Academic literature on the topic 'Attack Investigation'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Attack Investigation.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Attack Investigation"

1

Ahmed, Abdulghani Ali. "Investigation Approach for Network Attack Intention Recognition." International Journal of Digital Crime and Forensics 9, no. 1 (January 2017): 17–38. http://dx.doi.org/10.4018/ijdcf.2017010102.

Full text
Abstract:
Sensitive information has critical risks when transmitted through computer networks. Existing protection systems still have limitations with treating network information with sufficient confidentiality, integrity, and availability. The rapid development of network technologies helps increase network attacks and hides their malicious intentions. Attack intention is the ultimate attack goal that the attacker attempts to achieve by executing various intrusion methods or techniques. Recognizing attack intentions helps security administrator develop effective protection systems that can detect network attacks that have similar intentions. This paper analyses attack types and classifies them according to their malicious intent. An investigation approach based on similarity metric is proposed to recognize attacker plans and predict their intentions. The obtained results demonstrate that the proposed approach is capable of investigating similarity of attack signatures and recognizing the intentions of Network attack.
APA, Harvard, Vancouver, ISO, and other styles
2

Widodo, Tri, and Adam Sekti Aji. "Pemanfaatan Network Forensic Investigation Framework untuk Mengidentifikasi Serangan Jaringan Melalui Intrusion Detection System (IDS)." JISKA (Jurnal Informatika Sunan Kalijaga) 7, no. 1 (January 25, 2022): 46–55. http://dx.doi.org/10.14421/jiska.2022.7.1.46-55.

Full text
Abstract:
Intrusion Detection System (IDS) is one of the technology to ensure the security of computers. IDS is an early detection system in the event of a computer network attack. The IDS will alert the computer network administrator in the event of a computer network attack. IDS also records all attempts and activities aimed at disrupting computer networks and other computer network attacks. The purpose of this study is to implement IDS on network systems and analyze IDS logs to determine the different types of computer network attacks. Logs on the IDS will be analyzed and will be used as leverage to improve computer network security. The research was carried out using the Network Forensic Investigation Framework proposed by Pilli, Joshi, and Niyogi. The stages of the Network Forensic Investigation Framework are used to perform network simulations, analysis, and investigations to determine the types of computer network attacks. The results show that the Network Forensic Investigation Framework facilitates the investigation process when a network attack occurs. The Network Forensic Investigation Framework is effectively used when the computer network has network security support applications such as IDS or others. IDS is effective in detecting network scanning activities and DOS attacks. IDS gives alerts to administrators because there are activities that violate the rules on the IDS.
APA, Harvard, Vancouver, ISO, and other styles
3

Zhu, Ying. "Attack Pattern Discovery in Forensic Investigation of Network Attacks." IEEE Journal on Selected Areas in Communications 29, no. 7 (August 2011): 1349–57. http://dx.doi.org/10.1109/jsac.2011.110802.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Stiawan, Deris, Mohd Yazid Idris, Reza Firsandaya Malik, Siti Nurmaini, Nizar Alsharif, and Rahmat Budiarto. "Investigating Brute Force Attack Patterns in IoT Network." Journal of Electrical and Computer Engineering 2019 (April 1, 2019): 1–13. http://dx.doi.org/10.1155/2019/4568368.

Full text
Abstract:
Internet of Things (IoT) devices may transfer data to the gateway/application server through File Transfer Protocol (FTP) transaction. Unfortunately, in terms of security, the FTP server at a gateway or data sink very often is improperly set up. At the same time, password matching/theft holding is among the popular attacks as the intruders attack the IoT network. Thus, this paper attempts to provide an insight of this type of attack with the main aim of coming up with attack patterns that may help the IoT system administrator to analyze any similar attacks. This paper investigates brute force attack (BFA) on the FTP server of the IoT network by using a time-sensitive statistical relationship approach and visualizing the attack patterns that identify its configurations. The investigation focuses on attacks launched from the internal network, due to the assumption that the IoT network has already installed a firewall. An insider/internal attack launched from an internal network endangers more the entire IoT security system. The experiments use the IoT network testbed that mimic the internal attack scenario with three major goals: (i) to provide a topological description on how an insider attack occurs; (ii) to achieve attack pattern extraction from raw sniffed data; and (iii) to establish attack pattern identification as a parameter to visualize real-time attacks. Experimental results validate the investigation.
APA, Harvard, Vancouver, ISO, and other styles
5

D, Yuvaraj, Sivaram M, A. Mohamed Uvaze Ahamed, and Nageswari S. "Some Investigation on DDOS Attack Models in Mobile Networks." International Journal of Interactive Mobile Technologies (iJIM) 13, no. 10 (September 25, 2019): 71. http://dx.doi.org/10.3991/ijim.v13i10.11304.

Full text
Abstract:
<p>With advancements in device and communication technologies, there has been a great revolution in development of net gadgets and communication technologies like 4G, 5G etc., In parallel, there has also been a widespread increase in ways to illegally hack data available over the internet and tamper the services offered to the customer. Common attacks include spoofing, Phishing, fraudulent extraction of transaction information and customer details. There have been attacks to cause traffic congestion over the network by introducing artificial infection packets over the internet. Hence, there is a great necessity in research for defence mechanism against these attacks to ensure smooth and safe provision of services to customers. This paper investigates and elaborates the different types of attacks that may be incident on a system or a network, their features and attack mechanisms which provide useful insights into developing an attack resistant system. Almost all types of attacks have been discussed systematically in this research paper with special emphasis on distributed denial of service attacks.</p>
APA, Harvard, Vancouver, ISO, and other styles
6

Kumar, Sunil, and Maninder Singh. "Design and Efficient Network Investigation of Passive Periodic Drop Attack." Oriental journal of computer science and technology 13, no. 0203 (January 30, 2021): 110–16. http://dx.doi.org/10.13005/ojcst13.0203.08.

Full text
Abstract:
A Mobile Ad Hoc Network (MANET) is much more vulnerable to various security attacks due to its high mobility, multi-hop communication and the absence of centralized administration. In this paper, we investigate the impact of Jellyfish periodic dropping attack on MANETs under different routing protocols. This investigate is under the class of denial-of-service attack and targets closed loop flows which results in delay and data loss. In this paper, the simulation results are gathered using OPNET network simulator and its effect on network performance is studied by analysing re-transmission attempts, network load and throughput. The results have shown that the impact of Jellyfish periodic dropping attack which reduces the network performance. Performance shows OLSR performs better than AODV under periodic drop attack.
APA, Harvard, Vancouver, ISO, and other styles
7

Yeng, Prosper Kandabongee, Muhammad Ali Fauzi, Bian Yang, and Peter Nimbe. "Investigation into Phishing Risk Behaviour among Healthcare Staff." Information 13, no. 8 (August 18, 2022): 392. http://dx.doi.org/10.3390/info13080392.

