Вы находитесь на странице: 1из 99

!

"#$% '( )'*+%*+,



!"#$%&' ") *+,-./&' 01/#$.2,- .'$/0% 1234- 5635
ISSN 2157-8443
Web: http:/ / jps.anl.gov



Euitoi's Comments, pages i-vii

Papei 1 - PB uoiuon, "The }apan Eaithquake anu Tsunami: Theii Implications foi
the 0.S.", pages 1-9

Papei 2 - A Toiopov, "Lock Picking by Bumping: Physical Analysis anu Secuie Lock
Besigns", pages 1u-21

Papei S - Ru }ohnston anu }S Wainei, "Bow to Choose anu 0se Seals", pages 22-S1

Papei 4 - S Neioni, "Election Secuiity: Bon't Stait with Fiauu Investigations, Stait
with Secuiity Investigations", pages S2-42

Papei S - R }ohnston, "Common Election Secuiity Nyths", pages 4S-4S

Papei 6 - BB Chang anu CS Young, "Compaiison of Winuow Stiesses fiom
Explosions anu Piojectiles", pages 46-S8

Papei 7 - B Baviuovic, Z Kesetovic, anu 0 Pavicevic, "National Ciitical
Infiastiuctuie Piotection in Seibia: The Role of Piivate Secuiity", pages S9-72

Pages 8 - 0 0motoso anu AA Aueiinto, "Assessing the Peifoimance of Coipoiate
Piivate Secuiity 0iganizations in Ciime Pievention in Lagos State, Nigeiia", pages
7S-9u





i
!"#$%&'( *%++,-$(

Welcome to volume 6 of the }ouinal of Physical Secuiity. This issue has papeis
about Fukushima implications, lock bumping, tampei-inuicating seals, election
secuiity, stiesses on winuows foi explosions vs. piojectiles, anu piivate secuiity in
Seibia anu in Nigeiia.

As usual, the views expiesseu by the euitoi anu authois aie theii own anu shoulu
not necessaiily be asciibeu to theii home institutions, Aigonne National Laboiatoiy,
oi the 0niteu States Bepaitment of Eneigy.


*****

An intiiguing aiticle by Chailes Kenny in !"##$%&'( !*+,-&++.&&/, entitleu
"Aiipoit Secuiity is Killing 0s" makes seveial inteiesting points. 0f the 1Su,uuu
muiueis in the 0.S between 911 anu the enu of 2u1u, Islamic teiioiists weie
iesponsible foi fewei than S6. 0utsiue of Iiaq anu Afghanistan, the total numbei of
ueaths uue to Islamic teiioiism was 2uu-4uu woiluwiue in the same time peiiou,
about the same numbei that uie &012 3&0' in bathtubs in the 0.S.

0.S. uoveinment spenuing on homelanu secuiity between 2uu2-2u11 was about
$S8u billion (not counting wais in Iiaq anu Afghanistan) vs. an estimateu $12S
billion economic impact of the attacks on 911.

While not a single teiioiist has been caught tiying to boaiu an aiiciaft in the 0.S.
by aiipoit scieeneis, hunuieus of Ameiicans have uieu since 911 because they
uiove in motoi vehicles (much moie uangeious than flying) to avoiu oneious
peisonal anu baggage scieening at aiipoits.

Foi moie infoimation see http:www.businessweek.comaiticles2u12-11-
18how-aiipoit-secuiity-is-killing-us.


*****


The contioveisy eaily this yeai on whethei to block the publication of ieseaich on
how to mutate BSN1 biiu flu viiuses into moie pathogenic foims was ceitainly an
inteiesting issue in physical secuiity. Foi moie infoimation, see
http:www.bbc.co.uknewshealth-179147u6


*****



ii
Want to spoof BNA biometiics. Check out the 1997 science fiction movie 4055010.
0i foi $S99 you can ieplicate BNA on a Nac, Winuows, oi Linux platfoim in a few
houis. The 0penPCR oi "Peisonal PCR Nachine" (http:openpci.oig) automatically
iuns thiough the vaiious heating anu cooling cycles that aie pait of the Polymeiase
Chain Reaction (PCR) piocess ioutinely useu by biologists anu foiensics expeits to
tuin a veiy small BNA sample into a (ielatively) laige sample of iuentical BNA.
6,'&7 magazine gave the uevice mixeu ieviews (}anuaiy 2u12 issue, page 48).

A biometiic that almost anybouy can easily ieplicate is not much of a biometiic!
0nfoitunately, we'ie somewhat in the same situation with most (all.) othei
biometiics.

*****


Sociologist anu political scientist }ames Q. Wilson (19S1-2u12) uieu eailiei this
yeai. Wilson helpeu to auvance oui unueistanuing in a numbei of aieas of inteiest
to physical secuiity. Bis 197S book, 82,-/,-( 9%#*5 :',$&, put foith the theoiy that
ciiminals might not be ueteiieu by longei sentences, but that putting them behinu
bais coulu ultimately ieuuce ciime simply by getting them off the stieets.

Wilson, along with ueoige L. Kelling, ueviseu the "bioken winuow theoiy" that
became the founuation foi CPTEBCiime Pievention Thiough Enviionmental
Besign. The oiiginal concept appeaieu in theii aiticle, "Bioken Winuows" in the
Naich 1982 euition of 82& 95"0-5,1 ;#-52"3.

Then in 1989, Wilson wiote the classic tome !*'&0*1'013, a topic many physical
secuiity piofessionals aie intimately familiai with. !*'&0*1'013 was a kinu of
anthiopologicalanu ultimately pessimisticuepiessingstuuy of buieauciats anu
buieauciacies.

Wilson's ciitics claimeu he unueiestimateu in his woik the impoitance of civil
libeities anu civil iights. Theie is no uoubt, howevei, that he was an oiiginal thinkei
who changeu the mental lanuscape of how people view goveinment, society, anu
secuiity.

*****


Want to uouble youi computei secuiity foi unuei $12. uet a R}4S AB switch box.
This makes it easy to uisconnect fiom the Inteinet when you uon't neeu to be
connecteu, anu instantly ie-connect when you uo. No fumbling with cables oi
softwaie to uisconnectieconnect the Etheinet poit. (0f couise this uoesn't auuiess
wifi oi Bluetooth connections, noi help all that much if you aie being peisonally
taigeteu by hackeis, but it can potentially cut uown on oppoitunities foi mischief.)


iii

Fiont Back

*****


Secuiity piofessionals often must make uifficult hiiing uecisions. 0nfoitunately,
choosing goou employees is still veiy much an ait, iathei than a science.

I was ieminueu of this by looking at the (suipiisingly weak) coiielation between
an inuiviuual's success in piofessional football anu how high he was chosen in the
NFL uiaft. Now theie aie always injuiies anu unexpecteu situations that can limit a
football playei's caieei, but one woulu think that given all the quantifiable uata on a
football playei (speeu, stiength, jumping ability, college caieei stats, etc.), plus all
the intensive attention given to uiaft canuiuates that it woulu be faiily easy to
pieuict who will succeeu. But accoiuing to the Spoiting News, less than a thiiu of
the S19 supposeuly "can't miss" piospects selecteu in the fiist iounu of the last 1u
NFL uiafts have been selecteu to even one Pio Bowlan acclaimeu (though
aumitteuly somewhat flaweu) measuie of football success. 0nly 17% went to
multiple Pio Bowls. (See http:aol.spoitingnews.comnflstoiy2u12-u4-22nfl-
uiaft-2u12-fiist-iounu-uisappointments.)

Anothei Inteinet site (http:www.auvanceunflstats.com2uu9u4caieei-
success-by-uiaft-oiuei.html) shows that Pio Bowl selection 7#&+ coiielate with
oiuei chosen in the uiaft, as uoes yeais ultimately playeu as a staitei, but these
coiielations aie not neaily as stiong as one might expect. Noieovei, the authois of
the site aigue that being chosen high in the uiaft is something of a self-fulfilling
piophecy. Teams spenu huge amounts of money on high uiaft picks anu tenu to uo
anything possible to justify the funus spent anu the playeis chosen. Playeis who aie
high uiaft picks tenu to get lots of playing time anu extia coaching assistance
because they aie expecteu to succeeu; inueeu, it is embaiiassing to the team if they
uo not. Thus, high uiaft picks have something of an unfaii auvantage that skews the
statistics.

The bottom line: if NFL "hiiing" expeitswith tens of millions of uollais at stake,
who choose fiom among highly sciutinizeu canuiuates foi which ieams of iigoious
uata aie known, in an enueavoi wheie success is faiily easily measuieu (winning

iv
games)can't ieliably choose outstanuing peifoimeis, what chance uo you have to
pick goou employees.

*****


Beie's anothei Buman Resouices issue that might be of inteiest to secuiity
manageis: Baby Boomeis weie boin between 1946 anu 1964. ueneiation X aie
those that followeu the Baby Boomeis. Nillennials aie the geneiation boin between
1982 anu 1999. Each geneiation, it is claimeu, has its own chaiacteiistics.
Nillennials supposeuly tenu to have tiouble uealing with conflict anu lack the ability
to ueal effectively with confiontation. Theii communication style is quite uiffeient
fiom eailiei geneiations. Accoiuing to Linua uiavett with the BR consulting fiim
uiavett & Associates, Nillennials tenu to woik moie effectively when paiieu with
Baby Boomeis than with uen Xeis who aie, aftei all, neai the age of theii paients
anu may invoke ingiaineu paient-chilu conflicts.


*****


Incieasingly, couits, goveinment, anu society as a whole aie giappling with issues
of iights, iesponsibilities, anu liabilities of piivate secuiity officeis. Theie was an
inteiesting couit case heie in Illinois iecently. In <#',+ => ?0/& @#",703 <'#A&'53
B.-&'C+ 9++#1,05,#-, the Appellate Couit iuleu that the piivate secuiity officeis hiieu
by the homeowneis association of the Lake Boliuay subuivision in LaSalle County,
Illinois uo not have the legal authoiity to stop, uetain, oi inspect the uiivei's license
of peisons violating association iules (as opposeu to Illinois laws). The couit also
iuleu that the secuiity officeis coulu not use flashing ambei lights in the piocess of
making such a stop, but that the use of viueo iecoiuing equipment (if openly
iepoiteu) anu iauai to measuie vehicle speeu was peimitteu. Foi moie
infoimation, see http:www.illinoisiealtoi.oiguilegalnewsNai2u12casestuuies.
0puate 12S2u1S: The Illinois Supieme Couit oveituineu this lowei couit
iuling on both the stopuetain issue anu the flashing lights. The plaintiff, foimei
BuPage County piosecutoi, Ken Poiis asseiteu that this new iuling ".is going to
have possibly some ieal seiious consequences". Foi moie infoimation, see the
:2,10(# 8',%*-&, }anuaiy 26, 2u1S, page 4.


*****

The cuise of auto spell checkeis: In Febiuaiy of this yeai, a college stuuent in
0akwoou, ueoigia texteu a fiienu that he woulu be neai the West Ball Bigh School.
Be meant to text, "uunna be at West Ball this afteinoon." But his smait phone's
spell checkei changeu "uunna" to "uunman". Then he sent the text to the wiong
phone numbei. What iesulteu was a lockuown at the high school anu geneial chaos.

v
*****


Also, in the news: 0fficials with Piince ueoige's County in Naiylanu aie having to
install secuiity cameias to monitoi theii speeuing cameias. Seems six of the
speeuing cameias have been buineu, vanualizeu, anu shot at by angiy motoiists. No
woiu yet on when secuiity cameias will be installeu to monitoi the secuiity
cameias monitoiing the speeuing cameias.


*****


The vulneiability Assessment Team (vAT) at Aigonne National Laboiatoiy hosts
anu euits the D#*'-0" #E <23+,10" F&1*',53 as a fiee, public seivice. Pait of what we
get out of it (othei than getting to ieau some ieally inteiesting papeis about
physical secuiity) is a chance to shamelessly plug oui own woik anu views fiom
time to time. Beie aie some iecent news stoiies about the vAT. (The fiist two aie
also veiy goou geneial ieviews on the subject of election secuiity.)


victoiia Colliei, "Bow to Rig an Election", @0'A&'C+ ;0(0G,-& ./0, SS-41
(Novembei 2u12), http:haipeis.oigpiint.piu=22S772

Lauia Spauanuta, "Nachine Politics", F&1*',53 ;0-0(&$&-5 01(1u) Su-S7
(Septembei 2u12), http:secuiitymanagement.comaiticlemachine-politics-
uu1u4S7.page=u%2Cu

"Bow Youi vote Can Be Backeu",
http:money.cnn.comviueotechnology2u121uS1ts-voting-machine-
hack.cnnmoneyinuex.html.iiu=BP_Rivei

"Bow Reliable is Electionic voting in the 0S Election", BBC Click Rauio Piogiam,
http:www.bbc.co.ukpiogiammespu1u4hxi

Wolfgang Stielei, "Wahl 0hne Kontiolle", @&,+& 8&12-#"#(3 H&=,&.,
http:www.heise.uetiaitikelWahl-ohne-Kontiolle-17SS7SS.html

RT News live inteiview,
http:www.youtube.comwatch.v=Ksvu7F}tNu0&list=00cziL-2b-
gYKSl4yBlu4XlQ&inuex=S&featuie=plcp

Eiic Paiizo, "Reseaichei Betails Finuings on Spoofing uPS, Nalicious Insiueis",
http:seaichsecuiity.techtaiget.comviueoReseaichei-uetails-finuings-on-
spoofing-uPS-malicious-insiueis


vi
Eiic Paiizo, "vulneiability Reseaichei on Layeieu Secuiity Plan Nistakes",
http:seaichsecuiity.techtaiget.comviueovulneiability-ieseaichei-on-
layeieu-secuiity-plan-mistakes

*****

As vulneiability assessois, we fiequently encountei uenial fiom secuiity
manageis anu buieauciats about secuiity flaws, oi even aie the taigets of theii feai
anu angei that woulu moie piouuctively be uiiecteu at theii tiue auveisaiies. The
lattei phenomenon is pieuicteu by 2,3-+4-'( 546#+: An oiganization will feai
anu uespise loyal vulneiability assessois anu otheis who point out vulneiabilities oi
suggest secuiity changes moie than malicious auveisaiies.

The name foi this maxim comes fiom the enteitaining book, F*'&"3 I#* 0'& D#/,-(J
;'> K&3-$0-L, publisheu by W.W. Noiton in 1997. Buiing the Nanhattan Pioject,
when physicist Richaiu Feynman pointeu out physical secuiity vulneiabilities, he
was banneu fiom the facility, iathei than having the vulneiability uealt withwhich
woulu have been easy. (A total of 12u moie secuiity maxims can be founu at:
http:www.ne.anl.govcapabilitiesvatsealsmaxims.shtml.)

0livei Buikeman iecently publisheu an inteiesting essay in the 60"" F5'&&5 D#*'-0"
(http:online.wsj.comaiticleSB1uuu1424127887S247uS1u4S78147SSS27u6S7
79u.html) that ieminus us of the powei of negative thinking, specifically the
"piemeuitation of evils".

As Buikeman points out, the ancient uieek anu Roman Stoic philosopheis auviseu
people to peiiouically think about the woist thing that coulu happen as a way of
chilling out when facing iisks anu unceitainties. As mouein psychologists know,
mentally focusing in uetail on the woist that can happen has (somewhat countei-
intuitively) an amazing ability to make the futuie seem a lot less scaiy to people
with feais anu anxieties. Inteiestingly, thinking about the woist that can happen is
also a veiy goou secuiity stiategy. Thus, by focusing on the negative, you can have
bettei secuiity ANB stop fieaking out!

Failuie to consiuei the woist that can happen may make you the victim of
5478984-#'( 546#+: 0iganizations anu secuiity manageis who cannot envision
secuiity failuies, will not be able to avoiu them. This maxim is nameu foi scholai
anu uiplomat Kishoie Nahbubani. Be meant to apply this geneial piinciple to
politics, uiplomacy, anu public policy, but it is also applicable to secuiity.


*****

We always tiy in this jouinal to intiouuce fiesh appioaches to thinking about
secuiity. Bau poetiy is one possible appioach that has been inexplicably ignoieu by
othei secuiity jouinals. So heie we offei some bau haiku poetiy about secuiity.

vii
English haiku is an English language veision of the }apanese haiku poetic
tiauition of teise, fiagmentaiy poems that paint a veibal pictuie. Each English
haiku poem typically consists of S lines of S, 7, anu S syllables, iespectively. Thus.


:,;9&#$3 <#=7$(>
,?#@A ",-#4@A ;%-;,#$B
C7, "#(+4@ (;#,-;,B


D?,&E*%-<#",-;,B
F,-#4@B G#(7<9@ C7#-H#-=B
C7, &,4@ ,-,+#,(B


I&#+#$#?, +,$7%"(
%<$,- %?,&;%+, 7#=7E$,;7B
:% "%-J$ =,$ "4KK@,"L


M< 3%9J&, 74NN3 O#$7
3%9& (,;9&#$3B G,@@A $7,-BBB
(% 4&, $7, 84" =93(B


C4+N,& F,$,;$#%-
#( %-@3 4( =%%" 4( 3%9&
:,4@ P(, I&%$%;%@L


=&9-$@," ,+N@%3,,(
+9;7 (4<,& $74- "#(=&9-$@,"
$&,4$ ,?,&38%"3 O,@@L


M-(#",&( 4$$4;HB
54-3 "#<<,&,-$ &,4(%-(B
Q9$ &,?,-=, 89&-( 7%$B




-- Rogei }ohnston
Aigonne National Laboiatoiy
Becembei 2u12
}ouinal of Physical Secuiity 6(1), 1-9 (2u12)

"

viewpoint Papei

!"# %&'&( )&*+",-&.# &(/ !0-(&123 !"#2* 41'526&+27(0 87* +"# 9:;:

Paula B. uoiuon, Ph.B.

