclear trafficking cannot be under-estimated. States that are situated on smuggling routes may be well motivated to counter nuclear crimes to bolster theirmore » own border and transportation security as well as strengthen their economic and political viability. National law enforcement and atomic energy agencies in these states are aggressively pursuing a comprehensive strategy to counter nuclear smuggling through increasing reliance on technical nuclear forensics. As part of these activities, it is essential that these organizations be given adequate orientation to the best practices in this emerging discipline including the categorization of interdicted nuclear material, collection of traditional and nuclear forensic evidence, data analysis using optimized analytical protocols, and how to best fuse forensics information with reliable case input to best develop a law enforcement or national security response. The purpose of formalized USG relationship is to establish an institutional framework for collaboration in international forensics, improve standards of forensics practice, conduct joint exercises, and pursue case-work that benefits international security objectives. Just as outreach and formalized relationships are important to cultivate international nuclear forensics, linking nuclear forensics to ongoing national assistance in border and transpiration security, including port of entry of entry

  6. 78 FR 22347 - GPU Nuclear Inc., Three Mile Island Nuclear Power Station, Unit 2, Exemption From Certain...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-04-15

    ... NUCLEAR REGULATORY COMMISSION [Docket No. 50-320; NRC-2013-0065] GPU Nuclear Inc., Three Mile Island Nuclear Power Station, Unit 2, Exemption From Certain Security Requirements AGENCY: Nuclear Regulatory Commission. ACTION: Exemption. FOR FURTHER INFORMATION CONTACT: John B. Hickman, Office of Federal and State Materials and Environmental...

  7. The Accident at TEPCO's Fukushima-Daiichi Nuclear Power Plant: Technical Description of What Happened and Lessons Learned for the Future

    NASA Astrophysics Data System (ADS)

    Omoto, Akira

    2012-02-01

    Tsunami that followed M9.0 earthquake on March 11^th left the Fukushima-Daiichi Nuclear Power Plants without power and heat sink. While water makeup continued by AC-independent systems to keep the fuel core covered by coolant, operating team tried to depressurize and enable low pressure injection to the reactor to avoid overheating but was not successful enough primarily due to limited available resources. This resulted in core melt, hydrogen explosion and release of radioactivity to the environment. Key lessons learned are; 1) safety regulation and safety culture, 2) workable/executable severe accident management procedure, 3) crisis management and 4) design. Implications on security include revealed vulnerability and the nexus of safety and security. Given the scale of damage to the environmental, attention must be paid to defense against it and to societal safety goal of nuclear power by considering offsite remedial costs, compensation to damage, energy replacement cost etc. A sort of root cause analysis first by asking ``Why nuclear community failed to prevent this accident?'' was initiated by the University of Tokyo.

  8. The Nuclear Non-Proliferation Treaty and the Comprehensive Nuclear-Test-Ban Treaty, the relationship

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Graham, Thomas Jr.

    The Nuclear Non-Proliferation Treaty (NPT) is the most important international security arrangement that we have that is protecting the world community and this has been true for many years. But it did not happen by accident, it is a strategic bargain in which 184 states gave up the right forever to acquire the most powerful weapon ever created in exchange for a commitment from the five states allowed to keep nuclear weapons under the NPT (U.S., U.K., Russia, France and China), to share peaceful nuclear technology and to engage in disarmament negotiations aimed at the ultimate elimination of their nuclearmore » stockpiles. The most important part of this is the comprehensive nuclear test ban (CTBT); the thinking by the 184 NPT non-nuclear weapon states was and is that they understand that the elimination of nuclear weapon stockpiles is a long way off, but at least the NPT nuclear weapon states could stop testing the weapons. The CTBT has been ratified by 161 states but by its terms it can only come into force if 44 nuclear potential states ratify; 36 have of the 44 have ratified it, the remaining eight include the United States and seven others, most of whom are in effect waiting for the United States. No state has tested a nuclear weapon-except for complete outlier North Korea-in 15 years. There appears to be no chance that the U.S. Senate will approve the CTBT for ratification in the foreseeable future, but the NPT may not survive without it. Perhaps it is time to consider an interim measure, for the UN Security Council to declare that any future nuclear weapon test any time, anywhere is a 'threat to peace and security', in effect a violation of international law, which in today's world it clearly would be.« less

  9. National Labs and Nuclear Emergency Response

    NASA Astrophysics Data System (ADS)

    Budil, Kimberly

    2015-04-01

    The DOE national laboratories, and in particular the three NNSA national security laboratories, have long supported a broad suite of national nuclear security missions for the U.S. government. The capabilities, infrastructure and base of expertise developed to support the U.S. nuclear weapons stockpile have been applied to such challenges as stemming nuclear proliferation, understanding the nuclear capabilities of adversaries, and assessing and countering nuclear threats including essential support to nuclear emergency response. This talk will discuss the programs that are underway at the laboratories and the essential role that science and technology plays therein. Nuclear scientists provide expertise, fundamental understanding of nuclear materials, processes and signatures, and tools and technologies to aid in the identification and mitigation of nuclear threats as well as consequence management. This talk will also discuss the importance of direct engagement with the response community, which helps to shape research priorities and to enable development of useful tools and techniques for responders working in the field. National Labs and Nuclear Emergency Response.

  10. Utility of Characterizing and Monitoring Suspected Underground Nuclear Sites with VideoSAR

    NASA Astrophysics Data System (ADS)

    Dauphin, S. M.; Yocky, D. A.; Riley, R.; Calloway, T. M.; Wahl, D. E.

    2016-12-01

    Sandia National Laboratories proposed using airborne synthetic aperture RADAR (SAR) collected in VideoSAR mode to characterize the Underground Nuclear Explosion Signature Experiment (UNESE) test bed site at the Nevada National Security Site (NNSS). The SNL SAR collected airborne, Ku-band (16.8 GHz center frequency), 0.2032 meter ground resolution over NNSS in August 2014 and X-band (9.6 GHz), 0.1016 meter ground resolution fully-polarimetric SAR in April 2015. This paper reports the findings of processing and exploiting VideoSAR for creating digital elevation maps, detecting cultural artifacts and exploiting full-circle polarimetric signatures. VideoSAR collects a continuous circle of phase history data, therefore, imagery can be formed over the 360-degrees of the site. Since the Ku-band VideoSAR had two antennas suitable for interferometric digital elevation mapping (DEM), DEMs could be generated over numerous aspect angles, filling in holes created by targets with height by imaging from all sides. Also, since the X-band VideoSAR was fully-polarimetric, scattering signatures could be gleaned from all angles also. Both of these collections can be used to find man-made objects and changes in elevation that might indicate testing activities. VideoSAR provides a unique, coherent measure of ground objects allowing one to create accurate DEMS, locate man-made objects, and identify scattering signatures via polarimetric exploitation. Sandia National Laboratories is a multi-program laboratory managed and operated by Sandia Corporation, a wholly owned subsidiary of Lockheed Martin Corporation, for the U.S. Department of Energy's National Nuclear Security Administration under contract DE-AC04-94AL85000. The authors would like to thank the National Nuclear Security Administration, Defense Nuclear Nonproliferation Research and Development, for sponsoring this work. We would also like to thank the Underground Nuclear Explosion Signatures Experiment team, a multi

  11. Hydrogen Production from Nuclear Energy

    NASA Astrophysics Data System (ADS)

    Walters, Leon; Wade, Dave

    2003-07-01

    During the past decade the interest in hydrogen as transportation fuel has greatly escalated. This heighten interest is partly related to concerns surrounding local and regional air pollution from the combustion of fossil fuels along with carbon dioxide emissions adding to the enhanced greenhouse effect. More recently there has been a great sensitivity to the vulnerability of our oil supply. Thus, energy security and environmental concerns have driven the interest in hydrogen as the clean and secure alternative to fossil fuels. Remarkable advances in fuel-cell technology have made hydrogen fueled transportation a near-term possibility. However, copious quantities of hydrogen must be generated in a manner independent of fossil fuels if environmental benefits and energy security are to be achieved. The renewable technologies, wind, solar, and geothermal, although important contributors, simply do not comprise the energy density required to deliver enough hydrogen to displace much of the fossil transportation fuels. Nuclear energy is the only primary energy source that can generate enough hydrogen in an energy secure and environmentally benign fashion. Methods of production of hydrogen from nuclear energy, the relative cost of hydrogen, and possible transition schemes to a nuclear-hydrogen economy will be presented.

  12. Gamma-Ray imaging for nuclear security and safety: Towards 3-D gamma-ray vision

    NASA Astrophysics Data System (ADS)

    Vetter, Kai; Barnowksi, Ross; Haefner, Andrew; Joshi, Tenzing H. Y.; Pavlovsky, Ryan; Quiter, Brian J.

    2018-01-01

    The development of portable gamma-ray imaging instruments in combination with the recent advances in sensor and related computer vision technologies enable unprecedented capabilities in the detection, localization, and mapping of radiological and nuclear materials in complex environments relevant for nuclear security and safety. Though multi-modal imaging has been established in medicine and biomedical imaging for some time, the potential of multi-modal data fusion for radiological localization and mapping problems in complex indoor and outdoor environments remains to be explored in detail. In contrast to the well-defined settings in medical or biological imaging associated with small field-of-view and well-constrained extension of the radiation field, in many radiological search and mapping scenarios, the radiation fields are not constrained and objects and sources are not necessarily known prior to the measurement. The ability to fuse radiological with contextual or scene data in three dimensions, in analog to radiological and functional imaging with anatomical fusion in medicine, provides new capabilities enhancing image clarity, context, quantitative estimates, and visualization of the data products. We have developed new means to register and fuse gamma-ray imaging with contextual data from portable or moving platforms. These developments enhance detection and mapping capabilities as well as provide unprecedented visualization of complex radiation fields, moving us one step closer to the realization of gamma-ray vision in three dimensions.

  13. Cooperative monitoring and its role in regional security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Biringer, K.; Olsen, J.; Lincoln, R.

    1997-03-01

    Cooperative monitoring systems can play an important part in promoting the implementation of regional cooperative security agreements. These agreements advance the national security interests of the United States in a post Cold War environment. Regional issues as widely varying as nuclear nonproliferation, trade and environmental pollution can be the source of tensions which may escalate to armed conflict which could have global implications. The Office of National Security Policy Analysis at the US Department of Energy (DOE) has an interest in seeking ways to promote regional cooperation that can reduce the threats posed by regional conflict. DOE technologies and technicalmore » expertise can contribute to developing solutions to a wide variety of these international problems. Much of this DOE expertise has been developed in support of the US nuclear weapons and arms control missions. It is now being made available to other agencies and foreign governments in their search for regional security and cooperation. This report presents two examples of interest to DOE in which monitoring technologies could be employed to promote cooperation through experimentation. The two scenarios include nuclear transparency in Northeast Asia and environmental restoration in the Black Sea. Both offer the potential for the use of technology to promote regional cooperation. The issues associated with both of these monitoring applications are presented along with examples of appropriate monitoring technologies, potential experiments and potential DOE contributions to the scenarios.« less

  14. The Relationship Between Preservice Early Childhood Teachers' Cultural Values and their Perceptions of Scientists' Cultural Values

    NASA Astrophysics Data System (ADS)

    Akerson, Valarie L.; Buzzelli, Cary A.; Eastwood, Jennifer

    2010-03-01

    This paper describes research that compares preservice early childhood teachers’ cultural values and the values they believe are held by scientists. Using the Schwartz Values Inventory (SVI) (Schwartz (1992) Adv Exp Soc Psychol 25:331-351) preservice early childhood teachers cultural values were assessed, followed by an assessment of the values they believed were held by scientists. Schwartz postulated that cultural values could be aggregated into 11 domains (universalism, benevolence, tradition, self-direction, stimulation, hedonism, achievement, power, conformity, spirituality, and security). Paired T-tests indicated significant differences between preservice early childhood teachers’ cultural values from those they believed scientists held on the domains of power, achievement, stimulation, benevolence, conformity, and security. The discussion explores the meaning of these results and provides implications for early childhood science teacher education.

  15. Student Experiential Opportunities in National Security Careers

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    2007-12-31

    This report documents student experiential opportunities in national security careers as part of the National Security Preparedness Project (NSPP), being performed under a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report includes a brief description of how experiential opportunities assist students in the selection of a career and a list of opportunities in the private sector and government. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. Workforce development activities will facilitate the hiring of students to work with professionals in both the private andmore » public sectors, as well as assist in preparing a workforce for careers in national security. The goal of workforce development under the NSPP grant is to assess workforce needs in national security and implement strategies to develop the appropriate workforce.« less

  16. Nuclear Arms Control, Nonproliferation, and Counterterrorism: Impacts on Public Health

    PubMed Central

    Pregenzer, Arian

    2014-01-01

    Reducing the risks of nuclear war, limiting the spread of nuclear weapons, and reducing global nuclear weapons stockpiles are key national and international security goals. They are pursued through a variety of international arms control, nonproliferation, and counterterrorism treaties and agreements. These legally binding and political commitments, together with the institutional infrastructure that supports them, work to establish global norms of behavior and have limited the spread of weapons of mass destruction. Beyond the primary security objectives, reducing the likelihood of the use of nuclear weapons, preventing environmental releases of radioactive material, increasing the availability of safe and secure nuclear technology for peaceful purposes, and providing scientific data relevant to predicting and managing the consequences of natural or human-caused disasters worldwide provide significant benefits to global public health. PMID:24524501

  17. Human Factors and Information Security: Individual, Culture and Security Environment

    DTIC Science & Technology

    2010-10-01

    cannot operate effectively ( Ivancevich et al., 2000). However, Buono, Bowditch and Lewis (1985), state that the strength of values is questionable...socialisation can be viewed as a form of organisational integration ( Ivancevich et al., 2000). Specifically, socialisation “is a strategy for achieving... Ivancevich et al., 2000, p.605). Organisations with strong cultures are considered to operate under a cohesive set of values and norms (George & Jones

  18. Components of a Course on National Security Policy.

    ERIC Educational Resources Information Center

    Quester, George H.

    1987-01-01

    Describes the components of a course on the formation of national security policy. Includes information on the amount of emphasis and instructional approach to take with each component of the course. Components include the nature of strategy, the role of war in international politics, disarmament and arms control, nuclear weapons and nuclear war,…

  19. 78 FR 59981 - Proposed Revision to Physical Security-Standard Design Certification and Operating Reactors

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-09-30

    ... the Standard Review Plan (SRP), concerning the physical security reviews of design certification... NRC staff with the physical security review of applications for design certifications, incorporate... NUCLEAR REGULATORY COMMISSION [NRC-2013-0225] Proposed Revision to Physical Security--Standard...

  20. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.911 Admissibility of restricted data or other national security information. A presiding officer shall not receive any Restricted Data...

  1. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.911 Admissibility of restricted data or other national security information. A presiding officer shall not receive any Restricted Data...

  2. Nuclear Testing and National Security,

    DTIC Science & Technology

    1981-01-01

    ests, even though we have promised for years to begin nuclear dis- armament in the particular way represented by a CTB. More rational is the proposition...when Harold Stassen was Eisenhower’s selection to head a special White House group to formulate US dis- armament policy, we have been wrapped up in a...desired "personal incentive not to deny" their negotiated agreements Is perhaps the most ration - al explanation yet advanced. isi .. .. . n mI The

  3. The Need for Cyber-Informed Engineering Expertise for Nuclear Research Reactors

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Anderson, Robert Stephen

    Engineering disciplines may not currently understand or fully embrace cyber security aspects as they apply towards analysis, design, operation, and maintenance of nuclear research reactors. Research reactors include a wide range of diverse co-located facilities and designs necessary to meet specific operational research objectives. Because of the nature of research reactors (reduced thermal energy and fission product inventory), hazards and risks may not have received the same scrutiny as normally associated with power reactors. Similarly, security may not have been emphasized either. However, the lack of sound cybersecurity defenses may lead to both safety and security impacts. Risk management methodologiesmore » may not contain the foundational assumptions required to address the intelligent adversary’s capabilities in malevolent cyber attacks. Although most research reactors are old and may not have the same digital footprint as newer facilities, any digital instrument and control function must be considered as a potential attack platform that can lead to sabotage or theft of nuclear material, especially for some research reactors that store highly enriched uranium. This paper will provide a discussion about the need for cyber-informed engineering practices that include the entire engineering lifecycle. Cyber-informed engineering as referenced in this paper is the inclusion of cybersecurity aspects into the engineering process. A discussion will consider several attributes of this process evaluating the long-term goal of developing additional cyber safety basis analysis and trust principles. With a culture of free information sharing exchanges, and potentially a lack of security expertise, new risk analysis and design methodologies need to be developed to address this rapidly evolving (cyber) threatscape.« less

  4. Jimmy Carter's National Security Policy: A World Order Critique.

    ERIC Educational Resources Information Center

    Johansen, Robert C.

    This essay evaluates the Carter administration's behavior on national security questions and appraises the extent to which it meets Carter's initial professed national security goals. These goals include the intention to reduce military expenditures, to halt the nuclear arms buildup of the United States and U.S.S.R., to prevent the spread of…

  5. Nuclear Terrorism - Dimensions, Options, and Perspectives in Moldova

    NASA Astrophysics Data System (ADS)

    Vaseashta, Ashok; Susmann, P.; Braman, Eric W.; Enaki, Nicolae A.

    Securing nuclear materials, controlling contraband and preventing proliferation is an international priority to resolve using technology, diplomacy, strategic alliances, and if necessary, targeted military exercises. Nuclear security consists of complementary programs involving international legal and regulatory structure, intelligence and law enforcement agencies, border and customs forces, point and stand-off radiation detectors, personal protection equipment, preparedness for emergency and disaster, and consequence management teams. The strategic goal of UNSCR 1540 and the GICNT is to prevent nuclear materials from finding their way into the hands of our adversaries. This multi-jurisdictional and multi-agency effort demands tremendous coordination, technology assessment, policy development and guidance from several sectors. The overall goal envisions creating a secured environment that controls and protects nuclear materials while maintaining the free flow of commerce and individual liberty on international basis. Integral to such efforts are technologies to sense/detect nuclear material, provide advance information of nuclear smuggling routes, and other advanced means to control nuclear contraband and prevent proliferation. We provide an overview of GICNT and several initiatives supporting such efforts. An overview is provided of technological advances in support of point and stand-off detection and receiving advance information of nuclear material movement from perspectives of the Republic of Moldova.

  6. NUCLEAR NEW BUILD-INTEGRATING CULTURAL DIFFERENCES IN RADIATION PROTECTION.

    PubMed

    Haemmerli, Valentin; Bryant, Peter A; Cole, Peter

    2017-04-01

    Across the world, we are seeing a resurgence in Nuclear New Build. In the UK alone, plans are under way for the construction of 10 new reactors, using 4 different reactor designs all of which are to be provided by foreign vendors, and operated by 3 newly formed licensees within the UK. As these new licensees embark on the task of establishing themselves and progressing the design and build of these reactors, there are challenges faced in integrating the Radiation Protection Requirements and Culture from the various Foreign Investors and Vendors into the UK 'Context'. The following paper identifies the origin of the Radiation Protection Requirements within the UK and foreign investor/vendor countries, in an attempt to integrate them into the UK licensing and approval process. Thus, allowing due credit to be taken for the regulatory regime of the foreign countries where these reactors originate. © The Author 2016. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  7. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Admissibility of restricted data or other national security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION AGENCY RULES OF PRACTICE AND... National Security Information § 2.911 Admissibility of restricted data or other national security...

  8. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Admissibility of restricted data or other national security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION AGENCY RULES OF PRACTICE AND... National Security Information § 2.911 Admissibility of restricted data or other national security...

  9. Pakistans Nuclear Weapons

    DTIC Science & Technology

    2016-02-12

    not be subject to International Atomic Energy Agency ( IAEA ) safeguards have the potential to produce 280...PNRA states that Pakistan follows IAEA physical protection standards. Proliferation A fundamental aspect of nuclear security is ensuring that...related to the design and fabrication of a nuclear explosive device,” according to the IAEA (Implementation of the NPT Safeguards Agreement in the

  10. American Security and the International Energy Situation. Volume 2. World Energy and the Security of Supply

    DTIC Science & Technology

    1975-04-15

    flue gas desulfurization technology seems to oe progressing so that by the late 1970s utilities may be able to burn high-sultur coal directly with...CObHqat ion•.V Conferva 1i on 0’ I , gas . and shale Coa I Lir.’I ronmcntal control Nuclear fission Nuclear fusion Other a. So I a r B...abandonment of all import controls , its findings on th: key problem of import dependence and security did not reflect a dear conviction that a

  11. Security in the Middle East

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wells, S.F. Jr.; Bruzonsky, M.A.

    1986-01-01

    The full range of U.S. security interests in the Middle East is covered in this volume of original contributions from prominent international scholars. Case studies of key countries emphasize the prospects for peaceful political, economic, and cultural change in the region. The Arab-Israeli conflict is examined with particular attention to the ''Palestine problem,'' U.S. policy and diplomacy, and the peace process. Finally, the involvement of the U.S. and the USSR and the policy options open to them are considered. Includes chapters on oil and its role in Middle-East security issues.

  12. Nevada National Security Site Environmental Report 2016

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wills

    This Nevada National Security Site Environmental Report (NNSSER) was prepared to satisfy DOE Order DOE O 231.1B, “Environment, Safety and Health Reporting.” Its purpose is to (1) report compliance status with environmental standards and requirements, (2) present results of environmental monitoring of radiological and nonradiological effluents, (3) report estimated radiological doses to the public from releases of radioactive material, (4) summarize environmental incidents of noncompliance and actions taken in response to them, (5) describe the National Nuclear Security Administration Nevada Field Office (NNSA/NFO) Environmental Management System and characterize its performance, and (6) highlight significant environmental programs and efforts. This NNSSERmore » summarizes data and compliance status for calendar year 2016 at the Nevada National Security Site (NNSS) and its two Nevada-based support facilities, the North Las Vegas Facility (NLVF) and the Remote Sensing Laboratory–Nellis (RSL-Nellis). It also addresses environmental restoration (ER) projects conducted at the Tonopah Test Range (TTR) and the Nevada Test and Training Range (NTTR). NNSA/NFO directs the management and operation of the NNSS and six sites across the nation. In addition to the NNSA itself, the six sites include two in Nevada (NLVF and RSL-Nellis) and four in other states (RSL-Andrews in Maryland, Livermore Operations in California, Los Alamos Operations in New Mexico, and Special Technologies Laboratory in California). Los Alamos, Lawrence Livermore, and Sandia National Laboratories are the principal organizations that sponsor and implement the nuclear weapons programs at the NNSS. National Security Technologies, LLC (NSTec), is the current Management and Operating contractor accountable for the successful execution of work and ensuring that work is performed in compliance with environmental regulations. The six sites all provide support to enhance the NNSS as a location for its

  13. Nuclear Fuel Cycle Introductory Concepts

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Karpius, Peter Joseph

    2017-02-02

    The nuclear fuel cycle is a complex entity, with many stages and possibilities, encompassing natural resources, energy, science, commerce, and security, involving a host of nations around the world. This overview describes the process for generating nuclear power using fissionable nuclei.