Full text
Abstract:
A phishing attack is one of the less complicated ways to circumvent sophisticated technical security measures. It is often used to exploit psychological (as as well as other) factors of human users to succeed in social engineering attacks including ransomware. Guided by the state-of-the-arts in a phishing simulation study in healthcare and after deeply assessing the ethical dilemmas, an SMS-based phishing simulation was conducted among healthcare workers in Ghana. The study adopted an in-the-wild study approach alongside quantitative and qualitative surveys. From the state-of-the-art studies, the in-the-wild study approach was the most commonly used method as compared to laboratory-based experiments and statistical surveys because its findings are generally reliable and effective. The attack results also showed that 61% of the targeted healthcare staff were susceptible, and some of the healthcare staff were not victims of the attack because they prioritized patient care and were not susceptible to the simulated phishing attack. Through structural equation modelling, the workload was estimated to have a significant effect on self-efficacy risk (r = 0.5, p-value = 0.05) and work emergency predicted a perceived barrier in the reverse direction at a substantial level of r = −0.46, p-value = 0.00. Additionally, Pearson’s correlation showed that the perceived barrier was a predictor of self-reported security behaviour in phishing attacks among healthcare staff. As a result, various suggestions including an extra workload balancing layer of security controls in emergency departments and better security training were suggested to enhance staff’s conscious care behaviour.
APA, Harvard, Vancouver, ISO, and other styles
8

Zharova, O. Yu. "APPLICATION OF NETWORK LOAD ANALYSIS SYSTEM FOR DETECTING START OF DDOS ATTACK." Issues of radio electronics, no. 11 (November 20, 2018): 48–52. http://dx.doi.org/10.21778/2218-5453-2018-11-48-52.

Full text
Abstract:
Different web resources including state and geoinformational systems can be exposed to denial of service (DDoS) attacks. The goal of this investigation is determining the efficiency of developed system for network load analysis. Problem of DDoS-attacks is considered together with existing methods and measures for counteraction of such kinds of attacks. An approach to determining attack beginning is examined in details. Developed system, its architecture and functionality of each module are described. Testing results are given for both normal traffic conditions and abruptly increasing load, which models avalanche DDoS-attack. The system builds graphs to visualize monitoring process which definitely show attack beginning. A conclusion is made that the system can be used for DDoS-attack detection.
APA, Harvard, Vancouver, ISO, and other styles
9

Wu, Siwei, Lei Wu, Yajin Zhou, Runhuai Li, Zhi Wang, Xiapu Luo, Cong Wang, and Kui Ren. "Time-travel Investigation: Toward Building a Scalable Attack Detection Framework on Ethereum." ACM Transactions on Software Engineering and Methodology 31, no. 3 (July 31, 2022): 1–33. http://dx.doi.org/10.1145/3505263.

Full text
Abstract:
Ethereum has been attracting lots of attacks, hence there is a pressing need to perform timely investigation and detect more attack instances. However, existing systems suffer from the scalability issue due to the following reasons. First, the tight coupling between malicious contract detection and blockchain data importing makes them infeasible to repeatedly detect different attacks. Second, the coarse-grained archive data makes them inefficient to replay transactions. Third, the separation between malicious contract detection and runtime state recovery consumes lots of storage. In this article, we propose a scalable attack detection framework named EthScope , which overcomes the scalability issue by neatly re-organizing the Ethereum state and efficiently locating suspicious transactions. It leverages the fine-grained state to support the replay of arbitrary transactions and proposes a well-designed schema to optimize the storage consumption. The performance evaluation shows that EthScope can solve the scalability issue, i.e., efficiently performing a large-scale analysis on billions of transactions, and a speedup of around \( \text{2,300}\times \) when replaying transactions. It also has lower storage consumption compared with existing systems. Further analysis shows that EthScope can help analysts understand attack behaviors and detect more attack instances.
APA, Harvard, Vancouver, ISO, and other styles
10

MHolkar, Amit, Neha Shinde Holkar, and Dhiiraj Nitnawwre. "Investigation of Application Attack on MANET." International Journal of Computer Applications 71, no. 14 (June 26, 2013): 42–45. http://dx.doi.org/10.5120/12430-9190.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Attack Investigation"

1

Fang, Pengcheng. "REPTRACKER:TOWARDS AUTOMATIC ATTACK INVESTIGATION." Case Western Reserve University School of Graduate Studies / OhioLINK, 2019. http://rave.ohiolink.edu/etdc/view?acc_num=case1550696995596089.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Van, Heerden Renier Pelser. "A formalised ontology for network attack classification." Thesis, Rhodes University, 2014. http://hdl.handle.net/10962/d1011603.

Full text
Abstract:
One of the most popular attack vectors against computers are their network connections. Attacks on computers through their networks are commonplace and have various levels of complexity. This research formally describes network-based computer attacks in the form of a story, formally and within an ontology. The ontology categorises network attacks where attack scenarios are the focal class. This class consists of: Denial-of- Service, Industrial Espionage, Web Defacement, Unauthorised Data Access, Financial Theft, Industrial Sabotage, Cyber-Warfare, Resource Theft, System Compromise, and Runaway Malware. This ontology was developed by building a taxonomy and a temporal network attack model. Network attack instances (also know as individuals) are classified according to their respective attack scenarios, with the use of an automated reasoner within the ontology. The automated reasoner deductions are verified formally; and via the automated reasoner, a relaxed set of scenarios is determined, which is relevant in a near real-time environment. A prototype system (called Aeneas) was developed to classify network-based attacks. Aeneas integrates the sensors into a detection system that can classify network attacks in a near real-time environment. To verify the ontology and the prototype Aeneas, a virtual test bed was developed in which network-based attacks were generated to verify the detection system. Aeneas was able to detect incoming attacks and classify them according to their scenario. The novel part of this research is the attack scenarios that are described in the form of a story, as well as formally and in an ontology. The ontology is used in a novel way to determine to which class attack instances belong and how the network attack ontology is affected in a near real-time environment.
APA, Harvard, Vancouver, ISO, and other styles
3

Mathre, John Mark. "Computational investigation of incompressible airfoil flows at high angles of attack." Thesis, Monterey, California. Naval Postgraduate School, 1988. http://hdl.handle.net/10945/22965.

Full text
Abstract:
Approved for public release; distribution is unlimited
Cebeci's viscous/inviscid interaction program was applied to the analysis of steady, two dimensional, incompressible flow past four airfoils, the NACA 66₃-018, 0010 (Modified), 4412 and the Wortmann FX 63-137. Detailed comparisons with the available experimental results show that the essential features are correctly modelled, but that significant discrepancies are found in regions of flow separations.
http://archive.org/details/computationalinv00math
Lieutenant, United States Navy
APA, Harvard, Vancouver, ISO, and other styles
4

Tait, Sean William. "An investigation of fore-body aerodynamics during the velocity vector roll." Thesis, University of the West of Scotland, 1999. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.265929.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Chan, Yik-Kwan Eric, and 陳奕鈞. "Investigation of a router-based approach to defense against Distributed Denial-of-Service (DDoS) attack." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2004. http://hub.hku.hk/bib/B30173309.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Jhangiani, Rajiv Sunil. "Processing terror : an investigation into the immediate and short-term psychological effects of a terrorist attack." Thesis, University of British Columbia, 2008. http://hdl.handle.net/2429/2780.