Aubuin 0niveisity Centei foi uoveinmental Seivices anu
Eastein Kentucky 0niveisity College of }ustice anu Safety,
Bepaitment of Safety, Secuiity & Emeigency Nanagement

What can be maue of the }apanese 9.u eaithquake anu tsunami that occuiieu in Naich of
2u11. What can be maue of the assessments of the uamage uone to uate, of ongoing uamage
to nucleai ieactois theie, anu what aie the possible consequences following fiom that
ongoing uamage anu the implications foi the safety of nucleai powei plants in the 0.S. In
auuition, what aie the implications foi nucleai secuiity in the afteimath of an eaithquake of
uevastating piopoitions beyonu the magnituues that nucleai facilities have been built to
withstanu.
Theie aie uiffeiences in the views of expeits making assessments conceining the extent of
uamage anu the consequences of the uamage, the potential foi continuing uamage anu the
consequences anu implications of the uamage that can potentially occui as a iesult of high
magnituue eaithquakes. Theie aie uiffeiing views conceining the implications of the }apan
Eaithquake foi the safety anu secuiity of nucleai powei plants aiounu the woilu, paiticulaily
those nucleai powei plants built in seismically active aieas, such as the faults neai anu along
the West Coast of the 0.S., in New Yoik neai New Yoik City, anu the New Nauiiu fault in the
centei of the 0.S.
}ouinal of Physical Secuiity 6(1), 1-9 (2u12)

#
No nucleai powei plant anywheie in the woilu appeais to have been built to withstanu an
8.S oi highei magnituue eaithquake. Accoiuing to }apanese powei plant officials, some
nucleai powei plants in }apan, suipiisingly enough, weie only built to withstanu an 8.2
eaithquake at most.
1
0theis have quoteu lowei figuies.
2

Even Los Alamos National Laboiatoiy has shown a concein foi seismic safety in planning a
Chemistiy Netalluigy Reseaich Replacement Facility in Noithein New Nexico. That facility in
all likelihoou will incluue involvement in nucleai anu plutonium ieseaich. Cuiient plans aie
to builu a facility that will withstanu an eaithquake of up to 7.S magnituue.
S

Accoiuing to one souice, the nucleai powei plants in Califoinia, San 0nofie anu Biablo
Canyon, have not been built to withstanu eaithquakes that exceeu 7.u oi 7.S in magnituue
iespectively.
4
It is saiu that the Inuian Point powei plant which is locateu on a fault in New
Yoik has been built to withstanu only a 6.u magnituue eaithquake.
S
(To the authoi's
knowleuge no nucleai powei plant anywheie in the woilu has been built to withstanu
tsunamis geneiateu by 8.S oi highei eaithquakes.)
Tsunami thieats asiue, it is aiguable, howevei, whethei oi not Califoinia nucleai powei
plants coulu withstanu an eaithquake that exceeueu a 6.9 magnituue. The ieason why these
nucleai powei plants woulu be unlikely to withstanu an eaithquake of this magnituue is
owing to the way the plants have been constiucteu anu the failuie, accoiuing to some cutting
euge mechanical engineeiing ieseaicheis, of those who set the stanuaius useu in configuiing
nucleai ieactois anu builuing nucleai powei plants. Accoiuing to these mechanical
engineeiing ieseaicheis, those setting the stanuaius foi beaiing cleaiances in piimaiy fluiu
coolant pumps anu geneiatois anu othei iotoi beaiing systems in nucleai ieactois have faileu
}ouinal of Physical Secuiity 6(1), 1-9 (2u12)

$
to take fully into account gyioscopic anu coiiolis effects on moving systems in an eaithquake
of significant magnituue.
6,7

In the 198us anu 199us, a 0.S. mechanical engineeiing ieseaich expeit, A. B. Soni, whose
woik hau been funueu by the National Science Founuation, focuseu on the seismic analysis of
iotoi beaiing systems, incluuing piimaiy fluiu coolant pumps anu geneiatois involveu in the
uay-to-uay opeiation of nucleai ieactois. Bis ieseaich inuicateu that while gyioscopic anu
coiiolis effects on such systems weie taken into consiueiation by eaithquake engineeis in
}apan, they weie not being taken into consiueiation by those iesponsible foi setting stanuaius
foi nucleai ieactois in nucleai powei plants in the 0.S. Accoiuing to Soni, the ieason foi this
was that the acauemic anu piofessional backgiounus of }apanese nucleai powei plant
engineeis tenueu to be fai moie cioss uisciplinaiy than the backgiounus anu acauemic
tiaining of the stiuctuial engineeis in the 0.S.
8
This is impoitant in that in the 0.S., the
stanuaius foi nucleai powei plants have tenueu to be set by stiuctuial engineeis. Accoiuing
to the same souice, stiuctuial engineeis have tenueu to be at the top of the piofessional
"pecking oiuei" of 0.S. engineeiing piofessionals anu it is the stiuctuial engineeis who have
playeu the key iole in setting powei plant stanuaius foi nucleai powei plants built in
seismically sensitive aieas in the 0.S. As a iesult of these uiffeiences in backgiounu anu
knowleuge, the stanuaius foi the beaiing cleaiances in iotoi beaiing systems incluuing
piimaiy fluiu coolant pumps anu geneiatois anu othei iotoi beaiing systems in }apanese
powei plants weie mounteu uiffeiently than those in 0.S. powei plants. This was uone to
pievent the likelihoou of such pumps anu geneiatois anu othei iotoi beaiing systems
becoming piojectiles in an eaithquake anu uamaging the ieactoi anu the facility.
}ouinal of Physical Secuiity 6(1), 1-9 (2u12)

%
In the 198us anu 199us, seveial inuiviuuals, incluuing Piofessoi Soni, attempteu to iaise
awaieness conceining these matteis. Be felt that the Nucleai Regulatoiy Commission (NRC)
hau not auequately unueistoou these conceins anu hau not biought auequate attention to
them. In an August 7, 1992 lettei to this authoi, Soni summeu up the implications of his woik
anu his 1984 aiticle on the seismic analysis of iotoi beaiing systems as these peitaineu to
nucleai ieactois
9
as follows:
While most of the ieseaich is uone to auvance the funuamental unueistanuing of
the system, nothing has been uone anywheie in the public uomain knowleuge to
uevelop stanuaius foi the beaiing cleaiances in the piimaiy fluiu coolant pump,
the geneiatoi (..anu othei systems) that aie involveu in the uay-to-uay opeiation
of a nucleai ieactoi. It is a veiy seiious pioblem in the maintenance anu upkeep
of a ieactoi powei plant. Buiing seismic activities, this pump may have a
bieakuown anu possible leak of the iauioactive piimaiy fluiu. Such things may
even happen uuiing noimal opeiation when piopei maintenance pioceuuies aie
not (followeu). Bence, the pioblem is of a veiy seiious natuie.
1u

Soni gave biiefings anu spoke with inuiviuuals in majoi ioles of iesponsibility in
goveinment. 0thei inuiviuuals shaieu the implications of Soni's ieseaich with otheis in
goveinment anu inuustiy in the 0.S. These effoits appaiently hau little oi no success in
iaising awaieness. NRC officials as well as 0.S. inuustiy officials weie not open to consiueiing
the woik oi the implications of the woik uone by Piofessoi Soni. In fact, some NRC officials in
the ieseaich uevelopment bianch hau expiesseu the view to this authoi that the Piofessoi
was likely an inteivenei.
11
In fact, the Piofessoi hau no political agenua whatsoevei.
12

}ouinal of Physical Secuiity 6(1), 1-9 (2u12)

&
The climate touay seems only slightly moie hospitable foi ongoing effoits to iaise
awaieness of these conceins foi the safety of nucleai ieactois anu nucleai powei plants in
seismically sensitive aieas in the 0.S. The }apan Eaithquake anu Tsunami that have tiiggeieu
the Fukushima nucleai powei plant uisastei have openeu the eyes of many conceining
compaiable iisks anu vulneiabilities in the 0.S. 0wing to the scientific anu technological
complexities suiiounuing nucleai powei plants anu nucleai powei plant safety, many of those
in positions of iesponsibility in goveinment anu inuustiy have tuineu to expeits whom they
assume unueistanu these complexities. The following questions aiise:
What is the basis of the unueistanuing of these expeits.
Aie these expeits equally knowleugeable conceining both stiuctuial anu mechanical
engineeiing piinciples.
Bo they iecognize that those setting the stanuaius foi the builuing anu configuiation of
nucleai ieactois in nucleai powei plants in seismically sensitive aieas in the 0.S. have
not tenueu to take into consiueiation seismic analysis of iotoi beaiing systems anu
mechanical engineeiing piinciples.
Bo they know that theie aie questions conceining whethei oi not nucleai powei
plants in the 0.S. can withstanu eaithquakes of the magnituues that stiuctuial
engineeis have assumeu weie sufficient.
Theie aie uisasteis such as the Challengei Bisastei, the Kansas City Byatt walkway collapse
anu the Ninneapolis biiuge collapse wheie aftei action iepoits anu assessments weie uone to
tiy to ueteimine the exact ieasons foi the failuies. Expeits fiom vaiious ielevant uisciplines
}ouinal of Physical Secuiity 6(1), 1-9 (2u12)

'
weie conveneu. The conclusions ieacheu by those voicing a "majoiity opinion" in the iepoits
have sometimes oveishauoweu oi even uiowneu out a "minoiity" viewpoint. In the case of
the Challengei Bisastei Commission uelibeiations, Richaiu Feynman, the ienowneu physicist,
a minoiity of one, pioviueu a simple explanation of the causes of failuie: the failuie of the 0-
iings owing to the fiigiu tempeiatuies at the time of the launch. Bis assessment echoeu
Rogei Bojoly's pie-launch wainings. Bojoly was an engineei who hau vehemently waineu
against launching in colu conuitions owing to the likely failuie of the 0-iings.
Piofessoi Soni who passeu away seveial yeais ago was like both Rogei Bojoly anu Richaiu
Feynman with iespect to theii piescience anu peispicacity. Wainings implicit as well as
explicit in his goveinment-funueu ieseaich that shoulu have been listeneu to anu acteu upon
appaiently have not been heaiu. 0ne hopes that all those with iesponsibilities foi the safety
of nucleai powei plants as well as othei nucleai facilities will call on a wiuei ciicle of expeits
when ueteimining iisks anu vulneiabilities anu that such ciicles of expeits will be facilitateu
by geneialists who aie not closeu-minueu oi untutoieu when it comes to the peitinence of all
ielevant anu essential aieas of expeitise. In the case of the safety anu secuiity of nucleai
powei plants, this woulu incluue the expeitise of those on the cutting euge of mechanical
engineeiing.
If it is inueeu the case that theie is no ceitainty at piesent that nucleai powei plants built in
seismically sensitive aieas in the 0niteu States will even be able to withstanu the magnituue
of eaithquake they weie built to withstanu, nucleai safety anu nucleai secuiity anu, hence,
public safety aie at fai gieatei iisk than most inuiviuuals have imagineu oi piesently imagine.
uiven the possibility of woist case scenaiios such as the events that occuiieu anu continue to
unfolu in Fukushima anu given the possibility of highei, piesently unplanneu foi, magnituues
}ouinal of Physical Secuiity 6(1), 1-9 (2u12)

(
of eaithquakes that coulu occui in the 0.S., matteis involving nucleai powei plant safety anu
secuiity suiely neeu to be moie seiiously ievieweu anu iigoiously ieconsiueieu than is
piesently the case anu actions neeu to follow to pievent similai woist case scenaiios fiom
occuiiing heie.

<=7-+ +"# <-+"7*
Bi. uoiuon is an euucatoi, ieseaichei, wiitei, anu consultant. Bei specialty aieas incluue
emeigency management anu homelanu secuiity. Bei websites can be founu at
http:uoiuonBomelanu.com anu http:uoiuonPublicAuministiation.com. She is cuiiently
teaching couises on homelanu secuiity anu emeigency management-ielateu topics foi seveial
univeisities.
Eaithquakes have been one of hei paiticulai inteiests. Buiing the time she woikeu foi 0.S.
Feueial Emeigency Nanagement Agency anu the 0.S. Enviionmental Piotection Agency, she
became paiticulaily inteiesteu in nucleai powei plant vulneiability to eaithquakes. As a
iesult of hei pievious association with the Reseaich Applieu to National Neeus Piogiam of the
National Science Founuation (NSF), she hau heaiu a piesentation by A. B. Soni, a mechanical
engineeiing ieseaichei whose ieseaich hau ieceiveu funuing fiom NSF's Eaithquake
Engineeiing Bivision. Bis ieseaich focuseu in pait on the seismic analysis of iotoi beaiing
systems, incluuing piimaiy fluiu coolant pumps anu geneiatois involveu in the uay-to-uay
opeiation of nucleai ieactois. Be was paiticulaily conceineu with the stanuaius foi beaiing
cleaiances on systems that aie likely to be significantly impacteu by seismic activity.
0n becoming infoimeu iegaiuing Soni's woik, the authoi expanueu hei inteiest anu ovei
the yeais has hau uiscussions conceining the implications of Soni's ieseaich with inuiviuuals
at the Nucleai Regulatoiy Commission as well as with inuiviuuals fiom othei places in
goveinment, acauemia, non-goveinmental oiganizations, anu the nucleai powei inuustiy.
The vulneiabilities of nucleai ieactois in the 0.S., accoiuing to Soni, weie not well unueistoou
by those setting the stanuaius foi nucleai ieactois in the 0.S. Those stanuaius weie in his
view typically set by stiuctuial engineeis iathei than by mechanical engineeis who hau an
unueistanuing of seismic impacts on iotoi beaiing systems.
Baseu on hei unueistanuing of the woik of Soni anu his colleagues, the authoi concluues
that theie is no ceitainty at piesent that nucleai powei plants built in seismically sensitive
aieas in the 0niteu States will be able to withstanu the magnituue of eaithquake they weie
built to withstanu, anu that nucleai safety anu nucleai secuiity anu hence public safety aie at
fai gieatei iisk than most inuiviuuals have imagineu oi piesently imagine.
E-mail: pgoiuonstaipowei.net
}ouinal of Physical Secuiity 6(1), 1-9 (2u12)

)

>#8#*#(6#0
1
}acob uoouwin (2u11 Naich 1S) "Nuke plant ownei in }apan uiun't plan foi an 8.9
magnituue eaithquake," uSNNagazine.com. Retiieveu August 1S, 2u12 at
http:www.gsnmagazine.comnoue2268u.c=uisastei_piepaieuness_emeigency_iesponse .
2
Yuka Bayashi anu Naii Iwata (2u11, Naich 1S) "}apan Stiuggles to Contiol Reactois."
WS}.com. Retiieveu August 1S, 2u12 at
http:online.wsj.comaiticleSB1uuu1424uS27487uSSSS4u4S7619S7uuSu14SS48u.html .
S
}eii Clausing (2u11 Becembei 18) "Quake iisk eyeu amiu conceins about planneu N.N.
nucleai lab," ?&0"2(@+7( A70+, p. A7 .
4
Tiavis Nausen (2u11 Naich 14 as upuateu Naich 16) Fiontiei uioup.oig. Retiieveu
August 16, 2u12 at http:www.fiontieigioup.oigblogbloghow-laige-of-an-eaithquake-
coulu-u.s.-plants-withstanu. The following mateiial is quoteu veibatim:
Accoiuing to the 0.S. Nucleai Regulatoiy Commission, histoiical eaithquake activity at the
location of a pioposeu plant is an impoitant pait of ieactoi uesign stanuaius. Commission
staff ueteimine the laigest "cieuible" eaithquake that coulu occui at a given site, anu iequiie
engineeis to uesign the plant to withstanu that foice, plus an auueu maigin of safety.
Accoiuing to a spokespeison foi Southein Califoinia Euison, the San 0nofie nucleai
powei plant is uesigneu to withstanu a magnituue 7.u eaithquake happening S miles
away.
Accoiuing to the Nucleai Regulatoiy Commission, Biablo Canyon is uesigneu to
withstanu a magnituue 7.S eaithquake S miles away.
A spokespeison foi the Inuian Point nucleai powei plant in New Yoik tolu Reuteis that
the plant was uesigneu to suivive an eaithquake of magnituue 6.1 on the Richtei scale.
See also: Nucleai Regulatoiy Commission (Nay 2u11 Revieweu0puateu "#$" %&' "() Fact
Sheet on Seismic Issues foi Nucleai Powei Plants. Retiieveu August 1S, 2u12 at
http:www.nic.govieauing-imuoc-collectionsfact-sheetsfs-seismic-issues.html .
S
Ibiu.

6
v. Siinivasan anu A.B. Soni, "Seismic Analysis of a Rotoi-Beaiing System," )&*+",-&.#
)(@2(##*2(@ &(/ ;+*-6+-*&5 BC(&1260, vol. 12, 287-S11 (1984) L.E. Suaiez, N.P. Singh, anu
N.S. Rohanimanesh (1992), Seismic iesponse of iotating machines. )&*+",-&.# )(@2(##*2(@
D ;+*-6+-*&5 BC(&1260, 21: 21-S6, uoi: 1u.1uu2eqe.429u21u1u2. Foi abstiact see
http:onlinelibiaiy.wiley.comuoi1u.1uu2eqe.429u21u1u2abstiact. Abstiact ietiieveu
August 1S, 2u12. A quote fiom the abstiact: "The iotational input teims in the foicing
function, howevei, aie quite impoitant anu can be ignoieu only when they aie not veiy
stiong."

}ouinal of Physical Secuiity 6(1), 1-9 (2u12)

*

7
L.E. Suaiez, N.P. Singh, anu N.S. Rohanimanesh (1992), Seismic iesponse of iotating
machines. )&*+",-&.# )(@2(##*2(@ D ;+*-6+-*&5 BC(&1260, 21: 21-S6,
uoi: 1u.1uu2eqe.429u21u1u2. Foi abstiact see
http:onlinelibiaiy.wiley.comuoi1u.1uu2eqe.429u21u1u2abstiact. Abstiact ietiieveu
August 1S, 2u12. A quote fiom the abstiact: "The iotational input teims in the foicing
function, howevei, aie quite impoitant anu can be ignoieu only when they aie not veiy
stiong."

8
A.B. Soni, peisonal communication, 1984.

9
v. Siinivasan anu A.B. Soni, ibiu.

1u
A.B. Soni, peisonal communication, August 7, 1992.

11
Peisonal communication with an inuiviuual in the ieseaich uevelopment bianch at NRC,
Febiuaiy 8 199S anu sepaiately iepoiteu in a peisonal communication with A. B. Soni,
Novembei 1992.

12
A.B. Soni, peisonal communication, Novembei 1992.



}ouinal of Physical Secuiity 6(1), 1u-21 (2u12)


1u
"#$% &'()*)+ ,- ./0'*)+1
23-4*$56 7)56-4*4 5)8 9($/:( "#$% ;(4*+)4


Alexei Toiopov, Ph.B.
Bieiie Spa, Italy
tel: +S9S4767u1u2S, e-mail: alexei.toiopov.uieiiegmail.com


7,4<:5$<
Theie aie vaiious techniques foi uefeating locks baseu on exploiting vibiation. In
iecent yeais, one of these techniques foi manipulating cylinuei locks, calleu "bumping",
has become wiuespieau. The pioblem is that a laige vaiiety of mechanical locks can be
openeu quickly, in a non-uestiuctive mannei by using simple attack tools. We stuuieu
the physical phenomena iesponsible foi the vibiation techniques of lock opening. We
consiueieu the peiiou of time uuiing which the pins of a cylinuei lock iemain sepaiateu
as a function of natuial fiequency, uamping piopeities, anu lock uesign paiameteis. 0n
the basis of this analysis, we suggest some changes to lock uesign anu assembly that can
enhance the secuiity of the lock anu iesist bumping attacks.



=(- >#:841 locks, secuiity lock, lock picking, bumping, uesign of secuie locks



2*) ?/0,6(: @-6*)8(:
When people talk about "the cylinuei lock " oi "the pin tumblei cylinuei", they have in minu
the classic locking mechanism inventeu by Linus Yale in 1861. The concept is so simple anu
effective that it iemains the basic uesign piinciple of mouein locks. The mechanism
essentially consists of two main paits: the housing anu cylinuiical plug with axial keyway. See
figuie 1. A numbei of holes have been uiilleu up to the keyway in the tiansveise uiiection
thiough the housing anu the plug. In each hole, theie is placeu a key pin, a uiivei pin, anu a
compiession spiing. When the piopei key is inseiteu in the keyway, each cut on the key has
the coiiect uepth which allows a coinciuence between the sheai lines of the key pins anu
uiivei pins, anu the sheai line of the housing anu plug. When this occuis, the plug can be
tuineu anu the lock unlockeu. If, on the othei hanu, the coiiesponuing uepth of the cut on the
key uiffeis fiom the coiiect value (eithei too high oi low), the cylinuei will not iotate.

If we assume that the numbei of uiffeient uepths vaiies fiom 6 to 9, anu that the numbei of
the pin paiis is equal to 6 (which is typical foi many stanuaiu cylinuei locks), then the numbei
of possible coue combinations can appioach half a million. Such a laige value means that,
uespite being encloseu in ielatively limiteu uimensions, the Yale mechanism pioviues
significant levels of key uniqueness anu secuiity.


}ouinal of Physical Secuiity 6(1), 1u-21 (2u12)


11

Figuie 1 - The pin tumblei cylinuei.


In iecent yeais, howevei, it has become wiuely iecognizeu that all cylinueis which employ
this classic Yale uesign aie at iisk uue to the simple anu easily applicable techniques baseu on
the movement of the pins uue to the impact oi vibiation applieu to the lock in uiffeient ways.
These can incluue the use of picking guns such as the "snappei pick"|1j, thiough moie
sophisticateu attack tools utilizing electiic motois. All these attack techniques iely on the fact
that the key pin anu uiivei pin can be sepaiateu foi a biief instant of time. Buiing this small
peiiou of time, the skilleu opeiatoi attempts to tuin the plug of the cylinuei.

0ne of the most successful of such vibiation attack methous is "bumping", uesciibeu in
uetail elsewheie.|1,2j In contiast to othei vibiation methous, bumping allows the
simultaneous, synchionizeu movement of the pins. Bumping iequiies use of a bump key. This
is a key which can be inseiteu into the keyway, anu that has all cuts at eveiy position at the
maximum possible uepth. In auuition, the tip anu the shouluei of the key must be milleu foi
some fiactions of a millimetei. If this bump key, once inseiteu, is hit by some impact tool, it
tiansfeis eneigy to the fiist pin of the lock. The fiist pin then tiansfeis the eneigy to the
seconu pin, which moves away fiom the fiist one, until the spiing causes it to iebounu
back.|2j This appioach allows the majoi types of pin tumblei cylinueis to be openeu quickly,
without uamage, thiough the use of simple tools.