  14. Assessing staff attitudes towards information security in a European healthcare establishment.

    PubMed

    Furnell, S M; Gaunt, P N; Holben, R F; Sanders, P W; Stockel, C T; Warren, M J

    1996-01-01

    Information security is now recognized as an important consideration in modern healthcare establishments (HCEs), with a variety of guidelines and standards currently available to enable the environments to be properly protected. However, financial and operational constraints often exist which influence the practicality of these recommendations. This paper establishes that the staff culture of the organization is of particular importance in determining the level and types of security that will be accepted. This culture will be based upon staff awareness of and attitudes towards security and it is, therefore, important to have a clear idea of what these attitudes are. To this end, two surveys have been conducted within a reference environment to establish the attitudes of general users and technical staff, allowing the results to be fed back to HCE management to enable security policy to be appropriately defined. These results indicated that, although the establishment had participated in a European healthcare security initiative, staff attitudes and awareness were still weak in some areas.

  15. Hard X-ray mirrors for Nuclear Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Descalle, M. A.; Brejnholt, N.; Hill, R.

    Research performed under this LDRD aimed to demonstrate the ability to detect and measure hard X-ray emissions using multilayer X-ray reflective optics above 400 keV, to enable the development of inexpensive and high-accuracy mirror substrates, and to investigate applications of hard X-ray mirrors of interest to the nuclear security community. Experiments conducted at the European Synchrotron Radiation Facility demonstrated hard X-ray mirror reflectivity up to 650 keV for the first time. Hard X-ray optics substrates must have surface roughness under 3 to 4 Angstrom rms, and three materials were evaluated as potential substrates: polycarbonates, thin Schott glass and a newmore » type of flexible glass called Willow Glass®. Chemical smoothing and thermal heating of the surface of polycarbonate samples, which are inexpensive but have poor intrinsic surface characteristics, did not yield acceptable surface roughness. D263 Schott glass was used for the focusing optics of the NASA NuSTAR telescope. The required specialized hardware and process were costly and motivated experiments with a modified non-contact slumping technique. The surface roughness of the glass was preserved and the process yielded cylindrical shells with good net shape pointing to the potential advantage of this technique. Finally, measured surface roughness of 200 and 130 μm thick Willow Glass sheets was between 2 and 2.5 A rms. Additional results of flexibility tests and multilayer deposition campaigns indicated it is a promising substrate for hard X-ray optics. The detection of U and Pu characteristics X-ray lines and gamma emission lines in a high background environment was identified as an area for which X-ray mirrors could have an impact and where focusing optics could help reduce signal to noise ratio by focusing signal onto a smaller detector. Hence the first one twelvetant of a Wolter I focusing optics for the 90 to 140 keV energy range based on aperiodic multilayer coating was designed

  16. Pakistan’s Nuclear Weapons: Proliferation and Security Issues

    DTIC Science & Technology

    2009-07-30

    Pakistan: Sabotage of a Spent Fuel Cask or a Commercial Irradiation Source in Transport ,” in Pakistan’s Nuclear Future, 2008; Martellini, 2008. 79...that Pakistan’s strategic nuclear assets could be obtained by terrorists, or used by elements in the Pakistani government. Chair of the Joint Chiefs...that gave additional urgency to the program. Pakistan produced fissile material for its nuclear weapons using gas-centrifuge-based uranium

  17. One health security: an important component of the global health security agenda.

    PubMed

    Gronvall, Gigi; Boddie, Crystal; Knutsson, Rickard; Colby, Michelle

    2014-01-01

    The objectives of the Global Health Security Agenda (GHSA) will require not only a "One Health" approach to counter natural disease threats against humans, animals, and the environment, but also a security focus to counter deliberate threats to human, animal, and agricultural health and to nations' economies. We have termed this merged approach "One Health Security." It will require the integration of professionals with expertise in security, law enforcement, and intelligence to join the veterinary, agricultural, environmental, and human health experts essential to One Health and the GHSA. Working across such different professions, which occasionally have conflicting aims and different professional cultures, poses multiple challenges, but a multidisciplinary and multisectoral approach is necessary to prevent disease threats; detect them as early as possible (when responses are likely to be most effective); and, in the case of deliberate threats, find who may be responsible. This article describes 2 project areas that exemplify One Health Security that were presented at a workshop in January 2014: the US government and private industry efforts to reduce vulnerabilities to foreign animal diseases, especially foot-and-mouth disease; and AniBioThreat, an EU project to counter deliberate threats to agriculture by raising awareness and implementing prevention and response policies and practices.

  18. The Iranian Government’s Ambitions Represented in Their Nuclear Weapons Program and Its Impact on Security in the Arab Gulf Region

    DTIC Science & Technology

    2012-06-08

    UEconomic Strategy in Support of the Threatening Policy Iran relies on the abundant natural wealth from oil and gas , and has tried to develop its...Iranian government has adopted a strategic program aimed at manufacturing vehicles that use natural gas and less oil so that it can increase its oil ...aims to secure 20 percent of its electricity by nuclear material in order to reduce the consumption of gas and oil . However, the objectives referred

  19. Radioisotope identification method for poorly resolved gamma-ray spectrum of nuclear security concern

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ninh, Giang Nguyen; Phongphaeth, Pengvanich, E-mail: phongphaeth.p@chula.ac.th; Nares, Chankow

    Gamma-ray signal can be used as a fingerprint for radioisotope identification. In the context of radioactive and nuclear materials security at the border control point, the detection task can present a significant challenge due to various constraints such as the limited measurement time, the shielding conditions, and the noise interference. This study proposes a novel method to identify the signal of one or several radioisotopes from a poorly resolved gamma-ray spectrum. In this method, the noise component in the raw spectrum is reduced by the wavelet decomposition approach, and the removal of the continuum background is performed using the baselinemore » determination algorithm. Finally, the identification of radioisotope is completed using the matrix linear regression method. The proposed method has been verified by experiments using the poorly resolved gamma-ray signals from various scenarios including single source, mixing of natural uranium with five of the most common industrial radioactive sources (57Co, 60Co, 133Ba, 137Cs, and 241Am). The preliminary results show that the proposed algorithm is comparable with the commercial method.« less

  20. The Role of the DOE Weapons Laboratories in a Changing National Security Environment: CNSS Papers No. 8, April 1988

    DOE R&D Accomplishments Database

    Hecker, S. S.

    1988-04-01

    The contributions of the Department of Energy (DOE) nuclear weapons laboratories to the nation's security are reviewed in testimony before the Subcommittee on Procurement and Military Nuclear Systems of the House Armed Services Committee. Also presented are contributions that technology will make in maintaining the strategic balance through deterrence, treaty verification, and a sound nuclear weapons complex as the nation prepares for significant arms control initiatives. The DOE nuclear weapons laboratories can contribute to the broader context of national security, one that recognizes that military strength can be maintained over the long term only if it is built upon the foundations of economic strength and energy security.

  1. Effects of culture media and energy sources on the inhibition of nuclear maturation in bovine oocytes.

    PubMed

    Bilodeau-Goeseels, Sylvie

    2006-07-15

    The influence of the culture medium and energy sources on spontaneous nuclear maturation and inhibition of maturation in bovine cumulus-enclosed oocytes (CEO) was examined. CEO were cultured in Medium 199, minimum essential medium, M16, or synthetic oviduct fluid (SOF), all containing 3 mg/mL bovine serum albumin (BSA), and SOF without BSA, alone or supplemented with hypoxanthine (HYPO, 4 mM) or forskolin (FSK, 100 microM) for 21 h. More CEO remained at the GV stage in M16 compared to other media (P < 0.05). Supplementation with HYPO increased and FSK reduced the percentage of CEO remaining at the GV stage (P < 0.05) only in M16. The effects of energy sources, in the absence or presence of HYPO or FSK, were examined in CEO cultured in M16 salts+PVA. Glucose (0.5 and 5.5 mM), pyruvate (0.32 and 3.2 mM), lactate (3.3 mM) and glutamine (1.3 mM) significantly reduced the percentage of CEO remaining at the GV stage compared to M16 salts alone; only glutamine significantly increased the percentage of CEO at the MII stage compared to M16 salts. In M16 salts+HYPO, glucose (0.5 mM), pyruvate (0.32 mM), lactate (3.3 mM) and glutamine (1.3 mM) significantly reduced the percentage of GV and degenerate oocytes and increased the percentage of CEO at the MI stage. In M16 salts+FSK, the energy sources significantly decreased the percentage of oocytes with condensed chromosomes and increased the percentage of CEO reaching metaphase I. In conclusion, meiotic inhibitors had different effects in different culture media and glucose, pyruvate, lactate and glutamine were stimulatory to nuclear maturation. It was noteworthy that some of the results obtained were contrary to previous findings in mouse oocytes.

  2. Russia, America, and Security in the Asia-Pacific

    DTIC Science & Technology

    2007-01-01

    the Chinese and Indian markets. Russia has grown increasingly interested in multilateral mechanisms for security and economic integration in the Asia... negotiating process. The project’s participants proposed some recommendations for policy makers The transnational, economic , and ecological security...historical backgrounds, their cultures , and the levels of their economic development. The countries of the region tend to demonstrate tolerance toward

  3. Nuclear Data Needs and Capabilities for Applications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brown, D.

    2015-05-27

    In July 2014, DOE NP carried out a review of the US Nuclear Data Program. This led to several recommendations, including that the USNDP should “devise effective and transparent mechanisms to solicit input and feedback from all stakeholders on nuclear data needs and priorities.” The review also recommended that USNDP pursue experimental activities of relevance to nuclear data; the revised 2014 Mission Statement accordingly states that the USNDP uses “targeted experimental studies” to address gaps in nuclear data. In support of these recommendations, DOE NP requested that USNDP personnel organize a Workshop on Nuclear Data Needs and Capabilities for Applicationsmore » (NDNCA). This Workshop was held at Lawrence Berkeley National Laboratory (LBNL) on 27-29 May 2015. The goal of the NDNCA Workshop was to compile nuclear data needs across a wide spectrum of applied nuclear science, and to provide a summary of associated capabilities (accelerators, reactors, spectrometers, etc.) available for the required measurements. The first two days of the workshop consisted of 25 plenary talks by speakers from 16 different institutions, on nuclear energy (NE), national security (NS), isotope production (IP), and industrial applications (IA). There were also shorter “capabilities” talks that described the experimental facilities and instrumentation available for the measurement of nuclear data. This was followed by a third day of topic-specific “breakout” sessions and a final closeout session. The agenda and copies of these talks are available online at http://bang.berkeley.edu/events/NDNCA/agenda. The importance of nuclear data to both basic and applied nuclear science was reflected in the fact that while the impetus for the workshop arose from the 2014 USNDP review, joint sponsorship for the workshop was provided by the Nuclear Science and Security Consortium, a UC-Berkeley based organization funded by the National Nuclear Security Administration (NNSA).« less

  4. Structuring Cooperative Nuclear RIsk Reduction Initiatives with China.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brandt, Larry; Reinhardt, Jason Christian; Hecker, Siegfried

    The Stanford Center for International Security and Cooperation engaged several Chinese nuclear organizations in cooperative research that focused on responses to radiological and nuclear terrorism. The objective was to identify joint research initiatives to reduce the global dangers of such threats and to pursue initial technical collaborations in several high priority areas. Initiatives were identified in three primary research areas: 1) detection and interdiction of smuggled nuclear materials; 2) nuclear forensics; and 3) radiological (“dirty bomb”) threats and countermeasures. Initial work emphasized the application of systems and risk analysis tools, which proved effective in structuring the collaborations. The extensive engagementsmore » between national security nuclear experts in China and the U.S. during the research strengthened professional relationships between these important communities.« less

  5. Nonproliferation, arms control and disarmament and extended deterrence in the new security environment

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pilat, Joseph F

    2009-01-01

    With the end of the Cold War, in a dramatically changed security environment, the advances in nonnuclear strategic capabilities along with reduced numbers and roles for nuclear forces has altered the calculus of deterrence and defense, at least for the United States. For many, this opened up a realistic possibility of a nuclear-free world. It soon became clear that the initial post-Cold War hopes were exaggerated. The world did change fundamentally, but it did not become more secure and stable. In place of the old Soviet threat, there has been growing concern about proliferation and terrorism involving nuclear and othermore » weapons of mass destruction (WMD), regional conflicts, global instability and increasingly serious new and emerging threats, including cyber attacks and attacks on satellites. For the United States at least, in this emerging environment, the political rationales for nuclear weapons, from deterrence to reassurance to alliance management, are changing and less central than during the Cold War to the security of the United States, its friends and allies. Nuclear weapons remain important for the US, but for a far more limited set of roles and missions. As the Perry-Schlesinger Commission report reveals, there is a domestic US consensus on nuclear policy and posture at the highest level and for the near term, including the continued role of nuclear arms in deterring WMD use and in reassuring allies. Although the value of nuclear weapons has declined for the United States, the value of these weapons for Russia, China and so-called 'rogue' states is seen to be rising. The nuclear logic of NATO during Cold War - the need for nuclear weapons to counter vastly superior conventional capabilities of the Soviet Union and the Warsaw Pact - is today heard from Russians and even some proliferants. Moreover, these weapons present a way for rogues to achieve regional hegemony and possibly to deter interventions by the United States or others. While the vision

  6. Input from Key Stakeholders in the National Security Technology Incubator

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    This report documents the input from key stakeholders of the National Security Technology Incubator (NSTI) in developing a new technology incubator and related programs for southern New Mexico. The technology incubator is being developed as part of the National Security Preparedness Project (NSPP), funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report includes identification of key stakeholders as well as a description and analysis of their input for the development of an incubator.

  7. Culture and Internal Security of Nepal

    DTIC Science & Technology

    2012-06-08

    in the villages would not even give milk to the dalits because of the belief that blood would come instead of milk leading to the death of the...buffalo and cow . 14 Political Culture For generations, Nepal was ruled under a highly centralized, authoritarian and personalized political system...languages from flourishing. The cow , simrik (red color), danphe (lophophorus), and laliguras (rhododendron) which are typical symbols of the Hindi

  8. [System construction of early warning for ecological security at cultural and natural heritage mixed sites and its application: a case study of Wuyishan Scenery District].

    PubMed

    You, Wei-Bin; He, Dong-Jin; Qin, De-Hua; Ji, Zhi-Rong; Wu, Li-Yun; Yu, Jian-An; Chen, Bing-Rong; Tan, Yong

    2014-05-01

    This paper proposed a new concept of ecological security for protection by a comprehensive analysis of the contents and standards of world heritage sites. A frame concept model named "Pressure-State-Control" for early warning of ecological security at world heritage mixed sites was constructed and evaluation indicators of this frame were also selected. Wuyishan Scenery District was chosen for a case study, which has been severely disturbed by natural and artificial factors. Based on the frame model of "Pressure-State-Control" and by employing extension analysis, the matter-element model was established to assess the ecological security status of this cultural and natural world heritage mixed site. The results showed that the accuracy of ecological security early warning reached 84%. Early warning rank was I level (no alert status) in 1997 and 2009, but that in 2009 had a higher possibility to convert into II level. Likewise, the early-warning indices of sensitive ranks were different between 1997 and 2009. Population density, population growth rate, area index for tea garden, cultivated land owned per capita, level of drought, and investment for ecological and environmental construction were the main limiting factors to hinder the development of ecological security from 2009 to future. In general, the status of Wuyishan Scenery District ecological security was relatively good and considered as no alert level, while risk conditions also existed in terms of a few early-warning indicators. We still need to pay more attention to serious alert indicators and adopt effective prevention and control measures to maintain a good ecological security status of this heritage site.

  9. 10 CFR 95.35 - Access to matter classified as National Security Information and Restricted Data.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... Information and Restricted Data. 95.35 Section 95.35 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY CLEARANCE AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION AND RESTRICTED DATA Control of Information § 95.35 Access to matter classified as National Security Information and Restricted Data. (a...

  10. Nuclear Arms Control, Nonproliferation, and Counterterrorism: Impacts on Public Health

    DOE PAGES

    Dreicer, Mona; Pregenzer, Arian

    2014-04-01

    Reducing the risks of nuclear war, limiting the spread of nuclear weapons and reducing global nuclear weapons stockpiles are key national and international security goals. They are pursued through a variety of international arms control, nonproliferation and counter-terrorism treaties and agreements. These legally binding and political commitments, together with the institutional infrastructure that supports them, work to establish global norms of behavior and have limited the spread of weapons of mass destruction. Beyond the primary security objectives, reducing the likelihood of the use of nuclear weapons, preventing environmental releases of radioactive material, increasing the availability of safe and secure nuclearmore » technology for peaceful purposes, and providing scientific data relevant to predicting and managing the consequences of natural or human-caused disasters world-wide provide significant benefits to global public health.« less

  11. Total safety management: An approach to improving safety culture

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Blush, S.M.

    A little over 4 yr ago, Admiral James D. Watkins became Secretary of Energy. President Bush, who had appointed him, informed Watkins that his principal task would be to clean up the nuclear weapons complex and put the US Department of Energy (DOE) back in the business of producing tritium for the nation's nuclear deterrent. Watkins recognized that in order to achieve these objectives, he would have to substantially improve the DOE's safety culture. Safety culture is a relatively new term. The International Atomic Energy Agency (IAEA) used it in a 1986 report on the root causes of the Chernobylmore » nuclear accident. In 1990, the IAEA's International Nuclear Safety Advisory Group issued a document focusing directly on safety culture. It provides guidelines to the international nuclear community for measuring the effectiveness of safety culture in nuclear organizations. Safety culture has two principal aspects: an organizational framework conducive to safety and the necessary organizational and individual attitudes that promote safety. These obviously go hand in hand. An organization must create the right framework to foster the right attitudes, but individuals must have the right attitudes to create the organizational framework that will support a good safety culture. The difficulty in developing such a synergistic relationship suggests that achieving and sustaining a strong safety culture is not easy, particularly in an organization whose safety culture is in serious disrepair.« less

  12. Biosorption of Strontium from Simulated Nuclear Wastewater by Scenedesmus spinosus under Culture Conditions: Adsorption and Bioaccumulation Processes and Models

    PubMed Central

    Liu, Mingxue; Dong, Faqin; Kang, Wu; Sun, Shiyong; Wei, Hongfu; Zhang, Wei; Nie, Xiaoqin; Guo, Yuting; Huang, Ting; Liu, Yuanyuan

    2014-01-01

    Algae biosorption is an ideal wastewater treatment method when coupled with algae growth and biosorption. The adsorption and bioaccumulation of strontium from simulated nuclear wastewater by Scenedesmus spinosus were investigated in this research. One hundred mL of cultured S. spinosus cells with a dry weight of 1.0 mg in simulated nuclear wastewater were used to analyze the effects on S. spinosus cell growth as well as the adsorption and bioaccumulation characters under conditions of 25 ± 1 °C with approximately 3,000 lux illumination. The results showed that S. spinosus had a highly selective biosorption capacity for strontium, with a maximum bioremoval ratio of 76%. The adsorbed strontium ion on cell walls was approximately 90% of the total adsorbed amount; the bioaccumulation in the cytoplasm varied by approximately10%. The adsorption quantity could be described with an equilibrium isotherm. The pseudo-second-order kinetic model suggested that adsorption was the rate-limiting step of the biosorption process. A new bioaccumulation model with three parameters was proposed and could give a good fit with the experiment data. The results suggested that S. spinosus may be a potential biosorbent for the treatment of nuclear wastewater in culture conditions. PMID:24919131

  13. Food Security in Older Australians from Different Cultural Backgrounds

    ERIC Educational Resources Information Center

    Radermacher, Harriet; Feldman, Susan; Bird, Stephen

    2010-01-01

    Objective: To investigate the experiences and barriers to food security of community-dwelling older people. Design: Quantitative questionnaire and 5 focus group discussions using purposive sampling. Setting: Shire of Melton, Victoria, Australia. Participants: Thirty-seven people (13 male and 24 female), between 58 and 85 years of age, from…

  14. 10 CFR 76.111 - Physical security, material control and accounting, and protection of certain information.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Physical security, material control and accounting, and protection of certain information. 76.111 Section 76.111 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.111 Physical security, material control...

  15. 10 CFR 76.111 - Physical security, material control and accounting, and protection of certain information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Physical security, material control and accounting, and protection of certain information. 76.111 Section 76.111 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.111 Physical security, material control...

  16. 10 CFR 76.111 - Physical security, material control and accounting, and protection of certain information.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Physical security, material control and accounting, and protection of certain information. 76.111 Section 76.111 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.111 Physical security, material control...

  17. 10 CFR 76.111 - Physical security, material control and accounting, and protection of certain information.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Physical security, material control and accounting, and protection of certain information. 76.111 Section 76.111 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) CERTIFICATION OF GASEOUS DIFFUSION PLANTS Safeguards and Security § 76.111 Physical security, material control...

  18. EEL hits provision of NRC's proposed security rules

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Not Available

    1985-06-01

    The Edison Electric Institute (EEI) opposes key provisions in the Nuclear Regulatory Commission's proposed rules for the security of nuclear plants. The objections focus on areas of nuclear plant access, physical protection of facilities, and personal searches. EEI feels that the nuclear industry has implemented effective access measures to provide reasonable assurance against insider threats. It objects to the proposal that workers denied access authorization could petition for a review of their case under conventional labor-management collective bargaining agreements. A counter-proposal by EEI exempts authorizes employees from pat-down searches on the grounds that such searches will make employees unhappy andmore » lower productivity.« less

  19. Material security, life history, and moralistic religions: A cross-cultural examination.

    PubMed

    Purzycki, Benjamin Grant; Ross, Cody T; Apicella, Coren; Atkinson, Quentin D; Cohen, Emma; McNamara, Rita Anne; Willard, Aiyana K; Xygalatas, Dimitris; Norenzayan, Ara; Henrich, Joseph

    2018-01-01

    Researchers have recently proposed that "moralistic" religions-those with moral doctrines, moralistic supernatural punishment, and lower emphasis on ritual-emerged as an effect of greater wealth and material security. One interpretation appeals to life history theory, predicting that individuals with "slow life history" strategies will be more attracted to moralistic traditions as a means to judge those with "fast life history" strategies. As we had reservations about the validity of this application of life history theory, we tested these predictions with a data set consisting of 592 individuals from eight diverse societies. Our sample includes individuals from a wide range of traditions, including world religions such as Buddhism, Hinduism and Christianity, but also local traditions rooted in beliefs in animism, ancestor worship, and worship of spirits associated with nature. We first test for the presence of associations between material security, years of formal education, and reproductive success. Consistent with popular life history predictions, we find evidence that material security and education are associated with reduced reproduction. Building on this, we then test whether or not these demographic factors predict the moral concern, punitiveness, attributed knowledge-breadth, and frequency of ritual devotions towards two deities in each society. Here, we find no reliable evidence of a relationship between number of children, material security, or formal education and the individual-level religious beliefs and behaviors. We conclude with a discussion of why life-history theory is an inadequate interpretation for the emergence of factors typifying the moralistic traditions.

  20. 10 CFR 26.129 - Assuring specimen security, chain of custody, and preservation.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Assuring specimen security, chain of custody, and preservation. 26.129 Section 26.129 Energy NUCLEAR REGULATORY COMMISSION FITNESS FOR DUTY PROGRAMS Licensee Testing Facilities § 26.129 Assuring specimen security, chain of custody, and preservation. (a) Each...