Full text
Abstract:
In the years since the 9/11 attacks the incidence of terrorism has been on the rise. At the same time, news media coverage of major terrorist attacks has reached epic proportions, greatly expanding the number of individuals psychologically affected by terrorism. The goal of this dissertation is to better understand how individuals cope with terrorism experienced at a distance. Specifically, this investigation focuses on the impact of stress on integrative complexity (IC; a measure of cognitive processing; Suedfeld, Tetlock, & Streufert, 1992) during and shortly after a major terrorist event. Taken together, the findings from the three studies reported in this dissertation provide several insights into this process. Study 1 replicates and extends results from an earlier study of television newscasters reporting live on 9/11 (Jhangiani & Suedfeld, 2005), in the context of the 2005 London bombings and the medium of radio. In doing so, it provides the first empirical evidence outside of the research laboratory for the curvilinear relationship between stress and IC. Specifically, during the early stages of reports concerning the London bombings, a positive relationship is found between negative emotion and IC. However, once the nature and extent of the event become clearer, increases in negative emotion are related to decreases in IC (the disruptive stress hypothesis). Study 2 replicates this curvilinear relationship in the short-term reactions of two prominent political leaders to 9/11 and the 2005 London bombings. For one of these political leaders, the magnitude of his psychological reaction is moderated by the psychological distance between him and the victims of the attacks. Finally, Study 3 finds that two key personality variables, neuroticism and empathy, play important roles in determining the magnitude of the short-term psychological reactions to 9/11 of more than 250 students from Canada and the United States. This finding is particularly true for those students who were psychologically closer to the victims of the attacks. Implications, strengths and limitations of this research, and possible future directions are discussed.
APA, Harvard, Vancouver, ISO, and other styles
7

Brueckner, Rene. "Accelerating the thaumasite form of sulfate attack and an investigation of its effects on skin friction." Thesis, University of Birmingham, 2008. http://etheses.bham.ac.uk//id/eprint/176/.

Full text
Abstract:
The objective of the research was to accelerate the thaumasite form of sulfate attack (TSA) under laboratory conditions in order to identify its effects on skin friction at the soil/concrete interface. The experimental programme was organised into five series which investigated the formation of TSA under unrestrained and restrained conditions whereby the acceleration of TSA was observed at unrestrained conditions depending on water-cement ratio, cement content, casting face and aggressive solution. Restrained conditions simulated soil/concrete interface interactions and were applied to identify changes of the skin friction affected by the formation of thaumasite. TSA was successfully accelerated and a linear deterioration progress was monitored using a developed needle test method. Using clay-restrained conditions thaumasite formed attached to the concrete and favoured a more severe deterioration culminating in thaumasite layers of up to 25mm depending on interface pH and applied pressure. Thaumasite at the interface did not decrease the shear strength including skin friction and cohesion. Therefore it was concluded that TSA occurring at piles or foundation bases does not affect the stability of the superstructure regarding loss of friction and settlements, however, continuous loss of concrete can increase the slenderness and cause premature corrosion.
APA, Harvard, Vancouver, ISO, and other styles
8

Hovmark, Olle, and Emma Schüldt. "Towards Extending Probabilistic Attack Graphs with Forensic Evidence : An investigation of property list files in macOS." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-280102.

Full text
Abstract:
Cyber-attacks against all types of systems is a growing problem in society. Since the Mac operating systems are becoming more common, so are the attacks against them. Probabilistic attack graphs are a way to model cyber- attacks. The Meta Attack Language is a language that can be used to create domain-specific languages that in turn can be used to model an attack on the specific domain with a probabilistic attack graph. This report investigates how the Meta Attack Language can be extended so that it could be used for creating attack graphs with forensic evidence, by focusing on attacks on Mac operating systems that has left evidence in the form of property list files. The MITRE ATT&CK matrix is a knowledge base with information about cyber- attacks. A study of the matrix was made to examine what evidence has been found from attacks on a Mac operating system and also to motivate why this report focuses on evidence in the form of property list files. A study on grey literature was then made to investigate different types of attacks that has left evidence in the form of property list files. The studies showed that there are a multitude of evidence that could be left from an attack on a Mac operating system and that most evidence in the form of property list files was used by the adversary as persistence mechanisms. They also showed that the property list files often were placed at root level in the file system. The studies also showed that the adversary often tried to hide the files by giving them names that are common in a Mac operating system. After the studies were conducted a list of requirements for extending the Meta Attack Language was created. This list was based on the results from the studies and included requirements that says there must be a way of expressing the name and location of the files, detection evasion methods, connections between different types of evidence or between evidence and attack steps, and more.
Cyberattacker mot alla typer av system är ett växande problem i samhället. Eftersom Mac-operativsystemen blir allt vanligare, blir attackerna mot dem också vanligare. Probabilistiska attackgrafer är ett sätt att modellera och visualisera cyberattacker. Meta Attack Language är ett språk som kan användas för att skapa domänspecifika språk som i sin tur kan användas för att modellera en cyberattack på den specifika domänen med en probabilistisk attackgraf. Denna rapport undersöker hur Meta Attack Language kan utvidgas så att det kan användas för att skapa attackgrafer som innehåller digitala forensiska bevis, genom att undersöka attacker mot Mac- operativsystem där bevis i form av property-list-filer har lämnats. MITRE ATT&CK-matrisen är en kunskapsbas med information om cyberattacker. En studie av denna matris gjordes för att ta reda på vilka olika typer av bevis som har hittats efter attacker på ett Mac-operativsystem samt för att motivera varför denna rapport fokuserar på bevis i form av property-list-filer. En studie av grå litteratur gjordes sedan för att undersöka olika typer av attacker som har lämnat bevis i form av property-list-filer. Studierna visade att det finns en mängd bevis som kan lämnas från ett angrepp på ett Mac-operativsystem och att de flesta bevis i form av property-list-filer användes av attackeraren för att göra attacken tålig mot sådant som omstart av systemet. De visade också att property-list-filerna ofta placerades i rotkatalogen i filsystemet. Studierna visade också att motståndaren ofta försökte dölja filerna genom att ge dem namn som vanligtvis används på ett Mac-operativsystem. Efter studierna genomförts skapades en lista med krav som måste uppfyllas av en utvidgning av Meta Attack. Denna lista baserades på resultaten från studierna och inkluderade krav som säger att det till exempel måste finnas sätt att uttrycka namnet och platsen för en fil, metoder som angriparen använder för att undvika upptäckt, samband mellan olika typer av bevis och samband mellan bevis och attacksteg.
APA, Harvard, Vancouver, ISO, and other styles
9

Waring, Howard Linton. "An investigation into the nature and response to treatment of panic attack symptoms in general practice attenders." Thesis, University of Aberdeen, 1990. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.277490.

