Critical Infrastructure Protection XII

Homeland security is a recognized practice, profession and field without a unifying theory to guide its study and application. The one previous attempt by Bellavita [2] acknowledges its own shortcomings and may be considered incomplete at best. The failure may be attributed to the lack of an underlying correlating factor. This chapter demonstrates that “domestic catastrophic destruction” is the correlating factor that unites key historical homeland security incidents and this observation is leveraged to propose a theory of homeland security that is descriptive, prescriptive and predictive. The proposed theory is descriptive because it can differentiate between what is and what is not homeland security. The theory is prescriptive because it can suggest an optimum homeland security strategy. It is predictive because it renders homeland security into a technical problem and demonstrates how its effects may eventually be blunted through the technological evolution and revolution of the critical infrastructure. Accordingly, the proposed theory embodies a set of foundational principles to guide the study and application of the practice, profession and field of homeland security.

[1]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[2]  Neal Ziring,et al.  Specification for the Extensible Configuration Checklist Description Format (XCCDF) , 2005 .

[3]  Ramakrishnan Srikant,et al.  Privacy-preserving data mining , 2000, SIGMOD '00.

[4]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[5]  Aiko Pras,et al.  On the Difference between Information Models and Data Models , 2003, RFC.

[6]  Tianqing Zhu,et al.  Correlated Differential Privacy: Hiding Information in Non-IID Data Set , 2015, IEEE Transactions on Information Forensics and Security.

[7]  David Schell,et al.  Specialization in DITA: technology, process, & policy , 2002, SIGDOC '02.

[8]  Rajendra K. Raj,et al.  Secure Access Control for Health Information Sharing Systems , 2013, 2013 IEEE International Conference on Healthcare Informatics.

[9]  Ann Rockley,et al.  An intelligent content strategy for the enterprise , 2011 .

[10]  Sumita Mishra,et al.  Regional response to large-scale emergency events: Building on historical data , 2015, Int. J. Crit. Infrastructure Prot..

[11]  Henrik I. Christensen,et al.  SROS: Securing ROS over the wire, in the graph, and through the kernel , 2016, ArXiv.

[12]  Yi Wang,et al.  Differential Privacy Preserving in Big Data Analytics for Connected Health , 2016, Journal of Medical Systems.

[13]  Ralph Langner To Kill a Centrifuge A Technical Analysis of What Stuxnet ’ s Creators Tried to Achieve , 2013 .

[14]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[15]  D. Richard Kuhn,et al.  Managing Security: The Security Content Automation Protocol , 2011, IT Professional.

[16]  James McCarthy,et al.  [Project Description] Capabilities Assessment for Securing Manufacturing Industrial Control Systems (Draft) , 2016 .

[17]  Vitalik Buterin A NEXT GENERATION SMART CONTRACT & DECENTRALIZED APPLICATION PLATFORM , 2015 .

[18]  Jill Slay,et al.  Lessons Learned from the Maroochy Water Breach , 2007, Critical Infrastructure Protection.

[19]  Sumita Mishra,et al.  Using Access Control to Mitigate Insider Threats to Healthcare Systems , 2016, 2016 IEEE International Conference on Healthcare Informatics (ICHI).

[20]  Rajendra K. Raj,et al.  An Adaptive Differential Privacy Algorithm for Range Queries over Healthcare Data , 2017, 2017 IEEE International Conference on Healthcare Informatics (ICHI).