  1. 10 CFR 26.129 - Assuring specimen security, chain of custody, and preservation.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Assuring specimen security, chain of custody, and preservation. 26.129 Section 26.129 Energy NUCLEAR REGULATORY COMMISSION FITNESS FOR DUTY PROGRAMS Licensee Testing Facilities § 26.129 Assuring specimen security, chain of custody, and preservation. (a) Each...

  2. 10 CFR 26.129 - Assuring specimen security, chain of custody, and preservation.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 1 2013-01-01 2013-01-01 false Assuring specimen security, chain of custody, and preservation. 26.129 Section 26.129 Energy NUCLEAR REGULATORY COMMISSION FITNESS FOR DUTY PROGRAMS Licensee Testing Facilities § 26.129 Assuring specimen security, chain of custody, and preservation. (a) Each...

  3. 10 CFR 26.129 - Assuring specimen security, chain of custody, and preservation.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 1 2014-01-01 2014-01-01 false Assuring specimen security, chain of custody, and preservation. 26.129 Section 26.129 Energy NUCLEAR REGULATORY COMMISSION FITNESS FOR DUTY PROGRAMS Licensee Testing Facilities § 26.129 Assuring specimen security, chain of custody, and preservation. (a) Each...

  4. 10 CFR 26.129 - Assuring specimen security, chain of custody, and preservation.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Assuring specimen security, chain of custody, and preservation. 26.129 Section 26.129 Energy NUCLEAR REGULATORY COMMISSION FITNESS FOR DUTY PROGRAMS Licensee Testing Facilities § 26.129 Assuring specimen security, chain of custody, and preservation. (a) Each...

  5. Nuclear Forensics. Chapter 18

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mayer, Klaus; Glaser, Alexander

    Whenever nuclear material is found out of regulatory control, questions on the origin of the material, on its intended use, and on hazards associated with the material need to be answered. Here, analytical and interpretational methodologies have been developed in order to exploit measurable material properties for gaining information on the history of the nuclear material. This area of research is referred to as nuclear forensic science or, in short, nuclear forensics.This chapter reviews the origins, types, and state-of-the-art of nuclear forensics; discusses the potential roles of nuclear forensics in supporting nuclear security; and examines what nuclear forensics can realisticallymore » achieve. Lastly, it also charts a path forward, pointing at potential applications of nuclear forensic methodologies in other areas.« less

  6. 1980 Rabinowitch Essay: A Nuclear Education Campaign.

    ERIC Educational Resources Information Center

    Markusen, Eric; And Others

    1981-01-01

    Proposes an educational campaign that: (1) provides opportunities for citizens to learn about facts and issues relating to nuclear war; (2) stimulates the search for national security policies likely to lead to nuclear war; and (3) generates a political will to initiate social changes that eliminate threats of nuclear war. (CS)

  7. Economic Analysis of National Nuclear Security Administration (NNSA) Modernization Alternatives

    DTIC Science & Technology

    2007-11-01

    without nuclear testing; works to reduce global danger from weapons of mass destruction; provides the U.S. Navy with safe and effective nuclear...SFE) covers the acquisition of glove boxes, long-lead facility, and actinide chemistry/materials characterization (AC/MC) equipment whose uniqueness...Hazard Category II AC/MC and actinide Research and Development operations, special nuclear 5 Babcock

  8. U.S. Security Cooperation with India and Pakistan: A Comparative Study

    DTIC Science & Technology

    2013-06-01

    Pakistan’s nuclear ambitions, and resulted in further sanctions200 Pakistan spent the better part of the 1990s seething about the U.S. “abandonment... nuclear accident that happens in future. (From India’s perspective, the problem of liability has been exacerbated by the Fukushima disaster and anti...14. SUBJECT TERMS: United States, India, Pakistan, Security Cooperation, South Asia, Cold War, Defense Cooperation, Kashmir, Nuclear

  9. 10 CFR 2.907 - Notice of intent to introduce restricted data or national security information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... security information. 2.907 Section 2.907 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.907 Notice of intent to introduce restricted data or national security information. (a) If, at the time of publication of a notice...

  10. 10 CFR 2.907 - Notice of intent to introduce restricted data or national security information.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... security information. 2.907 Section 2.907 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.907 Notice of intent to introduce restricted data or national security information. (a) If, at the time of publication of a notice...

  11. Revolution in nuclear detection affairs

    NASA Astrophysics Data System (ADS)

    Stern, Warren M.

    2014-05-01

    The detection of nuclear or radioactive materials for homeland or national security purposes is inherently difficult. This is one reason detection efforts must be seen as just one part of an overall nuclear defense strategy which includes, inter alia, material security, detection, interdiction, consequence management and recovery. Nevertheless, one could argue that there has been a revolution in detection affairs in the past several decades as the innovative application of new technology has changed the character and conduct of detection operations. This revolution will likely be most effectively reinforced in the coming decades with the networking of detectors and innovative application of anomaly detection algorithms.

  12. Revolution in nuclear detection affairs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Stern, Warren M.

    The detection of nuclear or radioactive materials for homeland or national security purposes is inherently difficult. This is one reason detection efforts must be seen as just one part of an overall nuclear defense strategy which includes, inter alia, material security, detection, interdiction, consequence management and recovery. Nevertheless, one could argue that there has been a revolution in detection affairs in the past several decades as the innovative application of new technology has changed the character and conduct of detection operations. This revolution will likely be most effectively reinforced in the coming decades with the networking of detectors and innovativemore » application of anomaly detection algorithms.« less

  13. Digital Signal Processing Methods for Safety Systems Employed in Nuclear Power Industry

    NASA Astrophysics Data System (ADS)

    Popescu, George

    Some of the major safety concerns in the nuclear power industry focus on the readiness of nuclear power plant safety systems to respond to an abnormal event, the security of special nuclear materials in used nuclear fuels, and the need for physical security to protect personnel and reactor safety systems from an act of terror. Routine maintenance and tests of all nuclear reactor safety systems are performed on a regular basis to confirm the ability of these systems to operate as expected. However, these tests do not determine the reliability of these safety systems and whether the systems will perform for the duration of an accident and whether they will perform their tasks without failure after being engaged. This research has investigated the progression of spindle asynchronous error motion determined from spindle accelerations to predict bearings failure onset. This method could be applied to coolant pumps that are essential components of emergency core cooling systems at all nuclear power plants. Recent security upgrades mandated by the Nuclear Regulatory Commission and the Department of Homeland Security have resulted in implementation of multiple physical security barriers around all of the commercial and research nuclear reactors in the United States. A second part of this research attempts to address an increased concern about illegal trafficking of Special Nuclear Materials (SNM). This research describes a multi element scintillation detector system designed for non - invasive (passive) gamma ray surveillance for concealed SNM that may be within an area or sealed in a package, vehicle or shipping container. Detection capabilities of the system were greatly enhanced through digital signal processing, which allows the combination of two very powerful techniques: 1) Compton Suppression (CS) and 2) Pulse Shape Discrimination (PSD) with less reliance on complicated analog instrumentation.

  14. National Security Technology Incubator Business Plan

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    This document contains a business plan for the National Security Technology Incubator (NSTI), developed as part of the National Security Preparedness Project (NSPP) and performed under a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This business plan describes key features of the NSTI, including the vision and mission, organizational structure and staffing, services, evaluation criteria, marketing strategies, client processes, a budget, incubator evaluation criteria, and a development schedule. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with nationalmore » security technology applications by nurturing them through critical stages of early development. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety, security, and protection of the homeland. The NSTI is operated and managed by the Arrowhead Center, responsible for leading the economic development mission of New Mexico State University (NMSU). The Arrowhead Center will recruit business with applications for national security technologies recruited for the NSTI program. The Arrowhead Center and its strategic partners will provide business incubation services, including hands-on mentoring in general business matters, marketing, proposal writing, management, accounting, and finance. Additionally, networking opportunities and technology development assistance will be provided.« less

  15. 10 CFR 10.32 - Recommendation of the NRC Personnel Security Review Panel.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Recommendation of the NRC Personnel Security Review Panel. 10.32 Section 10.32 Energy NUCLEAR REGULATORY COMMISSION CRITERIA AND PROCEDURES FOR DETERMINING... Procedures § 10.32 Recommendation of the NRC Personnel Security Review Panel. (a) The Deputy Executive...

  16. 10 CFR 10.32 - Recommendation of the NRC Personnel Security Review Panel.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Recommendation of the NRC Personnel Security Review Panel. 10.32 Section 10.32 Energy NUCLEAR REGULATORY COMMISSION CRITERIA AND PROCEDURES FOR DETERMINING... Procedures § 10.32 Recommendation of the NRC Personnel Security Review Panel. (a) The Deputy Executive...

  17. 10 CFR 10.32 - Recommendation of the NRC Personnel Security Review Panel.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 1 2011-01-01 2011-01-01 false Recommendation of the NRC Personnel Security Review Panel. 10.32 Section 10.32 Energy NUCLEAR REGULATORY COMMISSION CRITERIA AND PROCEDURES FOR DETERMINING... Procedures § 10.32 Recommendation of the NRC Personnel Security Review Panel. (a) The Deputy Executive...

  18. Nuclear proliferation-resistance and safeguards for future nuclear fuel cycle

    NASA Astrophysics Data System (ADS)

    Kuno, Y.; Inoue, N.; Senzaki, M.

    2009-03-01

    Corresponding to the world nuclear security concerns, future nuclear fuel cycle (NFC) should have high proliferation-resistance (PR) and physical protection (PP), while promotion of the peaceful use of the nuclear energy must not be inhibited. In order to accomplish nuclear non-proliferation from NFC, a few models of the well-PR systems should be developed so that international community can recognize them as worldwide norms. To find a good balance of 'safeguard-ability (so-called extrinsic measure or institutional barrier)' and 'impede-ability (intrinsic feature or technical barrier)' will come to be essential for NFC designers to optimize civilian nuclear technology with nuclear non-proliferation, although the advanced safeguards with high detectability can still play a dominant role for PR in the states complying with full institutional controls. Accomplishment of such goal in a good economic efficiency is a future key challenge.

  19. Assessing security technology's impact: old tools for new problems.

    PubMed

    Kreissl, Reinhard

    2014-09-01

    The general idea developed in this paper from a sociological perspective is that some of the foundational categories on which the debate about privacy, security and technology rests are blurring. This process is a consequence of a blurring of physical and digital worlds. In order to define limits for legitimate use of intrusive digital technologies, one has to refer to binary distinctions such as private versus public, human versus technical, security versus insecurity to draw differences determining limits for the use of surveillance technologies. These distinctions developed in the physical world and are rooted in a cultural understanding of pre-digital culture. Attempts to capture the problems emerging with the implementation of security technologies using legal reasoning encounter a number of problems since law is by definition oriented backwards, adapting new developments to existing traditions, whereas the intrusion of new technologies in the physical world produces changes and creates fundamentally new problems.

  20. Nuclear Forensic Science: Analysis of Nuclear Material Out of Regulatory Control

    NASA Astrophysics Data System (ADS)

    Kristo, Michael J.; Gaffney, Amy M.; Marks, Naomi; Knight, Kim; Cassata, William S.; Hutcheon, Ian D.

    2016-06-01

    Nuclear forensic science seeks to identify the origin of nuclear materials found outside regulatory control. It is increasingly recognized as an integral part of a robust nuclear security program. This review highlights areas of active, evolving research in nuclear forensics, with a focus on analytical techniques commonly employed in Earth and planetary sciences. Applications of nuclear forensics to uranium ore concentrates (UOCs) are discussed first. UOCs have become an attractive target for nuclear forensic researchers because of the richness in impurities compared to materials produced later in the fuel cycle. The development of chronometric methods for age dating nuclear materials is then discussed, with an emphasis on improvements in accuracy that have been gained from measurements of multiple radioisotopic systems. Finally, papers that report on casework are reviewed, to provide a window into current scientific practice.

  1. Nuclear energy related capabilities at Sandia National Laboratories

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pickering, Susan Y.

    2014-02-01

    Sandia National Laboratories' technology solutions are depended on to solve national and global threats to peace and freedom. Through science and technology, people, infrastructure, and partnerships, part of Sandia's mission is to meet the national needs in the areas of energy, climate and infrastructure security. Within this mission to ensure clean, abundant, and affordable energy and water is the Nuclear Energy and Fuel Cycle Programs. The Nuclear Energy and Fuel Cycle Programs have a broad range of capabilities, with both physical facilities and intellectual expertise. These resources are brought to bear upon the key scientific and engineering challenges facing themore » nation and can be made available to address the research needs of others. Sandia can support the safe, secure, reliable, and sustainable use of nuclear power worldwide by incorporating state-of-the-art technologies in safety, security, nonproliferation, transportation, modeling, repository science, and system demonstrations.« less

  2. Material security, life history, and moralistic religions: A cross-cultural examination

    PubMed Central

    Ross, Cody T.; Apicella, Coren; Atkinson, Quentin D.; Cohen, Emma; McNamara, Rita Anne; Willard, Aiyana K.; Xygalatas, Dimitris; Norenzayan, Ara; Henrich, Joseph

    2018-01-01

    Researchers have recently proposed that “moralistic” religions—those with moral doctrines, moralistic supernatural punishment, and lower emphasis on ritual—emerged as an effect of greater wealth and material security. One interpretation appeals to life history theory, predicting that individuals with “slow life history” strategies will be more attracted to moralistic traditions as a means to judge those with “fast life history” strategies. As we had reservations about the validity of this application of life history theory, we tested these predictions with a data set consisting of 592 individuals from eight diverse societies. Our sample includes individuals from a wide range of traditions, including world religions such as Buddhism, Hinduism and Christianity, but also local traditions rooted in beliefs in animism, ancestor worship, and worship of spirits associated with nature. We first test for the presence of associations between material security, years of formal education, and reproductive success. Consistent with popular life history predictions, we find evidence that material security and education are associated with reduced reproduction. Building on this, we then test whether or not these demographic factors predict the moral concern, punitiveness, attributed knowledge-breadth, and frequency of ritual devotions towards two deities in each society. Here, we find no reliable evidence of a relationship between number of children, material security, or formal education and the individual-level religious beliefs and behaviors. We conclude with a discussion of why life-history theory is an inadequate interpretation for the emergence of factors typifying the moralistic traditions. PMID:29513766

  3. Used fuel extended storage security and safeguards by design roadmap

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Durbin, Samuel G.; Lindgren, Eric Richard; Jones, Robert

    2016-05-01

    In the United States, spent nuclear fuel (SNF) is safely and securely stored in spent fuel pools and dry storage casks. The available capacity in spent fuel pools across the nuclear fleet has nearly reached a steady state value. The excess SNF continues to be loaded in dry storage casks. Fuel is expected to remain in dry storage for periods beyond the initial dry cask certification period of 20 years. Recent licensing renewals have approved an additional 40 years. This report identifies the current requirements and evaluation techniques associated with the safeguards and security of SNF dry cask storage. Amore » set of knowledge gaps is identified in the current approaches. Finally, this roadmap identifies known knowledge gaps and provides a research path to deliver the tools and models needed to close the gaps and allow the optimization of the security and safeguards approaches for an interim spent fuel facility over the lifetime of the storage site.« less

  4. U.S.-CHINA RADIOLOGICAL SOURCE SECURITY PROJECT: CONTINUING AND EXPANDING BILATERAL COOPERATION

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zhu, Zhixuan; Zhou, Qifu; Yang, Yaoyun

    2009-10-07

    The successful radiological security cooperation between the U.S. and China to secure at-risk sites near venues of the 2008 Beijing Summer Olympics has led to an expanded bilateral nonproliferation cooperation scope. The U.S. Department of Energy’s National Nuclear Security Administration, the Chinese Atomic Energy Authority and the China Ministry of Environmental Protection are continuing joint efforts to secure radiological sources throughout China under the U.S.-China Peaceful Uses of Nuclear Technology (PUNT) Agreement. Joint cooperation activities include physical security upgrades of sites with International Atomic Energy Agency (IAEA) Category 1 radiological sources, packaging, recovery, and storage of high activity transuranic andmore » beta gamma sources, and secure transportation practices for the movement of recovered sources. Expansion of cooperation into numerous provinces within China includes the use of integrated training workshops that will demonstrate methodologies and best practices between U.S. and Chinese radiological source security and recovery experts. The fiscal year 2009 expanded scope of cooperation will be conducted similar to the 2008 Olympic cooperation with the Global Threat Reduction Initiative taking the lead for the U.S., PUNT being the umbrella agreement, and Los Alamos, Sandia, and Oak Ridge National Laboratories operating as technical working groups. This paper outlines the accomplishments of the joint implementation and training efforts to date and discusses the possible impact on future U.S./China cooperation.« less

  5. Nuclear fear revisited

    NASA Astrophysics Data System (ADS)

    Crease, Robert P.

    2010-10-01

    In 1988 the science historian Spencer Weart published a groundbreaking book called Nuclear Fear: A History of Images, which examined visions of radiation damage and nuclear disaster in newspapers, television, film, literature, advertisements and popular culture.

  6. [Calculation on ecological security baseline based on the ecosystem services value and the food security].

    PubMed

    He, Ling; Jia, Qi-jian; Li, Chao; Xu, Hao

    2016-01-01

    The rapid development of coastal economy in Hebei Province caused rapid transition of coastal land use structure, which has threatened land ecological security. Therefore, calculating ecosystem service value of land use and exploring ecological security baseline can provide the basis for regional ecological protection and rehabilitation. Taking Huanghua, a city in the southeast of Hebei Province, as an example, this study explored the joint point, joint path and joint method between ecological security and food security, and then calculated the ecological security baseline of Huanghua City based on the ecosystem service value and the food safety standard. The results showed that ecosystem service value of per unit area from maximum to minimum were in this order: wetland, water, garden, cultivated land, meadow, other land, salt pans, saline and alkaline land, constructive land. The order of contribution rates of each ecological function value from high to low was nutrient recycling, water conservation, entertainment and culture, material production, biodiversity maintenance, gas regulation, climate regulation and environmental purification. The security baseline of grain production was 0.21 kg · m⁻², the security baseline of grain output value was 0.41 yuan · m⁻², the baseline of ecosystem service value was 21.58 yuan · m⁻², and the total of ecosystem service value in the research area was 4.244 billion yuan. In 2081 the ecological security will reach the bottom line and the ecological system, in which human is the subject, will be on the verge of collapse. According to the ecological security status, Huanghua can be divided into 4 zones, i.e., ecological core protection zone, ecological buffer zone, ecological restoration zone and human activity core zone.

  7. U.S. Strategic Nuclear Forces: Background, Developments, and Issues

    DTIC Science & Technology

    2017-02-10

    Department of Energy questioned the management practices at the National Nuclear Security Administration (NNSA), which is responsible for the LEP, arguing...U.S. Strategic Nuclear Forces: Background, Developments, and Issues Amy F. Woolf Specialist in Nuclear Weapons Policy February 10, 2017...

  8. Technology Advancement and the CTBT: Taking One Step Back from the Nuclear Brink

    NASA Astrophysics Data System (ADS)

    Perry, W. J.

    2016-12-01

    Technology plays a pivotal role in international nuclear security and technological advancement continues to support a path toward stability. One near-term and readily-obtainable step back from the nuclear brink is the Comprehensive Nuclear-test Ban Treaty (CTBT). The technology to independently verify adherence to the CTBT has matured in the 20 years since the Treaty was opened for signature. Technology has also improved the safety and reliability of the US nuclear stockpile in the absence of testing. Due to these advances over the past two decades neither verification nor stockpiles effectiveness should be an impediment to the Treaty's entry into force. Other technical and geo-political evolution in this same period has changed the perceived benefit of nuclear weapons as instruments of security. Recognizing the change technology has brought to deliberation of nuclear security, nations are encouraged to take this one step away from instability.This presentation will reflect on the history and assumptions that have been used to justify the build-up and configuration of nuclear stockpiles, the changes in technology and conditions that alter the basis of these original assumptions, and the re-analysis of security using current and future assumptions that point to the need for revised nuclear policies. The author has a unique and well informed perspective as both the most senior US Defense Official and a technologist.

  9. Preserving Nuclear Grade Knowledge

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lange, Bob

    2008-02-05

    When people think of the government they think of the President, or Congress, or the Internal Revenue Service (IRS), but there are thousands of people in government-related jobs doing things most don’t really notice everyday. You can find them everywhere, from the space science folks at NASA, to the Federal Bureau of Investigations (FBI) watching out for the bad guys. There are Rangers, and Social Workers, Nurses and Agricultural Managers. They are people working to keep the many facets of the USA rolling. One very diverse bunch is The Department of Energy (DOE) , a group who is expanding themore » ways we make and save energy to power our cars, homes, and businesses. Tucked away under the DOE is the National Nuclear Security Administration, the NNSA is an agency that maintains the safety, security, and reliability of the U.S. nuclear weapons stockpile. It works to reduce global danger from weapons of mass destruction. It provides the U.S. Navy with safe nuclear propulsion, and it responds to nuclear and radiological emergencies in the United States and abroad, and it supports efforts in science and technology*. (* DOE/NNSA/KCP website info)« less

  10. External Service Providers to the National Security Technology Incubator: Formalization of Relationships

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2008-04-30

    This report documents the formalization of relationships with external service providers in the development of the National Security Technology Incubator (NSTI). The technology incubator is being developed as part of the National Security Preparedness Project (NSPP), funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report summarizes the process in developing and formalizing relationships with those service providers and includes a sample letter of cooperation executed with each provider.

  11. Energy Structure and Energy Security under Climate Mitigation Scenarios in China

    PubMed Central

    Matsumoto, Ken’ichi

    2015-01-01

    This study investigates how energy structure and energy security in China will change in the future under climate mitigation policy scenarios using Representative Concentration Pathways in a computable general equilibrium model. The findings suggest that to reduce greenhouse gas emissions, China needs to shift its energy structure from fossil fuel dominance to renewables and nuclear. The lower the allowable emissions, the larger the shifts required. Among fossil fuels, coal use particularly must significantly decrease. Such structural shifts will improve energy self-sufficiency, thus enhancing energy security. Under the policy scenarios, energy-source diversity as measured by the Herfindahl Index improves until 2050, after which diversity declines because of high dependence on a specific energy source (nuclear and biomass). Overall, however, it is revealed that energy security improves along with progress in climate mitigation. These improvements will also contribute to the economy by reducing energy procurement risks. PMID:26660094

  12. A Strategic Culture Assessment of the Transatlantic Divide

    DTIC Science & Technology

    2008-03-01

    security divide through the strategic culture lens, taking a comparative case study approach . It analyzes the emergent EU strategic culture by looking...utilize the strategic culture approach in the ensuing case study comparisons. B. WHY THE USE OF STRATEGIC CULTURE? In a study published in 2004...analysis use a comparative cultural approach when a previous comparison of U.S. and EU behavior found these actors’ behavior most aligned with realism’s

  13. 77 FR 6131 - Memorandum of Understanding Between the U.S. Nuclear Regulatory Commission and the Department of...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-02-07

    .... Background Nuclear Regulatory Commission Pursuant to Section 103 of the Atomic Energy Act of 1954, as amended... NUCLEAR REGULATORY COMMISSION DEPARTMENT OF HOMELAND SECURITY [NRC-2012-0015] Memorandum of Understanding Between the U.S. Nuclear Regulatory Commission and the Department of Homeland Security Regarding...