Full text
Abstract:
A study was carried out to investigate the nature and response to treatment of panic attack symptoms in general practice attenders. Patients attending a health centre in Aberdeenshire were screened and a sample interviewed. Panic attacks were found to be present in approximately 5% of attenders. Patients experiencing such attacks were found to be more anxious and depressed. A close association was found between panic attacks and agoraphobic symptoms. A treatment trial was conducted comparing drug and behavioural treatment. The drug treatment proved initially the most effective but differences at 12 months between the two treatments were not significant. A significant proportion of the behaviourally treated patients withdrew, indicating that this treatment method may not always be appropriate for this type of symptom. It is probable that this may be a reflection of the varied precipitating factors inducing the presentation of this type of symptom.
APA, Harvard, Vancouver, ISO, and other styles
10

Sommers, John Douglas. "An experimental investigation of support strut interference on a three-percent fighter model at high angles of attack." Thesis, Monterey, California. Naval Postgraduate School, 1989. http://hdl.handle.net/10945/25926.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Attack Investigation"

1

Holmes, Cameron H. Developing plans to attack drug traffickers' assets. Washington, DC (633 Indiana Ave., NW., Washington 20531): U.S. Dept. of Justice, Office of Justice Programs, Bureau of Justice Assistance, 1992.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Holmes, Cameron H. Developing plans to attack drug traffickers' assets. Washington, DC (633 Indiana Ave., NW., Washington 20531): U.S. Dept. of Justice, Office of Justice Programs, Bureau of Justice Assistance, 1992.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Forum, Police Executive Research, and United States. Bureau of Justice Assistance., eds. Developing plans to attack drug traffickers' assets. Washington, DC (633 Indiana Ave., NW., Washington 20531): U.S. Dept. of Justice, Office of Justice Programs, Bureau of Justice Assistance, 1992.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

1970-, Giles Matthew F., and Rothwell Peter M, eds. Transient ischemic attack and stroke: Diagnosis, investigation, and management. Cambridge: Cambridge University Press, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Rooney, Anne. Computer science and IT: Investigating a cyber attack. Chicago, Ill: Capstone Heinemann Library, 2014.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

On the attack against ROK Ship Cheonan. [Seoul]: Ministry of National Defense Republic of Korea, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Mathre, John Mark. Computational investigation of incompressible airfoil flows at high angles of attack. Monterey, Calif: Naval Postgraduate School, 1988.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Guillemin, Jeanne. American anthrax: Fear, crime, and the investigation of the nation's deadliest bioterror attack. New York: Times Books, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Keeley, Jennifer. Deterring and investigating attack: The role of the FBI and CIA. San Diego, [Calif.]: Lucent Books, 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Sehgal, A. K. Investigation of nose bluntness and angle of attack effects on slender bodies in viscous hypertension flows. Norfolk, Va: Dept. of Mechanical Engineering & Mechanics, College of Engineering & Technology, Old Dominion University, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Attack Investigation"

1

Sembiring, Irwan, and Yonathan Satrio Nugroho. "Network Forensics Investigation for Botnet Attack." In IT Convergence and Security 2017, 228–36. Singapore: Springer Singapore, 2017. http://dx.doi.org/10.1007/978-981-10-6454-8_29.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Miyakawa, Junichi, Yuichi Shimbo, and Shigeru Aso. "Numerical and Experimental Investigation on Dynamic Stall Vortex." In Fluid Dynamics of High Angle of Attack, 79–89. Berlin, Heidelberg: Springer Berlin Heidelberg, 1993. http://dx.doi.org/10.1007/978-3-642-52460-8_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Cheng, Bin, Tsubasa Kikuta, Yoshinao Toshimitsu, and Takamichi Saito. "Investigation of Power Consumption Attack on Android Devices." In Advanced Information Networking and Applications, 567–79. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-75075-6_46.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

M. Milajerdi, Sadegh, Birhanu Eshete, Rigel Gjomemo, and Venkat N. Venkatakrishnan. "ProPatrol: Attack Investigation via Extracted High-Level Tasks." In Information Systems Security, 107–26. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-05171-6_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Nelson, Robert C., and Andrew S. Arena. "Experimental Investigation of Wing Rock of Slender Wings and Aircraft Configurations." In Fluid Dynamics of High Angle of Attack, 413–24. Berlin, Heidelberg: Springer Berlin Heidelberg, 1993. http://dx.doi.org/10.1007/978-3-642-52460-8_29.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Yin, Xieyuan, Xiyun Lu, and Lixian Zhuang. "Investigation on the Flow Characteristics for Oscillating Airfoils at High Incidence." In Fluid Dynamics of High Angle of Attack, 133–42. Berlin, Heidelberg: Springer Berlin Heidelberg, 1993. http://dx.doi.org/10.1007/978-3-642-52460-8_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Szynkiewicz, Paweł. "Signature-Based Detection of Botnet DDoS Attacks." In Cybersecurity of Digital Service Chains, 120–35. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-04036-8_6.

Full text
Abstract:
AbstractThe distributed denial of service (DDoS) attack is an attempt to disrupt the proper availability of a targeted server, service or network. The attack is achieved by corrupting or overwhelming the target’s communications with a flood of malicious network traffic. In the current era of mass connectivity DDoS attacks emerge as one of the biggest threats, staidly causing greater collateral damage and heaving a negate impacting on the integral Internet Infrastructure. DDoS attacks come in a variety of types and schemes, they continue to evolve, steadily becoming more sophisticated and larger at scale. A close investigation of attack vectors and refining current security measures is required to efficiently mitigate new DDoS threats. The solution described in this article concerns a less explored variation of signature-based techniques for DDoS mitigation. The approach exploits one of the traits of modern DDoS attacks, the utilization of Packet generation algorithms (PGA) in the attack execution. Proposed method performs a fast, protocol-level detection of DDoS network packets and can easily be employed to provide an effective, supplementary protection against DDoS attacks.
APA, Harvard, Vancouver, ISO, and other styles
8

Yin, Libo, Chonghua Wang, Jun Li, Rongchao Yin, Yang Jiao, and Hao Jiang. "When Side Channel Becomes Good: Kernel Malware Attack Investigation." In Lecture Notes in Computer Science, 571–83. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-24265-7_49.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wang, Kai, Guillaume Lavoué, Florence Denis, and Atilla Baskurt. "Three-Dimensional Meshes Watermarking: Review and Attack-Centric Investigation." In Information Hiding, 50–64. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-77370-2_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Surya, S., and S. Ramamoorthy. "An Investigation of Paralysis Attack Using Machine Learning Approach." In Proceedings of International Conference on Deep Learning, Computing and Intelligence, 143–53. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-16-5652-1_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Attack Investigation"

1

Yasir Khalid, Uwe Dippel, and Salman Yussof. "Measurement program: Investigation on cache-timing attack." In 2009 IEEE 9th Malaysia International Conference on Communications (MICC). IEEE, 2009. http://dx.doi.org/10.1109/micc.2009.5431494.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Mellor, Jake, Allen Shelton, and Sara Tehranipoor. "Investigation of Reinforcement Learning-based Attack on Logic Locking." In 2021 IEEE International Symposium on Technologies for Homeland Security (HST). IEEE, 2021. http://dx.doi.org/10.1109/hst53381.2021.9619800.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Alibeigi, Sepideh. "Wind Tunnel Investigation of the Flow Field on Slender Sharp-Edged Half Delta Wings." In ASME 2010 International Mechanical Engineering Congress and Exposition. ASMEDC, 2010. http://dx.doi.org/10.1115/imece2010-37014.