The bumping technique has been investigateu pieviously fiom the theoietical point of view
|1,2j but only one pait of the whole system of elements was consiueieu, namely the kinematic
behavioi of the key pins anu uiivei pins uuiing puiely elastic impact.



}ouinal of Physical Secuiity 6(1), 1u-21 (2u12)


12
?3( .(35A*#: #B @-6*)8(: 25:<4 ;/:*)+ ./0'*)+
The tools useu foi bumping aie shown in figuie 2. The schematic mouel foi bumping is
uepicteu in figuie S, wheie Nh anu vh aie the mass anu velocity of the bump hammei,
iespectively, anu Nk anu vk aie the mass anu velocity of the bump key. The values of
velocities coiiesponu to the values aftei impact.

Foi this mouel, we assume that the impact between all paits is puiely elastic, anu that they
move without fiiction. This appioximation is close to iealty foi low initial uisplacements just
aftei the paits collision.



Figuie 2 - Bumping components.




Figuie S - Nouel iepiesentation of the bumping piocess.

}ouinal of Physical Secuiity 6(1), 1u-21 (2u12)


1S
The bumping pioceuuie initiates with stiiking of the bump key with the hammei. If the
hammei's initial velocity is vu, the subsequent behavioi of the hammei anu bump key can be
uesciibeu by applying the following physical laws:


k k h h h
V M V M V M ! + ! = ! 0
the law of conservation of momentum (1)

2 2 2
2 2 2
0 k k h h h
V M V M V M !
+
!
=
!
the law of conservation of energy (2)

In equation (1) we assume one-uimensional uisplacement of the paits befoie anu aftei the
collision, theiefoie the vectoi values of momentum can be substituteu with theii scalai values.

Fiom (1) anu (2) we can obtain the velocity of the bump key aftei collision:


1
0
2
+
!
=
h
k
k
M
M
V
V (3)

Equation (S) leaus to the inteiesting conclusion that the velocity of the key aftei impact
uoes not uiffei significantly fiom the velocity of the hammei befoie impact, even if the mass of
the hammei is consiueiably gieatei than the key mass. In fact, in the uppei limit case wheie
the iatio NkNh! u, the key has only twice the hammei velocity, anu when Nk ~ Nh, we have
vk ~ vu . Thus, foi puiely elastic impact, the mass of the hammei has little impoitance (ovei a
ieasonable mass iange) foi successfully opening the lock with bumping. Piobably moie
ciitical is the hanuiness anu convenience of manipulation.

The same appioach can be apply to estimate the velocity of the key pin. We assume that a
puiely elastic collision occuis between the key anu the pins. In this case, equation (1)
becomes:



The vectoi values of velocity have been substituteu with theii scalai values. But uue to the
changing of the pin movement uiiection, we inseit the coefficient !, which uepenus on the
angle between the uiiection of key movement anu the plane of collision with the key pin. This
coefficient is equal to 1 foi a fiontal (CD2) collision, wheieas ! # $ foi angles of collision less
then CD%. Foi ieal keys, we assume that this angle ianges between CD% anu CD& , anu ! is
bounueu by V < q < 1. Combining this equation with the eneigy conseivation equation, we
finu the initial velocity of the key pins just aftei impact:

}ouinal of Physical Secuiity 6(1), 1u-21 (2u12)


14
V
p
=
2qV
k
q
2
! n! m
p
M
k
+1
(4)

wheie n is the numbei of pins in the cylinuei, usually equal to 6 oi 7. 0theis teims aie shown
in figuie S.

We assume that the mass of the pins is significantly less than the mass of the key. This is
ieasonable because typical uimensions foi the uiivei pins aie S x S mm, coiiesponuing to
about u.S giams (foi biass), wheieas the mass of the key is aiounu 1S - 2S giams. Thus,
!
%
nmp << Nk, anu taking into consiueiation that vk - vu foi the majoiity of situations, the pin
velocities can be estimateu to be:

'( - vp - yvu (S)

wheie 1 < y < 2. Beie we have maue the ieasonable assumption that the velocity of the key
pin is neaily equal to velocity of the uiivei pin, uue to the elastic collision between them anu
theii neaily iuentical mass values, along with theii same uiiection of movement. Bence, we
can concluue that the initial velocity of the uiivei pins uuiing a bumping attack uoesn't uiffei
significantly fiom the velocity of the hammei.

0bviously, foi bumping attacks the following iule is valiu: the longei the time peiiou when
two pins (key pin anu uiivei pin) aie sepaiateu, the moie likely the bumping will succeeu.
Theiefoie, it is useful to estimate this peiiou of time, anu iuentify the most impoitant
paiameteis iesponsible foi the changing of this value.

Because the mass of the uiivei pin is the same oiuei of magnituue as the key pin, the
velocity of the uiivei pin aftei impact is appioximately equal to vp. The kinematic behavioi of
the uiivei pin aftei impact can be piecisely uesciibeu by the foice balance equation, well
known in the foim of the uiffeiential equation foi a haimonic oscillatoi |S, 4j, without taking
into consiueiation the giavitational foice:

m
c
!
d
2
x
dt
2
+c!
dx
dt
+k ! x = "F
0
(6)

wheie ) is the uisplacement of the pin fiom the initial position, uxut anu u
2
xut
2
aie the
velocity anu acceleiation of the uiivei pin, iespectively, ( is the fiiction coefficient, anu * is the
spiing stiffness (oi spiing constant). The sum of the foices in the left pait of the equation (6)
aie set equal to the foice +, causeu by the spiing, when mounteu into the cylinuei with some
initial compiession uefoimation.

The uamping iatio ciitically ueteimines the behavioi of this system.

Theie aie thiee cleaily uistinguisheu kinematic behaviois of the system:

}ouinal of Physical Secuiity 6(1), 1u-21 (2u12)


1S
1. The unuampeu situation (no fiiction) wheie c
2
<< 4 k mc


2. The damped situation. This occurs when the fiiction foices aie sufficiently stiong to change
the kinematic behavioi of the key pins anu uiivei pins, but at the same time, the pins can still
move without much iesistance: c
2
< 4 k mc


3. The over damping situation when the fiiction foice significantly obstiucts the moving of the
pins. This case has no piactical ielevance foi bumping a pin tumblei cylinuei because with
ovei uamping, the pins can baiely move anu the cylinuei won't opeiate piopeily.



E)850'(8 9*</5<*#)
In this case, equation (6) ieuuces to

m
c
!
d
2
x
dt
2
+k ! x = "F
0
(7)

If we substitute the vaiiable L x
k
F
x y ! + = + =
0
, wheie

!L = L
0
" L (8)

is the uiffeience between the fiee (-,) anu mounteu (-) lengths of the spiing (see figuie S), we
can iewiite (7) as follows:

0
2
2
= ! + ! y k
dt
y d
m
c


which has the well known solution y = Asin(!
0
! t +") , wheie A anu ! aie the amplituue anu

phase of oscillation, which uepenu upon initial conuitions of the pin, anu wheie
c
m
k
=
0
! is the natuial angulai fiequency of oscillation.

Substituting foi ., we obtain: L t A x ! " + # = ) sin(
0
$ %
!L ) + t (" A = x ! " " #
0
sin
Baseu on the initial conuitions at t = u, we have x = u anu uxut = vc at the stait of motion of
the uiivei pin just aftei impact, anu at t = tmax, we have L A x ! " = anu uxut = u at the point
of maximum uistance of the uiivei pin fiom the key pin. uiven that the peiiou of sepaiation of
two pins is twice the time to aiiive up to the point of maximum ueflection, we have finally:
}ouinal of Physical Secuiity 6(1), 1u-21 (2u12)


16

!
!
"
#
$
$
%
&
'
'
(
)
*
*
+
,
+
- .
. / = =
/
2
1
2 2
0
2
max
1 arcsin 2
1
2
L
V
t
c
0
1
0
2 (9)

This expiession gives the exact solution of the time inteival at which two pins aie
sepaiateu. It shoulu be noteu that foi all ieal uesigns of a pin tumblei cylinuei, the following
conuition will be always satisfieu:

1
2
2
2 2
0
2
>>
! "
"
=
! " L k
V m
L
V
c c c
#


This is uue to the fact that the velocity of the uiivei pin aftei impact is aiounu a metei pei
seconu, but the uistance of the spiing pie-compiession in the mounteu state (8) can't be
gieatei than a few millimeteis. So, foi a ieasonable iange of pin mass anu spiing stiffness, the
above paiametei is much laigei than 1. As a iesult, the expiession (9) can be iewiitten in the
simplei foim:

c
c
V
L
k
m !
" # " = 2 $ % (1u)

Equation (1u) leaus to some qualitative conclusions iegaiuing iesistance to bumping of pin
tumblei cylinuei locks in the unuampeu state. As can be seen, by incieasing the stiffness of
the spiing (*) anu the uistance of pie-compiession of the spiing in the mounteu state, along
with uecieasing the mass of the uiivei pins, it is possible to impiove the bumping iesistance
uue to the fact that the time, /, uiminishes. In oiuei to uo some quantitative estimations, we
will consiueieu iealistic locks, but to covei a whole iange of uiffeient uesigns, we take into
consiueiation 2 extiemes cases: one with a veiy high spiing stiffness anu extiemely low pin
mass, along with the maximum possible pie-compiession uefoimation of the spiing; anu a
seconu case with a veiy soft spiing, maximum mass foi the pins, anu low pie-compiession
uefoimation of the spiing.


"Soft" Besign
Figuie 4 shows vaiious paiameteis foi the lock components, baseu on a iealistic uesign foi
a pin tumblei cylinuei. The uiivei pin uimensions aie SxS mm. We will assume the spiing is
maue of phosphoi bionze, as is often useu in ieal locks uue to its high coiiosion iesistance
anu goou peifoimance, but this kinu of spiing coupleu with pins maue fiom biass can iesult in
an incieaseu susceptibility to bumping. 0sing the physical chaiacteiistics, shown in figuie 4,
we can calculate the value of spiing stiffness anu the natuial fiequency as anu
, respectively.

M
N
k 29 =
Hz 49
2
0
=
!
=
"
#
$
}ouinal of Physical Secuiity 6(1), 1u-21 (2u12)


17

Figuie 4 - Besign paiameteis foi a "soft" locking mechanism.


The aveiage velocity of the bump hammei can be vaiieu in the iange of 6 to 1u meteis pei
seconu. Taking into consiueiation that velocity of the pin is appioximately the velocity of the
hammei (S), we piesume in oui estimate that
sec
15
M
c
V ! . Thus fiom equation (1u) we can
obtain the time inteival foi when the key pin iemains sepaiateu fiom the uiivei pin, befoie
the spiing iebounus it back. Buiing this inteival of time, the lock cylinuei can be tuineu
without the piesence of the coiiect key. It can be seen that this inteival is equal to 1u
milliseconus foi the unuampeu situation. Bue to the fact that an actual lock with the uesign
shown in figuie 4 can easily be openeu by bumping, we can suppose that a value aiounu 1u
milliseconus puts a lock at iisk.


"Rigiu" Besign
This situation suggests some useful counteimeasuies without making majoi mouifications
to the lock. It is necessaiy to substitute only two elements without changing geometiical
uimensions, as shown in figuie S. The biass uiivei pin useu foi figuie 4 can be ieplaceu with
a stainless steel one which has a cential hole, in oiuei to significantly ueciease the mass (fiom
u.S to u.1 g). The seconu element to be mouifieu is the spiing, now maue fiom stainless steel
using a wiie with a gieatei cioss section. This incieases the spiing stiffness to k = 14u Nm.

As a iesult of these 2 changes, the time peiiou when the pins aie sepaiateu is equal to only
1.9 milliseconus. Taking into consiueiation that a ieal lock uesigneu as uesciibeu in figuie S is
veiy uifficult to bump, we piesume that a value of 1 to 2 milliseconus is neai some thiesholu
value foi easy opening via the bumping technique. This value seems to be a plausible because
a ieaction time unuei 1 milliseconu is challenging foi most people. It shoulu be noteu that in
oiuei to make moie piecise evaluations of the thiesholu value, it is necessaiy to obtain moie
expeiimental uata.


}ouinal of Physical Secuiity 6(1), 1u-21 (2u12)


18

Figuie S - Besign paiameteis foi a "iigiu" locking mechanism.



;50'(8 9*</5<*#)F
In any event, a moie iealistic scenaiio is the uampeu situation. This is because a ieal lock
accumulates uiit, uust, pollen, paiticles, oil, etc. so ieal locks will nevei be founu in the puie,
unuampeu situation. Equation (6) in this case has the geneial solution, obtaineu fiom
equation |4j using y = x +!L which is:

L t e A t x
t
! " + # # =
"
) sin( ) (
1
0
$ %
&%
(11)

wheie
2
0 1
1 ! " " # $ = is the angulai fiequency of the uampeu system.
0sing the same initial conuitions as those useu to finu expiession (9), anu assuming
1
2 2
0
2
>>
! " L
V
c
#
, which is the case foi ieal locks, the time peiiou foi which the key pin anu uiive
pin iemain sepaiateu is:
! !
2
"
1
arctg
1"#
2
#
"2#
$L
V
c
(12)


As can be seen, equation (12) foi the uampeu situation becomes equation (1u) foi the
unuampeu situation when the uamping iatio 0 ! " . 0n the othei hanu, the time inteival (/)
exponentially uescenus to the ciitically uampeu value at 1 ! " where

}ouinal of Physical Secuiity 6(1), 1u-21 (2u12)


19
c
V
L !
" # $ 2
2
0
%
&

Figure 6 shows the behavior of the time interval, /, with incieasing uamping iatio. The uasheu
oiange line neai the soliu line inuicates the thiesholu value.


.

Figuie 6 - A giaph of the pin sepaiation time, +, as a function of uamping iatio, (.




;*4$/44*#)
Impoitant piactical conclusions can be maue fiom the giaph in figuie 6. Fiist, with the
passing of time, the iesistance to bumping of the cylinuei can only impiove uue to the
inevitable accumulation of uiffeient types of uiit anu contamination, which incieases the
uamping iatio. Seconu, if an attackei spiays into the cylinuei some substance like uense oil, in
oiuei to tiy enhance the possibility of opening by bumping, he is making a mistake. This
action incieases the iesistance to bumping, as shown in figuie 6. Noieovei, it can be noteu
that the most effective iesults foi opening the cylinueis by any vibiation technique (incluuing
bumping) will be achieveu when the lock is veiy clean.

The giaph in the figuie 7 shows the behavioi of the pin sepaiation time with incieasing
natuial fiequency of oscillation of the spiinguiivei pin system.

0
2
4
6
8
10
12
0 0.3 0.6 0.9
t
i
m
e
,

m
s

damping ratio =>
Pin separation time vs damping ratio
"soft" design
"rigid" design
threshold
value
}ouinal of Physical Secuiity 6(1), 1u-21 (2u12)


2u

Figuie 7 - Pin sepaiation time inteival, +, vs. natuial fiequency, fu = uu2.
m
k
=
!
= f
2!
1
2!
0
0

It can be seen that the pin sepaiation time uecieases hypeibolically with an incieasing
stiffness-to-mass iatio. So calleu "soft" mechanisms, which have a natuial fiequency of
oscillation less than appioximately 2uu Bz, aie at iisk of being easily openeu with bumping.

Note that the value of the spiing pie-compiession, 0-1 has a ielatively low influence on the
pin sepaiation time, which is also the case foi the velocity of the pins (anu hammei). vaiious
locking mechanisms can be evaluateu fiom this point of view. Foi example, the "iauial
system" employeu by KABA anu othei manufactuieis uses veiy small pins uue to the limiteu
space available in non-veitical uiiections. These locks, even with a meuium iange of spiing
stiffness, iesult in laige natuial fiequencies. As a consequence, this type of lock is veiy
uifficult to bump.

In contiast, mechanisms useu by some expensive locks constiucteu in classic Yale mannei,
such as the B0N S-pin, Pfaffenhain, Coibin S-pin, Zeiss IK0N S-pin anu otheis, have ielatively
heavy pins. They use spiings with low to meuium stiffness, anu can be easily openeu, as has
been shown by Baiiy Wels anu Rop uonggiijp |1j. Eviuently the stiffness of the spiing cannot
be incieaseu infinitely because at high values, the key won't entei the cylinuei. The value of
stiffness at about %,, 234 can be consiueieu as the maximum allowable foi exploitation
ieasons. Theiefoie, to enhance bumping iesistance, it is possible to act on both elements: the
spiing anu the uiivei pin. The mass of the uiivei pin can be uecieaseu in vaiious ways: by
uecieasing its exteinal uimensions, by uiilling a hole (as shown in figuie S), oi by using low
uensity mateiials. Equation (1u) can be useu to estimate the bumping (oi othei vibiation
attack) iisk foi each kinu of cylinuei. All input paiameteis of this expiession can be easily
0
2
4
6
8
10
12
50 100 150 200 250 300
t
i
m
e
,

m
s

natural frequency,Hz =>
Pin separation time vs natural frequency
precompression of
spring 0 mm
precompression of
spring 6mm
threshold value
}ouinal of Physical Secuiity 6(1), 1u-21 (2u12)


21
measuieu, anu ieasonable values foi the uiivei pin velocity can be assumeu. See the
uiscussion aiounu equation (S).

In the beginning of the uiscussion, the assumption was maue that the masses of the key pins
anu uiivei pins aie similai, anu as a consequence, the velocity of the uiivei pin is equal to the
velocity of the key pin. But sometimes these masses aie significantly uiffeient, anu this fact
must be consiueieu in the analysis. Suppose, as above, that a puiely elastic collision occuis
between the key pin anu uiivei pin. Then, using conseivation of momentum anu eneigy
befoie anu aftei the collision (see equations (1) anu (2)), we can obtain the piecise
ielationship between the velocity of the uiivei pin (vc) anu key pin (vp): vc=2vp(1+mpmc).
Finally, the uiivei pin velocity can be expiesseu by means of the velocity of the hammei vu (a
value which can be easily measuieu). Thus, combining this equation with (1u) anu (S), we can
obtain the expiession foi a moie complete estimation of bumping iisk:
) 1 (
0 c
p
c
m
m
V
L
k
m
+
!
"
# =
$
% &

Anothei impoitant paiametei of the cylinuei lock is the natuial fiequency of oscillation.
The maximum value at which the cylinuei can be opeiateu moie oi less noimally (we
piesume at about %,, 56(
7$
) can be estimateu moie piecisely by collecting expeiimental uata.
Noieovei, the value of the natuial fiequency can also be useu as a quantitative paiametei foi
juuging a lock's iesistance to bumping, anu coulu be incluueu in the stanuaius such as EN
1SuS foi cylinuei locks.



7$%)#>6(8+(0()<4
I would like to express my gratitude to the anonymous reviewers who helped with suggestions,
editing, and improving the English.

A very special thanks goes to the editor for assistance with
editing, corrections, and clarifying the principal results of the paper.




G(B(:()$(4

1. Buiiy Wels & Rop uonggiijp, 894:;<= >?(*5, Toool - The 0pen 0iganization 0f
Lockpickeis. @AA:B 33CCCDA???>D<>3E94:;<=D:FG 7 }anuaiy 26,2uuS

2. Naic Webei Tobias, H I6(@<;(J> H<J>.5;5 ?G 894:;<=, - Investigative Low 0ffices,
@AA:B33www.secuiity.oig - Apiil, 4, 2uu6.