  14. 10 CFR 2.911 - Admissibility of restricted data or other national security information.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 1 2012-01-01 2012-01-01 false Admissibility of restricted data or other national security information. 2.911 Section 2.911 Energy NUCLEAR REGULATORY COMMISSION RULES OF PRACTICE FOR... Proceedings Involving Restricted Data and/or National Security Information § 2.911 Admissibility of restricted...

  15. 15 CFR 742.3 - Nuclear nonproliferation.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ...) BUREAU OF INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE EXPORT ADMINISTRATION REGULATIONS CONTROL POLICY-CCL BASED CONTROLS § 742.3 Nuclear nonproliferation. (a) License requirements. Section 309(c) of the Nuclear Non-Proliferation Act of 1978 requires BIS to identify items subject to the EAR that could be of...

  16. 15 CFR 742.3 - Nuclear nonproliferation.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ...) BUREAU OF INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE EXPORT ADMINISTRATION REGULATIONS CONTROL POLICY-CCL BASED CONTROLS § 742.3 Nuclear nonproliferation. (a) License requirements. Section 309(c) of the Nuclear Non-Proliferation Act of 1978 requires BIS to identify items subject to the EAR that could be of...

  17. 15 CFR 742.3 - Nuclear nonproliferation.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ...) BUREAU OF INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE EXPORT ADMINISTRATION REGULATIONS CONTROL POLICY-CCL BASED CONTROLS § 742.3 Nuclear nonproliferation. (a) License requirements. Section 309(c) of the Nuclear Non-Proliferation Act of 1978 requires BIS to identify items subject to the EAR that could be of...

  18. 15 CFR 742.3 - Nuclear nonproliferation.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ...) BUREAU OF INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE EXPORT ADMINISTRATION REGULATIONS CONTROL POLICY-CCL BASED CONTROLS § 742.3 Nuclear nonproliferation. (a) License requirements. Section 309(c) of the Nuclear Non-Proliferation Act of 1978 requires BIS to identify items subject to the EAR that could be of...

  19. 15 CFR 742.3 - Nuclear nonproliferation.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ...) BUREAU OF INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE EXPORT ADMINISTRATION REGULATIONS CONTROL POLICY-CCL BASED CONTROLS § 742.3 Nuclear nonproliferation. (a) License requirements. Section 309(c) of the Nuclear Non-Proliferation Act of 1978 requires BIS to identify items subject to the EAR that could be of...

  20. Integrating nuclear weapons stockpile management and nuclear arms control to enable significant stockpile reductions

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sanders, Lani Miyoshi; DeLand, Sharon M.; Pregenzer, Arian L.

    2010-11-01

    In his 2009 Prague speech and the 2010 Nuclear Posture Review, President Barack Obama committed the United States to take concrete steps toward nuclear disarmament while maintaining a safe, secure, and effective nuclear deterrent. There is an inherent tension between these two goals that is best addressed through improved integration of nuclear weapons objectives with nuclear arms control objectives. This article reviews historical examples of the interaction between the two sets of objectives, develops a framework for analyzing opportunities for future integration, and suggests specific ideas that could benefit the nuclear weapons enterprise as it undergoes transformation and that couldmore » make the future enterprise compatible with a variety of arms control futures.« less

  1. Extreme Scale Computing to Secure the Nation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brown, D L; McGraw, J R; Johnson, J R

    2009-11-10

    Since the dawn of modern electronic computing in the mid 1940's, U.S. national security programs have been dominant users of every new generation of high-performance computer. Indeed, the first general-purpose electronic computer, ENIAC (the Electronic Numerical Integrator and Computer), was used to calculate the expected explosive yield of early thermonuclear weapons designs. Even the U. S. numerical weather prediction program, another early application for high-performance computing, was initially funded jointly by sponsors that included the U.S. Air Force and Navy, agencies interested in accurate weather predictions to support U.S. military operations. For the decades of the cold war, national securitymore » requirements continued to drive the development of high performance computing (HPC), including advancement of the computing hardware and development of sophisticated simulation codes to support weapons and military aircraft design, numerical weather prediction as well as data-intensive applications such as cryptography and cybersecurity U.S. national security concerns continue to drive the development of high-performance computers and software in the U.S. and in fact, events following the end of the cold war have driven an increase in the growth rate of computer performance at the high-end of the market. This mainly derives from our nation's observance of a moratorium on underground nuclear testing beginning in 1992, followed by our voluntary adherence to the Comprehensive Test Ban Treaty (CTBT) beginning in 1995. The CTBT prohibits further underground nuclear tests, which in the past had been a key component of the nation's science-based program for assuring the reliability, performance and safety of U.S. nuclear weapons. In response to this change, the U.S. Department of Energy (DOE) initiated the Science-Based Stockpile Stewardship (SBSS) program in response to the Fiscal Year 1994 National Defense Authorization Act, which requires, 'in the absence of

  2. Nuclear Forensic Science: Analysis of Nuclear Material Out of Regulatory Control

    DOE PAGES

    Kristo, Michael J.; Gaffney, Amy M.; Marks, Naomi; ...

    2016-05-11

    Nuclear forensic science seeks to identify the origin of nuclear materials found outside regulatory control. It is increasingly recognized as an integral part of a robust nuclear security program. Our review highlights areas of active, evolving research in nuclear forensics, with a focus on analytical techniques commonly employed in Earth and planetary sciences. Applications of nuclear forensics to uranium ore concentrates (UOCs) are discussed first. UOCs have become an attractive target for nuclear forensic researchers because of the richness in impurities compared to materials produced later in the fuel cycle. Furthermore, the development of chronometric methods for age dating nuclearmore » materials is then discussed, with an emphasis on improvements in accuracy that have been gained from measurements of multiple radioisotopic systems. Finally, papers that report on casework are reviewed, to provide a window into current scientific practice.« less

  3. 10 CFR 2.906 - Obligation of parties to avoid introduction of restricted data or national security information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... data or national security information. 2.906 Section 2.906 Energy NUCLEAR REGULATORY COMMISSION RULES... to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.906 Obligation of parties to avoid introduction of restricted data or national security information. It is the...

  4. 10 CFR 2.906 - Obligation of parties to avoid introduction of restricted data or national security information.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... data or national security information. 2.906 Section 2.906 Energy NUCLEAR REGULATORY COMMISSION RULES... to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.906 Obligation of parties to avoid introduction of restricted data or national security information. It is the...

  5. 78 FR 4879 - Nine Mile Point 3 Nuclear Project, LLC and UniStar Nuclear Operating Services, LLC Combined...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-01-23

    ... Analysis Report (FSAR). On December 1, 2009, UniStar Nuclear Energy (UNE), acting on behalf of the COL... Exclusion From Environmental Review With respect to the exemption's impact on the quality of the human... relation to security issues. Therefore, the common defense and security is not impacted by this exemption...

  6. Romanian Experience for Enhancing Safety and Security in Transport of Radioactive Material - 12223

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Vieru, Gheorghe

    2012-07-01

    The transport of Dangerous Goods-Class no.7 Radioactive Material (RAM), is an important part of the Romanian Radioactive Material Management. The overall aim of this activity is for enhancing operational safety and security measures during the transport of the radioactive materials, in order to ensure the protection of the people and the environment. The paper will present an overall of the safety and security measures recommended and implemented during transportation of RAM in Romania. Some aspects on the potential threat environment will be also approached with special referring to the low level radioactive material (waste) and NORM transportation either by roadmore » or by rail. A special attention is given to the assessment and evaluation of the possible radiological consequences due to RAM transportation. The paper is a part of the IAEA's Vienna Scientific Research Contract on the State Management of Nuclear Security Regime (Framework) concluded with the Institute for Nuclear Research, Romania, where the author is the CSI (Chief Scientific Investigator). The transport of RAM in Romania is a very sensible and complex problem taking into consideration the importance and the need of the security and safety for such activities. The Romanian Nuclear Regulatory Body set up strictly regulation and procedures according to the Recommendation of the IAEA Vienna and other international organizations. There were implemented the adequate regulation and procedures in order to keep the environmental impacts and the radiological consequences at the lower possible level and to assure the effectiveness of state nuclear security regime due to possible malicious acts in carrying out these activities including transport and the disposal site at the acceptable international levels. The levels of the estimated doses and risk expectation values for transport and disposal are within the acceptable limits provided by national and international regulations and recommendations but can

  7. Nuclear forensics: Soil content

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Beebe, Merilyn Amy

    Nuclear Forensics is a growing field that is concerned with all stages of the process of creating and detonating a nuclear weapon. The main goal is to prevent nuclear attack by locating and securing nuclear material before it can be used in an aggressive manner. This stage of the process is mostly paperwork; laws, regulations, treaties, and declarations made by individual countries or by the UN Security Council. There is some preliminary leg work done in the form of field testing detection equipment and tracking down orphan materials; however, none of these have yielded any spectacular or useful results. Inmore » the event of a nuclear attack, the first step is to analyze the post detonation debris to aid in the identification of the responsible party. This aspect of the nuclear forensics process, while reactive in nature, is more scientific. A rock sample taken from the detonation site can be dissolved into liquid form and analyzed to determine its chemical composition. The chemical analysis of spent nuclear material can provide valuable information if properly processed and analyzed. In order to accurately evaluate the results, scientists require information on the natural occurring elements in the detonation zone. From this information, scientists can determine what percentage of the element originated in the bomb itself rather than the environment. To this end, element concentrations in soils from sixty-nine different cities are given, along with activity concentrations for uranium, thorium, potassium, and radium in various building materials. These data are used in the analysis program Python.« less

  8. National Security Technology Incubator Evaluation Process

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None, None

    This report describes the process by which the National Security Technology Incubator (NSTI) will be evaluated. The technology incubator is being developed as part of the National Security Preparedness Project (NSPP), funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report includes a brief description of the components, steps, and measures of the proposed evaluation process. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with national security technology applications by nurturing them through critical stages ofmore » early development. An effective evaluation process of the NSTI is an important step as it can provide qualitative and quantitative information on incubator performance over a given period. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety and security. The mission of the NSTI is to identify, incubate, and accelerate technologies with national security applications at various stages of development by providing hands-on mentoring and business assistance to small businesses and emerging or growing companies. To achieve success for both incubator businesses and the NSTI program, an evaluation process is essential to effectively measure results and implement corrective processes in the incubation design if needed. The evaluation process design will collect and analyze qualitative and quantitative data through performance evaluation system.« less

  9. Ideas towards sustainable water security

    NASA Astrophysics Data System (ADS)

    Dalin, Carole

    2016-04-01

    With growing global demands and a changing climate, ensuring water security - the access to sufficient, quality water resources for health and livelihoods and an acceptable level of water related risk - is increasingly challenging. While a billion people still lack access to water, over-exploitation of this resource increases in many developed and developing parts of the world. While some solutions to water stress have been known for a long time, financial, cultural and political barriers often prevent their implementations. This talk will highlight three crucial areas that need to be addressed to progress towards sustainable water security. The first point is on scale, the second on the agricultural sector and irrigation, and the third on food trade and policy.

  10. US public perspectives on security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Herron, Kerry Gale; Jenkins-Smith, Hank C.; Silva, Carol L.

    2012-02-01

    We report findings from a national Internet survey and a subset of questions administered by telephone in mid-2011 on public assessments of contemporary and emerging interstate nuclear threats, support for strategic arms control, and preferences for responding to limited nuclear attacks on the United States. Additionally, we analyze public views of the threat of terrorism, including cyber attacks, assessments of progress in the struggle against terrorism, and preferences for responding to an act of radiological terrorism against the United States. Also, we report findings from an Internet survey and a subset of questions administered by telephone among the American publicmore » in mid-2011 on US energy and environmental security. Key areas of investigation include public views on energy requirements, preferences for energy sources, energy conservation versus development, energy independence, implications of events at Fukushima, Japan, for US public support of nuclear generation, preferences for managing used nuclear fuel, and trust in nuclear risk assessments from government and other public sources. Where possible, findings from each survey are compared with previous surveys in this series for analyses of trends.« less

  11. International Students' Emotional Security and Dignity in an Australian Context: An Aspect of Psychological Well-Being

    ERIC Educational Resources Information Center

    Tananuraksakul, Noparat; Hall, David

    2011-01-01

    This article explores non-native English-speaking students' emotional security and dignity responses to their English language proficiency in an Australian context. Confidence is a source of emotional security bolstering dignity. Without it, students lack emotional security, diminishing their dignity when communicating with culturally different…

  12. Gulf States Strategic Vision to Face Iranian Nuclear Project

    DTIC Science & Technology

    2015-09-01

    STRATEGIC VISION TO FACE IRANIAN NUCLEAR PROJECT by Fawzan A. Alfawzan September 2015 Thesis Advisor: James Russell Second Reader: Anne...nuclear weapons at a high degree. Nuclear capabilities provided Iran with uranium enrichments abilities and nuclear weapons to enable the country to...IN SECURITY STUDIES (STRATEGIC STUDIES) from the NAVAL POSTGRADUATE SCHOOL September 2015 Approved by: James Russell Thesis

  13. Nuclear deterrence in the Arab-Israeli conflict. A case study in Egyptian-Israeli relations

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Shikaki, K.I.

    1986-01-01

    In order to achieve security and stability, and maximize the chances for resolving the Arab-Israeli conflict, should Egypt and Israel adopt declared nuclear deterrence doctrines. Or would such a move be ineffective, dangerous, or even disastrous. The nuclearization of the Middle East is not necessary: military threats to the survival of the states in the region do not justify the introduction of nuclear weapons. Nuclearization is not desirable: deterrence theory's assumptions and implications exhibit intellectual weakness and its explanatory power is unsatisfactory; nuclear deterrence may reduce the frequency of war, but it pays little attention to the consequences of war;more » and in comparison to defense, nuclear deterrence may lack credibility. Presently, Israel has nuclear capability and delivery systems sufficient to provide security to its vital areas through deterrence of or defense against Arab attacks. The Arabs do not, however, believe that such security extends to the Arab territories occupied by Israel during the June 1967 war. To supply security, nuclear deterrence must be effective, stable, and credible. In a multinuclear environment, the Egyptians and Israelis are likely to meet the requirement for an effective deterrence: the possession of a nuclear capability sufficient to inflict an enormous amount of death and destruction. If the Arabs and Israelis sought and adopted strategies of deterrence, they might be able to meet the requirement for a stable deterrence: the acquisition of second strike capabilities.« less

  14. 78 FR 79017 - Zion Solutions, LLC; Zion Nuclear Power Station, Units 1 and 2; Exemption From Certain Physical...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-12-27

    ...; Zion Nuclear Power Station, Units 1 and 2; Exemption From Certain Physical Security Requirements 1.0... the ZNPS Physical Security Plan (PSP) for the protection of the nuclear material while in transit to... the new physical security requirements in 10 CFR 73.55. The December 2, 2010, letter included...

  15. Nuclear threat in the post cold-war era. Monograph

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kurey, W.S.

    1995-05-14

    This monograph discusses the nuclear threat that the United States faces following the downfall of the Soviet Union. The Russian and Chinese nuclear arsenals represent a formidable threat that must be countered and a new threat is emerging in the third world despite efforts to counter the proliferation of weapons of mass destruction. The monograph reviews the current status of both the Russian and Chinese arsenals and lists the programs that are being undertaken to modernize and improve their respective nuclear capabilities. Both nations are taking significant steps to preserve and improve their nuclear strike capability. The proliferation of nuclearmore » weapons technology, fissile material, and ballistic missiles in the third world is an emerging threat to national security interests. The lack of appropriate security measures during the on-going dismantling of the former Soviet nuclear arsenal presents an opportunity for rogue states and terrorist organizations to readily obtain the materials to produce their own nuclear weapons.« less

  16. The Nuclear Posture Review (NPR) : are we safer?

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brune, Nancy E.

    2010-07-01

    Nuclear Posture Review (NPR) is designed to make world safer by reducing the role of U.S. nuclear weapons and reducing the salience of nuclear weapons. U.S. also seeks to maintain a credible nuclear deterrent and reinforce regional security architectures with missile defenses and other conventional military capabilities. But recent studies suggest that nuclear proliferation is a direct response to the perceived threat of U.S. conventional capabilities not U.S. nuclear stockpile. If this is true, then the intent of the NPR to reduce the role and numbers of nuclear weapons and strengthen conventional military capabilities may actually make the world lessmore » safe. First stated objective of NPR is to reduce the role and numbers of U.S. nuclear weapons, reduce the salience of nuclear weapons and move step by step toward eliminating them. Second stated objective is a reaffirmation of U.S. commitment to maintaining a strong deterrent which forms the basis of U.S. assurances to allies and partners. The pathway - made explicit throughout the NPR - for reducing the role and numbers of nuclear weapons while maintaining a credible nuclear deterrent and reinforcing regional security architectures is to give conventional forces and capabilities and missile defenses (e.g. non-nuclear elements) a greater share of the deterrence burden.« less

  17. Deep nuclear invaginations are linked to cytoskeletal filaments - integrated bioimaging of epithelial cells in 3D culture.

    PubMed

    Jorgens, Danielle M; Inman, Jamie L; Wojcik, Michal; Robertson, Claire; Palsdottir, Hildur; Tsai, Wen-Ting; Huang, Haina; Bruni-Cardoso, Alexandre; López, Claudia S; Bissell, Mina J; Xu, Ke; Auer, Manfred

    2017-01-01

    The importance of context in regulation of gene expression is now an accepted principle; yet the mechanism by which the microenvironment communicates with the nucleus and chromatin in healthy tissues is poorly understood. A functional role for nuclear and cytoskeletal architecture is suggested by the phenotypic differences observed between epithelial and mesenchymal cells. Capitalizing on recent advances in cryogenic techniques, volume electron microscopy and super-resolution light microscopy, we studied human mammary epithelial cells in three-dimensional (3D) cultures forming growth-arrested acini. Intriguingly, we found deep nuclear invaginations and tunnels traversing the nucleus, encasing cytoskeletal actin and/or intermediate filaments, which connect to the outer nuclear envelope. The cytoskeleton is also connected both to other cells through desmosome adhesion complexes and to the extracellular matrix through hemidesmosomes. This finding supports a physical and/or mechanical link from the desmosomes and hemidesmosomes to the nucleus, which had previously been hypothesized but now is visualized for the first time. These unique structures, including the nuclear invaginations and the cytoskeletal connectivity to the cell nucleus, are consistent with a dynamic reciprocity between the nucleus and the outside of epithelial cells and tissues. © 2017. Published by The Company of Biologists Ltd.

  18. The nuclear dilemma and the just war tradition

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    O'Brien, W.V.; Langan, J.

    This book presents papers on the ethical aspects of nuclear weapons. Topics considered include the concept of a ''just'' war, national defense, political aspects, religion and politics, the failure of deterrence, conventional warfare, nuclear deterrence and democratic politics, the future of the nuclear debate, non-proliferation policy, arms control, national security, and government policies.

  19. Toward a nuclear weapons free world?

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Maaranen, S.A.

    Doubts about the wisdom of relying on nuclear weapons are as old as nuclear weapons themselves. But despite this questioning, nuclear weapons came to be seen as the indispensable element of American (indeed Western) security during the Cold War. By the 1970s and 1980s, however, discontent was growing about the intense US-Soviet nuclear arms competition, as it failed to provide any enduring improvement in security; rather, it was seen as creating ever greater risks and dangers. Arms control negotiations and limitations, adopted as a means to regulate the technical competition, may also have relieved some of the political pressures andmore » dangers. But the balance of terror, and the fears of it, continued. The Strategic Defense Initiative (SDI) under President Reagan was a very different approach to escaping from the precarious protection of nuclear weapons, in that it sought a way to continue to defend the US and the West, but without the catastrophic risks of mutual deterrence. As such, SDI connoted unhappiness with the precarious nuclear balance and, for many, with nuclear weapons in general. The disappearance of the Warsaw Pact, the disintegration of the Soviet Union, and the sudden end of the Cold War seemed to offer a unique opportunity to fashion a new, more peaceful world order that might allow for fading away of nuclear weapons. Scholars have foreseen two different paths to a nuclear free world. The first is a fundamental improvement in the relationships between states such that nuclear weapons are no longer needed. The second path is through technological development, e.g., missile defenses which could provide effective protection against nuclear attacks. The paper discusses nuclear weapon policy in the US, views of other nuclear states, the future of nuclear weapons, and issues in a less-nuclear world.« less

  20. Safeguards and Security by Design (SSBD) for Small Modular Reactors (SMRs) through a Common Global Approach

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Badwan, Faris M.; Demuth, Scott Francis; Miller, Michael Conrad

    Small Modular Reactors (SMR) with power levels significantly less than the currently standard 1000 to 1600-MWe reactors have been proposed as a potential game changer for future nuclear power. SMRs may offer a simpler, more standardized, and safer modular design by using factory built and easily transportable components. Additionally, SMRs may be more easily built and operated in isolated locations, and may require smaller initial capital investment and shorter construction times. Because many SMRs designs are still conceptual and consequently not yet fixed, designers have a unique opportunity to incorporate updated design basis threats, emergency preparedness requirements, and then fullymore » integrate safety, physical security, and safeguards/material control and accounting (MC&A) designs. Integrating safety, physical security, and safeguards is often referred to as integrating the 3Ss, and early consideration of safeguards and security in the design is often referred to as safeguards and security by design (SSBD). This paper describes U.S./Russian collaborative efforts toward developing an internationally accepted common approach for implementing SSBD/3Ss for SMRs based upon domestic requirements, and international guidance and requirements. These collaborative efforts originated with the Nuclear Energy and Nuclear Security working group established under the U.S.-Russia Bilateral Presidential Commission during the 2009 Presidential Summit. Initial efforts have focused on review of U.S. and Russian domestic requirements for Security and MC&A, IAEA guidance for security and MC&A, and IAEA requirements for international safeguards. Additionally, example SMR design features that can enhance proliferation resistance and physical security have been collected from past work and reported here. The development of a U.S./Russian common approach for SSBD/3Ss should aid the designer of SMRs located anywhere in the world. More specifically, the application of this

  1. A Historical Evaluation of the U16a Tunnel, Nevada National Security Site, Nye County, Nevada Volume 1

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Jones, Robert C.; Drollinger, Harold; Bullard, Thomas F.