Full text
Abstract:
An experimental study was conducted in order to investigate the flow field over half delta wings. These wind tunnel tests was carried out over the 70 degree swept half delta wing at angles of attack of 10 to 35 degrees between 1.5×105 and 2.5×105 Reynolds Numbers. Therefore, the effect of angle of attack’s variation and Reynolds Number’s variation was perused. The pressure contour at different cross section of the delta wing was obtained by using pitot tubes. Furthermore, by using a hot wire anemometer the turbulence intensity, average velocity, and mean kinetic energy was measured. The results show that as the angle of attack increases, the vortex core become bigger and stronger. Not only does the vortex core become bigger, but also it moves toward inside of the delta wing. The magnitude of pressure coefficient at the center of vortex is lower than the other regions. By increasing of the angle of attack the pressure coefficient at the vortex core declines more. Moreover, the results indicate that the vortex location and its breakdown are not changing with variation of Reynolds number between 1.5 and 2.5×105. In addition, the turbulence intensity, average velocity, and mean kinetic energy, obtained by the hot wire, at the vortex core are higher than the other regions.
APA, Harvard, Vancouver, ISO, and other styles
4

Jun, Jae-Hyun, Hyunju Oh, and Sung-Ho Kim. "DDoS flooding attack detection through a step-by-step investigation." In 2011 IEEE 2nd International Conference on Networked Embedded Systems for Enterprise Applications (NESEA). IEEE, 2011. http://dx.doi.org/10.1109/nesea.2011.6144944.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Xu, Zhiqiang, Pengcheng Fang, Changlin Liu, Xusheng Xiao, Yu Wen, and Dan Meng. "DEPCOMM: Graph Summarization on System Audit Logs for Attack Investigation." In 2022 IEEE Symposium on Security and Privacy (SP). IEEE, 2022. http://dx.doi.org/10.1109/sp46214.2022.9833632.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

"Investigation of Concrete Deterioration Due toSulfate Attack--A Case History." In SP-100: Concrete Durability: Proceedings of Katharine and Bryant Mather International Symposium. American Concrete Institute, 1987. http://dx.doi.org/10.14359/3129.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Taylor, Gordon, Ismet Gursul, and Doug Greenwell. "An Investigation of Support Interference in High Angle of Attack Testing." In 41st Aerospace Sciences Meeting and Exhibit. Reston, Virigina: American Institute of Aeronautics and Astronautics, 2003. http://dx.doi.org/10.2514/6.2003-1105.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

HAWK, J., R. BARNETT, P. O'NEIL, and N. WALTERS. "Investigation of high angle of attack vortical flows over delta wings." In 28th Aerospace Sciences Meeting. Reston, Virigina: American Institute of Aeronautics and Astronautics, 1990. http://dx.doi.org/10.2514/6.1990-101.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kwon, Yonghwi, Fei Wang, Weihang Wang, Kyu Hyung Lee, Wen-Chuan Lee, Shiqing Ma, Xiangyu Zhang, et al. "MCI : Modeling-based Causality Inference in Audit Logging for Attack Investigation." In Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2018. http://dx.doi.org/10.14722/ndss.2018.23306.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Hassan, Wajih Ul, Mohammad A. Noureddine, Pubali Datta, and Adam Bates. "OmegaLog: High-Fidelity Attack Investigation via Transparent Multi-layer Log Analysis." In Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2020. http://dx.doi.org/10.14722/ndss.2020.24270.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Attack Investigation"

1

Rogers, Lawrence W., and Michael G. Alexander. Hydrodynamic Investigation of Vortical Flows for an ATTAC Configuration with Canards. Fort Belvoir, VA: Defense Technical Information Center, June 1992. http://dx.doi.org/10.21236/ada253928.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Avni, Adi, and Kirankumar S. Mysore. Functional Genomics Approach to Identify Signaling Components Involved in Defense Responses Induced by the Ethylene Inducing Xyalanase Elicitor. United States Department of Agriculture, December 2009. http://dx.doi.org/10.32747/2009.7697100.bard.

Full text
Abstract:
Plant-microbe interactions involve a large number of global regulatory systems, which are essential for plants to protect themselves against pathogen attack. An ethylene-inducing xylanase (EIX) of Trichoderma viride is a potent elicitor of plant defense responses, like hypersensitive response (HR), in specific cultivars of tobacco (Nicotiana tabacum) and tomato (Lycopersicon esculentum). The central goal of this proposal was to investigate the molecular mechanisms that allow plants to specifically activate defense responses after EIX treatment. We proposed to identify cellular signaling components involved in the induction of HR by the EIX elicitor. The molecular genetic analysis of the signal transduction pathway that modulates hypersensitive responses is an important step in understanding the induction of plant defense responses. The genes that mediate LeEIX2-EIX dependent activation of resistance mechanisms remain to be identified. We used two approaches to identify the cellular signaling components that induce HR mediated by the EIX elicitor. In the first approach, we performed a yeast two-hybrid screening using LeEix2 as bait to identify plant proteins that interact with it. In the second approach, we used virus-induced gene silencing (VIGS) for a high-throughput screen to identify genes that are required for the induction of LeEIX2-EIX mediated HR. VIGS will also be used for functional characterization of genes that will be identified during the yeast two-hybrid screen. This investigation will shed light on cellular processes and signaling components involved in induction of general plant defense against pathogens and will provide the basis for future biotechnological approaches to improve plant resistance to pathogens. Several genes were indentified by the two approaches. We used the VIGS and yeast two hybrid approaches to confirm that activity of the genes initially identified by different procedure. Two genes inhibit the induction of HR by the fungal elicitor in the different systems; Tobacco-Harpin binding protein 1 and cyclopropyl isomerase.
APA, Harvard, Vancouver, ISO, and other styles
3

Schutt, Timothy C., and Manoj K. Shukla. Computational Investigation on Interactions Between Some Munitions Compounds and Humic Substances. Engineer Research and Development Center (U.S.), February 2021. http://dx.doi.org/10.21079/11681/39703.