S. Baimonic oscillatoi1 @AA:336<DC;*;:6F;JD?K=3C;*;3LJK4?<;(M?5(;>>JA?K.

4. Seiway, Raymonu A.; }ewet, }ohn W. (2uuS), N@.5;(5 G?K O(;6<A;5A5 J<F P<=;<66K5.
BiooksCole. ISBN u-SS4-4u842-7.

}ouinal of Physical Secuiity 6(1), 22-S1 (2u12)


22
!"# %" &'""() *+, -() .)*/(0

Rogei u. }ohnston, Ph.B., CPP anu }on S. Wainei, Ph.B.
vulneiability Assessment Team
Aigonne National Laboiatoiy

1+%2",34%5"+
Tampei-inuicating seals have been in use foi well ovei 7,uuu yeais.|1,2j Touay, seals aie
wiuely useu foi a vaiiety of applications incluuing caigo secuiity, nucleai safeguaius, countei-
intelligence, theft uetection, loss pievention, iecoius secuiity, employee uiug testing, anu
election integiity.|S-11j They piotect money, tianspoitaineis, footlockeis, couiiei bags, filing
cabinets, utility meteis, hazaiuous mateiials, instiument calibiations, uiugs, weapons,
computei meuia, waiehouseu goous, anu othei ciitical items. Bespite theii antiquity anu
wiuespieau mouein use, theie iemain quite a few misconceptions, pooi piactices, anu
misleauing teiminology when it comes to seals anu seal use.|12-16j This aiticle is a biief
piimei on how to choose anu use seals, anu is baseu on two uecaues of ieseaich by the
vulneiability Assessment Team at Aigonne National Laboiatoiy.|17-22j

It's impoitant fiist off to be cleai on what a seal is anu what it is not. (See figuie 1 foi an
example of seals.) 0nlike a lock, a seal is not intenueu to uelay oi uiscouiage unauthoiizeu
entiy (except possibly in some vague psychological sense). Insteau, a seal is meant to leave
behinu unambiguous, non-eiasable eviuence of unauthoiizeu access. Complicating the issue
is the fact that theie aie "baiiiei" sealsuevices that aie pait lock anu pait seal. Baiiiei seals
have theii uses, but the uownsiue is that they cause a lot of confusion in useis, anu the uevices
tenu to be a compiomise, being neithei the optimal lock noi the optimal seal foi a given
application.

Baiiiei seals aie sometimes misleauingly calleu "secuiity seals" oi even "high secuiity seals"
in contiast to "inuicative seals", but this is sloppy teiminology. (All seals have a iole to play in
secuiity, anu "high secuiity" is a value juugment, not a piouuct attiibute!) 0thei teiminology
to avoiu incluue "tampei-pioof seal" anu "tampei-iesistant" seal. Theie is no such think as a
seal that cannot be spoofeu, anu the iuea of "tampei iesistance" applies moie piopeily to
locks, not seals.

0nlike a lock, cutting a seal off a containei is not uefeating it because the fact that the seal is
uamageu oi missing will be noteu at the time of inspection. "Befeating" oi "spoofing" a seal
means to open the seal, then ieseal the containei it is useu on, but without being uetecteu by
the inspection piocess in use.|18-22j "Attacking" a seal means unueitaking a sequence of
actions intenueu to tiy to uefeat the seal.

Seal manufactuieis, venuois, anu useis typically ovei-estimate the uifficulty of uefeating
theii seals. Theie aie at least 1uS uiffeient geneiic methous foi potentially uefeating a
seal.|2Sj These incluue, foi example, picking the seal open without leaving eviuence,

____________
*Euitoi's Note: This papei was not peei ievieweu. It oiiginally appeaieu in !"#$ &'()*+,#-,) !!./01 2/324
.567508
}ouinal of Physical Secuiity 6(1), 22-S1 (2u12)


2S
counteifeiting the seal, ieplicating the seal at the factoiy, changing the seiial numbei,
tampeiing with the uatabase of seal seiial numbeis, uiilling into the seal to allow inteiioi
manipulation then iepaiiing the hole, cutting the seal anu iepaiiing the uamage, not installing
the coiiect seal in the fiist place (then latei ieplacing it with the coiiect seal), etc. Full
counteifeiting is usually not the most likely attack on a seal unless peihaps the auveisaiy is
attacking a laige numbei of seals, oi has veiy limiteu access time at the seal anu its containei.

A funuamental fact about tampei uetection is that a seal is no bettei than its "seal use
piotocol".|1-6,1u-12,18j This is the official anu unofficial pioceuuies foi seal piocuiement,
shipping, stoiage, check out, installation, inspection, tiaining, iepoiting, uisposal, secuiing the
seal uata (such as the iecoiueu seal seiial numbeis), anu secuiing the seal ieauei, if theie is
one. (Typically, 1S seconus of access to eithei the seal uatabase oi the seal ieauei allows an
auveisaiy to uefeat 1 oi many seals in one quick effoit.) Nouest seals useu with a goou seal
use piotocol can potentially pioviue goou tampei uetection. Sophisticateu seals useu pooily
will not.|2,1S,19-22j



&'""(5+6 7 82"4325+6 .)*/(
In choosing a seal, it is impoitant to iealize that theie is no such thing as an unspoofable
seal (any moie than theie is an unuefeatable lock). Theie is also no one "best" seal. The
optimal choice of a seal uepenus on uetails of youi secuiity goals, thieats, auveisaiies,
peisonnel anu theii tiaining, as well as the natuie of youi containeis, uoois, hasps, physical
facilities, anu time anu buuget constiaints.

ueneially, seals that aie complex, uifficult to use, oi that piesent significant eigonomic
pioblems will be iesisteu by seal installeis anu inspectois anu will not pioviue goou secuiity.

All seals neeu a unique iuentifiei, such as a seiial numbei, so that an auveisaiy cannot easily
swap one seal foi anothei. Inuepenuent paits of seal shoulu have (iueally the same) seiial
numbei. Seiial numbeis shoulu not be easy to eiase, uissolve, oi buff out (though they often
aie).

Seal venuois anu manufactuieis (iueally) shoulu contiactually agiee not to sell uuplicate
seiial numbeis oi ieplicate logos to anybouy (even within youi oiganization!) who aie not on
youi oiganization's shoit list of authoiizeu seal buyeis. Seal useis shoulu test if this
agieement is honoieu. 0ften it is not.

If the seal is fiangible, be suie to consiuei enviionmental conuitions anu any iough hanuling
the seal may be ieceive. Also beai in minu that iobust seals on moving containeis can be a
safety hazaiu in that they can gouge eyes oi skin, oi entiap clothing.

Seals shoulu not be chosen baseu solely on unit cost. Theie aie often much highei costs
associateu with seal installation, inspection, iemoval, anu tiaining. With ieusable (typically
electionic), seals, be suie to factoi in the cost of unit failuies, batteiy ieplacement, anu
theftlossvanualism of the seal, as well as the costs of piotecting anu ietuining the seals foi
ie-use (if necessaiy).
}ouinal of Physical Secuiity 6(1), 22-S1 (2u12)


24

.)*/ 1+(%*//*%5"+
0nuseu seals must be caiefully piotecteu piioi to use, not just left lying aiounu a loauing
uock, foi example. Seals shoulu be assigneu to specific inuiviuuals who aie iesponsible foi
piotecting anu ietuining unuseu seals. 0nuseu seals aie potentially veiy useful to an
auveisaiy foi piacticing attacks, oi foi use in an attack.

Piioi to installation, a seal shoulu be checkeu foi manufactuiing uefects anu foi eviuence of
pie-installation tampeiing (a "backuooi attack") which can make it easiei foi an auveisaiy to
open the seal latei without leaving eviuence.

The uooi, hasp, oi locking mechanism, as well as all siues (anu top anu bottom) of the
containei must be inspecteu. It makes little sense to seal a containei with gaping holes in it, oi
to apply a seal to a uooi, hasp, oi locking mechanism that is faulty. (You'u be suipiiseu,
howevei, how often people uo this!)

Seals shoulu not be useu in sequential oiuei. Auveisaiies must not be able to guess a seal
seiial numbei in auvance, oi even a naiiow iange of seiial numbeis!



.)*/ 1+(9)4%5"+ 7 :);"<*/
The common misconception that a seal will eithei be missing oi blatantly smasheu open, oi
else theie has been no unauthoiizeu access oi tampeiing coulun't be moie wiong.|9,14,21j In
fact, even amateuis can attack seals in a way that leaves little (anu sometimes no)
eviuence.|9,14,2uj 0nly if the seal inspectoi has some iuea of the most likely attack scenaiios
anu knows what specifically to look foi on a given seal can she uetect tampeiing with full
ieliability. Simply checking to see if the seal is intact anu maybe has the iight seiial numbei is
of limiteu usefulness, unless you aie suie theie is no potential auveisaiy with an inteiest in
attacking suiieptitiously. (A seal is calleu a "flag seal" when theie is no concein about a
suiieptitious attack. A flag seals is often useu to signal an employee not to unnecessaiily
iepiocess a containei. It uiffeis fiom a "tampei-inuicating seal" which is meant to ueal with
coveit tampeiing oi intiusion attempts.)

Seal inspectois shoulu have tiaining on the vulneiabilities anu most likely attack scenaiios
foi the seals they aie using in the context they aie using them. They shoulu have hanus-on
piactice uetecting seals attackeu both blatantly anu subtly. Without this tiaining, they cannot
uo the best job of uetecting tampeiing.

A seal must be inspecteu caiefully befoie it is iemoveu, as well as aftei. Befoie iemoving
the seal, the seal inspectoi shoulu also check that the seal uisplays the iight amount of
movement oi "play" between any 2 mateu paits.

Seal inspectois shoulu always compaie a seal siue-by-siue with a piotecteu, unuseu
("contiol") seal of the same kinu. See figuie 2. (This is tiue even foi seals ieau at a uistance
with an automateu ieauei.) People aie faiily pioficient at siue-by-siue compaiisons but not
veiy goou at iemembeiing exact uetails, even foi familiai objects.. The seal inspectoi shoulu
}ouinal of Physical Secuiity 6(1), 22-S1 (2u12)


2S
compaie the seal coloi, gloss, suiface finish, size, anu moiphology, anu also check the seiial
numbei size, font, feel, anu chaiactei alignment.

Seals shoulu be inspecteu foi eviuence of iepaii oi cosmetic coveiups of holes oi cuts.
Smelling the sealespecially as it is being openeuis often iemaikably effective in uetecting
the piesence of epoxies, auhesives, paints, inks, solvents, oi coatings that have been applieu to
the seal (even months eailiei) by an auveisaiy to hiue an attack. Alteinately, ielatively
inexpensive, hanu-helu electionic sensois can uetect many of the same chemicals. If theie is
time uuiing the inspection, iubbing the seal with a wiie biush anuoi solvent can be veiy
effective at uetecting ceitain kinus of counteifeit seals oi seals that have been iepaiieu.

The uooi, hasp, oi locking mechanism of the containei, as well as its siues, top, bottom, anu
iueally insiues must be inspecteu as well to ieliably uetect tampeiing.

Aftei a seal is iemoveu, useu seal paits must be piotecteu oi thoioughly uestioyeu so that
they cannot be useu by an auveisaiy foi piacticing oi executing seal attacks. Iueally, the useu
seals anu seal paits shoulu be saveu foi some peiiou of time to allow a foiensics examination
shoulu questions aiise.

The best seal inspectois seem to have an uncanny sense that something is suspicious about
a seal without necessaiily knowing what. Such intuition shoulu nevei be uiscounteu. Secuiity
manageis shoulu also make suie that seal inspectois aie not hesitant to iepoit theii conceins.
Sometimes the consteination anu uelays that a suspicious seal cieates foi supeiiois, secuiity
peisonnel, anu logistics manageis makes fiont-line employees hesitant to iaise theii conceins.

Seal inspectois shoulu be occasionally testeu with uelibeiately attackeu seals, then heaitily
iewaiueu if they uetect them. This shoulu incluue both seals blatantly attackeu, anu seals
attackeu with moie subtle methous.



82)((32) .)+(5%5<) =,')(5<) >*?)/ .)*/(
Aftei having stuuieu hunuieus of such seals, we have concluueu that piessuie sensitive,
auhesive label seals uo not geneially pioviue ieliable tampei uetection. People like using
these "sticky labels" because they aie inexpensive anu appeai supeificially to be easy to install
anu inspect. They aie, howevei, typically easy even foi amateuis to uefeat.

If you insist on using auhesive label seals anyway, heie aie some suggestions:

1. Natch the type of auhesive to the suiface. The best auhesive foi baie metal is not
necessaiily best foi painteu metal, plastic, woou, caiuboaiu, papei, oi glass.

2. Feel the suiface that the seal will be applieu to so that you can uetect any substances the
auveisaiy has auueu to ieuuce auhesion. Pie-cleaning of the suiface with a solvent oi
ueteigent watei is stiongly iecommenueu. Resiuue fiom pievious auhesive label seals must
be fully iemoveu.

}ouinal of Physical Secuiity 6(1), 22-S1 (2u12)


26
S. The suiface shoulu not be colu, wet, coiioueu, oi peeling.

4. Full auhesion iequiies moie than 48 houis. This often makes it easy foi the fiist 2 uays to
lift the seal without causing uamage oi eviuence of tampeiing. Beat can help speeu up the
auhesion piocess. (Foi safety ieasons, be caieful not to heat any cleaning solvent that has not
yet fully evapoiateu!)

S. Iueally the auhesive, substiate, anu ink shoulu be maue of the same mateiial, oi at least
they shoulu uissolve in exactly the same solvent. (Few, if any, auhesive label seals aie
uesigneu this way.)

6. Consiuei coveiing the label seal with a plastic piotective sheet oi cleai piotective spiay
while it is in use.

7. Buiing seal inspection, caiefully examine the suiface aiea outsiue the peiimetei of the seal
to look foi eviuence of attack.

8. The best way to uetect tampeiing with an auhesive label seal is to obseive (anu smell) as
the seal is being iemoveu. The seal inspectoi, howevei, must unueistanu how the seal is
supposeu to behave (anu smell) oiuinaiily.

9. A blink compaiatoi useu with a kinematic mount (to exactly ie-position the cameia
without any necessaiy aujustment) is an excellent way to compaie befoie anu aftei images of
seals to look foi tampeiing. Contact the authois foi moie infoimation.

1u. Nanufactuieis anu venuois often emphasize the unique featuies of auhesive label seals
that they claim aie uifficult oi impossible to ieplicate. This is usually quite untiue in oui
expeiience, but it uoesn't usually mattei since most auhesive label seals will be attackeu by
ieusing the oiiginal seal, peihaps with some aitistic, cosmetic, oi iepaii woik.

11. Seals that ieveal woius like "0PENEB" oi "v0IB" oi show patteins when iemoveu fiom a
suiface aie laigely gimmicks that uo not iepiesent seiious challenges to an auveisaiy. (0n
the othei hanu, this featuie can be quite effective foi flag seals.)



1.@ ABBAC

In oui view, existing stanuaius foi tampei-inuicating seals aie not veiy helpful. We believe
that IS0 17712, the new inteinational stanuaiu foi fieight seals |24j, uoes a paiticulaily
seiious uisseivice to effective tampei uetection. IS0 17712 foimalizes flaweu concepts,
encouiages misleauing teiminology, ovei simplifies ciitical seal anu vulneiability issues, anu
compiomises caigo anu homelanu secuiity. We aie piepaiing a uetaileu ciitique of this
stanuaiu but oui auvice in the meantime is not to be oveily confiuent about seals that meet
the IS0 17712 stanuaiu.


}ouinal of Physical Secuiity 6(1), 22-S1 (2u12)


27

D)%%)2 .)*/ E2*5+5+6
The best auvice anu tiaining foi tampei uetection is specific to the ielevant seals anu the
secuiity application of inteiest. The authois aie available to pioviue seal anu caigo secuiity
auvice foi legitimate oiganizations that face secuiity anu tampeiing issues.



&"+4/3(5"+
If useu effectively (i.e., with a goou use piotocol) anu with a iealistic unueistanuing of theii
capabilities anu vulneiabilities, seals can pioviue faiily ieliable tampei uetection. But they
aie not a simple-minueu, silvei bullet foi tampei uetection oi logistics secuiity. We also
believe that much bettei seal uesigns aie possible.|2,S,11,17j



F5(4/*5;)2
The views expiesseu heie aie those of the authois anu shoulu not necessaiily be asciibeu to
Aigonne National Laboiatoiy oi the 0niteu States Bepaitment of Eneigy.



=?"3% %') =3%'"2(
Rogei }ohnston, Ph.B., CPP anu }on Wainei, Ph.B. aie pait of the vulneiability Assessment
Team (vAT) at Aigonne National Laboiatoiy.|1S,17j The vAT has pioviueu consulting,
tiaining, vulneiability assessments, anu secuiity solutions foi ovei Su goveinment agencies
anu piivate companies. }ohnston anu Wainei have conuucteu vulneiability assessments on
hunuieus of uiffeient seals, anu uemonstiateu easy-to-exploit vulneiabilities (but also
effective counteimeasuies) foi many othei physical secuiity uevices anu systems incluuing
locks, tags, access contiol anu biometiics uevices, uPS, RFIBs, nucleai safeguaius, anu
electionic voting machines.

Bi. }ohnston anu Bi. Wainei have publisheu moie than 17u technical papeis, given ovei 9u
inviteu talks (incluuing 6 Keynote Auuiesses at national anu inteinational secuiity
confeiences), anu holu 1u 0.S. patents.

}ouinal of Physical Secuiity 6(1), 22-S1 (2u12)


28
:)G)2)+4)(

1. Ru }ohnston, BB Naitinez, anu ARE uaicia, "Weie Ancient Seals Secuie.", !,)+9'+)$ BH,
299-SuS (2uu1).

2. Ru }ohnston, "Tampei-Inuicating Seals", !#-"+:*, &:+-,)+() IJK S1S-S2S (2uuS).
S. NAvFAC, "Bepaitment of Befense Lock Piogiam: Secuiity Seals",
https:poital.navfac.navy.milpoitalpagepoitalnavfacnavfac_ww_ppnavfac_nfesc_pplo
cksSEALS_INF0TAB_SEALS_INTR0.
4. Ru }ohnston, "The Real Beal on Seals", &-:'"+)$ ;*,*<-#-,) JA, 9S-1uu (1997).

S. Ru }ohnston, "The 'Anti-Eviuence' Appioach to Tampei-Betection", =*:>*<+,<1 ?"*,(@A")1
&)A"*<- B &-:'"+)$ AC D*E+A*:)+F- ;*)-"+*G ALK 1SS-14S (2uuS).
6. Ru }ohnston, "New Reseaich on Tampei-Inuicating Seals", H,)-",*)+A,*G I)+G+)+-( D-F-,'-
="A)-:)+A, !((A:+*)+A, J-K(, AL(1), 17-18 (2uu6).

7. L Tyska, Euitoi (1999), "Seals" in L'+E-G+,-( CA" M*"<A &-:'"+)$ B NA(( MA,)"AG, (National
Caigo Secuiity Council, Wash, B.C.), Chap 4 (29-S8).

8. 0.S. Nucleai Regulatoiy Commission, "Piessuie-Sensitive anu Tampei-Inuicating Bevice
Seals foi Nateiial Contiol anu Accounting of Special Nucleai Nateiial", Regulatoiy uuiue S.8u,
Becembei 2u1u, http:pbauupws.nic.govuocsNL1u18NL1u18uuSu4.puf

9. AW Appel, "Secuiity Seals on voting Nachines: A Case Stuuy", !M; ?"*,(*:)+A,( A,
H,CA"#*)+A, *,E &$()-# &-:'"+)$, 14(2), Septembei 2u11,
http:ul.acm.oigcitation.cfm.iu=2u196uS&CFIB=6S72u9u6&CFT0KEN=S2687u86

1u. Ru }ohnston, EC Nichauu, anu }S Wainei, "The Secuiity of 0iine Biug Testing", OA'",*G AC
P"'< H(('-(, MI(4) 1u1S-1u28 (2uu9).

11. Ru }ohnston, "Tampei-Inuicating Seals foi Nucleai Bisaimament anu Bazaiuous Waste
Nanagement", &:+-,:- *,E LGAQ*G &-:'"+)$ IK 9S-112 (2uu1).
12. Ru }ohnston, "Tampei Betection foi Safeguaius anu Tieaty Nonitoiing: Fantasies,
Realities, anu Potentials", JA,@"AG+C-"*)+A, D-F+-K N, 1u2-11S (2uu1).