    2013-01-01

    This report presents a historical evaluation of the U16a Tunnel on the Nevada National Security Site in southern Nevada. The work was conducted by the Desert Research Institute at the request of the U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office and the U.S. Department of Defense, Defense Threat Reduction Agency. The U16a Tunnel was used for underground nuclear weapons effects tests in Shoshone Mountain in Area 16 of the Nevada National Security Site. Six nuclear tests were conducted in the U16a Tunnel from 1962 to 1971. These tests are Marshmallow, Gum Drop, Double Play, Ming Vase,more » Diamond Dust, and Diamond Mine. The U.S. Department of Defense Threat Reduction Agency, with participation from Lawrence Livermore National Laboratory and Las Alamos National Laboratory, sponsored the tests. Fifteen high explosives tests were also conducted at the tunnel. Two were calibration tests during nuclear testing and the remaining were U.S. Department of Defense, Defense Threat Reduction Agency tunnel defeat tests. The U16a Tunnel complex is on the top and slopes of Shoshone Mountain, encompassing an area of approximately 16.7 hectares (41.1 acres). Major modifications to the landscape are a result of three principal activities, road construction and maintenance, mining activities related to development of the tunnel complex, and site preparation for activities related to testing. Forty-seven cultural features were recorded at the portal and on the slopes of Shoshone Mountain. At the portal area, features relate to the mining, construction, testing, and general every day operational support activities within the tunnel. These include concrete foundations for buildings, equipment pads, and rail lines. Features on the slopes above the tunnel relate to tunnel ventilation, borehole drilling, and data recording. Feature types include soil-covered bunkers, concrete foundations, instrument cable holes, drill holes, and ventilation shafts

  2. A Historical Evaluation of the U16a Tunnel, Nevada National Security Site, Nye County, Nevada Volume 2

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Jones, Roberrt C.; Drollinger, Harold

    2013-06-01

    This report presents a historical evaluation of the U16a Tunnel on the Nevada National Security Site in southern Nevada. The work was conducted by the Desert Research Institute at the request of the U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office and the U.S. Department of Defense, Defense Threat Reduction Agency. The U16a Tunnel was used for underground nuclear weapons effects tests in Shoshone Mountain in Area 16 of the Nevada National Security Site. Six nuclear tests were conducted in the U16a Tunnel from 1962 to 1971. These tests are Marshmallow, Gum Drop, Double Play, Ming Vase,more » Diamond Dust, and Diamond Mine. The U.S. Department of Defense Threat Reduction Agency, with participation from Lawrence Livermore National Laboratory and Las Alamos National Laboratory, sponsored the tests. Fifteen high explosives tests were also conducted at the tunnel. Two were calibration tests during nuclear testing and the remaining were U.S. Department of Defense, Defense Threat Reduction Agency tunnel defeat tests. The U16a Tunnel complex is on the top and slopes of Shoshone Mountain, encompassing an area of approximately 16.7 hectares (41.1 acres). Major modifications to the landscape are a result of three principal activities, road construction and maintenance, mining activities related to development of the tunnel complex, and site preparation for activities related to testing. Forty-seven cultural features were recorded at the portal and on the slopes of Shoshone Mountain. At the portal area, features relate to the mining, construction, testing, and general every day operational support activities within the tunnel. These include concrete foundations for buildings, equipment pads, and rail lines. Features on the slopes above the tunnel relate to tunnel ventilation, borehole drilling, and data recording. Feature types include soil-covered bunkers, concrete foundations, instrument cable holes, drill holes, and ventilation shafts

  3. The Concept of Comprehensive Security: A Distinctive Feature of a Shared Security Culture in Europe

    DTIC Science & Technology

    2007-12-01

    Sicherheitsbegriff, ed. Bundesakademie für Sicherheitspolitik (Hamburg: Mittler, 2001), 18. 92. Emil Kirchner and James Sperling , “The New Security Threats in...im 21. Jahrhundert - Keine allein militärische Aufgabe. Rede von Heidi Wegener, MdB, am 23.03.2006 im Marshall Center. www.marshallcenter.org/site...Wenger (Zürich: Forschungsstelle für Sicherheitspolitik, 2005), 11 217. Kurt R. Spillmann, " Von der bewaffneten Neutralität zur kooperativen

  4. Deep nuclear invaginations are linked to cytoskeletal filaments – integrated bioimaging of epithelial cells in 3D culture

    PubMed Central

    Inman, Jamie L.; Wojcik, Michal; Robertson, Claire; Tsai, Wen-Ting; Huang, Haina; Bruni-Cardoso, Alexandre; López, Claudia S.; Bissell, Mina J.; Xu, Ke

    2017-01-01

    ABSTRACT The importance of context in regulation of gene expression is now an accepted principle; yet the mechanism by which the microenvironment communicates with the nucleus and chromatin in healthy tissues is poorly understood. A functional role for nuclear and cytoskeletal architecture is suggested by the phenotypic differences observed between epithelial and mesenchymal cells. Capitalizing on recent advances in cryogenic techniques, volume electron microscopy and super-resolution light microscopy, we studied human mammary epithelial cells in three-dimensional (3D) cultures forming growth-arrested acini. Intriguingly, we found deep nuclear invaginations and tunnels traversing the nucleus, encasing cytoskeletal actin and/or intermediate filaments, which connect to the outer nuclear envelope. The cytoskeleton is also connected both to other cells through desmosome adhesion complexes and to the extracellular matrix through hemidesmosomes. This finding supports a physical and/or mechanical link from the desmosomes and hemidesmosomes to the nucleus, which had previously been hypothesized but now is visualized for the first time. These unique structures, including the nuclear invaginations and the cytoskeletal connectivity to the cell nucleus, are consistent with a dynamic reciprocity between the nucleus and the outside of epithelial cells and tissues. PMID:27505896

  5. Deep nuclear invaginations are linked to cytoskeletal filaments – integrated bioimaging of epithelial cells in 3D culture

    DOE PAGES

    Jorgens, Danielle M.; Inman, Jamie L.; Wojcik, Michal; ...

    2016-08-05

    The importance of context in regulation of gene expression is now an accepted principle; yet the mechanism by which the microenvironment communicates with the nucleus and chromatin in healthy tissues is poorly understood. A functional role for nuclear and cytoskeletal architecture is suggested by the phenotypic differences observed between epithelial and mesenchymal cells. Capitalizing on recent advances in cryogenic techniques, volume electron microscopy and super-resolution light microscopy, we studied human mammary epithelial cells in three-dimensional (3D) cultures forming growtharrested acini. Intriguingly, we found deep nuclear invaginations and tunnels traversing the nucleus, encasing cytoskeletal actin and/or intermediate filaments, which connect tomore » the outer nuclear envelope. Also, the cytoskeleton is connected both to other cells through desmosome adhesion complexes and to the extracellular matrix through hemidesmosomes. This finding supports a physical and/or mechanical link from the desmosomes and hemidesmosomes to the nucleus, which had previously been hypothesized but now is visualized for the first time. These unique structures, including the nuclear invaginations and the cytoskeletal connectivity to the cell nucleus, are consistent with a dynamic reciprocity between the nucleus and the outside of epithelial cells and tissues.« less

  6. 10 CFR 2.908 - Contents of notice of intent to introduce restricted data or other national security information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... or other national security information. 2.908 Section 2.908 Energy NUCLEAR REGULATORY COMMISSION... Applicable to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.908 Contents of notice of intent to introduce restricted data or other national security information. (a) A...

  7. 10 CFR 2.908 - Contents of notice of intent to introduce restricted data or other national security information.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... or other national security information. 2.908 Section 2.908 Energy NUCLEAR REGULATORY COMMISSION... Applicable to Adjudicatory Proceedings Involving Restricted Data and/or National Security Information § 2.908 Contents of notice of intent to introduce restricted data or other national security information. (a) A...

  8. Analysis of trace neptunium in the vicinity of underground nuclear tests at the Nevada National Security Site

    DOE PAGES

    Zhao, P.; Tinnacher, R. M.; Zavarin, M.; ...

    2014-11-01

    A high sensitivity analytical method for 237Np analysis was developed and applied to groundwater samples from the Nevada National Security Site (NNSS) using short-lived 239Np as a yield tracer and HR magnetic sector ICP-MS. The 237Np concentrations in the vicinity of the Almendro, Cambric, Dalhart, Cheshire, and Chancellor underground nuclear test locations range from <4 × 10 -4 to 2.6 mBq/L (6 × 10 -17–4.2 × 10 -13 mol/L). All measured 237Np concentrations are well below the drinking water maximum contaminant level for alpha emitters identified by the U.S. EPA (560 mBq/L). Nevertheless, 237Np remains an important indicator for radionuclidemore » transport rates at the NNSS. Retardation factor ratios were used to compare the mobility of 237Np to that of other radionuclides. The results suggest that 237Np is less mobile than tritium and other non-sorbing radionuclides ( 14C, 36Cl, 99Tc and 129I) as expected. Surprisingly, 237Np and plutonium ( 239,240Pu) retardation factors are very similar. It is possible that Np(IV) exists under mildly reducing groundwater conditions and exhibits a retardation behavior that is comparable to Pu(IV). Independent of the underlying process, 237Np is migrating downgradient from NNSS underground nuclear tests at very low but measureable concentrations.« less

  9. Beyond Boundaries: A Promising New Model for Security and Global Development. Carnegie Results

    ERIC Educational Resources Information Center

    Theroux, Karen

    2013-01-01

    In 2007, a team of international security experts and researchers at the Henry L. Stimson Center launched an initiative to build an effective model for sustainable nonproliferation of biological, chemical, and nuclear weapons. The project represented an exciting and innovative way of thinking about security: a dual-use approach that operated at…

  10. Deterrence and National Security in the Face of an Amorphous Threat

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Werne, R

    2001-01-05

    The National Security threats that we face today and, in turn, the National Security . requirements, are more diverse and complex than they were during the Cold-War from 1945-1990. During that period, and bolstered by the experiences of World Wars I and II, US National Security policy was focused on the stabilization of post WW II country boundaries and containment of the Soviet block and China. The result was the bipolar world in which the nuclear and conventional forces of the United States, the Soviet Union, and their respective allies ensured a measure of political stability through a military stalematemore » of world wide proportions. The practical result was that large scale changes in national borders were unlikely, but internal conflict within countries, and local conflicts between neighboring countries could still occur, albeit with participation from one or both of the Superpower camps. US National Security Policy was designed primarily for stabilization of the bipolar world on the military front and for competition with the Soviet Union and China on economic and political fronts. The collapse of the Soviet Union changed the global picture. The bipolar world and its military stalemate appear to be gone for the moment and the threat which was the foundation for US National Security policy has changed significantly. Some will argue that China has intentions of replacing the Soviet Union as a military superpower and thus recreate the bipolar world. Furthermore, Russia still has significant nuclear forces and has recently talked of lowering the nuclear threshold in an apparent attempt to make up for its weakened conventional forces. Clearly the threat of large scale nuclear war is much reduced, but not gone entirely. Having acknowledged the Chinese and Russian threats, what does the global picture look like today? The boundaries of most countries are secure but there are significant frictions, that have, or could lead, to armed conflict. Most of these are

  11. The long darkness: Psychological and moral perspectives on nuclear winter

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Grinspoon, L.

    1986-01-01

    This book presents papers on the risks of nuclear weapons. Topics considered include nuclear war and climatic catastrophe, evolutionary and developmental considerations, a biological comment on Erikson's notion of pseudospeciation, national security, unexamined assumptions and inescapable consequences, opposing the nuclear threat (the convergence of moral analysis and empirical data), and nuclear winter.

  12. Peace and Security Education in the Federal Republic of Germany. Three Essays.

    ERIC Educational Resources Information Center

    Lessing, Clemens; And Others

    Three essays related to peace and security education in the Federal Republic of Germany (FRG) are presented. The first essay, "An Example of Controversial Themes in Education: Peace and Security," by Clemens Lessing, uses a 1980 controversial discussion of the Committee of the Cultural Ministry as an example of controversial themes in…

  13. The changing face of Hanford security 1990--1994

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Thielman, J.

    The meltdown of the Cold War was a shock to the systems built to cope with it. At the DOE`s Hanford Site in Washington State, a world-class safeguards and security system was suddenly out of step with the times. The level of protection for nuclear and classified materials was exceptional. But the cost was high and the defense facilities that funded security were closing down. The defense mission had created an umbrella of security over the sprawling Hanford Site. Helicopters designed to ferry special response teams to any trouble spot on the 1,456 square-kilometer site made the umbrella analogy almostmore » literally true. Facilities were grouped into areas, fenced off like a military base, and entrance required a badge check for everyone. Within the fence, additional rings of protection were set up around security interests or targets. The security was effective, but costly to operate and inconvenient for employees and visitors alike. Moreover, the umbrella meant that virtually all employees needed a security clearance just to get to work, whether they worked on classified or unclassified projects. Clearly, some fundamental rethinking of safeguards and security was needed. The effort to meet that challenge is the story of transition at Hanford and documented here.« less

  14. DoD Nuclear Weapons Personnel Reliability Assurance

    DTIC Science & Technology

    2016-04-27

    destructive power, and the potential consequences of an accident or unauthorized act. Assured nuclear weapons safety, security, and control remain of...DOD INSTRUCTION 5210.42 DOD NUCLEAR WEAPONS PERSONNEL RELIABILITY ASSURANCE Originating Component: Office of the Under Secretary of...from the DoD Issuances Website at http://www.dtic.mil/whs/directives. Reissues and renames: DoD Instruction 5210.42, “ Nuclear Weapons Personnel

  15. 19 CFR 12.104j - Emergency protection for Iraqi cultural antiquities.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... SECURITY; DEPARTMENT OF THE TREASURY SPECIAL CLASSES OF MERCHANDISE Cultural Property § 12.104j Emergency... National Library of Iraq, and other locations in Iraq, since the adoption of United Nations Security...

  16. Indigenous Knowledge - A Holistic View Through a Food Security Lens

    NASA Astrophysics Data System (ADS)

    Angnaboogok, V.; Behe, C.; Daniel, R. G.

    2017-12-01

    Rapid changes occurring within the Arctic heighten the need to understand the multiple drivers pushing change and their cumulative impacts. Most importantly to better understand Arctic change a holistic view is needed that can only be achieved through bringing together multiple knowledge systems and scientific disciplines. Inuit have called the Arctic home from time immemorial acquiring a knowledge system. The Inuit knowledge system continues to grow, and holds methodologies and assessment processes that provide a pathway for holistically understanding the Arctic. This holistic view is largely attributed to a focus on relationships between system components, close attention to food webs, and a unique understanding of interconnecting systems. The Alaskan Inuit understanding of food security represents an Indigenous way of viewing the world - where food security encompasses complex and interlinked cultural and environmental systems. These systems are comprised of connections among the health of people, animals, and plants; the different states of land, sea, and air; and the cultural fabric held together by language, cultural expression, and social integrity. Within the Inuit knowledge system, it is impossible to disentangle some of these relationships; when we discuss an Inuit food security perspective, it is this interconnectivity and these relationships that we refer to. This presentation will offer an introduction to what it means to adopt a food security lens approach - a view needed to build our knowledge of the changes that are occurring and further our understanding of cumulative impacts while illuminating the nexus between all pieces that make up Arctic ecosystems.

  17. Nuclear security applications of antineutrino detectors : current capabilities and future prospects.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bernstein, A.; Goodman, M.; Baldwin, G.

    2010-12-10

    Antineutrinos are electrically neutral, nearly massless fundamental particles produced in large numbers in the cores of nuclear reactors and in nuclear explosions. In the half century since their discovery, major advances in the understanding of their properties, and in detector technology, have opened the door to a new discipline - Applied Antineutrino Physics. Because antineutrinos are inextricably linked to the process of nuclear fission, there are many applications of interest in nuclear nonproliferation. This paper presents a comprehensive survey of applied antineutrino physics relevant for nonproliferation, summarizes recent advances in the field, describes the overlap of this nascent discipline withmore » other ongoing fundamental and applied antineutrino research, and charts a course for research and development for future applications. It is intended as a resource for policymakers, researchers, and the wider nuclear nonproliferation community.« less

  18. Nuclear Security Applications of Antineutrino Detectors: Current Capabilities and Future Prospects

    DOE PAGES

    Bernstein, Adam; Baldwin, George; Boyer, Brian; ...

    2010-12-10

    Antineutrinos are electrically neutral, nearly massless fundamental particles produced in large numbers in the cores of nuclear reactors and in nuclear explosions. In the half century since their discovery, major advances in the understanding of their properties, and in detector technology, have opened the door to a new discipline—Applied Antineutrino Physics. Because antineutrinos are inextricably linked to the process of nuclear fission, there are many applications of interest in nuclear nonproliferation. This work presents a comprehensive survey of applied antineutrino physics relevant for nonproliferation, summarizes recent advances in the field, describes the overlap of this nascent discipline with other ongoingmore » fundamental and applied antineutrino research, and charts a course for research and development for future applications. It is intended as a resource for policymakers, researchers, and the wider nuclear nonproliferation community.« less

  19. Nevada National Security Site Environmental Report 2013

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wills, C.

    2014-09-09

    This report was prepared to meet the information needs of the public and the requirements and guidelines of the U.S. Department of Energy (DOE) for annual site environmental reports. It was prepared by National Security Technologies, LLC (NSTec), for the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/NFO) (formerly designated as the Nevada Site Office [NNSA/NSO]). The new field office designation occurred in March 2013. Published reports cited in this 2013 report, therefore, may bear the name or authorship of NNSA/NSO. This and previous years’ reports, called Annual Site Environmental Reports (ASERs), Nevada Test Site Environmentalmore » Reports (NTSERs), and, beginning in 2010, Nevada National Security Site Environmental Reports (NNSSERs), are posted on the NNSA/NFO website at http://www.nv.energy.gov/library/publications/aser.aspx.« less

  20. Exploring Attachment to the “Homeland” and Its Association with Heritage Culture Identification

    PubMed Central

    Ferenczi, Nelli; Marshall, Tara C.

    2013-01-01

    Conceptualisations of attachment to one's nation of origin reflecting a symbolic caregiver can be found cross-culturally in literature, art, and language. Despite its prevalence, the relationship with one's nation has not been investigated empirically in terms of an attachment theory framework. Two studies employed an attachment theory approach to investigate the construct validity of symbolic attachment to one's nation of origin, and its association with acculturation (operationalized as heritage and mainstream culture identification). Results for Study 1 indicated a three-factor structure of nation attachment; the factors were labelled secure-preoccupied, fearful, and dismissive nation attachment. Hierarchical linear modelling was employed to control for differing cultures across participants. Secure-preoccupied nation attachment was a significant predictor of increased heritage culture identification for participants residing in their country of birth, whilst dismissive nation attachment was a significant predictor of decreased heritage culture identification for international migrants. Secure-preoccupied nation attachment was also associated with higher levels of subjective-wellbeing. Study 2 further confirmed the validity of the nation attachment construct through confirmatory factor analysis; the three-factor model adequately fit the data. Similar to the results of Study 1, secure-preoccupied nation attachment was associated with increased levels of heritage culture identification and psychological well-being. Implications of the tripartite model of nation attachment for identity and well-being will be discussed. PMID:23372673

  1. Energy Security: From Deal Killers to Game Changers

    NASA Astrophysics Data System (ADS)

    Cooke, Charlie

    2010-03-01

    Five energy security ``deal killers" are identified: 1) Global warming and CO2 emissions from fossil fuel combustion; 2) Intermittent energy sources (wind, solar) and the presence and stability of the grid; 3) Penetration of plant defenses to produce transportation fuels from biomass; 4) Mimicking nature: artificial photosynthesis for solar energy to fuels; and 5) Spent fuel from nuclear power reactors. Transformational basic research is required to successfully change the ground rules, to transform these ``deal killers" into ``game changers." T hey are: 1) Offsetting carbon capture and storage costs through enhanced oil recovery and methane generation from high temperature geothermal saline aquifers; 2) Electrical energy storage, through batteries and super-capacitors; 3) Genetic modification of plant cell walls, and catalytic methods for transforming plant sugars into fuels; 4) Separation of solar-induced electrons from holes, and catalysis to produce fuels; and 5) Closing the nuclear fuel cycle. Basic research can revolutionize our approach to carbon-free energy by enhancing nature to achieve energy security.

  2. A New Look to Nuclear Data

    DOE PAGES

    McCutchan, E. A.; Brown, D. A.; Sonzogni, A. A.

    2017-03-30

    Databases of evaluated nuclear data form a cornerstone on which we build academic nuclear structure physics, reaction physics, astrophysics, and many applied nuclear technologies. In basic research, nuclear data are essential for selecting, designing and conducting experiments, and for the development and testing of theoretical models to understand the fundamental properties of atomic nuclei. Likewise, the applied fields of nuclear power, homeland security, stockpile stewardship and nuclear medicine, all have deep roots requiring evaluated nuclear data. Each of these fields requires rapid and easy access to up-to-date, comprehensive and reliable databases. The DOE-funded US Nuclear Data Program is a specificmore » and coordinated effort tasked to compile, evaluate and disseminate nuclear structure and reaction data such that it can be used by the world-wide nuclear physics community.« less

  3. A New Look to Nuclear Data

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    McCutchan, E. A.; Brown, D. A.; Sonzogni, A. A.

    Databases of evaluated nuclear data form a cornerstone on which we build academic nuclear structure physics, reaction physics, astrophysics, and many applied nuclear technologies. In basic research, nuclear data are essential for selecting, designing and conducting experiments, and for the development and testing of theoretical models to understand the fundamental properties of atomic nuclei. Likewise, the applied fields of nuclear power, homeland security, stockpile stewardship and nuclear medicine, all have deep roots requiring evaluated nuclear data. Each of these fields requires rapid and easy access to up-to-date, comprehensive and reliable databases. The DOE-funded US Nuclear Data Program is a specificmore » and coordinated effort tasked to compile, evaluate and disseminate nuclear structure and reaction data such that it can be used by the world-wide nuclear physics community.« less

  4. 76 FR 65542 - N.S. Savannah; Exemption From Certain Security Requirements

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-10-21

    ... NUCLEAR REGULATORY COMMISSION [Docket No. 50-238; NRC-2011-0222] N.S. Savannah; Exemption From Certain Security Requirements 1.0 Background The U.S. Department of Transportation, Maritime [[Page 65543

  5. 10 CFR 76.111 - Physical security, material control and accounting, and protection of certain information.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... significance (Category III), and for protection of Restricted Data, National Security Information, Safeguards... 10 Energy 2 2010-01-01 2010-01-01 false Physical security, material control and accounting, and protection of certain information. 76.111 Section 76.111 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED...

  6. The future of U.S.-Russia nuclear arms control

    NASA Astrophysics Data System (ADS)

    Pifer, Steven

    2017-11-01

    Nuclear arms control has long made contributions to U.S.-Soviet and U.S.-Russian security, but the current regime is at risk. The 1987 Intermediate-range Nuclear Forces Treaty may be headed for collapse. Both the United States and Russia are modernizing their strategic forces, and the fate of the 2010 New Strategic Arms Reduction Treaty is unclear. In the unlikely case that the sides are prepared to go beyond New START, there are ways to address further reductions and related issues. A collapse of the arms control regime, on the other hand, would mean the end of constraints on U.S. and Russian nuclear forces, a significant loss of transparency, and potential costs to U.S. security.

  7. Cultural Styles of Persuasion

    ERIC Educational Resources Information Center

    Glenn, E. S.; And Others

    1977-01-01

    Offers an alternative methodology for studying persuasive strategies by examining the persuasive strategies selected by professional persuaders representing those cultures being studied. Analyzes the persuasive styles of United States, Soviet Union and Arab diplomats involved in international negotiations in the Security Council of the United…

  8. Maximum Security. The Culture of Violence in Inner-City Schools.

    ERIC Educational Resources Information Center

    Devine, John

    In an ethnographic reflection on 10 years experience working in the high schools of inner-city New York, issues of school safety, discipline, and violence are explored. The central proposition is that the mentality that relies on paramilitary security measures and technological devices, such as metal detectors, to achieve safe schools is only an…

  9. 75 FR 5485 - Blue Ribbon Commission on America's Nuclear Future

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-02-03

    ... Commission on America's Nuclear Future Memorandum for the Secretary of Energy Expanding our Nation's capacity to generate clean nuclear energy is crucial to our ability to combat climate change, enhance energy... the safe, secure, and responsible use of nuclear energy. These efforts are critical to accomplishing...