Full text
Abstract:
Humic acid substances (HAs) in natural soil and sediment environments effect the retention and degradation of insensitive munitions compounds and legacy high explosives (MCs): DNAN, DNi- NH4+, nMNA, NQ, NTO (neutral and anionic forms), TNT, and RDX.A humic acid model compound has been considered using molecular dynamics, thermodynamic integration, and density functional theory to characterize the munition binding ability, ionization potential, and electron affinity compared to that in the water solution. Humic acids bind most compounds and act as both a sink and source for electrons. Ionization potentials suggest HAs are more susceptible to oxidation than the MCs studied. The electron affinity of HAs are very conformation-dependent and spans the same range as the munition compounds. When HAs and MCs are complexed the HAs tend to radicalize first thus buffering MCs against reductive as well as oxidative attacks.
APA, Harvard, Vancouver, ISO, and other styles
4

Stakes, Keith, and Joseph Willi. Study of the Fire Service Training Environment: Safety, Fidelity, and Exposure -- Acquired Structures. UL Firefighter Safety Research Institute, March 2019. http://dx.doi.org/10.54206/102376/ceci9490.

Full text
Abstract:
Previous FSRI led research projects have focused on examining the fire environment with regards to current building construction methods, synthetic fuel loading, and best-practices in firefighting strategies and tactics. More than 50 experiments have been previously conducted utilizing furniture to produce vent-limited fire conditions, replicating the residential fire environment, and studying the methods of horizontal ventilation, vertical ventilation, and positive pressure attack. Tactical considerations generated from the research are intended to provide fire departments with information to evaluate their standard operating procedures and make improvements, if necessary, to increase the safety and effectiveness of firefighting crews. Unfortunately, there still exists a long standing disconnect between live-fire training and the fireground as evident by continued line of duty injury and death investigations that point directly to a lack of realistic yet safe training, which highlights a continued misunderstanding of fire dynamics within structures. The main objective of the Study of the Fire Service Training Environment: Safety, Fidelity, and Exposure is to evaluate training methods and fuel packages in several different structures commonly used across the fire service to provide and highlight considerations to increase both safety and fidelity. This report is focused on the evaluation of live-fire training in acquired structures. A full scale structure was constructed using a similar floor plan as in the research projects for horizontal ventilation, vertical ventilation, and positive pressure attack to provide a comparison between the modern fire environment and the training ground. The structure was instrumented which allowed for the quantification of fire behavior, the impact of various ventilation tactics, and provided the ability to directly compare these experiments with the previous research. Twelve full scale fire experiments were conducted within the test structure using two common training fuel packages: 1) pallets, and 2) pallets and oriented strand board (OSB). To compare the training fuels to modern furnishings, the experiments conducted were designed to replicate both fire and ventilation location as well as event timing to the previous research. Horizontal ventilation, vertical ventilation, and positive pressure attack methods were tested, examining the proximity of the vent location to the fire (near vs. far). Each ventilation configuration in this series was tested twice with one of the two training fuel loads. The quantification of the differences between modern furnishings and wood-based training fuel loads and the impact of different ventilation tactics is documented through a detailed comparison to the tactical fireground considerations from the previous research studies. The experiments were compared to identify how the type of fuel used in acquired structures impacts the safety and fidelity of live-fire training. The comparisons in this report characterized initial fire growth, the propensity for the fire to become ventilation limited, the fires response to ventilation, and peak thermal exposure to students and instructors. Comparisons examined components of both functional and physical fidelity. Video footage was used to assess the visual cues, a component of the fire environment that is often difficult to replicate in training due to fuel load restrictions. The thermal environment within the structure was compared between fuel packages with regards to the potential tenability for both students and instructors.
APA, Harvard, Vancouver, ISO, and other styles
5

Jeong, Stephen, Sarah Stawiski, Sol Bukin, and Heather Champion. Stemming the Great Resignation through Leadership Development. Center for Creative Leadership, 2022. http://dx.doi.org/10.35613/ccl.2022.2051.

Full text
Abstract:
The recent rise in voluntary turnover has sparked a renewed focus on attracting and retaining talent. In their attempts to stem the tide of the Great Resignation, organizations are augmenting traditional retention strategies – e.g., higher pay, enhanced benefits, more opportunities for career advancement etc. – with remote and hybrid work schedules brought about by the COVID pandemic. Given its inherent appeal to both employees and organizations, leadership development (LD) opportunities have long been believed to play a crucial role in helping to attract and retain employees. While the body of existing correlational research does point to a positive relationship between LD opportunities and retention, there is scant research that elucidates the mechanism(s) that may help to bridge the two. Guided by existing research, this paper examined Center for Creative Leadership’s large database of program evaluation data to uncover those potential mechanisms. We found preliminary support for three specific outcomes of leadership development that may serve as potential mediators linking LD with retention; they include enhanced self-efficacy, meaningful connections, and capacity to engage followers. We conclude with implications of these findings for future research as well as some caveats related to our investigation.
APA, Harvard, Vancouver, ISO, and other styles
6

Mathur, Shishur, and Ralph Robinson. Transportation Utility Fee to Fund Transit in California. Mineta Transportation Institute, June 2022. http://dx.doi.org/10.31979/mti.2022.2032.

Full text
Abstract:
Public transit is a key tool to reduce greenhouse gas (GHG) emissions to combat climate change; improve safety for pedestrians, cyclists, and drivers; and expand accessibility and mobility for all. However, we can only realize this potential by making sufficient investments to provide transit service levels that attract and retain greater ridership. To help with this needed investment, a handful of local governments have turned to transportation utility fees (TUFs), primarily collected as a monthly charge on customers' utility bills or property tax bills. While more widely used to support street maintenance, this study identifies six case studies where TUF revenues have been used to support transit or active transportation modes. This study closely examines the legal enabling environment for TUFs, the fee calculations methodology, the eligible uses, and other critical details about how these fees work. This study concludes by investigating the feasibility of employing TUFs in California to support public transit and meet the state's GHG emissions reduction goals.
APA, Harvard, Vancouver, ISO, and other styles
7

Sessa, Guido, and Gregory B. Martin. molecular link from PAMP perception to a MAPK cascade associated with tomato disease resistance. United States Department of Agriculture, January 2012. http://dx.doi.org/10.32747/2012.7597918.bard.