1S. Ru }ohnston anu }S Wainei, "The Boctoi Who Conunuium: Why Placing Too Nuch Faith in
Technology Leaus to Failuie", &-:'"+)$ ;*,*<-#-,) JI(9), 112-121 (2uuS).

14. AW Appel, "The Tiick to Befeating Tampei-Inuicating Seals", https:fieeuom-to-
tinkei.comblogappeltiick-uefeating-tampei-inuicating-seals
1S. P Rogeis, "Nost Secuiity Neasuies Easy to Bieach",
http:www.youtube.comwatch.v=fiBBu}qkz9E
}ouinal of Physical Secuiity 6(1), 22-S1 (2u12)


29

16. }S Wainei anu Ru }ohnston, "Why RFIB Tags 0ffei Pooi Secuiity", ="A:--E+,<( AC )R- 27()
!,,'*G HJ;; ;--)+,<1 Baltimoie, NB, }uly 11-1S, 2u1u.
17. Aigonne National Laboiatoiy, "vulneiability Assessment Team",
http:www.ne.anl.govcapabilitiesvat.
18. Ru }ohnston, ARE uaicia, anu AN Pacheco, "Efficacy of Tampei-Inuicating Bevices",
OA'",*G AC SA#-G*,E &-:'"+)$, Apiil 16, 2uu2,
http:www.homelanusecuiity.oigjouinalAiticlesuisplayaiticle.asp.aiticle=Su

19. Ru }ohnston anu ARE uaicia, "vulneiability Assessment of Secuiity Seals", OA'",*G AC
&-:'"+)$ !E#+,+()"*)+A, CO, 1S-27 (1997).

2u. Ru }ohnston, "Effective vulneiability Assessment of Tampei-Inuicating Seals", OA'",*G AC
?-()+,< *,E TF*G'*)+A, CH, 4S1-4SS (1997).

21. Ru }ohnston, ARE uaicia, anu WK uiace, "vulneiability Assessment of Passive Tampei-
Inuicating Seals", OA'",*G AC J':G-*" ;*)-"+*G( ;*,*<-#-,) CCJ, 24-29 (199S).

22. Ru }ohnston, "Assessing the vulneiability of Tampei-Inuicting Seals", =A") ?-:R,AGA<$
H,)-",*)+A,*G CH, 1SS-1S7 (2uuS).

2S. Ru }ohnston anu ARE uaicia, "An Annotateu Taxonomy of Tag anu Seal vulneiabilities",
OA'",*G AC J':G-*" ;*)-"+*G( ;*,*<-#-,) CCI, 2S-Su (2uuu).

24. Inteinational Stanuaius 0iganization, "Fieight Containeis - Nechanical Seals", IS0 17712,
Septembei 1, 2u11.





}ouinal of Physical Secuiity 6(1), 22-S1 (2u12)


Su
P5632)(





Figuie 1 - Examples of the moie than S,uuu tampei-inuicating seals that aie commeicially
available. Some aie baseu on supposeuly iiieveisible mechanical assemblies. 0theis aie
fiangible oi use electionic oi optical means to uetect physical intiusion oi seal opening.
Auhesive label seals typically attach to an object oi containei using a piessuie-sensitive
auhesive.


}ouinal of Physical Secuiity 6(1), 22-S1 (2u12)


S1


Figuie 2 - At inspection time, a seal shoulu be compaieu siue-by-siue with a similai, unuseu
seal that has been piotecteu fiom tampeiing.


}ouinal of Physical Secuiity 6(1), S2-42 (2u12)



S2
ELECTI0N SEC0RITY: B0N' T START WITB FRA0B INvESTIuATI0NS,
START WITB SEC0RITY INvESTIuATI0NS



SBAR0N NER0NI
Executive Biiectoi
Befenu the vote

Telephone: 847-S82-11uu
ShaionBefenuThevote.com






KEYW0RBS
ELECTI 0N SEC0RI TY, ELECTI 0N A0BI TI Nu, ELECTI 0N I NTEuRI TY, BEFENB TBE v0TE, A0BI T TBE v0TE,
CBI CAu0 ELECTI 0NS, CBI CAu0 B0ARB 0F ELECTI 0NS, S0B0RBAN C00K C00NTY ELECTI 0NS, I LLI N0I S
STATE B0ARB 0F ELECTI 0NS, ARu0NNE NATI 0NAL LAB0RAT0RY, v0TI Nu, ELECTI 0N I NTEuRI TY, ELECTI 0NS,
A0BI T, I LLI N0I S, SBAR0N NER0NI

}ouinal of Physical Secuiity 6(1), S2-42 (2u12)



SS
We should be unfaithful to ourselves if we should ever lose sight of the danger to our liberties if anything
partial or extraneous should infect the purity of our free, fair, virtuous, and independent elections.
-- John Adams
INTR0B0CTI0N
This is a follow-up iepoit ielateu to the papei "vulneiability Assessment anu Secuiity Auuit of
Election Bay Polling Place Pioceuuies foi the Apiil S
th
2u11 Nunicipal Election in Chicago,
Illinois" |}ouinal of Physical Secuiity S(1), 12-72 (2u11)j. In 2u11, this auuit anu subsequent
iepoit lookeu at polling place pioceuuies in place in Chicago piecincts both fiom the
peispective of how well the secuiity pioceuuies weie followeu anu how effective the
measuies weie in secuiing the vote.

The 2u11 stuuy involveu visiting 2S9 piecincts on Election Bay.
i
The finuings weie that 21u
piecincts (91%) faileu on one oi moie of the 11 secuiity measuies they weie evaluateu foi;
most faileu on moie than one secuiity item. In 1S9 instances, election juuges anu Chicago
Boaiu employees faileu to seal the ballot box. In a follow up ieview of the pioceuuies, Rogei
u. }ohnston, Ph.B., CPP, expiesseu the view that the "Chicago Boaiu of Elections secuiity
piotocols aie wholly inauequate in secuiing the ballot."
ii


Following the publication of the 2u11 stuuy in the }ouinal of Physical Secuiity, ciitical secuiity
changes weie maue in election pioceuuies by the Chicago Boaiu of Election Commissioneis
(CBEC). The CBEC auministeis elections in the City of Chicago. The Subuiban Cook County
Cleik, Baviu 0ii (B), auministeis elections to Subuiban Cook County, but not to Chicago.

This papei will ieview these uevelopments anu changes, uiscuss ongoing challenges in
secuiity at Subuiban Cook County Elections, piesent infoimation about ongoing
investigations anu piepaiations in auvance of the 2u12 elections, anu biiefly uiscuss bioauei
implications anu next steps.

BEvEL0PNENTS AT TBE CBICAu0 B0ARB 0F ELECTI0N C0NNISSI0NERS
0n Weunesuay, Febiuaiy 28
th
, 2u11, membeis fiom Befenu the vote anu othei conceineu
Chicago voteis auuiesseu the Chicago Boaiu of Elections Commissioneis (CBEC) about
secuiity lapses founu as a iesult of the Apiil S
th
2u11 auuit of 2S9 piecincts in Chicago. At the
Febiuaiy CBEC meeting, we weie infoimeu that the Boaiu acteu on moie than one of the
ciitical secuiity changes iecommenueu by Befenu the vote anu Bi. Rogei }ohnston in the
}ouinal of Physical Review. These changes closeu some of the holes in secuiity pioceuuies
piotecting the ballot anu the balloting equipment.
iii
These changes impact pioceuuies uuiing
Eaily voting anu on Election Bay.

Eaily voting: In 2u1u investigatois uiscoveieu that Chicago useu non-citizens to opeiate
some eaily voting sites. This uiscoveiy came with the ievelation that the CBEC useu
employees to iun eaily voting sites anu that the employment uocuments foi many of these
employees weie seveiely ueficient. (Feueial I-9 Employment Eligibility Foims weie not
}ouinal of Physical Secuiity 6(1), S2-42 (2u12)



S4
piopeily filleu out.) In auuition, while employees uo not have to be 0S Citizens, election
juuges uo. In the past, employees at eaily voting sites iepoiteu to one peison who also wiote
theii peifoimance ieviews. This piactice is pioblematic foi a multituue of ieasons, not the
least of which because it cieates a secuiity iisk when polling place authoiity is centializeu
thiough one peison. The investigation founu an instance at an eaily voting site in Chicago,
wheie the polling place supeivisoi was a non-citizen anu a political activist foi open boiueis.
iv


Changes implementeu at the Chicago Boaiu of Election Commissioneis incluue:
1. All eaily voting locations in Chicago now have a Republican anu Bemociat Election
}uuge oveiseeing the election.
2. Incieaseu access foi paity officials to scheuule election juuges.
S. Chicago Bemociat oi Republican committeemen now pick the eaily voting juuges.
4. All employees opeiating the Su oi so eaily voting sites in Chicago aie now iegisteieu
voteis. Registeieu voteis must ! #$%&$% be 0SA citizens.
S. Implementation of pioceuuies in the Buman Resouice Bepaitment incluuing ie-
vamping I-9 Employment veiification pioceuuies:
a. In Naich 2u12, a follow-up F0IA iequest foi the I-9 foims of all employees
opeiating eaily voting founu the new employee veiification foims aie 99%
compliant. This is a complete ieveisal fiom 2u11 wheie the foims weie founu
to be 7S% non-compliant.
6. New seals with auuitional bai-coue veiification pioceuuies assuiing that seals aie not
uistuibeu.
a. The ESC (Equipment Supply Caiiiei) was secuieu with thin numbeieu plastic
seals, anu the numbeis weie not tiackeu. The CBEC has implementeu a new bai
scan coue seal tiacking system that veiifies anu tiacks the ESC fiom the
waiehouse, until the election juuges open the equipment, anu when ietuineu to
the waiehouse. The new seal has been upgiaueu to a stiong plastic loop
numbeieu seal that must be clippeu open.
b. These new seals aie moie uifficult to compiomise. The seiial numbeis of the
seals aie now iecoiueu anu veiifieu which closes a majoi secuiity loophole. In
auuition, useu anu unuseu seals aie ietuineu to the election boaiu aftei the
elections. See figuies 1 anu 2.

Figuie 1: New instiuctions fiom the Chicago Boaiu of Elections }uuge Tiaining uuiue: Naich 2u12
}ouinal of Physical Secuiity 6(1), S2-42 (2u12)



SS

Figuie 2: The Equipment Supply Caiiiei (ESC) anu the new Seal Accountability Foim.
The new plastic seals have a bai-coueu numbei anu must be clippeu open.

7. 0puateu seal pioceuuies:
a. A new bag foi "unuseu seals" is locateu on the uooi of the ESC. Aftei the polls
close, this bag is ietuineu in the sealeu ESC.
b. A new bag foi "useu seals" is locateu on the uooi of the ESC. All useu seals must
be incluueu. Aftei the polls close, this bag, along with the seal accountability
foim, is ietuineu in the sealeu black bag that contains othei ciitical items such
as memoiy uevices.
c. Thiee new seal accountability foims weie auueu. These foims aie staiteu at the
waiehouse when the equipment is sealeu; custouy of these foims is maintaineu
thiough the sealeu ESC. The juuges oi the PPA (Polling Place Auministiatois,
who aie Boaiu employees) veiify seals befoie the election open. Aftei the
election, the foims aie ietuineu anu sealeu insiue the black bag.
u. New seal pioceuuies incluue veiification of the numbeis on seals piotecting the
election equipment. This is now complaint with Illinois statutes. See figuie S.
e. Seal pioceuuies iequiie notification of the election officials if they aie
compiomiseu.

Figuie S: New seal pioceuuies in the Naich 2u12 Election }uuge Tiaining uuiue iequiie election
juuges veiify seal numbeis anu iepoit if it is not the coiiect numbei.
}ouinal of Physical Secuiity 6(1), S2-42 (2u12)



S6
f. Instiuctions foi sealing the ballot box now incluue pictuies. The auuit
investigation leaineu that most election juuges weie not awaie they hau to seal
the ballot box. Enhanceu instiuctions close that gap in tiaining, especially when
combineu with the new piocesses of seal iecoiuing, veiification, anu ietuining
useu anu unuseu seals to election authoiities. See figuie 4.

Figuie 4: Instiuctions illustiating how seals aie attacheu, iequiiing seal numbeis aie iecoiueu.

SEC0RITY CBALLENuES - S0B0RBAN C00K C00NTY B0ARB 0F ELECTI0NS
Theie aie veiy specific Illinois laws in place specifying how election equipment is to be
manageu. These laws seive to pioviue a measuie of system-wiue secuiity thioughout the
Illinois voting system. In Naich 2u12, while compaiing some of these laws with Subuiban
Cook County Elections' pioceuuies, Befenu the vote investigatois uncoveieu that Subuiban
Cook County pioceuuies weie not complaint with Illinois statues. The Befenu the vote
investigation concluueu that elections in Subuiban Cook County Elections aie being
conuucteu unlawfully because they technically fail to comply with Illinois statute. The legal
iemeuy these statues pioviue foi is the following: eithei the poll shall not open oi the ballot
shall not be counteu until the ueficiency is coiiecteu.
These ueficiencies aie system-wiue anu iequiie a change in pioceuuies foi Subuiban Cook
County Elections to be lawful
v
.
In biief, a few of the legal issues:
i. "#$%& '())*+ ,-&&.%&/0 Subuiban Cook County Elections' votei Supply Caiiiei (vSC) is
similai to Chicago's ESC. They contain election mateiial befoie, uuiing, anu aftei voting.
When stoieu at in-piecinct voting centeis, the vSC's aie not iequiieu to be stoieu in a
lockeu ioom. The vSC's aie ueliveieu to these locations appioximately a week befoie the
elections. Theie isn't a papei oi seal tiacking system secuiing the chain of custouy of the
equipment uuiing this time peiiou.

Illinois law attempts to secuie the ballot insiue all election supply caiiieis by stiictly
secuiing the key locking these containeis, anu by sealing the vSC along with sealing each
voting uevice within it.
}ouinal of Physical Secuiity 6(1), S2-42 (2u12)



S7

In Subuiban Cook County, the vSC has a univeisal key secuiing the election mateiials anu
the equipment stoieu insiue. This key is sent home in unsealeu envelopes with Equipment
Nanagei }uuges foi lengths of time of up to 1u weeks. The vSCs aie lockeu with this
univeisal key, but aie not sealeu.

Illinois statutoiy pioceuuies foi these keys incluue that all election juuges sign off aftei
obseiving the unsealing of the package containing the key. This pioceuuie is not followeu.
Illinois law iequiies a veiifieu chain of custouy anu specifies the polls shall not open if the
pioceuuies as set out in the statute aie not followeu. (1u ILCS S24-1S fiom Ch. 46, pai.
24-1S)
vi


ii. 12/%-*%3 4%5#&+ 6%7.8%/0 The memoiy uevice in the ballot scannei is unsealeu. 0n the
eve of elections, the tiaining instiuctions tell Cook County election juuges to leave this
unsealeu ballot scannei out oveinight as pait of the polling place set-up pioceuuies. The
scannei is paitially containeu in the lockeu vSC. The lockeu vSC is not sealeu anu has a
univeisal key.

Following the election, the same memoiy uevices-now containing the iecoiu of the
scanneu papei ballots-aie ietuineu to election authoiities in unsealeu bags.

iii. '%-*.29 #: $;% <-**#$ <#=0 Subuiban Cook County Elections set-up pioceuuies instiuct
that ballot boxes aie to be set-up, sealeu, anu left out oveinight. The seals on these ballot
boxes aie iecoiueu the night befoie the election, but aie not veiifieu at any point uuiing
the election piocess.

These ballot boxes aie not openeu anu ueclaieu empty in the public space in fiont of
pollwatcheis, as Illinois law iequiies.
vii


iv. '%-*.29 #: $;% "#$%3 >-)%& <-**#$0 Accoiuing to Subuiban Cook County Election
pioceuuies, papei ballots aie initially counteu in unsealeu wiappeu packages the night
befoie the elections. These unsealeu wiappeu ballots aie stoieu in the unsealeu vSCs
befoie the election.

voteu papei ballots aie tianspoiteu aftei the election, unsealeu anu unwiappeu, in an
unlockeu but sealeu caiiying case.

"Ballots ietuineu to the office of the election authoiity aie not signeu anu sealeu as iequiieu by law /;-**
2#$ be accepteu by the election authoiity until the juuges ietuining the ballots make anu sign the necessaiy
coiiections." (emphasis auueu) 1u ILCS S24A-1u.1 fiom Ch. 46, pai. 24A-1u.1

Aftei the election, Illinois law iequiies voteu papei ballots to be wiappeu with tape in a
cioss like pattein anu sealeu with all of the juuges' signatuies affixeu befoie being placeu
in a sealeu anu lockeu caiiying case so the ballots can be moveu without being uistuibeu.
This manuateu secuiity pioceuuie is ignoieu in Subuiban Cook County.
viii
See figuie S.
}ouinal of Physical Secuiity 6(1), S2-42 (2u12)



S8

Figuie S: Ballots shoulu be ietuineu to the election
authoiities in a sealeu bag, such as this one containing
voteu ballots at the Chicago Boaiu of Election
Commissioneis Peishing Ave Waiehouse.

The blue case is lockeu anu sealeu by election juuges
befoie leaving the polling place.


v. "#$%& >&.7-8+0 The votei veiifieu Papei Auuit Tiail (vvPAT) on the electionic voting
machines acts as anothei layei of secuiity. Piesumably, this papei tiail ensuies the votei's
choice is coiiectly iecoiueu anu allows foi voteis to veiify anu obseive the piinting of this
papei ballot as theii vote is iecoiueu. The machine iecoius this vote electionically anu on
the papei scioll insiue the piintei. The votei uoes not get a copy.



Investigations have uncoveieu that Subuiban Cook County Elections geneiates PBF copies
of this vPPAT scioll, which is electionically seaicheu while auuiting votes uuiing
canuiuate challenges. This iaises anothei secuiity issue, which is the piivacy of the vote.

Electionically, eveiything is coueu anu tiaceable with seaich paiameteis. Access to this
uata is contiolleu, but is it secuie. If votei choices can be tiaceu to theii electionic ballot
baseu on the uigital coue that is associateu with theii ballot, then what secuiity measuies
aie in place to piotect votei piivacy fiom the opeiatois of the system oi fiom electionic
hackeis.

The bioauei question is have we moveu into electionic voting with sufficient contiols to
ensuie the piivacy anu integiity of the vote. 0ui ongoing investigations examine this.


0Nu0INu INvESTIuATI0NS ANB PREPARATI0NS F0R TBE 2u12 ELECTI0NS

?@ >#**.29 >*-8% '%8(&.$+ A//%//5%2$ B#&5/: Following the Apiil 2u11 auuit, Befenu the
vote initiateu a piogiam to auuit the secuiity of elections acioss the state of Illinois. To
accomplish this, assessment ciiteiia must accommouate inuiviuual election juiisuictions'
pioceuuies.

The auministiation of elections is conuucteu at the election juiisuictional level. Bowevei, the
Illinois State Boaiu of Elections (ISBE) has cleai oveisight anu appioval ovei all instiuction
manuals which aie useu to instiuct Illinois election juuges. Consequently, theie will be similai
state-wiue pioceuuies oveiall, with local vaiiations that must be appioveu by the ISBE.