  10. Nuclear and Particle Physics, Astrophysics and Cosmology : T-2 : LANL

    Science.gov Websites

    linked in Search T-2, Nuclear and Particle Physics, Astrophysics and Cosmology T-2 Home T Division Focus Areas Nuclear Information Service Nuclear Physics Particle Physics Astrophysics Cosmology CONTACTS Group energy security, heavy ion physics, nuclear astrophysics, physics beyond the standard model, neutrino

  11. Department of Energy: An Organizational Look at Americas Nuclear Deterrent

    DTIC Science & Technology

    2016-09-01

    DEPARTMENT OF ENERGY : AN ORGANIZATIONAL LOOK AT AMERICA’S NUCLEAR DETERRENT GRADUATE RESEARCH PAPER David O. Pabst, Maj, USAF...DEPARTMENT OF ENERGY : AN ORGANIZATIONAL LOOK AT AMERICA’S NUCLEAR DETERRENT GRADUATE RESEARCH PAPER Presented to the Faculty...Panel 2014). Thus, the Department of Energy serves to maintain a credible nuclear deterrent by ensuring a safe, secure, and effective nuclear

  12. Identification of nuclear target proteins for S-nitrosylation in pathogen-treated Arabidopsis thaliana cell cultures.

    PubMed

    Chaki, Mounira; Shekariesfahlan, Azam; Ageeva, Alexandra; Mengel, Alexander; von Toerne, Christine; Durner, Jörg; Lindermayr, Christian

    2015-09-01

    Nitric oxide (NO) is a significant signalling molecule involved in the regulation of many different physiological processes in plants. One of the most imperative regulatory modes of action of NO is protein S-nitrosylation--the covalent attachment of an NO group to the sulfur atom of cysteine residues. In this study, we focus on S-nitrosylation of Arabidopsis nuclear proteins after pathogen infection. After treatment of Arabidopsis suspension cell cultures with pathogens, nuclear proteins were extracted and treated with the S-nitrosylating agent S-nitrosoglutathione (GSNO). A biotin switch assay was performed and biotin-labelled proteins were purified by neutravidin affinity chromatography and identified by mass spectrometry. A total of 135 proteins were identified, whereas nuclear localization has been described for 122 proteins of them. 117 of these proteins contain at least one cysteine residue. Most of the S-nitrosylated candidates were involved in protein and RNA metabolism, stress response, and cell organization and division. Interestingly, two plant-specific histone deacetylases were identified suggesting that nitric oxide regulated epigenetic processes in plants. In sum, this work provides a new collection of targets for protein S-nitrosylation in Arabidopsis and gives insight into the regulatory function of NO in the nucleus during plant defense response. Moreover, our data extend the knowledge on the regulatory function of NO in events located in the nucleus. Copyright © 2015 Elsevier Ireland Ltd. All rights reserved.

  13. Asian Educational Discourse: Construction of Ontological Security

    ERIC Educational Resources Information Center

    Khalina, Natalya V.; Kovaleva, Alla V.; Voronin, Maksim S.; Anikin, Denis V.; Valyulina, Ekaterina V.

    2018-01-01

    This article considers the problem of ontology security through Asian educational discourse, which is structurally determined by the process of moral self-improvement. Considered are trends in improving the management of educational system by developing the culture of quality, which is considered as the next stage of the Asian education systems…

  14. Federal Funding for Health Security in FY2018.

    PubMed

    Watson, Crystal; Watson, Matthew; Kirk Sell, Tara

    This article is the latest in an annual series analyzing federal funding for health security programs. It examines proposed funding in the President's Budget Request for FY2018 and provides updated amounts for FY2017 and actual funding for FY2010 through FY2016. The proposed FY2018 budget for health security-related programs represents a significant decrease in funding from prior years and previous administrations. In total, the President's proposed FY2018 budget includes $12.45 billion for health security-related programs, an estimated decrease in funding of $1.25 billion, or 9%, from the estimated $13.71 billion in FY2017 and an 11% decrease from the FY2016 actual funding level of $13.99 billion. Most FY2018 health security funding ($6.67 billion, 54%) would go to programs with multiple-hazard and preparedness goals and missions, representing a 14% decrease in this funding compared to FY2017. Radiological and nuclear security programs would receive 20% ($2.48 billion) of all health security funding, a slight decrease of 2% from the prior year. Biosecurity programs would be funded at $1.53 billion (12% of health security funding) in FY2018, a decrease of 6% compared to FY2017. Chemical security programs would represent 3% ($389.7 million) of all health security funding in FY2018, a 9% decrease from the prior year. Finally, 11% of health security funding ($1.39 billion) would be dedicated to pandemic influenza and emerging infectious diseases programs, the only category of funding to see an increase (3%) above FY2017.

  15. Communication Security for Control Systems in Smart Grid

    NASA Astrophysics Data System (ADS)

    Robles, Rosslin John; Kim, Tai-Hoon

    As an example of Control System, Supervisory Control and Data Acquisition systems can be relatively simple, such as one that monitors environmental conditions of a small office building, or incredibly complex, such as a system that monitors all the activity in a nuclear power plant or the activity of a municipal water system. SCADA systems are basically Process Control Systems, designed to automate systems such as traffic control, power grid management, waste processing etc. Connecting SCADA to the Internet can provide a lot of advantages in terms of control, data viewing and generation. SCADA infrastructures like electricity can also be a part of a Smart Grid. Connecting SCADA to a public network can bring a lot of security issues. To answer the security issues, a SCADA communication security solution is proposed.

  16. Radiation Detection for Homeland Security Applications

    NASA Astrophysics Data System (ADS)

    Ely, James

    2008-05-01

    In the past twenty years or so, there have been significant changes in the strategy and applications for homeland security. Recently there have been significant at deterring and interdicting terrorists and associated organizations. This is a shift in the normal paradigm of deterrence and surveillance of a nation and the `conventional' methods of warfare to the `unconventional' means that terrorist organizations resort to. With that shift comes the responsibility to monitor international borders for weapons of mass destruction, including radiological weapons. As a result, countries around the world are deploying radiation detection instrumentation to interdict the illegal shipment of radioactive material crossing international borders. These efforts include deployments at land, rail, air, and sea ports of entry in the US and in European and Asian countries. Radioactive signatures of concern include radiation dispersal devices (RDD), nuclear warheads, and special nuclear material (SNM). Radiation portal monitors (RPMs) are used as the main screening tool for vehicles and cargo at borders, supplemented by handheld detectors, personal radiation detectors, and x-ray imaging systems. This talk will present an overview of radiation detection equipment with emphasis on radiation portal monitors. In the US, the deployment of radiation detection equipment is being coordinated by the Domestic Nuclear Detection Office within the Department of Homeland Security, and a brief summary of the program will be covered. Challenges with current generation systems will be discussed as well as areas of investigation and opportunities for improvements. The next generation of radiation portal monitors is being produced under the Advanced Spectroscopic Portal program and will be available for deployment in the near future. Additional technologies, from commercially available to experimental, that provide additional information for radiation screening, such as density imaging equipment, will

  17. The Future of the U.S. Nuclear Weapons Program

    NASA Astrophysics Data System (ADS)

    Brooks, Linton F.

    2007-03-01

    This paper will examine our plans for the future of the U.S. nuclear weapons program including efforts to ``transform'' the stockpile and supporting infrastructure. We proceed from the premise that the United States will need a safe, secure, and reliable nuclear deterrent for the foreseeable future. Moreover, the Stockpile Stewardship Program is working. Today's stockpile---comprised of legacy warheads left over from the Cold War---is safe and reliable. That said, we see increased risk, absent nuclear testing, in assuring the long-term safety and reliability of our current stockpile. Nor is today's nuclear weapons complex sufficiently ``responsive'' to fixing technical problems in the stockpile, or to potential adverse geopolitical change. Our task is to work to ensure that the U.S. nuclear weapons enterprise, including the stockpile and supporting infrastructure, meets long-term national security needs. Our approach is to develop and field replacement warheads for the legacy stockpile---so-called Reliable Replacement Warheads (RRW)---as a means to transform both the nuclear stockpile and supporting infrastructure.

  18. 10 CFR 95.25 - Protection of National Security Information and Restricted Data in storage.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Protection of National Security Information and Restricted Data in storage. 95.25 Section 95.25 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY... protection during non-working hours; or (2) Any steel file cabinet that has four sides and a top and bottom...

  19. 10 CFR 95.25 - Protection of National Security Information and Restricted Data in storage.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Protection of National Security Information and Restricted Data in storage. 95.25 Section 95.25 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY... protection during non-working hours; or (2) Any steel file cabinet that has four sides and a top and bottom...

  20. 10 CFR 95.25 - Protection of National Security Information and Restricted Data in storage.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Protection of National Security Information and Restricted Data in storage. 95.25 Section 95.25 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY... protection during non-working hours; or (2) Any steel file cabinet that has four sides and a top and bottom...

  1. 10 CFR 95.25 - Protection of National Security Information and Restricted Data in storage.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Protection of National Security Information and Restricted Data in storage. 95.25 Section 95.25 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY... protection during non-working hours; or (2) Any steel file cabinet that has four sides and a top and bottom...

  2. 10 CFR 95.25 - Protection of National Security Information and Restricted Data in storage.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Protection of National Security Information and Restricted Data in storage. 95.25 Section 95.25 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY... protection during non-working hours; or (2) Any steel file cabinet that has four sides and a top and bottom...

  3. The state of nuclear forensics

    NASA Astrophysics Data System (ADS)

    Kristo, Michael J.; Tumey, Scott J.

    2013-01-01

    Nuclear terrorism has been identified as one of the most serious security threats facing the world today. Many countries, including the United States, have incorporated nuclear forensic analysis as a component of their strategy to prevent nuclear terrorism. Nuclear forensics involves the laboratory analysis of seized illicit nuclear materials or debris from a nuclear detonation to identify the origins of the material or weapon. Over the years, a number of forensic signatures have been developed to improve the confidence with which forensic analysts can draw conclusions. These signatures are validated and new signatures are discovered through research and development programs and in round-robin exercises among nuclear forensic laboratories. The recent Nuclear Smuggling International Technical Working Group Third Round Robin Exercise and an on-going program focused on attribution of uranium ore concentrate provide prime examples of the current state of nuclear forensics. These case studies will be examined and the opportunities for accelerator mass spectrometry to play a role in nuclear forensics will be discussed.

  4. Food security and women's roles in Moroccan Berber (Amazigh) society today.

    PubMed

    Belahsen, Rekia; Naciri, Kaoutar; El Ibrahimi, Abdennacer

    2017-11-01

    Traditionally, the Berber diet was part of a semiautarkic economy. The suitability of the diet to the regional ecosystem has guaranteed food security for the Berber tribes of Morocco and other countries of North Africa. As part of a patriarchal model, Berber dietary patterns are historically embedded in a social system where women's and men's roles are complementary at all stages of food production, processing, and conservation. Women have played a dominant role in the conservation of Berber dietary patterns through the preservation of biodiverse seeds and local varieties, the transmission of the Berber language through generations, and the sharing of knowledge on food, medicinal plants, and cultural practices related to diet and food security. Political, social, demographic, economic, and cultural factors have affected the Berber dietary model and the role of women in its preservation. The shift from a semiautarkic traditional model to a model within a market economy has led to food importation, the erosion of culinary components such as wild edible plants and dietary homogenization. Despite these changes and the associated nutrition transition, the Berber diet remains a cultural heritage because of its rich diversity. Berber women play a crucial role in the preservation and sustainability of Berber culinary heritage and food security. © 2018 John Wiley & Sons Ltd.

  5. 77 FR 47162 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-08-07

    ... security, nuclear proliferation, and diplomacy. For more information, contact Richard W. Hartman II... 20520, telephone: (202) 736-4290. Dated: July 31, 2012. Richard W. Hartman, II, Executive Director...

  6. 76 FR 36167 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-06-21

    ..., international security, nuclear proliferation, and diplomacy. For more information, contact Richard W. Hartman..., DC 20520, telephone: (202) 736-4290. Dated: June 13, 2011. Richard W. Hartman, II., Executive...

  7. OneDHS: The Department of Homeland Security’s Organizational Culture

    DTIC Science & Technology

    2012-04-27

    success stories. The first concerns New York City in the 1990s and the second highlights the Walt Disney Company and its chain of excellence. Both...difference that other actions were unable to produce. Walt Disney Company In contrast to a culture that has evolved over a number of years is a culture...designed from day one and constantly reinforced day in and day out for the last ninety years. The Walt Disney Company is an example of a culture

  8. Analysis of trace neptunium in the vicinity of underground nuclear tests at the Nevada National Security Site.

    PubMed

    Zhao, P; Tinnacher, R M; Zavarin, M; Kersting, A B

    2014-11-01

    A high sensitivity analytical method for (237)Np analysis was developed and applied to groundwater samples from the Nevada National Security Site (NNSS) using short-lived (239)Np as a yield tracer and HR magnetic sector ICP-MS. The (237)Np concentrations in the vicinity of the Almendro, Cambric, Dalhart, Cheshire, and Chancellor underground nuclear test locations range from <4 × 10(-4) to 2.6 mBq/L (6 × 10(-17)-4.2 × 10(-13) mol/L). All measured (237)Np concentrations are well below the drinking water maximum contaminant level for alpha emitters identified by the U.S. EPA (560 mBq/L). Nevertheless, (237)Np remains an important indicator for radionuclide transport rates at the NNSS. Retardation factor ratios were used to compare the mobility of (237)Np to that of other radionuclides. The results suggest that (237)Np is less mobile than tritium and other non-sorbing radionuclides ((14)C, (36)Cl, (99)Tc and (129)I) as expected. Surprisingly, (237)Np and plutonium ((239,240)Pu) retardation factors are very similar. It is possible that Np(IV) exists under mildly reducing groundwater conditions and exhibits a retardation behavior that is comparable to Pu(IV). Independent of the underlying process, (237)Np is migrating downgradient from NNSS underground nuclear tests at very low but measureable concentrations. Copyright © 2014 The Authors. Published by Elsevier Ltd.. All rights reserved.

  9. Department of Energy: Nuclear S&T workforce development programs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bingham, Michelle; Bala, Marsha; Beierschmitt, Kelly

    The U.S. Department of Energy (DOE) national laboratories use their expertise in nuclear science and technology (S&T) to support a robust national nuclear S&T enterprise from the ground up. Traditional academic programs do not provide all the elements necessary to develop this expertise, so the DOE has initiated a number of supplemental programs to develop and support the nuclear S&T workforce pipeline. This document catalogs existing workforce development programs that are supported by a number of DOE offices (such as the Offices of Nuclear Energy, Science, Energy Efficiency, and Environmental Management), and by the National Nuclear Security Administration (NNSA) andmore » the Naval Reactor Program. Workforce development programs in nuclear S&T administered through the Department of Homeland Security, the Nuclear Regulatory Commission, and the Department of Defense are also included. The information about these programs, which is cataloged below, is drawn from the program websites. Some programs, such as the Minority Serving Institutes Partnership Programs (MSIPPs) are available through more than one DOE office, so they appear in more than one section of this document.« less

  10. 77 FR 21142 - International Security Advisory Board (ISAB) Meeting Notice; Closed Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-04-09

    ..., international security, nuclear proliferation, and diplomacy. For more information, contact Richard W. Hartman..., DC 20520, telephone: (202) 736-4290. Dated: March 28, 2012. Richard W. Hartman II, Executive Director...

  11. Homeland Security and Contraband Detection

    NASA Astrophysics Data System (ADS)

    Lanza, R. C.

    Detection of contraband and illicit materials has become increasingly important, especially since the terrorist attacks in the United States on September 11, 2001. The nature of the detection problem embodies both physics issues and a set of operational constraints that limit the practical application of neutrons. The issue under consideration is detection of materials that are considered serious threats; these may include explosives; radioactive materials, fissile materials, and other materials associated with nuclear weapons, often referred to as special nuclear material (SNM). The overriding constraint is in the physics: systems must be based on clean physics; but unlike physics experiments, detection systems work under the limitation that materials must be identified nonintrusively, without interrupting the normal flow of commerce and with a high probability of detection and a low probability of false alarms. A great deal of work has been reported in the literature on neutron-based techniques for detecting explosives and drugs. The largest impetus by far for detecting explosives comes from aviation industry requirements for inspecting luggage and, to a lesser extent, cargo. The major alternative techniques are either X-ray-based or chemical trace detection methods that look for small traces of explosive residues. The limitations of the X-ray and trace methods in detecting explosives are well known, but currently (2008) it is safe to say that no neutron- or nuclear-based technique is being used routinely for security inspection, despite extensive development of these methods. Smuggling of nuclear materials has become a concern, and neutron techniques are particularly attractive for detecting them. Given the limitations of X-ray techniques and the need for SNM detection, it is now useful to reexamine neutron methodologies, particularly imaging. A significant number of neutron-based techniques have been proposed and are under development for security applications

  12. Cultural approach to the perception of risk. Analyzing concern about siting of a high-level nuclear waste facility in Finland

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Litmanen, T.

    1996-12-31

    The study of local residents` attitudes toward siting a high-level nuclear waste facility in Finland took place in three municipalities (Eurajoki, Kuhmo and Agnekoski), which are being considered possible host communities for the plant. The survey showed that the NIMBY phenomenon is a common reaction in two of the three municipalities, and in the third a polarization of opinions into two opposing camps is evident. The analysis of the data indicates that the opposition consist of people who have less education, less knowledge about the facility, lower incomes, and a lower occupational status. The social base of the proponents ismore » the opposite. The persons most critical towards the possible siting can be found among women, older people, voters of the Greens, retired persons and farmers. People who welcome nuclear waste in their vicinity can be found among men, the middle-aged, voters of the Conservative Party and business owners. The study of the perception of possible negative impacts (health and safety, environmental, economic and social) showed that residents in Kuhmo and Adnekoski were more concerned about possible hazards than the residents of Eurajoki. According to the cultural approach, these findings must be contextualized. Eurajoka, which holds more favorable attitudes than Kuhmo and Agnekoski, hosts a nuclear power plant. In the two other communities the opposition is greater, because the residents are unfamiliar with nuclear technology. The thesis of the paper is that in order to understand different opinions about the facility, one must understand the cultural logic of risk perception. People evaluate the risk as individuals, but also as members of different reference groups and in the context of local, national and international circumstances.« less

  13. Nevada National Security Site Environmental Report Summary 2016

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wills, Cathy

    This document is a summary of the full 2016 Nevada National Security Site Environmental Report (NNSSER) prepared by the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/ NFO). This summary provides an abbreviated and more readable version of the full NNSSER. NNSA/NFO prepares the NNSSER to provide the public an understanding of the environmental monitoring and compliance activities that are conducted on the Nevada National Security Site (NNSS) to protect the public and the environment from radiation hazards and from potential nonradiological impacts. It is a comprehensive report of environmental activities performed at the NNSS andmore » offsite facilities over the previous calendar year. The NNSS is currently the nation’s unique site for ongoing national security–related missions and high-risk operations. The NNSS is located about 65 miles northwest of Las Vegas. The approximately 1,360-square-mile site is one of the largest restricted access areas in the United States. It is surrounded by federal installations with strictly controlled access as well as by lands that are open to public entry. In 2016, National Security Technologies, LLC (NSTec), was the NNSS Management and Operations Contractor accountable for ensuring work was performed in compliance with environmental regulations. NNSS activities in 2016 continued to be diverse, with the primary goal to ensure that the existing U.S. stockpile of nuclear weapons remains safe and reliable. Other activities included weapons of mass destruction first responder training; the controlled release of hazardous material at the Nonproliferation Test and Evaluation Complex (NPTEC); remediation of legacy contamination sites; characterization of waste destined for the Waste Isolation Pilot Plant in Carlsbad, New Mexico, or the Idaho National Laboratory in Idaho Falls, Idaho; disposal of low-level and mixed low-level radioactive waste; and environmental research. Facilities

  14. 'Real relationships': sociable interaction, material culture and imprisonment in a secure psychiatric unit.

    PubMed

    Parrott, Fiona R

    2010-12-01

    Research into the character of social relationships in psychiatric inpatient facilities has focused on face-to-face interaction between individuals and within groups in the communal areas of wards. Using theories developed in material culture and media studies, this article argues that patients' relationships to goods, namely, photographs, cards and gifts from family or friends, televisions and radios, are important mediators and constituents of sociability. In an ethnographic study of a medium-secure psychiatric unit, I show how these goods are put to use in private space in ways that reflect and mitigate the constraints of incarceration and stigmatization. The data were derived from 3 months of participant observation on a male and a female ward at a unit in the south of England, including a series of anthropological interviews with 19 patients. This article highlights two important findings. First, potentially isolating activities are perceived by patients as sociable, in that watching television and looking at photographs in their room helps to counter feelings of loneliness and isolation. Second, potentially sociable activities, exchanging goods or watching the communal television, are often practiced in such a way as to maintain distance between patients in acknowledgment of the constrained and volatile nature of these relationships. This suggests that patients aspire to retain a sense of the artificiality of their situation, preferring to confine their notion of 'real' relationships to those that exist outside the institution.

  15. National Security to Nationalist Myth: Why Iran Wants Nuclear Weapons

    DTIC Science & Technology

    2004-09-01

    Atomic Energy Organization of Iran ( AEOI ),81 as well as Iran’s nuclear technology suppliers. By publicly embracing the “nuclear insecurity” myth and...81 The literature variously refers to the Atomic Energy Organization of Iran as “ AEOI ,” or “IAEO...I have adopted “ AEOI ,” the form used by the IAEA, except where quoting other sources. See “Implementation of the NPT Safeguards Agreement in the

  16. Applications of Cognitive Flexibility Theory in Cross-Cultural Training

    ERIC Educational Resources Information Center

    Miller, Richard W.

    2010-01-01

    An examination of American efforts to influence global peace and security through development assistance to foreign police and other security forces reveals that they have a record of mixed results. The pitfalls arising from cultural dissonance in international training programs is a significant factor in why some police reform initiatives fail.…

  17. Fish Stem Cell Cultures

    PubMed Central

    Hong, Ni; Li, Zhendong; Hong, Yunhan

    2011-01-01

    Stem cells have the potential for self-renewal and differentiation. First stem cell cultures were derived 30 years ago from early developing mouse embryos. These are pluripotent embryonic stem (ES) cells. Efforts towards ES cell derivation have been attempted in other mammalian and non-mammalian species. Work with stem cell culture in fish started 20 years ago. Laboratory fish species, in particular zebrafish and medaka, have been the focus of research towards stem cell cultures. Medaka is the second organism that generated ES cells and the first that gave rise to a spermatogonial stem cell line capable of test-tube sperm production. Most recently, the first haploid stem cells capable of producing whole animals have also been generated from medaka. ES-like cells have been reported also in zebrafish and several marine species. Attempts for germline transmission of ES cell cultures and gene targeting have been reported in zebrafish. Recent years have witnessed the progress in markers and procedures for ES cell characterization. These include the identification of fish homologs/paralogs of mammalian pluripotency genes and parameters for optimal chimera formation. In addition, fish germ cell cultures and transplantation have attracted considerable interest for germline transmission and surrogate production. Haploid ES cell nuclear transfer has proven in medaka the feasibility of semi-cloning as a novel assisted reproductive technology. In this special issue on “Fish Stem Cells and Nuclear Transfer”, we will focus our review on medaka to illustrate the current status and perspective of fish stem cells in research and application. We will also mention semi-cloning as a new development to conventional nuclear transfer. PMID:21547056

  18. Fish stem cell cultures.

    PubMed

    Hong, Ni; Li, Zhendong; Hong, Yunhan

    2011-04-13

    Stem cells have the potential for self-renewal and differentiation. First stem cell cultures were derived 30 years ago from early developing mouse embryos. These are pluripotent embryonic stem (ES) cells. Efforts towards ES cell derivation have been attempted in other mammalian and non-mammalian species. Work with stem cell culture in fish started 20 years ago. Laboratory fish species, in particular zebrafish and medaka, have been the focus of research towards stem cell cultures. Medaka is the second organism that generated ES cells and the first that gave rise to a spermatogonial stem cell line capable of test-tube sperm production. Most recently, the first haploid stem cells capable of producing whole animals have also been generated from medaka. ES-like cells have been reported also in zebrafish and several marine species. Attempts for germline transmission of ES cell cultures and gene targeting have been reported in zebrafish. Recent years have witnessed the progress in markers and procedures for ES cell characterization. These include the identification of fish homologs/paralogs of mammalian pluripotency genes and parameters for optimal chimera formation. In addition, fish germ cell cultures and transplantation have attracted considerable interest for germline transmission and surrogate production. Haploid ES cell nuclear transfer has proven in medaka the feasibility of semi-cloning as a novel assisted reproductive technology. In this special issue on "Fish Stem Cells and Nuclear Transfer", we will focus our review on medaka to illustrate the current status and perspective of fish stem cells in research and application. We will also mention semi-cloning as a new development to conventional nuclear transfer.

  19. Materials @ LANL: Solutions for National Security Challenges

    NASA Astrophysics Data System (ADS)

    Teter, David

    2012-10-01

    Materials science activities impact many programmatic missions at LANL including nuclear weapons, nuclear energy, renewable energy, global security and nonproliferation. An overview of the LANL materials science strategy and examples of materials science programs will be presented. Major materials leadership areas are in materials dynamics, actinides and correlated electron materials, materials in radiation extremes, energetic materials, integrated nanomaterials and complex functional materials. Los Alamos is also planning a large-scale, signature science facility called MaRIE (Matter Radiation Interactions in Extremes) to address in-situ characterization of materials in dynamic and radiation environments using multiple high energy probes. An overview of this facility will also be presented.

  20. Contributing to shipping container security: can passive sensors bring a solution?

    PubMed

    Janssens-Maenhout, G; De Roo, F; Janssens, W

    2010-02-01

    Illicit trafficking of fissionable material in container cargoes is recognized as a potential weakness in Nuclear Security. Triggered by the attacks of 11 September 2001, measures were undertaken to enhance maritime security in extension to the Safety Of Life At Sea Convention and in line with the US Container Security Initiatives. Effective detection techniques are needed that allow the inspector to intercept illicit trafficking of nuclear weapons components or components of other nuclear explosive devices. Many security measures focus on active interrogation of the container content by X-ray scan, which might be extended with the newly developed tagged neutron inspection system. Both active interrogation techniques can, with the current huge volume of container traffic, only be applied to a limited number of selected containers. The question arises whether a passive detection technique can offer an alternative solution. This study investigates if containers equipped with a small passive detector will register during transport the neutron irradiation by fissionable material such as plutonium in a measurable way. In practice, 4/5 of the containers are about 1/8 filled with hydrogenous material and undergo a typical 2 months route. For this reference case, it was found that the most compatible passive detector would be an activation foil of iridium. Monte-Carlo simulations showed that for the reference case the activity of a 250 microm thin foil with 6 cm(2) cross-section would register 1.2 Bq when it is irradiated by a significant quantity of Reactor-Grade PuO(2). However this activity drops with almost two orders of magnitude for other fillings and other isotopic compositions and forms of the Pu-source. The procedure of selecting the target material for Pu detection is detailed with the theoretical methods, in order to be useful for other applications. Moreover the value of such additional passive sensors for securing maritime container transport is situated

  1. Projected Costs of U.S. Nuclear Forces, 2017 to 2026

    DTIC Science & Technology

    2017-02-01

    CBO FEBRUARY 2017 Projected Costs of U.S. Nuclear Forces, 2017 to 2026 Nuclear weapons have been a cornerstone of U.S. national security since they...were developed during World War II. In the Cold War, nuclear forces were central to U.S. defense policy, resulting in the buildup of a large...arsenal. Since that time, nuclear forces have figured less prominently than conventional forces, and the United States has not built any new nuclear

  2. 'Haven of safety' and 'secure base': a qualitative inquiry into factors affecting child attachment security in Nairobi, Kenya.

    PubMed

    Polkovnikova-Wamoto, Anastasia; Mathai, Muthoni; Stoep, Ann Vander; Kumar, Manasi

    2016-01-01

    Secure attachment in childhood and adolescence protects children from engagement in high risk behaviors and development of mental health problems over the life span. Poverty has been shown to create impoverishment in certain aspects of caregiving and correspondingly to compromise development of secure attachment in children. Nineteen children 8 to 14 years old from two schools in a middle income area and an urban informal settlement area of Nairobi were interviewed using an adapted Child Attachment Interview (CAI) protocol. CAI was developed to provide a glimpse into the 'meta-theories' children have about themselves, parents, parenting and their attachment ties with parents and extended family members. Narratives obtained with the CAI were analyzed using thematic analysis. Both Bowlby's idea of 'secure base' as well as Bronfrenbrenner's 'ecological niche' are used as reference points to situate child attachment and parenting practices in the larger Kenyan context. We found that with slight linguistic alterations CAI can be used to assess attachment security of Kenyan children in this particular age range. We also found that the narration ability in both groups of children was generally good such that formal coding was possible, despite cultural differences. Our analysis suggested differences in narrative quality across the children from middle class and lower socio-economic class schools on specific themes such as: sensitivity of parenting (main aspects of sensitivity were associated with disciplinary methods and child's access to education), birth order , parental emotional availability , and severity of inter-parental conflicts and child's level of exposure. The paper puts in context a few cultural practices such as greater household responsibility accorded to the eldest child and stern to harsh disciplinary methods adopted by parents in the Kenyan setting.

  3. Culture medium composition affects the gene expression pattern and in vitro development potential of bovine somatic cell nuclear transfer (SCNT) embryos.

    PubMed

    Arias, María E; Ross, Pablo J; Felmer, Ricardo N

    2013-01-01

    Different culture systems have been studied that support development of somatic cell nuclear transfer (SCNT) embryos up to the blastocyst stage. However, the use of sequential and two-step culture systems has been less studied. The objective of the present study was to examine the developmental potential and quality of bovine SCNT embryos cultured in different two-step culture media based on KSOM, SOF and the macromolecules FBS and BSA (K-K/FBS, K-S/BSA and K-K/BSA, respectively). No differences were observed in the cleavage rate for any of the culture systems. However, there was a significant difference (P<0.01) in the rate of blastocyst development, with the K-K/ FBS culture system yielding a higher rate of blastocysts (28%) compared to other treatments (18 and 15%, for K-S/BSA and K-K/BSA, respectively). Although quality of embryos, as assessed by the total number of cells, was not different, the apoptosis index was significantly affected in the sequential culture system (K-S/BSA). Gene expression analysis showed alterations of DNMT1, IGF2, LIF, and PRDX6 genes in embryos cultured in K-S/FBS and of SOD2 in embryos cultured in K-K/BSA. In conclusion, we demonstrated that culture medium may affect not only the developmental potential of SCNT embryos but also, more importantly, the gene expression pattern and apoptotic index, presenting the possibility to manipulate the culture medium composition to modulate global gene expression and improve the overall efficiency of this technique.

  4. Hollow fiber clinostat for simulating microgravity in cell culture

    NASA Technical Reports Server (NTRS)

    Rhodes, Percy H. (Inventor); Miller, Teresa Y. (Inventor); Snyder, Robert S. (Inventor)

    1992-01-01

    A clinostat for simulating microgravity on cell systems carried in a fiber fixedly mounted in a rotatable culture vessel is disclosed. The clinostat is rotated horizontally along its longitudinal axis to simulate microgravity or vertically as a control response. Cells are injected into the fiber and the ends of the fiber are sealed and secured to spaced end pieces of a fiber holder assembly which consists of the end pieces, a hollow fiber, a culture vessel, and a tension spring with three alignment pins. The tension spring is positioned around the culture vessel with its ends abutting the end pieces for alignment of the spring. After the fiber is secured, the spring is decompressed to maintain tension on the fiber while it is being rotated. This assures that the fiber remains aligned along the axis of rotation. The fiber assembly is placed in the culture vessel and culture medium is added. The culture vessel is then inserted into the rotatable portion of the clinostat and subjected to rotate at selected rpms. The internal diameter of the hollow fiber determines the distance the cells are from the axis of rotation.

  5. Understanding safety culture in long-term care: a case study.

    PubMed

    Halligan, Michelle H; Zecevic, Aleksandra; Kothari, Anita R; Salmoni, Alan W; Orchard, Treena

    2014-12-01

    This case study aimed to understand safety culture in a high-risk secured unit for cognitively impaired residents in a long-term care (LTC) facility. Specific objectives included the following: diagnosing the present level of safety culture maturity using the Patient Safety Culture Improvement Tool (PSCIT), examining the barriers to a positive safety culture, and identifying actions for improvement. A mixed methods design was used within a secured unit for cognitively impaired residents in a Canadian nonprofit LTC facility. Semistructured interviews, a focus group, and the Modified Stanford Patient Safety Culture Survey Instrument were used to explore this topic. Data were synthesized to situate safety maturity of the unit within the PSCIT adapted for LTC. Results indicated a reactive culture, where safety systems were piecemeal and developed only in response to adverse events and/or regulatory requirements. A punitive regulatory environment, inadequate resources, heavy workloads, poor interdisciplinary collaboration, and resident safety training capacity were major barriers to improving safety. This study highlights the importance of understanding a unit's safety culture and identifies the PSCIT as a useful framework for planning future improvements to safety culture maturity. Incorporating mixed methods in the study of health care safety culture provided a good model that can be recommended for future use in research and LTC practice.

  6. Cyber secure systems approach for NPP digital control systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    McCreary, T. J.; Hsu, A.

    2006-07-01

    Whether fossil or nuclear power, the chief operations goal is to generate electricity. The heart of most plant operations is the I and C system. With the march towards open architecture, the I and C system is more vulnerable than ever to system security attacks (denial of service, virus attacks and others), thus jeopardizing plant operations. Plant staff must spend large amounts of time and money setting up and monitoring a variety of security strategies to counter the threats and actual attacks to the system. This time and money is a drain on the financial performance of a plant andmore » distracts valuable operations resources from their real goals: product. The pendulum towards complete open architecture may have swung too far. Not all aspects of proprietary hardware and software are necessarily 'bad'. As the aging U.S. fleet of nuclear power plants starts to engage in replacing legacy control systems, and given the on-going (and legitimate) concern about the security of present digital control systems, decisions about how best to approach cyber security are vital to the specification and selection of control system vendors for these upgrades. The authors maintain that utilizing certain resources available in today's digital technology, plant control systems can be configured from the onset to be inherently safe, so that plant staff can concentrate on the operational issues of the plant. The authors postulate the concept of the plant I and C being bounded in a 'Cyber Security Zone' and present a design approach that can alleviate the concern and cost at the plant level of dealing with system security strategies. Present approaches through various IT cyber strategies, commercial software, and even postulated standards from various industry/trade organizations are almost entirely reactive and simply add to cost and complexity. This Cyber Security Zone design demonstrates protection from the four classes of cyber security attacks: 1)Threat from an intruder

  7. Nuclear quiescence and histone hyper-acetylation jointly improve protamine-mediated nuclear remodeling in sheep fibroblasts

    PubMed Central

    Palazzese, Luca; Czernik, Marta; Iuso, Domenico; Toschi, Paola

    2018-01-01

    Recently we have demonstrated the possibility to replace histones with protamine, through the heterologous expression of human protamine 1 (hPrm1) gene in sheep fibroblasts. Here we have optimized protaminization of somatic nucleus by adjusting the best concentration and exposure time to trichostatin A (TSA) in serum-starved fibroblasts (nuclear quiescence), before expressing Prm1 gene. To stop cell proliferation, we starved cells in 0.5% FBS in MEM (“starved”—ST group), whereas in the Control group (CTR) the cells were cultured in 10% FBS in MEM. To find the most effective TSA concentration, we treated the cells with increasing concentrations of TSA in MEM + 10% FBS. Our results show that combination of cell culture conditions in 50 nM TSA, is more effective in terminating cell proliferation than ST and CTR groups (respectively 8%, 17.8% and 90.2% p<0.0001). Moreover, nuclear quiescence marker genes expression (Dicer1, Smarca 2, Ezh1 and Ddx39) confirmed that our culture conditions kept the cells in a nuclear quiescent state. Finally, ST and 50 nM TSA jointly increased the number of spermatid-like cell (39.4%) at higher rate compared to 25 nM TSA (20.4%, p<0.05) and 100 nM TSA (13.7%, p<0.05). To conclude, we have demonstrated that nuclear quiescence in ST cells and the open nuclear structure conferred by TSA resulted in an improved Prm1-mediated conversion of somatic nuclei into spermatid-like structures. This finding might improve nuclear reprogramming of somatic cells following nuclear transfer. PMID:29543876

  8. a Review of Digital Watermarking and Copyright Control Technology for Cultural Relics

    NASA Astrophysics Data System (ADS)

    Liu, H.; Hou, M.; Hu, Y.

    2018-04-01

    With the rapid growth of the application and sharing of the 3-D model data in the protection of cultural relics, the problem of Shared security and copyright control of the three-dimensional model of cultural relics is becoming increasingly prominent. Followed by a digital watermarking copyright control has become the frontier technology of 3-D model security protection of cultural relics and effective means, related technology research and application in recent years also got further development. 3-D model based on cultural relics digital watermarking and copyright control technology, introduces the research background and demand, its unique characteristics were described, and its development and application of the algorithm are discussed, and the prospects of the future development trend and some problems and the solution.

  9. Redefining Maritime Security Threats in the Eastern Indian Ocean Region.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Banerjee, Arjun

    This occasional paper analyzes the general security issues and trends relating to maritime trafficking of radiological and nuclear material using small vessels, minor ports, and unchecked areas of coastline existing in the Eastern Indian Ocean Region today. By the Eastern Indian Ocean Region is meant the area starting from the tip of the Indian peninsula in the west to the Straits of Malacca in the east. It lays focus on the potential sources of nuclear or radiological material that may be trafficked here. It further undertakes a study of the terrorist groups active in the region as well as themore » multinational or national interdiction organizations that have been created to counter maritime threats. It also seeks to discern the various technologies for detecting materials of concern available in the area. Finally, it ascertains possible methods and technologies to improve the maritime security system in the region.« less

  10. A Historical Evaluation of the U15 Complex, Nevada National Security Site, Nye County, Nevada

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Drollinger, Harold; Holz, Barbara A.; Bullard, Thomas F.

    2014-01-01

    This report presents a historical evaluation of the U15 Complex on the Nevada National Security Site (NNSS) in southern Nevada. The work was conducted by the Desert Research Institute at the request of the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office and the U.S. Department of Defense, Defense Threat Reduction Agency. Three underground nuclear tests and two underground nuclear fuel storage experiments were conducted at the complex. The nuclear tests were Hard Hat in 1962, Tiny Tot in 1965, and Pile Driver in 1966. The Hard Hat and Pile Driver nuclear tests involved different types ofmore » experiment sections in test drifts at various distances from the explosion in order to determine which sections could best survive in order to design underground command centers. The Tiny Tot nuclear test involved an underground cavity in which the nuclear test was executed. It also provided data in designing underground structures and facilities to withstand a nuclear attack. The underground nuclear fuel storage experiments were Heater Test 1 from 1977 to 1978 and Spent Fuel Test - Climax from 1978 to 1985. Heater Test 1 was used to design the later Spent Fuel Test - Climax experiment. The latter experiment was a model of a larger underground storage facility and primarily involved recording the conditions of the spent fuel and the surrounding granite medium. Fieldwork was performed intermittently in the summers of 2011 and 2013, totaling 17 days. Access to the underground tunnel complex is sealed and unavailable. Restricted to the surface, four buildings, four structures, and 92 features associated with nuclear testing and fuel storage experiment activities at the U15 Complex have been recorded. Most of these are along the west side of the complex and next to the primary access road and are characteristic of an industrial mining site, albeit one with scientific interests. The geomorphological fieldwork was conducted over three days

  11. A Historical Evaluation of the U15 Complex, Nevada National Security Site, Nye County, Nevada

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Drollinger, Harold; Holz, Barbara A.; Bullard, Thomas F.

    2014-01-09

    This report presents a historical evaluation of the U15 Complex on the Nevada National Security Site (NNSS) in southern Nevada. The work was conducted by the Desert Research Institute at the request of the U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office and the U.S. Department of Defense, Defense Threat Reduction Agency. Three underground nuclear tests and two underground nuclear fuel storage experiments were conducted at the complex. The nuclear tests were Hard Hat in 1962, Tiny Tot in 1965, and Pile Driver in 1966. The Hard Hat and Pile Driver nuclear tests involved different types ofmore » experiment sections in test drifts at various distances from the explosion in order to determine which sections could best survive in order to design underground command centers. The Tiny Tot nuclear test involved an underground cavity in which the nuclear test was executed. It also provided data in designing underground structures and facilities to withstand a nuclear attack. The underground nuclear fuel storage experiments were Heater Test 1 from 1977 to 1978 and Spent Fuel Test - Climax from 1978 to 1985. Heater Test 1 was used to design the later Spent Fuel Test - Climax experiment. The latter experiment was a model of a larger underground storage facility and primarily involved recording the conditions of the spent fuel and the surrounding granite medium. Fieldwork was performed intermittently in the summers of 2011 and 2013, totaling 17 days. Access to the underground tunnel complex is sealed and unavailable. Restricted to the surface, four buildings, four structures, and 92 features associated with nuclear testing and fuel storage experiment activities at the U15 Complex have been recorded. Most of these are along the west side of the complex and next to the primary access road and are characteristic of an industrial mining site, albeit one with scientific interests. The geomorphological fieldwork was conducted over three days

  12. Optimization of airport security lanes

    NASA Astrophysics Data System (ADS)

    Chen, Lin

    2018-05-01

    Current airport security management system is widely implemented all around the world to ensure the safety of passengers, but it might not be an optimum one. This paper aims to seek a better security system, which can maximize security while minimize inconvenience to passengers. Firstly, we apply Petri net model to analyze the steps where the main bottlenecks lie. Based on average tokens and time transition, the most time-consuming steps of security process can be found, including inspection of passengers' identification and documents, preparing belongings to be scanned and the process for retrieving belongings back. Then, we develop a queuing model to figure out factors affecting those time-consuming steps. As for future improvement, the effective measures which can be taken include transferring current system as single-queuing and multi-served, intelligently predicting the number of security checkpoints supposed to be opened, building up green biological convenient lanes. Furthermore, to test the theoretical results, we apply some data to stimulate the model. And the stimulation results are consistent with what we have got through modeling. Finally, we apply our queuing model to a multi-cultural background. The result suggests that by quantifying and modifying the variance in wait time, the model can be applied to individuals with various habits customs and habits. Generally speaking, our paper considers multiple affecting factors, employs several models and does plenty of calculations, which is practical and reliable for handling in reality. In addition, with more precise data available, we can further test and improve our models.

  13. Army Cost Culture: What Is It? What Should It Become?

    DTIC Science & Technology

    2013-03-01

    Army leaders to implement inclusion of this Army cost culture value into the larger Army culture. Kotter warns us that failure to complete each step...inculcation of a cost culture. However, this circumstance does not really apply to the Army. Army senior leaders clearly understand that mission comes...changed: In this challenging environment, an improved Army cost culture will enable senior leaders to preserve the nation’s security. This Strategy

  14. Nuclear Power: The Fifth Horseman. Worldwatch Paper 6.

    ERIC Educational Resources Information Center

    Hayes, Denis

    This publication is the sixth in a series of papers on global environmental issues. This paper evaluates the future of nuclear power, subjecting it to several tests: (1) economics; (2) safety; (3) adequacy of fuel supplies; (4) environmental impact; and (5) both national and international security. Section headings include: (1) The nuclear fuel…

  15. Food security for community-living elderly people in Beijing, China.

    PubMed

    Cheng, Yang; Rosenberg, Mark; Yu, Jie; Zhang, Hua

    2016-11-01

    Food security has been identified as an important issue for elderly people's quality of life and ageing in place. A food security index composed of three indicators (food intake, food quality and food affordability) was developed to measure the food security status of community-living elderly people. Food security was then examined among community-living elderly in the central urban districts of Beijing, China. Data were collected by a questionnaire survey in the summer of 2013 and the response rate was 78.5%. Descriptive statistics and binary logistic regression were applied to analyse food security and the associations between food security and demographic and socioeconomic factors. The results showed that 54.2% of the surveyed elderly experienced food security. Participants with better education (OR = 1.68) and better health (OR = 1.47) were more likely to experience food security. The young-old were less likely to experience food security than the older old (OR = 0.94). Elderly people who lived with their children were less likely to experience food security than those who lived alone (OR = 0.43). The results of impact factors on food security highlight both similarities with studies from more developed countries and the unique challenges faced in a rapidly changing China with its unique social, cultural and political systems. The food security index we developed in this study is a simple and effective measure of food security status, which can be used in surveys for evaluating the food security status of elderly people in the future. © 2015 John Wiley & Sons Ltd.

  16. Nuclear Energy Experiments to the Center for Global Security and Cooperation.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Osborn, Douglas M.

    2015-06-01

    This is to serve as verification that the Center 6200 experimental pieces supplied to the Technology Training and Demonstration Area within the Center of Global Security and Cooperation are indeed unclassified unlimited released for viewing.

  17. NNDC Stand: Activities and Services of the National Nuclear Data Center

    NASA Astrophysics Data System (ADS)

    Pritychenko, B.; Arcilla, R.; Burrows, T. W.; Dunford, C. L.; Herman, M. W.; McLane, V.; Obložinský, P.; Sonzogni, A. A.; Tuli, J. K.; Winchell, D. F.

    2005-05-01

    The National Nuclear Data Center (NNDC) collects, evaluates, and disseminates nuclear physics data for basic nuclear research, applied nuclear technologies including energy, shielding, medical and homeland security. In 2004, to answer the needs of nuclear data users community, NNDC completed a project to modernize data storage and management of its databases and began offering new nuclear data Web services. The principles of database and Web application development as well as related nuclear reaction and structure database services are briefly described.