Full text
Abstract:
The research problem: The detection of pathogen-associated molecular patterns (PAMPs) by plant pattern recognition receptors (PRRs) is a key mechanism by which plants activate an effective immune response against pathogen attack. MAPK cascades are important signaling components downstream of PRRs that transduce the PAMP signal to activate various defense responses. Preliminary experiments suggested that the receptor-like cytoplasmickinase (RLCK) Mai5 plays a positive role in pattern-triggered immunity (PTI) and interacts with the MAPKKK M3Kε. We thus hypothesized that Mai5, as other RLCKs, functions as a component PRR complexes and acts as a molecular link between PAMP perception and activation of MAPK cascades. Original goals: The central goal of this research was to investigate the molecular mechanisms by which Mai5 and M3Kε regulate plant immunity. Specific objectives were to: 1. Determine the spectrum of PAMPs whose perception is transmitted by M3Kε; 2. Identify plant proteins that act downstream of M3Kε to mediate PTI; 3. Investigate how and where Mai5 interacts with M3Kε in the plant cell; 4. Examine the mechanism by which Mai5 contributes to PTI. Changes in research directions: We did not find convincing evidence for the involvement of M3Kε in PTI signaling and substituted objectives 1 and 3 with research activities aimed at the analysis of transcriptomic profiles of tomato plants during the onset of plant immunity, isolation of the novel tomato PRR FLS3, and investigation of the involvement of the RLCKBSKs in PTI. Main achievements during this research program are in the following major areas: 1. Functional characterization of Mai5. The function of Mai5 in PTI signaling was demonstrated by testing the effect of silencing the Mai5 gene by virus-induced gene silencing (VIGS) experiments and in cell death assays. Domains of Mai5 that interact with MAPKKKs and subcellular localization of Mai5 were analyzed in detail. 2. Analysis of transcriptional profiles during the tomato immune responses to Pseudomonas syringae (Pombo et al., 2014). We identified tomato genes whose expression is induced specifically in PTI or in effector-triggered immunity (ETI). Thirty ETI-specific genes were examined by VIGS for their involvement in immunity and the MAPKKK EPK1, was found to be required for ETI. 3. Dissection of MAP kinase cascades downstream of M3Kε (Oh et al., 2013; Teper et al., 2015). We identified genes that encode positive (SGT and EDS1) and negative (WRKY1 and WRKY2) regulators of the ETI-associated cell death mediated by M3Kε. In addition, the MKK2 MAPKK, which acts downstream of M3Kε, was found to interact with the MPK3 MAPK and specific MPK3 amino acids involved interaction were identified and found to be required for induction of cell death. We also identified 5 type III effectors of the bacterial pathogen Xanthomonaseuvesicatoria that inhibited cell death induced by components of ETI-associated MAP kinase cascades. 4. Isolation of the tomato PRR FLS3 (Hind et al., submitted). FLS3, a novel PRR of the LRR-RLK family that specifically recognizes the flagellinepitope flgII-28 was isolated. FLS3 was shown to bind flgII-28, to require kinase activity for function, to act in concert with BAK1, and to enhance disease resistance to Pseudomonas syringae. 5. Functional analysis of RLCKs of the brassinosteroid signaling kinase (BSK) family.Arabidopsis and tomato BSKs were found to interact with PRRs. In addition, certain ArabidospsisBSK mutants were found to be impaired in PAMP-induced resistance to Pseudomonas syringae. Scientific and agricultural significance: Our research activities discovered and characterized new molecular components of signaling pathways mediating recognition of invading pathogens and activation of immune responses against them. Increased understanding of molecular mechanisms of immunity will allow them to be manipulated by both molecular breeding and genetic engineering to produce plants with enhanced natural defense against disease.
APA, Harvard, Vancouver, ISO, and other styles
8

Heinz, Kevin, Itamar Glazer, Moshe Coll, Amanda Chau, and Andrew Chow. Use of multiple biological control agents for control of western flower thrips. United States Department of Agriculture, 2004. http://dx.doi.org/10.32747/2004.7613875.bard.

Full text
Abstract:
The western flower thrips (WFT), Frankliniella occidentalis (Pergande), is a serious widespread pest of vegetable and ornamental crops worldwide. Chemical control for Frankliniella occidentalis (Pergande) (Thysanoptera: Thripidae) on floriculture or vegetable crops can be difficult because this pest has developed resistance to many insecticides and also tends to hide within flowers, buds, and apical meristems. Predatory bugs, predatory mites, and entomopathogenic nematodes are commercially available in both the US and Israel for control of WFT. Predatory bugs, such as Orius species, can suppress high WFT densities but have limited ability to attack thrips within confined plant parts. Predatory mites can reach more confined habitats than predatory bugs, but kill primarily first-instar larvae of thrips. Entomopathogenic nematodes can directly kill or sterilize most thrips stages, but have limited mobility and are vulnerable to desiccation in certain parts of the crop canopy. However, simultaneous use of two or more agents may provide both effective and cost efficient control of WFT through complimentary predation and/or parasitism. The general goal of our project was to evaluate whether suppression of WFT could be enhanced by inundative or inoculative releases of Orius predators with either predatory mites or entomopathogenic nematodes. Whether pest suppression is best when single or multiple biological control agents are used, is an issue of importance to the practice of biological control. For our investigations in Texas, we used Orius insidiosus(Say), the predatory mite, Amblyseius degeneransBerlese, and the predatory mite, Amblyseius swirskii(Athias-Henriot). In Israel, the research focused on Orius laevigatus (Fieber) and the entomopathogenic nematode, Steinernema felpiae. Our specific objectives were to: (1) quantify the spatial distribution and population growth of WFT and WFT natural enemies on greenhouse roses (Texas) and peppers (Israel), (2) assess interspecific interactions among WFT natural enemies, (3) measure WFT population suppression resulting from single or multiple species releases. Revisions to our project after the first year were: (1) use of A. swirskiiin place of A. degeneransfor the majority of our predatory mite and Orius studies, (2) use of S. felpiaein place of Thripinema nicklewoodi for all of the nematode and Orius studies. We utilized laboratory experiments, greenhouse studies, field trials and mathematical modeling to achieve our objectives. In greenhouse trials, we found that concurrent releases of A.degeneranswith O. insidiosusdid not improve control of F. occidentalis on cut roses over releases of only O. insidiosus. Suppression of WFT by augmentative releases A. swirskiialone was superior to augmentative releases of O. insidiosusalone and similar to concurrent releases of both predator species on cut roses. In laboratory studies, we discovered that O. insidiosusis a generalist predator that ‘switches’ to the most abundant prey and will kill significant numbers of A. swirskiior A. degeneransif WFTbecome relatively less abundant. Our findings indicate that intraguild interactions between Orius and Amblyseius species could hinder suppression of thrips populations and combinations of these natural enemies may not enhance biological control on certain crops. Intraguild interactions between S. felpiaeand O. laevigatus were found to be more complex than those between O. insidiosusand predatory mites. In laboratory studies, we found that S. felpiaecould infect and kill either adult or immature O. laevigatus. Although adult O. laevigatus tended to avoid areas infested by S. felpiaein Petri dish arenas, they did not show preference between healthy WFT and WFT infected with S. felpiaein choice tests. In field cage trials, suppression of WFT on sweet-pepper was similar in treatments with only O. laevigatus or both O. laevigatus and S. felpiae. Distribution and numbers of O. laevigatus on pepper plants also did not differ between cages with or without S. felpiae. Low survivorship of S. felpiaeafter foliar applications to sweet-pepper may explain, in part, the absence of effects in the field trials. Finally, we were interested in how differential predation on different developmental stages of WFT (Orius feeding on WFT nymphs inhabiting foliage and flowers, nematodes that attack prepupae and pupae in the soil) affects community dynamics. To better understand these interactions, we constructed a model based on Lotka-Volterra predator-prey theory and our simulations showed that differential predation, where predators tend to concentrate on one WFT stage contribute to system stability and permanence while predators that tend to mix different WFT stages reduce system stability and permanence.
APA, Harvard, Vancouver, ISO, and other styles
9

Rukundo, Solomon. Tax Amnesties in Africa: An Analysis of the Voluntary Disclosure Programme in Uganda. Institute of Development Studies (IDS), December 2020. http://dx.doi.org/10.19088/ictd.2020.005.