The fiamewoik to accomplish this secuiity assessment has been set up. A base foim has been
uesigneu which is then auapteu foi specific election juiisuictions. These foims aie uesigneu
baseu on Illinois State Boaiu of Elections' instiuction manuals anu the type of equipment
}ouinal of Physical Secuiity 6(1), S2-42 (2u12)



S9
useu
ix
, anu baseu on inuiviuual election juiisuictions' pioceuuies. 0ne of the challenges in this
pioject is to uesign foims in syneigy with election juiisuictions. Nany times, they aie in the
piocess of ie-uesigning pioceuuies iight befoie an election; theie aie always last minute
changes!
The uistiibution of Polling Place Secuiity Assessment Foims is anothei one of oui challenges.
0ui objective is to uistiibute foims to as many polling places acioss Illinois as possible. We
also want to infoim while we aie assessing because this encouiages a secuiity cultuie in the
polling place.
0ne of oui stiategies to uo this is to uevelop non-paitisan secuiity-baseu tiaining viueos foi
election juuges anu poll watcheis, anu to make these viueos available in 0ctobei. We will
ieach out though the vaiious political paities anu encouiage them to use these viueos anu
ielateu infoimation as pait of theii u0Tv anu election juuge campaigns. We will also
uistiibute these viueos to the election juiisuictions anu to community gioups. They will be
vieweu online anu thiough BvBs. The Chicago Boaiu of Election Commissioneis has agieeu to
link to these tiaining viueos fiom theii website. We will encouiage othei election
juiisuictions to uo the same.
Along with these tiaining viueos, we will uistiibute the Polling Place Secuiity Assessment
Foims. 0ui uistiibution stiategy incluues senuing them out to election authoiities, both
political paities, anu a vaiiety of community gioups, anu by making them available online.
These secuiity assessment foims aie uesigneu to be filleu out by pollwatcheis anu election
juuges because they have gieatei access to view election equipment than the aveiage votei.
C@ "#$%& A//%//5%2$ B#&5/0 In 0ctobei 2u12, we will uistiibute votei Assessment Foims
that specifically asks voteis to pioviue feeuback on theii voting expeiience. The objective of
these foims is to encouiage voteis to be awaie of secuiity in theii polling place anu to set up a
piocess by which voteis can assess anu iepoit back about theii voting expeiience. Befenu the
vote piloteu this foim in the 2u12 Piimaiy, anu has auapteu the foim foi the Novembei
election. The votei Assessment Foim will be publisheu online anu sent out thiough vaiious
community anu political gioups beginning in Septembei. These foims aie non-paitisan anu
will be available iegaiuless of political affiliation.
In auuition to the votei Assessment Foim, we will piouuce "votei Awaieness" viueos that
pioviue insight into what to look foi in the polling place. These viueos will begin uistiibution
in eaily Septembei.
D@ "(*2%&-E.*.$+ A//%//5%2$ #: ,##F ,#(2$+G ,;.8-9# -23 A8&#// H**.2#./0 Beginning at
the enu of August anu going thiough Septembei, Befenu the vote has aiiangeu foi Aigonne
National Laboiatoiy's vulneiability Assessment Team to woik with Chicago anu Cook County
to ieview theii election systems stiictly fiom a secuiity peispective. Also paiticipating, the
Illinois State Boaiu of Elections has pioviueu infoimation on the ceitification of election
equipment useu thioughout Illinois. They will continue to pioviue infoimation as neeueu
uuiing this assessment peiiou. 0ltimately, Befenu the vote wants to assess all election
systems anu pioceuuies in Illinois stiictly fiom a vulneiability anu secuiity peispective. It
will take moie than one election cycle to conuuct this assessment state-wiue.
}ouinal of Physical Secuiity 6(1), S2-42 (2u12)



4u
The oveiall stiategy of this vulneiability assessment is to woik with local election officials anu
state legislatois to inciease election secuiity in Illinois. The impact is to inciease the secuiity
anu the secuiity cultuie in elections, anu to inciease votei confiuence in the integiity of
elections.

BR0ABER INPLICATI0NS
Elections aie a local mattei with national consequences. Secuiing elections is not a simple
mattei, anu it iequiies establishing a cultuie within the State: an election secuiity cultuie.
Acioss Illinois, voteis entiust election secuiity to the political paities anu to theii electeu
County Cleiks oi Election Commissioneis. 0ui investigations show that election law is not
unifoimly piacticeu oi enfoiceu in Illinois. Citizens have an essential iole in election secuiity.
Establishing a secuiity cultuie in Illinois elections cannot be accomplisheu in one election, noi
can we evei consiuei election secuiity to be a uone ueal. It is an evolving piocess. This
piocess is complicateu by the incieasingly complex (anu changing) ways the vote is cast.
Access to infoimation is key to ueveloping an open election secuiity cultuie.
Besiues looking at the piocesses foi Election Bay voting, theie aie numeious ways to cast the
ballot that aie uesigneu to encouiage votei access to voting. In Illinois, voteis can cast a ballot
by voting eaily, absentee voting, giace peiiou voting, anu piovisional voting. These uiffeient
methous of voting have uiffeient secuiity iisks associateu with safe guaiuing the vote. These
iisks incluue chain of custouy of the ballots anu the secuiity of the softwaie anu machines
tallying these votes.
As Befenu the vote investigates election secuiity in Illinois, we will be looking at the entiie
piocess which incluues ballots, machines, softwaie, waiehousing, tianspoitation, anu iepaii
of election equipment anu mateiials. We will woik with this infoimation to encouiage a
secuiity cultuie as we uesign next steps.

NEXT STEPS
Next steps incluue woiking with election juiisuictions on secuiity. We aie ieseaiching
physical anu electionic secuiity, anu piocesses anu pioceuuies involveu in secuiing the vote.
We aie encouiageu that many election authoiities aie willing to have theii pioceuuies
ievieweu. It has been oui expeiience that County Cleiks in Illinois uo caie about the integiity
of the vote they safeguaiu.
We aie also launching election juuge, pollwatchei anu votei euucation piogiams. We believe
an infoimeu electoiate is the fiist line of uefense in ballot secuiity. 0pen access to
infoimation is key to ueveloping a secuiity cultuie in elections.
}ouinal of Physical Secuiity 6(1), S2-42 (2u12)



41
A fiesh look at the integiity of the vote thiough stuuying, iefining, anu enfoicing secuiity
pioceuuies in place will make a uiffeience in not only secuiing the vote, but also in assuiing
the public that the integiity of the vote means theii vote B0ES mattei. Nothing uestioys votei
enthusiasm anu consequently votei paiticipation in elections moie than a belief that theii
vote uoesn't count.
0veiall, the success of these citizen-baseu election integiity investigations in Illinois is a gieat
stoiy. These successes ieinfoice that election secuiity is always a local mattei iequiiing votei
paiticipation as pait of the equation that keeps theii vote secuie.
0ui auvice is simple: Bon't stait with fiauu investigations, stait with a secuiity investigation!

ACKN0WLEBuENENTS
Funuing Bouies: Champion News anu }ack Roesei, Chaiiman of 0tto Engineeiing.
"I am an active suppoitei of Befenu the vote anu encouiage voteis anu gioups acioss the state
to expanu oui investigations by joining in the fiist citizen-iun auuit of Illinois elections." }ack
RoeseiG Publishei of Champion News, Piesiuent of the Family Taxpayeis Founuation anu
Chaiiman of 0tto Engineeiing
Rogei u. }ohnston, Ph.B., CPP, heau of the vulneiability Assessment Team (vAT) at Aigonne
National Laboiatoiy, was invaluable foi his auvice anu expeitise on election secuiity.
Thank you to the anonymous peei ievieweis foi the }ouinal of Physical Secuiity who helpeu
to make this iepoit stiongei anu who appioveu it foi publication.

REFERENCES
Subuiban Cook County Elections, '() *+,%#-)./ 0!.!1)$ 2!.34&&5 6&$ /() 0!$7( 89: 89;8
<$%-!$= *>)7/%&.
Cook County, *+,%#-)./ 0!.!1)$ ?%3)&,
http:www.cookcountycleik.comnewsioomnewsfiomcleikPagesEquipmentNanageiRes
ouices.aspx
Chicago Boaiu of Elections Commissioneis, '() @,31) &6 *>)7/%&. 2!.34&&5 6&$ /() 0!$7( 89;8
*>)7/%&.A
Subuiban Cook County Elections, '() @,31) &6 *>)7/%&. 2!.34&&5 6&$ /() 0!$7( 89;8 *>)7/%&.A
}ouinal of Physical Secuiity 6(1), S4-42 (2u12)


N0TES

i
The }ouinal of Physical Secuiity S(1), 12-72 (2u11), http:jps.anl.gov
ii
Neioni, Shaion. Chicago Boaiu of Elections is "Wholly Inauequate" in Piotecting the vote! 0ctobei S, 2u11
www.Befenuthevote.com This web aiticle uiscusses the fiist auuit.
iii
Neioni, Shaion. Kuuos to the Chicago Boaiu of Election Commissioneis Naich 9, 2u12.
www.uefenuthevote.com . This aiticle goes into gieatei uepth on the changes maue by the Chicago Boaiu of
Election Commissioneis.
iv
Eloise ueisten. Chicago u0P Lettei to the Chicago Boaiu of Elections. }une 1S, 2u11. www.Befenuthevote.com.
anu Neioni, Shaion. Eaily voting Polling Places in Chicago aie Being Run by Non-Citizens. }une 1S, 2u11. Both
aiticles iefeience in gieatei uetail the pioblems uncoveieu at eaily voting locations in Chicago in 2u11.
v
Neioni, Shaion. Baviu 0ii Bisiegaius Illinois Law. Febiuaiy 29
th
, 2u12. www.Befenuthevote.com .
vi
Theie aie two passages to involveu in 1u ILCS S24-1S fiom Ch. 46, pai. 24-1S
"No piecinct election official shall bieak the seal of such envelope except in the piesence of all membeis of the
piecinct election boaiu, anu such envelope shall not be openeu until it shall have been examineu by each
membei of the piecinct election boaiu to see that it has not been pieviously openeu. Such envelope shall not be
openeu until it shall have been founu that the numbeis anu iecoius iecoiueu theieon aie coiiect anu agiee in
eveiy iespect with the numbeis anu iecoius as shown on the machine. "
Anu
"... that the machine is otheiwise in peifect oiuei anu they shall compaie anu iecoiu the numbei on the metal
seal with which the voting machine is sealeu, with the numbei fuinisheu them as iecoiueu on the envelope
containing the keys, by the election authoiity, anu if the numbei on the seal anu the numbei on the piotective
countei uo not agiee with the numbeis supplieu to them, they shall not open the polls"
vii
Theie aie at least two statutes involveu. 1u ILCS S17-S fiom Ch. 46, pai. 17-S anu 1u ILCS S24-8 Ch. 46, pai.
24-8.
(a) Befoie voting begins, the ballot box shall be publicly openeu anu exhibiteu, anu the juuges shall see that no
ballot is in such box; aftei which the box shall be lockeu anu the key ueliveieu to one of the juuges, anu shall
not be again openeu until the close of the polls. This paiagiaph (a) applies whenevei peimanent type ballot
boxes aie useu, anu uoes not apply when non-peimanent type ballot boxes aie useu in accoiuance with section
1S-1, paiagiaph (b).
(b) When non-peimanent type ballot boxes aie useu in accoiuance with section 1S-1, paiagiaph (b), piioi to
the commencement of voting anu befoie any ballots aie uepositeu theiein, the juuges shall examine each
sealeu ballot box, show it to those piesent anu insuie that it is in fact sealeu anu empty; the sealeu slot shall be
bioken open befoie those piesent anu the box inspecteu to insuie that it is empty anu such ballot box shall not
be iemoveu fiom public view fiom the time it is so inspecteu until aftei the close of the polls. The sealeu
opening on the siue of the box shall not be unsealeu oi openeu until aftei the close of the polls. 1u ILCS S17-S
fiom Ch. 46, pai. 17-S
Pollwatcheis as pioviueu by law shall be peimitteu to caiefully check the voting machine anu its piotective
uevices, anu ballot labels anu iegisteiing counteis, befoie the polls may be ueclaieu open on election moining,
anu they shall be peimitteu to iemain in the polling place at all times thioughout the conuuct of the election if
uesiieu, anu aftei the close of the polls, to be piesent anu check the piotective uevices anu iegisteiing counteis
of each voting machine, anu the official ietuin sheets theieof. 1u ILCS S24-8 Ch. 46, pai. 24-8
viii
.howevei, that such containei must fiist be sealeu by the election juuges with filament tape pioviueu foi such
puipose which shall be wiappeu aiounu the containei lengthwise anu ciosswise, at least twice each way, in
such mannei that the ballots cannot be iemoveu fiom such containei without bieaking the seal anu filament
tape anu uistuibing any signatuies affixeu by the election juuges to the containei. (1u ILCS Sec.24A-1u.1) anu
(1u ILCS S24B-1u.1) anu (1u ILCS S24B-1S.u1)
ix
Illinois uses 7 election systems which aie ceitifieu anu cuiiently in use in vaiious combinations acioss Illinois:
The N1uu, AutoNARK, Accuvote, TSX, Euge2Plus, InsightPlus, anu eSlate. Election systems in use can be
vieweu at http:www.elections.il.govvotinginfoimationvotingeq
}ouinal of Physical Secuiity 6(1), 4S-4S (2u12)


4S

viewpoint Papei


!"##"$ &'()*+"$ ,()-.+*/ 0/*123


Rogei u. }ohnston, Ph.B., CPP
vulneiability Assessment Team
Aigonne National Laboiatoiy



Aftei talking with uozens of uiffeient election officials aiounu the countiy, I've
come to the conclusion that the following myths about election secuiity aie quite
common.


0/*1 45 67#8(.9+$:+)7*+$; 2(7'2 <+'' =( ='7*7$*'/ :7#7;(: ". #+22+$; +>
*1(.( 172 =(($ 7$ 7**7)?5
The ieality: Stealing votes geneially iequiies suiieptitious attacks; teaiing off
seals is meie vanualism, not a cieuible attempt at vote stealing. Noieovei, even
amateuis can attack seals anu leave little oi no eviuence.
Though they iaiely get it, seal inspectois (anu installeis) neeu at least a few
minutes of hanus-on tiaining, specific to the ielevant seal(s) anu application. (See
papei #S about seals in this issue of the !"#$%&' ") *+,-./&' 01/#$.2,.)


0/*1 @5 &'()*."$+) A"*+$; #7)1+$( 2()-.+*/ +2 *1( #7+$ +22-(5
The ieality: The main issue, I believe, is having a healthy Secuiity Cultuie. The
fact that cuiient electionic voting machines have little to no secuiity built in is ieally
pait of a weak secuiity cultuie, wheie manufactuieis aie not helu accountable by
theii customeis foi making secuie machines. Some of the othei ciitical attiibutes of
a healthy Secuiity Cultuie incluue a stiong focus on secuiity, a willingness to think
like the bau guys, openness to ciiticism anu suggestions, anu avoiuance of uenial.


0/*1 B5 C!(.*+>+)7*+"$D 7$: C2*7$:7.:2D 7.( "> ;.(7* A7'-( >". ('()*."$+)
A"*+$; #7)1+$(25
The ieality: Neithei aie likely to auuiess majoi election secuiity issues anu attack
scenaiios. Ceitification anu stanuaius aie often of minimal use in othei secuiity
applications, anu sometimes make things woise, e.g., IS0 17712 foi caigo seals.


____________
*Euitoi's Note: This viewpoint papei was not peei ievieweu.
}ouinal of Physical Secuiity 6(1), 4S-4S (2u12)


44

0/*1 E5 !1()?+$; *17* 7 A"*+$; #7)1+$( 2((#2 *" =( "8(.7*+$; 8."8(.'/ +2 7$
(>>()*+A( 2()-.+*/ )1()?.
The ieality: In fact, you neeu to uisassemble anu ieveise engineei the machine to
look foi signs of tampeiing anu alien electionics. As we in the vulneiability
Assessment Team at Aigonne National Laboiatoiy have shown, tuining cheating on
anu off (even iemotely) is easy to uo.


0/*1 F5 !/=(. +2 *1( "$'/ +#8".*7$* ?+$: "> 7**7)?5
The ieality: Actually, othei electionic anu physical attacks aie often easiei, haiuei
to uetect, anu haiuei to pievent, especially when executeu by insiueis.


0/*1 G5 H$ 7:A(.27./ 172 *" =( A(./ 2"81+2*+)7*(: *" 2*(7' A"*(25
The ieality: Cuiiently, this is cleaily not the case in most election juiisuictions.


0/*1 I5 07$->7)*-.(.2 "> A"*+$; #7)1+$(2 :" 7 ;"": J"= <+*1 2()-.+*/K 7$:
?$"< <17* *1(/ 7.( :"+$; <1($ +* )"#(2 *" 2()-.+*/5
The ieality: All one has to uo is look biiefly at the uesigns of vaiious electionic
voting machines to see that this myth is not tiue.


0/*1 L5 61(.( +2 '+**'( /"- )7$ :" 7="-* *1( +$2+:(. *1.(7*5
The ieality: The insiuei thieat is always a challenge, but theie aie effective
counteimeasuies that can be implementeu.


0/*1 M5 H:A(.27.+(2 #-2* *7#8(. <+*1 1-$:.(:2 ". *1"-27$:2 "> A"*+$;
#7)1+$(2 *" 2-))((:5
The ieality: Bue to impiovements in gauging public sentiment, it is now possible
to tell in auvance when elections will be veiy close. In the 2uu8 Senate iace in
Ninnesota, foi example, pollsteis pieuicteu an extiemely close contest. Inueeu, Al
Fianken won by only S12 votes out of the 2.9 million cast. Tampeiing with 1-S
voting machines coulu have changeu the outcome of that iace. In contests in iuial
aieas oi small towns, tampeiing with a single voting machine might be sufficient.
It is also a fallacy to think that vote tampeieis will be only inteiesteu in winning
an election. Fiinge canuiuates anu paities may meiely wish to gain cieuibility,
attention, matching funus, oi an invitation to futuie uebates by secuiing, say, S% of
the vote. (The iuea stateu by some that this is ok as long as it uoes not affect who
wins the election is, in my view, without meiit. Even this kinu of tampeiing is still
unuemociatic fiauu that uisenfianchises the voteis.)


}ouinal of Physical Secuiity 6(1), 4S-4S (2u12)


4S
0/*1 4N5 H O"*(. O(.+>+(: P78(. Q()".: ;-7.7$*((2 *1(.( <+'' =( $" A"*(
*7#8(.+$;5
The ieality: While having a votei veiifieu papei iecoiu is an excellent secuiity
measuie, it uoes not guaiantee election integiity. It just cieates an extia step foi an
auveisaiy. uiven the pooi piotection typically pioviueu foi most papei iecoius
(incluuing pooi seal usage), tampeiing with papei iecoius is not usually going to be
veiy challenging, especially foi an insiuei.


C0/*1D 445 61(.( 172 $(A(. =(($ 7 2-))(22>-' )/=(.K ('()*."$+)K ". 81/2+)7'
7**7)? "$ A"*+$; +$ *1( R$+*(: ,*7*(2 +$ .()($* /(7.25
The ieality: We just uon't know. Cuiiently, a competent attack woulu be unlikely
to be uetecteu, especially foi the 2S% of voteis who vote on electionic voting
machines that lack a votei veiifieu papei iecoiu.


0/*1 4@5 S> S 72 7$ ('()*+"$ ">>+)+7' )7$T* )"$)(+A( "> 1"< *" :(>(7* #/
('()*+"$ 2()-.+*/K *17$ $"=":/ )7$5
The ieality: Few election officials have much expeiience oi expeitise with
secuiity, anu few seem to be highly imaginative. Few get goou outsiue auvice about
secuiity. (0ften, secuiity venuois aie theii only souice of secuiity infoimation.)
Few want theie to be vulneiabilitiesmaking it haiu foi them to see vulneiabilities.



}ouinal of Physical Secuiity 6(1), 46-S8 (2u12)


46



"#$%&'()#* #+ ,(*-#. /0'1))1) +'#$ 23%4#)(#*) &*- 5'#6170(41)



Baviu B. Chang (ubcsfcaol.com)
Consultant
Tustin, Califoinia

Cail S.Young (cyoungstiozfiieubeig.com)
Nanaging Biiectoi anu Chief Secuiity 0fficei
Stioz Fiieubeig
S2 Avenue of the Ameiicas
4
th
Flooi
New Yoik, NY 1uu1S










89)0'&70

Blast film is tiauitionally applieu to winuows to ieuuce the iisk of flying glass when subjecteu
to explosion-inuuceu stiesses. Bowevei, little attention has been paiu to the effect of
piojectiles on winuows anu unueistanuing potential benefits ueiiveu fiom applying blast film.
To that enu, simple scaling laws aie ueiiveu foi maximum stiesses in winuows impacteu by
both explosive blasts anu piojectiles such as bullets oi iocks. The effect of films anu
laminations aie uesciibeu, anu iecommenuations aie maue foi safe winuow uesigns to
piotect against both explosive blasts anu piojectiles. Compaiisons aie maue with typical
uesign iecommenuations as well as winuow anu film piopeities.