  18. Workshop Summary for Maintaining Innovation and Security in Biotechnology: Lessons Learned from Nuclear, Chemical, and Informational Technologies

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Althouse, Paris

    In the fast-paced field of biotechnology where innovation has such far-reaching impacts on human health and the environment, dealing with the implications of possible illicit activities, accidents or unintended research consequences with potential detrimental societal impacts tends to remain in the background. While controls may be inevitable for the biotech industry, workshop attendees agreed that the way in which controls are implemented will play a major role in the agility and innovation of the biotechnology industry. There is little desire to slow down the pace of the gains while dealing with the security issues that arise. As was seen frommore » the brief examinations of the Nuclear, Chemical, and Information Technology sectors explored in this workshop, establishing a regulatory regime needs to be a partnership between the public, corporate interests, scientists, and the government. Regulation is often written to combat perceived risk rather than actual risk—the public’s perceptions (occasionally even fictional portrayals) can spur regulatory efforts. This leads to the need for a thorough and continuing assessment of the risks posed by modern biotechnology. Inadequate or minimal risk assessment might expedite development in the short term but has potential negative long-term security and economic consequences. Industry and the technical community also often have a large role in setting regulatory policy, especially when well-crafted incentives are incorporated into the regulations. Such incentives might actually lead to enhanced innovation while poorly designed incentives can actually reduce safety and security. Any regulations should be as agile and flexible as the technology they regulate and when applied to biotechnologies they will need a new framework for thinking and implementing. The new framework should consider biotechnology as a technology and not simply a science since it is an extremely complex and adaptive system. This suggests the need to

  19. Guidelines for computer security in general practice.

    PubMed

    Schattner, Peter; Pleteshner, Catherine; Bhend, Heinz; Brouns, Johan

    2007-01-01

    As general practice becomes increasingly computerised, data security becomes increasingly important for both patient health and the efficient operation of the practice. To develop guidelines for computer security in general practice based on a literature review, an analysis of available information on current practice and a series of key stakeholder interviews. While the guideline was produced in the context of Australian general practice, we have developed a template that is also relevant for other countries. Current data on computer security measures was sought from Australian divisions of general practice. Semi-structured interviews were conducted with general practitioners (GPs), the medical software industry, senior managers within government responsible for health IT (information technology) initiatives, technical IT experts, divisions of general practice and a member of a health information consumer group. The respondents were asked to assess both the likelihood and the consequences of potential risks in computer security being breached. The study suggested that the most important computer security issues in general practice were: the need for a nominated IT security coordinator; having written IT policies, including a practice disaster recovery plan; controlling access to different levels of electronic data; doing and testing backups; protecting against viruses and other malicious codes; installing firewalls; undertaking routine maintenance of hardware and software; and securing electronic communication, for example via encryption. This information led to the production of computer security guidelines, including a one-page summary checklist, which were subsequently distributed to all GPs in Australia. This paper maps out a process for developing computer security guidelines for general practice. The specific content will vary in different countries according to their levels of adoption of IT, and cultural, technical and other health service factors. Making

  20. Analyzing the threat of unmanned aerial vehicles (UAV) to nuclear facilities

    DOE PAGES

    Solodov, Alexander; Williams, Adam; Al Hanaei, Sara; ...

    2017-04-18

    Unmanned aerial vehicles (UAV) are among the major growing technologies that have many beneficial applications, yet they can also pose a significant threat. Recently, several incidents occurred with UAVs violating privacy of the public and security of sensitive facilities, including several nuclear power plants in France. The threat of UAVs to the security of nuclear facilities is of great importance and is the focus of this work. This paper presents an overview of UAV technology and classification, as well as its applications and potential threats. We show several examples of recent security incidents involving UAVs in France, USA, and Unitedmore » Arab Emirates. Further, the potential threats to nuclear facilities and measures to prevent them are evaluated. The importance of measures for detection, delay, and response (neutralization) of UAVs at nuclear facilities are discussed. An overview of existing technologies along with their strength and weaknesses are shown. Finally, the results of a gap analysis in existing approaches and technologies is presented in the form of potential technological and procedural areas for research and development. Furthermore based on this analysis, directions for future work in the field can be devised and prioritized.« less

  1. Hydrothermal Alteration of Glass from Underground Nuclear Tests: Formation and Transport of Pu-clay Colloids at the Nevada National Security Site

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zavarin, M.; Zhao, P.; Joseph, C.

    2015-05-27

    The testing of nuclear weapons at the Nevada National Security Site (NNSS), formerly the Nevada Test Site (NTS), has led to the deposition of substantial quantities of plutonium into the environment. Approximately 2.8 metric tons (3.1×10 4 TBq) of Pu were deposited in the NNSS subsurface as a result of underground nuclear testing. While 3H is the most abundant anthropogenic radionuclide deposited in the NNSS subsurface (4.7×10 6 TBq), plutonium is the most abundant from a molar standpoint. The only radioactive elements in greater molar abundance are the naturally occurring K, Th, and U isotopes. 239Pu and 240Pu represent themore » majority of alpha-emitting Pu isotopes. The extreme temperatures associated with underground nuclear tests and the refractory nature of Pu results in most of the Pu (98%) being sequestered in melted rock, referred to as nuclear melt glass (Iaea, 1998). As a result, Pu release to groundwater is controlled, in large part, by the leaching (or dissolution) of nuclear melt glass over time. The factors affecting glass dissolution rates have been studied extensively. The dissolution of Pu-containing borosilicate nuclear waste glasses at 90ºC has been shown to lead to the formation of dioctahedral smectite colloids. Colloid-facilitated transport of Pu at the NNSS has been observed. Recent groundwater samples collected from a number of contaminated wells have yielded a wide range of Pu concentrations from 0.00022 to 2.0 Bq/L. While Pu concentrations tend to fall below the Maximum Contaminant Level (MCL) established by the Environmental Protection Agency (EPA) for drinking water (0.56 Bq/L), we do not yet understand what factors limit the Pu concentration or its transport behavior. To quantify the upper limit of Pu concentrations produced as a result of melt glass dissolution and determine the nature of colloids and Pu associations, we performed a 3 year nuclear melt glass dissolution experiment across a range of temperatures (25-200 °C) that

  2. New Non-Intrusive Inspection Technologies for Nuclear Security and Nonproliferation

    NASA Astrophysics Data System (ADS)

    Ledoux, Robert J.

    2015-10-01

    Comprehensive monitoring of the supply chain for nuclear materials has historically been hampered by non-intrusive inspection systems that have such large false alarm rates that they are impractical in the flow of commerce. Passport Systems, Inc. (Passport) has developed an active interrogation system which detects fissionable material, high Z material, and other contraband in land, sea and air cargo. Passport's design utilizes several detection modalities including high resolution imaging, passive radiation detection, effective-Z (EZ-3D™) anomaly detection, Prompt Neutrons from Photofission (PNPF), and Nuclear Resonance Fluorescence (NRF) isotopic identification. These technologies combine to: detect fissionable, high-Z, radioactive and contraband materials, differentiate fissionable materials from high-Z shielding materials, and isotopically identify actinides, Special Nuclear Materials (SNM), and other contraband (e.g. explosives, drugs, nerve agents). Passport's system generates a 3-D image of the scanned object which contains information such as effective-Z and density, as well as a 2-D image and isotopic and fissionable information for regions of interest.

  3. Examining the Relationship of Business Operations and the Information Security Culture in the United States

    ERIC Educational Resources Information Center

    Wynn, Cynthia L.

    2017-01-01

    An increase in information technology has caused and increased in threats towards information security. Threats are malware, viruses, sabotage from employees, and hacking into computer systems. Organizations have to find new ways to combat vulnerabilities and threats of internal and external threats to protect their information security and…

  4. Security Systems Consideration: A Total Security Approach

    NASA Astrophysics Data System (ADS)

    Margariti, S. V.; Meletiou, G.; Stergiou, E.; Vasiliadis, D. C.; Rizos, G. E.

    2007-12-01

    The "safety" problem for protection systems is to determine in a given situation whether a subject can acquire a particular right to an object. Security and audit operation face the process of securing the application on computing and network environment; however, storage security has been somewhat overlooked due to other security solutions. This paper identifies issues for data security, threats and attacks, summarizes security concepts and relationships, and also describes storage security strategies. It concludes with recommended storage security plan for a total security solution.

  5. Understanding Information Security Culture in an Organization: An Interpretive Case Study

    ERIC Educational Resources Information Center

    Bess, Donald Arlo

    2012-01-01

    Information systems are considered to be a critical and strategic part of most organizations today. Because of this it has become increasingly important to ensure that there is an effective information security program in place protecting those information systems. It has been well established by researchers that the success of an information…

  6. Multifunctional encoding system for assessment of movable cultural heritage

    NASA Astrophysics Data System (ADS)

    Tornari, V.; Bernikola, E.; Osten, W.; Groves, R. M.; Marc, G.; Hustinx, G. M.; Kouloumpi, E.; Hackney, S.

    2007-07-01

    This is an introductory paper of a recent EC project dealing with research in cultural heritage and aiming to communicate new fields of application for optical metrology techniques. The project is in its initial state and more conclusive information is expected to be available at the time of the perspective conference. Nowadays safety, ethical, economical and security issues as well as the increase demand for loaning of art objects for exhibitions in transit, are forcing the Conservation Community to undertake strong initiatives and actions against various types of mistreatment, damage or fraud, during transportation of movable Cultural Heritage. Therefore the interest directs to the development of innovative methodologies and instrumentation to respond to critical aspects of increased importance in cultural heritage preservation, among which of prior consideration are: to secure proper treatment, assess probable damage, fight fraud actions in transportation.

  7. Nuclear Forensics: A Capability at Risk (Abbreviated Version)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    National Research Council of the National Academies

    Nuclear forensics is important to our national security. Actions, including provision of appropriate funding, are needed now to sustain and improve the nation's nuclear forensics capabilities. The Department of Homeland Security (DHS), working with cooperating agencies and national laboratories, should plan and implement a sustainable, effective nuclear forensics program. Nuclear forensics is the examination and evaluation of discovered or seized nuclear materials and devices or, in cases of nuclear explosions or radiological dispersals, of detonation signals and post-detonation debris. Nuclear forensic evidence helps law enforcement and intelligence agencies work toward preventing, mitigating, and attributing a nuclear or radiological incident. Thismore » report, requested by DHS, the National Nuclear Security Administration, and the Department of Defense, makes recommendations on how to sustain and improve U.S. nuclear forensics capabilities. The United States has developed a nuclear forensics capability that has been demonstrated in real-world incidents of interdicted materials and in exercises of actions required after a nuclear detonation. The committee, however, has concerns about the program and finds that without strong leadership, careful planning, and additional funds, these capabilities will decline. Major areas of concern include: Organization. The responsibility for nuclear forensics is shared by several agencies without central authority and with no consensus on strategic requirements to guide the program. This organizational complexity hampers the program and could prove to be a major hindrance operationally. Sustainability. The nation's current nuclear forensics capabilities are available primarily because the system of laboratories, equipment, and personnel upon which they depend was developed and funded by the nuclear weapons program. However, the weapons program's funds are declining. Workforce and Infrastructure. Personnel skilled in nuclear

  8. Potential criminal adversaries of nuclear programs: a portrait

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Jenkins, B.M.

    1980-07-01

    This paper examines the possibility that terrorists or other kinds of criminals might attempt to seize or sabotage a nuclear facility, steal nuclear material, or carry out other criminal activities in the nuclear domain which has created special problems for the security of nuclear programs. This paper analyzes the potential threat. Our tasks was to describe the potential criminal adversary, or rather the spectrum of potential adversaries who conceivably might carry out malevolent criminal actions against nuclear programs and facilities. We were concerned with both the motivations as well as the material and operational capabilities likely to be displayed bymore » various categories of potential nuclear adversaries.« less

  9. Nuclear nonproliferation: India Pakistan. Research report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Fallon, J.S.

    1997-04-01

    As most of the world continues to seek ways to reduce or eliminate the spread of nuclear weapons, two countries seem intent on pursuing a path which is contradictory. India and Pakistan, two neighboring and frequently warring nations, condemn the use of nuclear weapons as they continue to develop the capability to deliver a nuclear payload. Additionally, India has stood against the Non-Proliferation Treaty, insisting that all nations must agree to eliminate nuclear weapons. It is against this seemingly hopeless situation that this report is focused. How can nuclear proliferation in South Asia be diffused while answering the security concernsmore » of both India and Pakistan. What I offer here is a review of the history, the current situation for the area, and a proposed solution to this nuclear stalemate.« less

  10. Perimeter security alarm system based on fiber Bragg grating

    NASA Astrophysics Data System (ADS)

    Zhang, Cui; Wang, Lixin

    2010-11-01

    With the development of the society and economy and the improvement of living standards, people need more and more pressing security. Perimeter security alarm system is widely regarded as the first line of defense. A highly sensitive Fiber Bragg grating (FBG) vibration sensor based on the theory of the string vibration, combined with neural network adaptive dynamic programming algorithm for the perimeter security alarm system make the detection intelligently. Intelligent information processing unit identify the true cause of the vibration of the invasion or the natural environment by analyzing the frequency of vibration signals, energy, amplitude and duration. Compared with traditional perimeter security alarm systems, such as infrared perimeter security system and electric fence system, FBG perimeter security alarm system takes outdoor passive structures, free of electromagnetic interference, transmission distance through optical fiber can be as long as 20 km It is able to detect the location of event within short period of time (high-speed response, less than 3 second).This system can locate the fiber cable's breaking sites and alarm automatically if the cable were be cut. And the system can prevent effectively the false alarm from small animals, birds, strong wind, scattering things, snowfalls and vibration of sensor line itself. It can also be integrated into other security systems. This system can be widely used in variety fields such as military bases, nuclear sites, airports, warehouses, prisons, residence community etc. It will be a new force of perimeter security technology.

  11. The importance of establishing a national health security preparedness index.

    PubMed

    Lumpkin, John R; Miller, Yoon K; Inglesby, Tom; Links, Jonathan M; Schwartz, Angela T; Slemp, Catherine C; Burhans, Robert L; Blumenstock, James; Khan, Ali S

    2013-03-01

    Natural disasters, infectious disease epidemics, terrorism, and major events like the nuclear incident at Fukushima all pose major potential challenges to public health and security. Events such as the anthrax letters of 2001, Hurricanes Katrina, Irene, and Sandy, severe acute respiratory syndrome (SARS) and West Nile virus outbreaks, and the 2009 H1N1 influenza pandemic have demonstrated that public health, emergency management, and national security efforts are interconnected. These and other events have increased the national resolve and the resources committed to improving the national health security infrastructure. However, as fiscal pressures force federal, state, and local governments to examine spending, there is a growing need to demonstrate both what the investment in public health preparedness has bought and where gaps remain in our nation's health security. To address these needs, the Association of State and Territorial Health Officials (ASTHO), through a cooperative agreement with the Centers for Disease Control and Prevention (CDC) Office of Public Health Preparedness and Response (PHPR), is creating an annual measure of health security and preparedness at the national and state levels: the National Health Security Preparedness Index (NHSPI).

  12. Best Practices for the Security of Radioactive Materials

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Coulter, D.T.; Musolino, S.

    2009-05-01

    This work is funded under a grant provided by the US Department of Health and Human Services, Centers for Disease Control. The Department of Health and Mental Hygiene (DOHMH) awarded a contract to Brookhaven National Laboratory (BNL) to develop best practices guidance for Office of Radiological Health (ORH) licensees to increase on-site security to deter and prevent theft of radioactive materials (RAM). The purpose of this document is to describe best practices available to manage the security of radioactive materials in medical centers, hospitals, and research facilities. There are thousands of such facilities in the United States, and recent studiesmore » suggest that these materials may be vulnerable to theft or sabotage. Their malevolent use in a radiological-dispersion device (RDD), viz., a dirty bomb, can have severe environmental- and economic- impacts, the associated area denial, and potentially large cleanup costs, as well as other effects on the licensees and the public. These issues are important to all Nuclear Regulatory Commission and Agreement State licensees, and to the general public. This document outlines approaches for the licensees possessing these materials to undertake security audits to identify vulnerabilities in how these materials are stored or used, and to describe best practices to upgrade or enhance their security. Best practices can be described as the most efficient (least amount of effort/cost) and effective (best results) way of accomplishing a task and meeting an objective, based on repeatable procedures that have proven themselves over time for many people and circumstances. Best practices within the security industry include information security, personnel security, administrative security, and physical security. Each discipline within the security industry has its own 'best practices' that have evolved over time into common ones. With respect to radiological devices and radioactive-materials security, industry best practices

  13. Sabotage at Nuclear Power Plants

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Purvis, James W.

    1999-07-21

    Recently there has been a noted worldwide increase in violent actions including attempted sabotage at nuclear power plants. Several organizations, such as the International Atomic Energy Agency and the US Nuclear Regulatory Commission, have guidelines, recommendations, and formal threat- and risk-assessment processes for the protection of nuclear assets. Other examples are the former Defense Special Weapons Agency, which used a risk-assessment model to evaluate force-protection security requirements for terrorist incidents at DOD military bases. The US DOE uses a graded approach to protect its assets based on risk and vulnerability assessments. The Federal Aviation Administration and Federal Bureau of Investigationmore » conduct joint threat and vulnerability assessments on high-risk US airports. Several private companies under contract to government agencies use formal risk-assessment models and methods to identify security requirements. The purpose of this paper is to survey these methods and present an overview of all potential types of sabotage at nuclear power plants. The paper discusses emerging threats and current methods of choice for sabotage--especially vehicle bombs and chemical attacks. Potential consequences of sabotage acts, including economic and political; not just those that may result in unacceptable radiological exposure to the public, are also discussed. Applicability of risk-assessment methods and mitigation techniques are also presented.« less

  14. A Uniform Framework of Global Nuclear Materials Management

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dupree, S.A.; Mangan, D.L.; Sanders, T.L

    1999-04-20

    Global Nuclear Materials Management (GNMM) anticipates and supports a growing international recognition of the importance of uniform, effective management of civilian, excess defense, and nuclear weapons materials. We expect thereto be a continuing increase in both the number of international agreements and conventions on safety, security, and transparency of nuclear materials, and the number of U.S.-Russian agreements for the safety, protection, and transparency of weapons and excess defense materials. This inventory of agreements and conventions may soon expand into broad, mandatory, international programs that will include provisions for inspection, verification, and transparency, To meet such demand the community must buildmore » on the resources we have, including State agencies, the IAEA and regional organizations. By these measures we will meet the future expectations for monitoring and inspection of materials, maintenance of safety and security, and implementation of transparency measures.« less

  15. Relationship between stakeholders' information value perception and information security behaviour

    NASA Astrophysics Data System (ADS)

    Tajuddin, Sharul; Olphert, Wendy; Doherty, Neil

    2015-02-01

    The study, reported in this paper, aims to explore the relationship between the stakeholders' perceptions about the value of information and their resultant information security behaviours. Moreover, this study seeks to explore the role of national and organisational culture in facilitating information value assignment. Information Security is a concept that formed from the recognition that information is valuable and that there is a need to protect it. The ISO 27002 defines information as an asset, which, like other important business assets, is essential to an organisation's business and consequently needs to be appropriately protected. By definition, an asset has a value to the organisation hence it requires protection. Information protection is typically accomplished through the implementation of countermeasures against the threats and vulnerabilities of information security, for example, implementation of technological processes and mechanisms such as firewall and authorization and authentication systems, set-up of deterrence procedures such as password control and enforcement of organisational policy on information handling procedures. However, evidence routinely shows that despite such measures, information security breaches and incidents are on the rise. These breaches lead to loss of information, personal records, or other data, with consequent implications for the value of the information asset. A number of studies have suggested that such problems are not related primarily to technology problems or procedural deficiencies, but rather to stakeholders' poor compliance with the security measures that are in place. Research indicates that compliance behaviour is affected by many variables including perceived costs and benefits, national and organisational culture and norms. However, there has been little research to understand the concept of information value from the perspective of those who interact with the data, and the consequences for information

  16. Influence through Airpower Security Cooperation in Egypt and Pakistan: Lessons for Iraq

    DTIC Science & Technology

    2007-12-01

    reengage the world’s primary arms suppliers (who happened to be the five permanent members of the U.N. Security Council) in cooperative restrictions...billion over five years, the purpose of which was to give “Pakistan confidence in our commitment to its security and provide us with reciprocal...prospect of nuclear war.72 The ongoing dispute with India over Kashmir in particular is a “ tinder box” issue over which the positions of the United

  17. Confidence in Nuclear Weapons as Numbers Decrease and Time Since Testing Increases

    NASA Astrophysics Data System (ADS)

    Adams, Marvin

    2011-04-01

    As numbers and types of nuclear weapons are reduced, the U.S. objective is to maintain a safe, secure and effective nuclear deterrent without nuclear-explosive testing. A host of issues combine to make this a challenge. An evolving threat environment may prompt changes to security systems. Aging of weapons has led to ``life extension programs'' that produce weapons that differ in some ways from the originals. Outdated and changing facilities pose difficulties for life-extension, surveillance, and dismantlement efforts. A variety of factors can make it a challenge to recruit, develop, and retain outstanding people with the skills and experience that are needed to form the foundation of a credible deterrent. These and other issues will be discussed in the framework of proposals to reduce and perhaps eliminate nuclear weapons.

  18. Federal Funding for Health Security in FY2016.

    PubMed

    Boddie, Crystal; Sell, Tara Kirk; Watson, Matthew

    2015-01-01

    This article assesses US government funding in 5 domains critical to strengthening health security: biodefense programs, radiological and nuclear programs, chemical programs, pandemic influenza and emerging infectious disease programs, and multiple-hazard and preparedness programs. This year's article also highlights the emergency funding appropriated in FY2015 to enable the international and domestic response to the Ebola outbreak in West Africa.

  19. Federal Funding for Health Security in FY2016

    PubMed Central

    Sell, Tara Kirk; Watson, Matthew

    2015-01-01

    This article assesses US government funding in 5 domains critical to strengthening health security: biodefense programs, radiological and nuclear programs, chemical programs, pandemic influenza and emerging infectious disease programs, and multiple-hazard and preparedness programs. This year's article also highlights the emergency funding appropriated in FY2015 to enable the international and domestic response to the Ebola outbreak in West Africa. PMID:26042863

  20. Proliferative lifespan is conserved after nuclear transfer.

    PubMed

    Clark, A John; Ferrier, Patricia; Aslam, Samena; Burl, Sarah; Denning, Chris; Wylie, Diana; Ross, Arlene; de Sousa, Paul; Wilmut, Ian; Cui, Wei

    2003-06-01

    Cultured primary cells exhibit a finite proliferative lifespan, termed the Hayflick limit. Cloning by nuclear transfer can reverse this cellular ageing process and can be accomplished with cultured cells nearing senescence. Here we describe nuclear transfer experiments in which donor cell lines at different ages and with different proliferative capacities were used to clone foetuses and animals from which new primary cell lines were generated. The rederived lines had the same proliferative capacity and rate of telomere shortening as the donor cell lines, suggesting that these are innate, genetically determined, properties that are conserved by nuclear transfer.