Full text
Abstract:
Tax amnesties have taken centre stage as a compliance tool in recent years. The OECD estimates that since 2009 tax amnesties in 40 jurisdictions have resulted in the collection of an additional €102 billion in tax revenue. A number of African countries have introduced tax amnesties in the last decade, including Nigeria, Namibia, South Africa and Tanzania. Despite their global popularity, the efficacy of tax amnesties as a tax compliance tool remains in doubt. The revenue is often below expectations, and it probably could have been raised through effective use of regular enforcement measures. It is also argued that tax amnesties might incentivise non-compliance – taxpayers may engage in non-compliance in the hope of benefiting from an amnesty. This paper examines the administration of tax amnesties in various jurisdictions around the world, including the United States, Australia, Canada, Kenya and South Africa. The paper makes a cost-benefit analysis of these and other tax amnesties – and from this analysis develops a model tax amnesty, whose features maximise the benefits of a tax amnesty while minimising the potential costs. The model tax amnesty: (1) is permanent, (2) is available only to taxpayers who make a voluntary disclosure, (3) relieves taxpayers of penalties, interest and the risk of prosecution, but treats intentional and unintentional non-compliance differently, (4) has clear reporting requirements for taxpayers, and (5) is communicated clearly to attract non-compliant taxpayers without appearing unfair to the compliant ones. The paper then focuses on the Ugandan tax amnesty introduced in July 2019 – a Voluntary Disclosure Programme (VDP). As at 7 November 2020, this initiative had raised USh16.8 billion (US$6.2 million) against a projection of USh45 billion (US$16.6 million). The paper examines the legal regime and administration of this VDP, scoring it against the model tax amnesty. It notes that, while the Ugandan VDP partially matches up to the model tax amnesty, because it is permanent, restricted to taxpayers who make voluntary disclosure and relieves penalties and interest only, it still falls short due to a number of limitations. These include: (1) communication of the administration of the VDP through a public notice, instead of a practice note that is binding on the tax authority; (2) uncertainty regarding situations where a VDP application is made while the tax authority has been doing a secret investigation into the taxpayer’s affairs; (3) the absence of differentiated treatment between taxpayers involved in intentional non-compliance, and those whose non-compliance may be unintentional; (4) lack of clarity on how the VDP protects the taxpayer when non-compliance involves the breach of other non-tax statutes, such as those governing financial regulation; (5)absence of clear timelines in the administration of the VDP, which creates uncertainty;(6)failure to cater for voluntary disclosures with minor errors; (7) lack of clarity on VDP applications that result in a refund position for the applicant; and (8) lack of clarity on how often a VDP application can be made. The paper offers recommendations on how the Ugandan VDP can be aligned to match the model tax amnesty, in order to gain the most from this compliance tool.
APA, Harvard, Vancouver, ISO, and other styles
10

Elizur, Abigail, Amir Sagi, Gideon Hulata, Clive Jones, and Wayne Knibb. Improving Crustacean Aquaculture Production Efficiencies through Development of Monosex Populations Using Endocrine and Molecular Manipulations. United States Department of Agriculture, June 2010. http://dx.doi.org/10.32747/2010.7613890.bard.

Full text
Abstract:
Background Most of Australian prawn aquaculture production is based on P. monodon. However, the Australian industry is under intense competition from lower priced overseas imports. The availability of all-female monosex populations, by virtue of their large size and associated premium prize, will offer competitive advantage to the industry which desperately needs to counteract competitors within this market. As for the redclaw production in Israel, although it is at its infancy, the growers realized that the production of males is extremely advantageous and that such management strategy will change the economic assumptions and performances of this aquaculture to attract many more growers. Original objectives (as in original proposal) Investigating the sex inheritance mechanism in the tiger prawn. Identification of genes expressed uniquely in the androgenic gland (AG) of prawns and crayfish. The above genes and/or their products will be used to localize the AG in the prawn and manipulate the AG activity in both species. Production of monosex populations through AG manipulation. In the prawn, production of all-female populations and in the crayfish, all-male populations. Achievements In the crayfish, the AG cDNA library was further screened and a third AG specific transcript, designated Cq-AG3, had been identified. Simultaneously the two AG specific genes, which were previously identified, were further characterized. Tissue specificity of one of those genes, termed Cq-AG2, was demonstrated by northern blot hybridization and RNA in-situ hybridization. Bioinformatics prediction, which suggested a 42 amino acid long signal anchor at the N-terminus of the deduced Cq-AG2, was confirmed by immunolocalization of a recombinant protein. Cq-IAG's functionality was demonstrated by dsRNA in-vivo injections to intersex crayfish. Cq-IAGsilencing induced dramatic sex-related alterations, including male feature feminization, reduced sperm production, extensive testicular apoptosis, induction of the vitellogeningene expression and accumulation of yolk proteins in the ovaries. In the prawn, the AG was identified and a cDNA library was created. The putative P. monodonAG hormone encoding gene (Pm-IAG) was identified, isolated and characterized for time of expression and histological localization. Implantation of the AG into prawn post larvae (PL) and juveniles resulted in phenotypic transformation which included the appearance of appendix masculina and enlarged petasma. The transformation however did not result in sex change or the creation of neo males thus the population genetics stage to be executed with Prof. Hulata did not materialized. Repeated AG implantation is currently being trialed. Major conclusions and Implications, both scientific and agricultural Cq-IAG's involvement in male sexual differentiation had been demonstrated and it is strongly suggested that this gene encodes an AG hormone in this crayfish. A thorough screening of the AG cDNA library shows Cq-IAG is the prominent transcript within the library. However, the identification of two additional transcripts hints that Cq-IAG is not the only gene mediating the AG effects. The successful gene silencing of Cq-IAG, if performed at earlier developmental stages, might accomplish full and functional sex reversal which will enable the production of all-male crayfish populations. Pm-IAG is likely to play a similar role in prawns. It is possible that repeated administration of the AG into prawn will lead to the desired full sex reversal, so that WZ neo males, crossed with WZ females can result in WW females, which will form the basis for monosex all-female population.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography