The activity of tritiated water has been standardized by two liquid scintillation counting methods:The CIEMAT/NIST method with the54Mn-standard efficiency tracing and the triple-to-double coincidence ratio(TDCR)method...The activity of tritiated water has been standardized by two liquid scintillation counting methods:The CIEMAT/NIST method with the54Mn-standard efficiency tracing and the triple-to-double coincidence ratio(TDCR)method.The samples were prepared with Ultima Gold TM AB liquid scintillation cocktail in low-potassium glass vials.In the application of the CIEMAT/NIST method,the computer program EMILIA was used to calculate the efficiency of3H and54Mn according to the KL1L2L3M atomic rearrangement model.And the detection efficiency of the TDCR counter was calculated using TDCR07 code,which makes it possible to allow for the potential asymmetry between the three photomultiplier tubes.The influence of stopping power and k B factor is discussed in the paper.When a power approach is adopted for the stopping power for electrons below 1ke V and k B is chosen to be 0.0075 cm/Me V,the relative deviation will be only 0.3%between the two methods.展开更多
Saudi Arabian banks are deeply concerned about how to effectively monitor and control security threats. In recent years, the country has taken several steps towards restructuring its organizational security and, conse...Saudi Arabian banks are deeply concerned about how to effectively monitor and control security threats. In recent years, the country has taken several steps towards restructuring its organizational security and, consequently, protecting financial institutions and their clients. However, there are still several challenges left to be addressed. Accordingly, this article aims to address this problem by proposing an abstract framework based on the National Institute of Standards and Technology (NIST) Cybersecurity Framework and International Organization for Standardization/International Electrotechnical Commission (ISO/IEC 27001). The framework proposed in this paper considers the following factors involved in the security policy of Saudi banks: safety, Saudi information bank, operations and security of Saudi banks, Saudi banks’ supplier relationships, risk assessment, risk mitigation, monitoring and detection, incident response, Saudi banks’ business continuity, compliance, education, and awareness about all factors contributing to the framework implementation. This way, the proposed framework provides a comprehensive, unified approach to managing bank security threats. Not only does the proposed framework provide effective guidance on how to identify, assess, and mitigate security threats, but it also instructs how to develop policy and procedure documents relating to security issues.展开更多
2022年12月21日,NIST发布特别出版物SP 1800-35《实现零信任体系架构》(Implementing a Zero Trust Architecture)第二版草案并公开征求意见,该指南提出在NIST SP 800-207《零信任体系架构标准中的概念和原则》的基础上,如何使用商用技...2022年12月21日,NIST发布特别出版物SP 1800-35《实现零信任体系架构》(Implementing a Zero Trust Architecture)第二版草案并公开征求意见,该指南提出在NIST SP 800-207《零信任体系架构标准中的概念和原则》的基础上,如何使用商用技术实现可互操作、基于开放的零信任架构。第二版SP 1800-35更新了原A-D卷的内容,增加了第一版本发布之后新完成的另外3个零信任实现架构;额外增加了E卷的内容,提供了零信任体系架构安全特性与网络安全标准和最佳实践之间的映射关系及风险分析。展开更多
基金supported by the National Natural Science Foundation of China(Grant Nos.91126002 and 11405071)the National Science and Technology Major Project of China(Grant No.2012ZX06004-005)
文摘The activity of tritiated water has been standardized by two liquid scintillation counting methods:The CIEMAT/NIST method with the54Mn-standard efficiency tracing and the triple-to-double coincidence ratio(TDCR)method.The samples were prepared with Ultima Gold TM AB liquid scintillation cocktail in low-potassium glass vials.In the application of the CIEMAT/NIST method,the computer program EMILIA was used to calculate the efficiency of3H and54Mn according to the KL1L2L3M atomic rearrangement model.And the detection efficiency of the TDCR counter was calculated using TDCR07 code,which makes it possible to allow for the potential asymmetry between the three photomultiplier tubes.The influence of stopping power and k B factor is discussed in the paper.When a power approach is adopted for the stopping power for electrons below 1ke V and k B is chosen to be 0.0075 cm/Me V,the relative deviation will be only 0.3%between the two methods.
文摘Saudi Arabian banks are deeply concerned about how to effectively monitor and control security threats. In recent years, the country has taken several steps towards restructuring its organizational security and, consequently, protecting financial institutions and their clients. However, there are still several challenges left to be addressed. Accordingly, this article aims to address this problem by proposing an abstract framework based on the National Institute of Standards and Technology (NIST) Cybersecurity Framework and International Organization for Standardization/International Electrotechnical Commission (ISO/IEC 27001). The framework proposed in this paper considers the following factors involved in the security policy of Saudi banks: safety, Saudi information bank, operations and security of Saudi banks, Saudi banks’ supplier relationships, risk assessment, risk mitigation, monitoring and detection, incident response, Saudi banks’ business continuity, compliance, education, and awareness about all factors contributing to the framework implementation. This way, the proposed framework provides a comprehensive, unified approach to managing bank security threats. Not only does the proposed framework provide effective guidance on how to identify, assess, and mitigate security threats, but it also instructs how to develop policy and procedure documents relating to security issues.
文摘2022年12月21日,NIST发布特别出版物SP 1800-35《实现零信任体系架构》(Implementing a Zero Trust Architecture)第二版草案并公开征求意见,该指南提出在NIST SP 800-207《零信任体系架构标准中的概念和原则》的基础上,如何使用商用技术实现可互操作、基于开放的零信任架构。第二版SP 1800-35更新了原A-D卷的内容,增加了第一版本发布之后新完成的另外3个零信任实现架构;额外增加了E卷的内容,提供了零信任体系架构安全特性与网络安全标准和最佳实践之间的映射关系及风险分析。