}ouinal of Physical Secuiity 6(1), 46-S8 (2u12)


47
:; <*0'#-=70(#*

Theie is consiueiable inteiest in minimizing the effect of explosive-inuuceu foices on glass
stiuctuies such as winuows. ulass fiagmentation is one of the significant causes of injuiy anu
ueath in explosive scenaiios, anu many builuings incoipoiate some foim of winuow tieatment
such as lamination, tempeiing, oi application of secuiity films, in oiuei to mitigate this iisk.

In auuition, piojectiles such as iocks anu bullets that cause spatially localizeu anu theieby
highly concentiateu foices upon impact, also pose iisk to inuiviuuals insiue facilities. It is
useful, theiefoie, to unueistanu the effect of stanuaiu winuow tieatments on such thieats,
since these tieatments aie mostly useu to ieuuce the effect of oveipiessuies anu impulses
associateu with explosive foices.

The puipose of this papei is to summaiize a simple theoietical tieatment of the pioblem of
winuow bieakage thiesholus foi both explosive anu piojectile scenaiios. 0ncomplicateu
scaling laws aie piesenteu foi these thiesholus.

Section 2 summaiizes the basic analytic appioach: the use of a uynamic equation foi the
uistoition of a plate in iesponse to an applieu stiess, anu its solution by a vaiiational piinciple.

Section S uesciibes the maximum stiesses uevelopeu in an uncoateu winuow of unifoim
thickness both foi an explosive blast anu foi a piojectile.

Section 4 gives the mouifications in the iesults when the winuow has one oi moie films oi
laminations.

Section S summaiizes the iesults anu compaies them with typical uesign guiuelines, winuow
piopeities, anu film piopeities.

The iesults aie uiscusseu biiefly in Section 6.

Foi ease of iefeience, the typical uesign guiuelines anu winuow anu film piopeities aie
summaiizeu in the Appenuix.


>; /=$$&'? #+ &*&4?0(7 &%%'#&7@

It is not suipiising that a winuow iesponus uiffeiently to an explosive blast than to the impact
of a piojectile. The blast cieates a foice ovei the entiie suiface of the winuow wheieas the
foice exeiteu by a piojectile is localizeu to a small aiea.

To estimate the bieakage thiesholus fiom a blast oi piojectile, we use an equation that
uesciibes the iesponse of a thin soliu (a plate) to applieu foices.

Foi a single unifoim pane of glass, the uynamic plate equation is

(!x
2
+ !y
2
)

(!x
2
+ !y
2
)

w - ("hB)#
2
w #t
2
= PB |1j
}ouinal of Physical Secuiity 6(1), 46-S8 (2u12)


48
wheie

w is the uisplacement peipenuiculai to the (x,y) plane of the plate
h is the thickness of the plate
" is the mass uensity of the plate
P(x,y, t) is the piessuie exeiteu on the plate

anu

B = Yh
S
|12(1-u
2
)j |2j

Beie,

Y is Young's mouulus of the plate
u is the Poisson iatio of the plate.

Equation |1j is obtaineu fiom the familiai static plate equation as given, e.g., in Timoshenko
(194u), by auuing the teim ("hB)#
2
w #t
2
to account foi the ineitial effects associateu with
acceleiation.

Although eqs. |1j anu |2j only apply to a unifoim (i.e., non-laminateu) situation, we shall see
in Section 4 below that it is stiaightfoiwaiu to mouify the paiameteis so as to make eq. |1j
applicable to a laminateu case as well.

The plate equation is fouith oiuei in the spatial ueiivatives (in the plane of the plate) anu
seconu oiuei in the time ueiivative. Because it is a lineai equation in w, it is useful to Fouiiei
analyze it both in time anu space. This is tantamount to uesciibing the motion as a weighteu
sum ovei the noimal moues of the plate, wheie the weighting is ueteimineu by the time anu
spatial uepenuence of the applieu piessuie P(x,y,t).

Foi example, when the applieu piessuie is uue to an explosive blast that exeits a unifoim
piessuie ovei the entiie suiface of the winuow, the noimal moue that coiiesponus to the
most unifoim uisplacement of the winuow uominates, with the weighting foi the highei
noimal moues that uesciibe gieatei spatial vaiiation being much less. When the applieu
piessuie is uue to a piojectile, again the noimal moue that coiiesponus to the most unifoim
uisplacement uominates, since the winuow expeiiences a net oveiall uisplacement. Bowevei,
although the weighting foi the othei noimal moues again uiops off iapiuly, the uiop-off is not
quite as iapiu as foi the blast case.

Foi a winuow of aibitiaiy shape, it is useful to employ an integial vaiiational piinciple foim of
the plate equation iathei than the uiffeiential expiession of eq. |1j uiiectly. This is because
the vaiiational piinciple foim is less sensitive to the exact foim of the solution, so that
appioximate expiessions can be useu foi the uisplacement w without compiomising the
iesults.

}ouinal of Physical Secuiity 6(1), 46-S8 (2u12)


49
To obtain the vaiiational piinciple, the uisplacement w(x,y,t) is fiist Fouiiei analyzeu in the
time vaiiable. This intiouuces the noimal moue angulai fiequency $. Theie shoulu exist a
Lagiangian foi which eq. |1j is the Eulei-Lagiange equation. Since eq. |1j is fouith oiuei in
the spatial ueiivatives, it woulu be expecteu that the Lagiangian contains seconu oiuei
ueiivatives.

It is easy to veiify that

%|u
2
"hBj = u |Sj

wheie

u
2
"hB = &&uxuy |&&(#
2
w #x
2
+ #
2
w #y
2
)
2
j &&uxuyw
2
|4j

gives eq. |1j as its Eulei-Lagiange equation. |See, foi example, Couiant & Bilbeit (19SS).j

Equations |Sj anu |4j aie the equations that aie useu to obtain the iesults in the following
sections, using tiial functions foi w that aie piouucts of the exact noimal moues foi a 1-
uimensional winuow (wheie a 1-uimensional winuow is (a fictitious) one in which w uepenus
only on a single spatial vaiiable).


A; /0'1))1) (* & =*(+#'$ 74&$%1- '170&*B=4&' .(*-#. .(0@ *# +(4$

The maximum stiesses uevelopeu in a winuow with no secuiity film aie uiffeient foi an
explosive blast than foi a piojectile. This is ielateu uiiectly to the moie spatially unifoim
iesponse of the winuow to a blast than to a piojectile.

Foi a blast, the components of the maximum stiess, which occuis at the centei of the winuow,
aie founu to be:

'x(x=y=u) - {Y
12
PT(LyLx)(1-(
2
)
12
(h"
12
)}|4
S
(S
72

4
)j C4&)0 |Sj

'y(x=y=u) - {Y
12
PT(LxLy)(1-(
2
)
12
(h"
12
)}|4
S
(S
72

4
)j C4&)0 |6j

Beie the subsciipts on the stiess iefei to the component (uiiection) of the stiess, PT is the
impulse pei unit aiea exeiteu on the winuow by the blast, Lx is the oveiall uimension of the
winuow in the x-uiiection, Ly is the oveiall uimension of the winuow in the y-uiiection, anu
the othei symbols aie as uefineu eailiei.



Note that

a. The stiesses aie inuepenuent of the size of the winuow, uepenuing only on the iatio of the
uimensions in the x anu y uiiections. (The inuepenuence is because the stiess is piopoitional
}ouinal of Physical Secuiity 6(1), 46-S8 (2u12)


Su
to the seconu ueiivative of the uisplacement; anu the uisplacement itself is piopoitional to the
squaie of the winuow uimension wheieas #
2
#x
2
anu #
2
#y
2
aie each inveisely piopoitional to
the squaie of the winuow uimension.)

b. The stiesses uepenu inveisely on the thickness of the winuow, so that thickei winuows will
have less stiess.

c. Inteiestingly, the stiesses aie piopoitional to (Y")
12
, the squaie ioot of the Young's
mouulus uiviueu by the uensity.

u. The stiesses aie also piopoitional to the specific impulse, PT.

The stiesses woulu also be expecteu to be laige at the winuow euges, especially at the
miupoints of the euges. Evaluation of the expiessions at those positions show the stiesses aie
compaiable to that at x=y=u.

Foi a piojectile impacting the winuow at its centei - i.e. at its most vulneiable point, the
maximum stiess is founu to be:

'x (max) - {Y
12
Nv(1-(
2
)
12
(h"
12
)}|8xS
12
S

2
)j 5'#6170(41 |7j

'y (max) - {Y
12
Nv(1-(
2
)
12
(h"
12
)}|8xS
12
S

2
)j 5'#6170(41 |8j

Beie, N1 is the piojectile mass pei unit aiea of impact anu v is the piojectile speeu.

As with the blast case,

a. The stiess is piopoitional to (Y")
12
, the squaie ioot of the Young's mouulus uiviueu by
the uensity.

b. The stiess is inveisely piopoitional to the winuow thickness.

It is also inteiesting to note that:

c. The uimensions of the winuow uo not entei. This might be expecteu fiom the localizeu
impact of the piojectile.

u. The stiess is piopoitional to the initial momentum N1v. Note, howevei, that N1 is the mass
of the piojectile !"# %&'( )#") *+ (," '-!).(. This shows that a pointeu bullet, oi a pointeu
speai can be moie effective in causing uamage than a blunt piojectile of the same mass.

The magnituue of the numeiical factoi in the squaie biacket foi the blast case is D;>>E, anu
the magnituue of the numeiical factoi in the piojectile case is D;FG.

}ouinal of Physical Secuiity 6(1), 46-S8 (2u12)


S1
Thus, we note a two-folu inciease in the stiess foi a given impulse pei-unit-aiea foi the
piojectile compaieu to the blast case. This is uue to the uiffeience in the amplituues of the
noimal moues exciteu in the two cases.


F; /0'1))1) (* & .(*-#. .(0@ 7#&0(*B) #' 4&$(*&0(#*)

The iesults of the pievious section can be mouifieu stiaightfoiwaiuly to uesciibe the effect of
laminations oi films applieu to winuows. When a plate is bent, the inteinal stiesses set up
innei moments which, with the moments fiom the ineitial foices, countei the exteinal
moments on the plate uue to the applieu piessuies. Foi a plate without laminations, the
inteinal stiess at any position (x,y,z) in the plate is uiiectly piopoitional to the benuing
cuivatuie, with the piopoitionality constant uepenuing on the Young's mouulus Y, Poisson
iatio u, anu the benuing moment aim (z-h2).

When laminations aie piesent, the moment aim is changeu, anu Y anu u also uepenu on z.
Similaily, the uensity " also uepenus on z, so that the moment of the ineitial foice neeus to
take that into account. The net iesult is that foi a laminateu winuow (oi a winuow with one oi
moie layeis of film), the eailiei equations aie mouifieu by simply making the ieplacements

"

) 2i (hi h) "i

|9j

B ) 2i hi |Yi (1-ui
2
)j(zi - zN)
2
|1uj

wheie

zN = 2i hi zi |Yi(1-ui
2
)j { 2i hi |Yi(1-ui
2
)j} |11j

Beie the subsciipt i iefeis to the i
th
layei in the winuow, anu the summation is ovei all of the
layeis (laminations, films)

0ui piimaiy focus in this papei is on the ability of a film to holu a shatteieu winuow togethei.
In that case, the theoietical tieatment is simplifieu consiueiably.

Specifically, once the glass is fiagmenteu, to the fiist appioximation we can assume that it will
not contiibute to the inteinal benuing moments: Aftei it fiagments, it only contiibutes to the
mass pei unit aiea. The inteinal benuing moments aie then all uue to the tension foices in the
film.

Accoiuingly, in the expiessions of Section S, let all the quantities iefei to the film alone, except
foi the uensity. The uensity will now be changeu to

"effective - "glass (hglasshfilm) |12j

}ouinal of Physical Secuiity 6(1), 46-S8 (2u12)


S2
To ieiteiate, the iationale foi this substitution is that the film now suppoits all of the ineitia
anu applieu foices in the system, with the glass no longei contiibuting to the inteinal benuing
moments. The calculateu stiess can then be compaieu to the tensile stiength of the film.


E; "#$%&'()#* .(0@ 0?%(7&4 .(*-#.) &*- +(4$)

Appioximate scaling laws have been ueiiveu foi the maximum stiesses that can be expecteu
in winuows subjecteu to explosions anu to piojectiles. These have iesulteu fiom a vaiiational
piinciple baseu on a uynamic plate equation. The effect of lamination anu films has been
incluueu by mouifying the paiameteis appeaiing in the plate equation.

In this section, the scaling laws of Sections S anu 4 aie compaieu with actual uata. Foi ease of
iefeience, this uata is collecteu in the Appenuix.

Fiom the open liteiatuie uata iecoiueu in the Appenuix, it is founu that

1. The Young's mouulus foi the glass is 2uX laigei than that foi the film.
2. The tensile stiength of the film is SX laigei than that foi the glass.
S. A typical thickness of film (u.1S mm) is only 1Su that of the glass (7.S mm)

E&; 23%4#)(H1 94&)0)

C4&)0I B4&)) .(*-#. .(0@#=0 +(4$

Fiom the uata in the Appenuix, consiuei the following situation:

Blast oveipiessuie (2.8 - 27.6) x 1u
S
uynescm
2
,
Buiation 1u
-2
seconus
Equal x anu y uimensions
ulass thickness u.7S cm
ulass uensity 2.S gcc
Young's mouulus 6.9 x 1u
11
uynescm
2

Poisson iatio u.2S


Then eq. |Sj gives foi the iesulting maximum stiess at the centei of the winuow:

'(max) - (4.S - 42.S) x 1u
8
uynescm
2


This is to be compaieu with the maximum tensile stiength of the glass:

Tensile stiength = (4.1-4.S) x 1u
8
uynescm
2
.

Accoiuingly, we finu that foi oiuinaiy blast oveipiessuies of 2.8 x 1u
S
uynescm
2
, the winuow
is at the limit of withstanuing the blast. Bowevei, with iespect to the goveinment-
iecommenueu specification to withstanu a piessuie of 27.6 x1u
S
uynescm
2
, the winuow
stiess exceeus the tensile stiength by about a factoi of ten.
}ouinal of Physical Secuiity 6(1), 46-S8 (2u12)


SS
C4&)0I B4&)) .(*-#. %4=) +(4$

Next consiuei the case wheie the stiess inuuceu by the explosion is so laige that it exceeus the
tensile stiength of the glass, anu the glass shatteis. In that case, only the film can holu the
winuow plus film system togethei. The ielevant paiameteis foi this case aie theiefoie:

Blast oveipiessuie (2.8 - 27.6) x 1u
S
uynescm
2

Buiation 1u
-2
seconus
Equal x anu y uimensions
ulass thickness u.7S cm
ulass uensity 2.S gcc
Film thickness u.u1S cm
Film Young's mouulus S.4S x 1u
1u
uynescm
2

Poisson iatio ~ u.SS
Film tensile stiength 2.u8 x 1u
9
uynescm
2


Inseiting these paiameteis into eq. |Sj anu using the effective uensity just ueiiveu, we finu

'(max) - (u.6S - 6.S) x 1u
9
uynescm
2


This is to be compaieu with the film tensile stiength

Film tensile stiength - 2.u8 x 1u
9
uynescm
2


Inteiestingly, foi a noimal oveipiessuie of 2.8 x1u
S
uynescm
2
, the film tensile stiength is
about SX the maximum inuuceu stiess, wheieas foi the goveinment-iecommenueu
oveipiessuie limit of 27.6 x 1u
S
uynescm
2
, the inuuceu stiess exceeus the film tensile
stiength by a factoi of about thiee.

The film has inueeu impioveu the situation.

The maximum inuuceu stiess can be uecieaseu by auuing moie layeis of film. 0nfoitunately,
eq. |Sj shows that with the effective mass uensity, the maximum inuuceu stiess is only
piopoitional to hfilm
12
. Thus if foui layeis of film aie useu, the maximum inuuceu stiess is
ieuuceu by only a factoi of two.

0ui equations suggest that the solution foi incieaseu blast iesistance is to use glass that has
been heat tieateu to obtain a gieatei tensile stiength, in combination with multiple layeis of
film.

Foi example, if the heat tieateu glass has a tensile stiength that is laigei than that of
untieateu glass by a factoi of thiee, then that glass coulu be useu with a single film to make a
system that woulu satisfy the goveinment's most stiingent case.

E9; 5'#6170(41)

The ielevant equation heie is eq. |7j.
}ouinal of Physical Secuiity 6(1), 46-S8 (2u12)


S4
5'#6170(41) #* B4&)) &4#*1

Consiuei the situation uesciibeu in the Appenuix foi tempeieu glass:

Bieaking stiess (6u sec loau) 16.6 x1u
8
uynecm
2
Impact velocity 1829 cms
Nass of missile S gm
Aiea of impact u.4 cm
2
ulass thickness u.7S cm
ulass uensity 2.S gcc
Young's mouulus 6.9 x 1u
11
uynescm
2

Poisson iatio u.2S

Foi these paiameteis, eq. |u4j gives foi the maximum inuuceu stiess:

' (max) - 7.2S x 1u
9
uynescm
2


This is to be compaieu with the tensile stiength of the tempeieu glass:

Tensile stiength = 1.7 x 1u
9
uynescm
2


The maximum inuuceu stiess exceeus the tensile stiength by a factoi of 4.S.
Accoiuingly, the piojectile woulu shattei the glass anu penetiate.

5'#6170(41) #* B4&)) %4=) +(4$

Next suppose that a thin film is auueu to the glass. Foi the tempeieu glass, the tensile
stiength of 1.7 x 1u
9
uynescm
2
is compaiable to the tensile stiength of the film (e.g. 2.u8 x
1u
9
uynescm
2
). Bowevei, the film's Young's mouulus is 2uX smallei than that of the glass, so
the maximum stiess uevelopeu in the film coulu be smallei.

To see if this is the case, again consiuei a situation wheie the glass has shatteieu, anu the only
contiibution to the inuuceu moments is that uue to the film. As befoie, the glass now
contiibutes to the pioblem only thiough its effect on the mass uensity:




The ielevant paiameteis aie:

ulass thickness u.7S cm
ulass uensity 2.S gcc
Film thickness u.u1S cm
Film Young's mouulus S.4S x 1u
1u
uynescm
2

Poisson iatio ~ u.SS
Film tensile stiength 2.u8 x 1u
9
uynescm
2

}ouinal of Physical Secuiity 6(1), 46-S8 (2u12)


SS
With all the paiameteis in eq. |7j now being those of the film - except foi the effective mass
uensity, which is given by eq. |12j, eq. |7j gives foi these paiameteis:

' (max) - 4.47 x 1u
9
uynescm
2


This is to be compaieu with the tensile stiength of the film:

Tensile stiength = 2.u8 x 1u
9
uynescm
2


The maximum inuuceu stiess in the film is 2.2X the tensile stiength of the film, wheieas foi
the glass by itself, the maximum inuuceu stiess is 4.SX the tensile stiength of the glass.

To summaiize, the theoietical pieuictions give iesults that aie within a factoi of five of the
uata iecoiueu in the Appenuix.


J; K17#$$1*-&0(#*)

The simple scaling laws anu the uata compaiisons of the pievious section give suppoit to the
following iecommenuations:

L#' (*7'1&)1- 94&)0 '1)()0&*71 #*4?I

1. 0se glass that has been heat tieateu to obtain a gieatei tensile stiength.
2. Auuitionally stiengthen the glass with one oi moie layeis of film.

Foi example, if the heat tieateu glass has a tensile stiength that is laigei than that of
untieateu glass by a factoi of thiee, then that glass coulu be useu with a single film to make a
system that woulu satisfy the goveinment's most stiingent case.

L#' 9#0@ 94&)0 &*- %'#6170(41M'1)()0&*71I

1. 0se a plastic-like mateiial that has a ielatively low Young's mouulus (like the film mateiial)
but that has a thickness similai to a stanuaiu glass winuow.
2. Stiffen by auuing layeis of tempeieu glass (with a laigei Young's mouulus) of compaiable
oi less thickness.

The film anu tempeieu glass woulu both have tensile stiengths of the same oiuei of
magnituue, but the lowei effective Young's mouulus foi the system woulu iesult in a smallei
inuuceu stiess.

The foiegoing tieatment has been somewhat ciuue: Nonlineai effects have not been taken
into account, anu no attempt has been maue to uesciibe the inteiesting iauial anu concentiic
fiactuie patteins that can iesult when a winuow bieaks. Neveitheless, the iesults aie within
a factoi of at most five of the guiuelines in the Appenuix, anu so it is felt that the iesulting
simple scaling laws of eqs. |Sj-|12j can be useful as a iough analytic guiue to uesigning
winuow systems that aie iesistant to both blasts anu piojectiles.
}ouinal of Physical Secuiity 6(1), 46-S8 (2u12)


S6
K1+1'1*71)

Applieu Piouucts , http:www.applieupiouucts.co.ukinuex.php.cpage=fullstoiy&aiticle
iu=9u&item type=SECj (2u11)

Aichitectuial Recoiu accessible on line at http:aichiecoiu.constiuction.compiint.asp.
(2uu6)

Ray E. Bolz anu ueoige L. Tuve, eus., "K" N&*-9##O #+ P&941) +#' 8%%4(1- 2*B(*11'(*B
/7(1*71Q >
*-
2-(0(#*; Boca Raton, Fl: CRC Piess, Inc. (1986)

R. Couiant anu B. Bilbeit, R10@#-) #+ R&0@1$&0(7&4 5@?)(7)Q S#4=$1 :; New Yoik:
Inteiscience Publisheis, p. 192 (19SS).)

NIS: Piotection against flying glass, accessible at www.miS.gov.ukoutputPage169.html
(2uu6)

Tempeieu glass piopeities at http:www.alumaxbath.comtechtgp.htm (2uu4)

S. Timoshenko, P@1#'? #+ 54&01) &*- /@144); New Yoik: Ncuiaw-Bill (194u),

SN Scotchshielu
TN
0ltia Safety anu Secuiity Winuow Films fiom the SN website
www.SN.comwinuowfilm (2u11)

Cail S. Young, R10'(7) &*- R10@#-) +#' /17='(0? K()O R&*&B1$1*0; Builington, NA,
Syngiess (2u1u)j







}ouinal of Physical Secuiity 6(1), 46-S8 (2u12)


S7
8%%1*-(3

This appenuix summaiizes typical uesign guiuelines anu piopeities of winuow glass anu films.

P?%(7&4 -1)(B* B=(-14(*1) +#' 94&)0) |+'#$ 0@1 8'7@(0170='&4 K17#'- &771))(941 #* 4(*1 &0
@00%ITT&'7@'17#'-;7#*)0'=70(#*;7#$T%'(*0;&)%U V>DDJWX

Common blast level: 4 psi oveipiessuie at an impulse level of
28 psi x milliseconus

Enhanceu blast level: 1u psi oveipiessuie at an impulse level of
89 psi x milliseconus

Some goveinment agency iequiiement:
4u+psi oveipiessuie foi a blast uuiation of
seveial hunuieu milliseconus

Note that 1 psi = 6.9x1u
4
uynescm
2
. Accoiuingly, in cgs units, the above tianslates to

0veipiessuie Buiation
(uynescm
2
) (sec)

Common 2.8 x1u
S
7x1u
-S


Enhanceu 6.9x1u
S
8.9x1u
-S

,(*-#. B4&)) %'#%1'0(1) Y+'#$ P&941 :MZ: #+ 0@1 "K" N&*-9##O #+ P&941) +#' 8%%4(1-
2*B(*11'(*B /7(1*71Q >
*-
2-(0(#*Q 2-; K&? 2; C#4[ &*- \1#'B1 ]; P=H1Q C#7& K&0#*Q L4I "K"
5'1))Q <*7; V:Z^JWX

Winuow glass specifications satisfying Feueial Specification Stanuaiu BB-u-4S1c

Bensity 2.S gcc
Young's mouulus 6.9x1u
11
uynescm
2

Poisson iatio u.2S
Tensile stiength 4.1-4.S x 1u
8
uynescm
2

P?%(7&4 )17='(0? .(*-#. +(4$ %'#%1'0(1) YAR /7#07@)@(14-
PR
_40'& /&+10? &*- /17='(0?
,(*-#. L(4$) +'#$ 0@1 AR .19)(01 ...;AR;7#$T.(*-#.T+(4$ V>D::WX

SCLARL1Su 0ltia 4uu Seiies 0ltia 6uu

Film thickness u.uS1 mm u.1 mm u.1S2 mm

Young's mouulus >S.4Sx1u
1u
ucm
2
>S.4Sx1u
1u
ucm
2
>S.4Sx1u
1u
ucm
2

Tensile stiength 2.u8x1u
9
ucm
2
2.u8x1u
9
ucm
2
2.u8x1u
9
ucm
2
}ouinal of Physical Secuiity 6(1), 46-S8 (2u12)


S8

P?%(7&4 '17#$$1*-&0(#*) +#' 13%4#)(#* %'#0170(#* &*0(M)@&001' +(4$ Y+'#$ 8%%4(1-
5'#-=70)Q @00%ITT...;&%%4(1-%'#-=70);7#;=OT(*-13;%@%U7%&B1`+=44)0#'?a&'0(741
(-`ZDa(01$ 0?%1`/2" V>D::Wb /11 &4)# "&'4 /; c#=*BQ R10'(7) &*- R10@#-) +#' /17='(0?
K()O R&*&B1$1*0Q C='4(*B0#*Q R8Q /?*B'1)) V>D:DWX

"Polyestei film at least 17S micions (u.17S mm) shoulu be useu: Suu micion (u.S mm) film
shoulu be consiueieu foi panes ovei 1u squaie meteis oi foi giounu flooi winuows ovei S
squaie meteis."

"The specification can be loweieu to at least 1uu micions (u.1 mm) if bomb blast net cuitains
aie also to be useu."

K17#$$1*-&0(#*) #+ 0@1 C'(0()@ /17='(0? /1'H(71 R<E V>DDJW

The film specifications that Applieu Piouucts gives aie those citeu in the NIS
iecommenuations foi anti-shattei film in its uocument foi "Piotection against flying glass"
|www.miS.gov.ukoutputPage169.html (2uu6)j

In auuition NIS iecommenus the use of blast iesistant glass (i.e., laminateu glass) with the
following specifications:

Ninimum thickness: 7.S mm
Inclusion of polyvinylbutiyal inteilayei of min. thickness 1.S mm
Fiame mounting able to withstanu 7x1u
4
uynescm
2

These specifications apply to a winuow pane with aiea <2 m
2
. A 1 squaie metei winuow has
an incieaseu blast iesistance, so that the numbeis shoulu be incieaseu by Su% to match the
incieaseu iesistance.

Foi laigei winuows, the iecommenuation is that the 7x1u
4
uynescm
2
shoulu not be
uecieaseu when uesigning the accompanying fiames.

P1$%1'1- B4&)) %'#%1'0(1) Y@00%ITT...;&4=$&39&0@;7#$T017@T0B%;@0$ V>DDFWX

In the piouuction of iegulai glass, a molten silica-baseu mix is cooleu slowly unuei caiefully
contiolleu conuitions. The slow cooling (annealing) ielieves unuesiiable stiesses fiom the
glass. Incieaseu stiength can be obtaineu by heating the annealeu glass to a tempeiatuie neai
its softening point anu then cooling it iapiuly. The iesulting heat-tieateu glass is classifieu
eithei as "fully tempeieu" oi "heat-stiengtheneu".

Typical bieaking stiesses anu impact velocities foi fiactuie aie as follows:

Annealeu glass Tempeieu glass

Bieaking stiess (6u sec loau) 4.14x1u
8
uynecm
2
16.6x1u
8
uynecm
2
Impact velocity (14" S g missile) 914 cms 1829 cms
}ouinal of Physical Secuiity 6(1), S9-72 (2u12)

S9
Viewpoint Paper


National Critical Infrastructure Protection in Serbia:
The Role of Private Security

Dusan Davidovic, Zelimir Kesetovic, Ph.D., and Olivera Pavicevic, Ph.D.

!"#$%&'$
This aiticle is an attempt to analyze ciitical infiastiuctuie piotection in Seibia anu the
iole of piivate secuiity. This is unueitaken with an unueistanuing that ciitical infiastiuctuie
piotection is quite a new concept in Seibia because the ciitical infiastiuctuie assets,
netwoiks, anu secuiity pioviueis weie pieviously those of state companies oi public
enteipiises. By fiist offeiing a shoit histoiy of the uevelopment of piivate secuiity in Seibia in
the last two uecaues, we tiy to analyze the cuiient situation in Seibian aftei intiouucing
ieaueis to a Euiopean appioach to ciitical infiastiuctuie piotection. Auopting the CoESS
1

uefinition of ciitical infiastiuctuie, we uiscuss a pievious CoESS white papei on public-piivate
paitneiships in ciitical infiastiuctuie piotection. We concluue by tiying to iuentify the main
conuitions foi moie intensive anu efficient public-piivate paitneiships in the fielu of ciitical
infiastiuctuie piotection anu secuiity.
!"# %&'()* !"#$#!%& #()"%*$"+!$+",- ."#/%$, *,!+"#$0- !"#$#!%& #()"%*$"+!$+", ."1$,!$#1(- 2+"1.,%(
3"#$#!%& 4()"%*$"+!$+", 5#",!$#/,- 6,"7#%- .+7&#!8."#/%$, .%"$(,"*9#.*

1
CoESS (Confeueiation of Euiopean Secuiity Seivices) is a confeueiation of national associations of piivate
secuiity companies thioughout the Euiope. Those national associations incluue S1,uuu companies, with moie
than 1,6uu,uuu employees. As such, CoESS is an umbiella oiganization foi national piivate secuiity inuustiies,
uevoteu to legalizing, haimonizing, anu stanuaiuizing piivate secuiity in Euiope. CoESS is a social paitnei in
ongoing social uialogue, while the EC (Euiopean Commission) anu 0NI Euiope (synuicate oiganization) aie
seconu anu thiiu social paitneis in social uialog.
}ouinal of Physical Secuiity 6(1), S9-72 (2u12)

6u
) *+$%,-.'$/,+
In the secuiity-ielateu vocabulaiy in Seibia, the teims "piivate secuiity" anu "ciitical
infiastiuctuie" aie ielatively new, especially the lattei. The phiase "ciitical infiastiuctuie"
uoesn't even exist in the official uocuments of secuiity stiategies anu policies, but has been
useu iecently in piivate secuiity piofessional ciicles in Seibia, especially in the ones
conceineu with piojects anu activities of CoESS in Seibia anu the West Balkans.
The teim "national ciitical infiastiuctuie" shoulu encompass all "state-iun companies",
i.e., all those companies in Seibia which aie still owneu by the state (the eneigy sectoi,
telecommunications, tianspoit, post office etc.). In the miu 19Sus, these companies weie
piotecteu by in-house secuiity, with help fiom the police, anu sometime aimy secuiity
seivices anu intelligence seivices. Fiom the seconu half of the 197us, ciitical infiastiuctuies,
anu all othei state oi public piopeity, weie piotecteu by a huge, complex netwoik known as
the System of Social Self-Piotection. In auuition to the in-house secuiity seivices, that System
pioviueu two auuitional layeis of company piopeity piotection: innei financial contiol anu
woikeis committee contiol. Bespite the fact that theie weie thiee layeis of
piotectioncontiols, fiauus anu othei losses neveitheless occuiieu. In compaiison with
touay's figuies, howevei, those losses weie minoi.
The concept of piivate secuiity is also new to Seibian secuiity systems. In the past 2u
yeais, the piivate secuiity sectoi in Seibia has ieacheu an employment level of moie than
Su,uuu employees (almost the same numbei as police officeis), spieau out in less than 2uu
piivate secuiity companies, with a yeaily business volume of appioximately t14u million.
The Seibian piivate secuiity inuustiy is tiying to be fully incoipoiateu in the Euiopean
piivate secuiity mouel, piomoteu by CoESS in the uialog with 0NI Euiopa anu EC. This means
that piivate secuiity in Seibia is stiiving to (1) haimonize its legislation with common
Euiopean secuiity legislation; (2) auopt all ielevant Euiopean stanuaius in piivate secuiity;
anu (S) become an active paiticipant in iegional piojects anu policies.

}ouinal of Physical Secuiity 6(1), S9-72 (2u12)

61
This papei is oiganizeu as follows. Fiist we will analyze piivate secuiity anu ciitical
infiastiuctuie issues in Seibia. We will then tiy to iuentify the ciitical aspects of the
ueveloping public-piivate paitneiship in ciitical infiastiuctuie secuiity anu piotection in
Seibia anu the iegion.

0 1%/2&$3 43'.%/$5 &+- 6%/$/'&7 *+8%&#$%.'$.%3 1%,$3'$/,+ /+ 43%"/&
09) 1%/2&$3 43'.%/$5 /+ 43%"/&
Piivate policing is a ielatively new phenomenon in the Seibian inteinal secuiity
system. The countiy expeiienceu a suuuen giowth in the numbei of piivate secuiity
companies at the enu of 1992, a uevelopment stimulateu by the abolition of the Law on Social
Self-Piotection in 199S. This peiiou signals the beginning of the piivate secuiity sectoi in
Seibia. Fiom the outset, the uevelopment of the piivate secuiity sectoi was moving in two
uiiections: (1) towaius establishing piivate agencies that weie engageu in piotecting "new
businessmen", politicians, anu celebiities, but also ciiminals anu both foimei anu cuiient
membeis of the seciet seivices; anu (2) towaius establishing piivate secuiity companies that
inheiiteu the iole anu jobs of foimei secuiity seivices in public companies that weie engageu
in tiauitional ioles of secuiing piopeity, people, oi businesses (Baviuovic, 2uu9).
In a ielatively shoit peiiou of time (about a uecaue), the numbei of employees in the
piivate secuiity sectoi came close to the numbei of employees in the police, moie than
Su,uuu. This inciease in the piivate secuiity sectoi is a uiiect consequence of the change of
the state iegime following 0ctobei S
th
, 2uuu. The piocess of piivatization, anu the aiiival of
foieign companies in the Seibian maiket, has leu to an inciease in the quality anu quantity of
piivate secuiity.
This iise in the Seibian piivate secuiity inuustiy is confiimeu by uata inuicating that
the annual gioss income of piivate secuiity companies incieaseu fiom t1u million in 2uu1 to
appioximately t26 million in 2uuS anu to t14u million in 2u1u (accoiuing to official uata
fiom the NBS Solvency Centie). Investments by owneis of piivate secuiity companies have
}ouinal of Physical Secuiity 6(1), S9-72 (2u12)

62
tenueu to be uiiecteu towaius new secuiity technologies anu equipment, iathei than
employee tiaining anu euucation.
Since the beginning of the uevelopment of the piivate secuiity sectoi, theie has been a
chionic absence of legal iegulation. Bespite the fact that seveial pieces of legislation
inuiiectly iegulate the fiamewoik anu the chaiactei of the piivate secuiity fielu, a sepaiate
law on piivate secuiity woulu laigely pievent the seiious pioblems that the secuiity fielu
faces in Seibia. These pioblems iepiesent the main focus of this papei.
In an analytical sense, the geneial challenge that the piivate secuiity sectoi of Seibia is
facing is the ability to shape, builu, anu haimonise itself with the Euiopean mouel of piivate
policing. Specific pioblems incluue:
1. The absence of an appiopiiate anu contempoiaiy categoiical appaiatus in the fielu of
inteinal secuiity, which iesults fiom the fact that in Seibia theie is no cleaily
foimulateu national secuiity concept baseu piimaiily on pievention (iathei than
iepiession). The couise of histoiical change suggests that the social enviionment is
incieasingly becoming uominateu by piivate entities.
2. This absence of a conceptual appaiatus negates the possibility of an analytic
fiamewoik fiom which to engage with ciitical opinion, conceptualization, anu stiategic
planning.
S. Theie is a lack of legislation with which to iegulate the many pioblems (oi at least ill-
uefineu issues) that occui in the piivate secuiity sectoi. Examples incluue abuse of
piivate suiveillance systems by piivate investigatoisuetectives oi othei piivate
secuiity piactitioneis, the lack of iegulation foi tenueiing piivate secuiity seivices, the
lack of systematic tiaining anu euucation of secuiity employees, pioblems with
licensing of companies anu employees in the secuiity sectoi, the piotection of
employees' iights, anu illegal competition in the secuiity seivices maiket.

Theie is a seiious lack of paitneiship between the piivate anu state secuiity sectois,
which is a key pieconuition foi ensuiing the secuiity anu safety of citizens, the local
community, anu society in geneial. This is aggiavateu by 2 factois. Fiistly, the goveining
}ouinal of Physical Secuiity 6(1), S9-72 (2u12)

6S
mouel of inteinal secuiity in Seibia is one of state-centialization. Seconuly, theie is eviuence
of a peisistent steieotype that holus that the police aie the only legitimate pioviuei of secuiity
in society (Kesetovic Z., Baviuovic B. 2uu9).
A lack of communication anu coopeiation between public anu piivate secuiity sectois
suggests that the Ninistiy of the Inteiioi (NoI) anu Seibian authoiities aie toin between
competing uemanus to ie-uefine anu oiganize mouein policing, on the one hanu, anu
uemanus to pieseive the status quo, on the othei.
Theie is a lack of any concept of ciime pievention at the national level, anu theiefoie a
lack of any vision about the place anu the iole of the piivate sectoi in pievention. Inueeu, this
iaises the issue of the extent to which we can even talk about piivate policing in Seibia at all.
If we stiictly auheie to the uefinition of policing as a social concept that involves a wiue ciicle
of social factois involveu in the maintenance of social oiuei, then we can say that Seibia
iemains in the initial stages of cieating conuitions foi the establishment of a piivate policing
mouel.
The concept of policing actually iepiesents a socialization
2
of the function of secuiity. The
concept has histoiical pieceuent within Seibia, anu foi two uecaues we have witnesseu the
system of social self-piotection, the piocess of socializing the function of secuiity against a
stiong iueological backuiop. Neveitheless, the huge social expeiience ueiiveu fiom the
piactice of social self-piotection coulu anu shoulu be useu in oiganizing the emeigent concept
of mouein policing in Seibia.
The piivate secuiity inuustiy, uespite the piesence of uniesolveu pioblems, is entiiely
ieauy to integiate itself into such a concept. These pioblems can be easily anu efficiently
iemoveu thiough the application of 4 basic piinciples: (1) the piinciple of legalization; (2)
the piinciple of piofessionalization; (S) the piinciple of stanuaiuization; anu (4) the piinciple
of euiopeization.
The piivate secuiity sectoi in Seibia is unueniably a ieality as is the publicstate
sectoi. What has yet to become a ieality is communication between the two sectois, anu
coopeiation on the geneial concept of ciime pievention, the iemoval of the thieat of ciime,

"
#$ %&' %'() *+,-./0.1/%.,23 4' 526'(+%/26 / 7(,-'++ ,8 9'-,).2: 7590.-; .<'< -,)),2 %&.2:; -,)),2 65%$; -,)),2
('+7,2+.9.0.%$
}ouinal of Physical Secuiity 6(1), S9-72 (2u12)

64
anu the elimination of the feai of ciime that we have suffeieu foi the past uecaue. Bowevei, at
the same time, the piivate secuiity sectoi iepiesents an existing foice that, with the expansion
of its activities, will giauually inciease in powei, anu subsequently finu itself in a uiffeient
negotiating position. Neanwhile, the ielinquishing of tiauitional jobs anu authoiity of the
state monopoly also iepiesents a measuie of uemociatization of society. }uuging by the
piesent situation, anu the activities caiiieu out by the state secuiity sectoi anu the authoiity it
continues to holu, the monopoly of state powei embouieu in the Ninistiy of Inteiioi (NoI) still
exists.
Peihaps it woulu be moie piecise to say that a laige uisciepancy exists between the
pioclaimeu iefoim initiative of the NoI anu what has actually been achieveu in that spheie,
anu the extent of aujustment to maiket laws anu piivate secuiity sectoi mouels of
uevelopment. Even though the lack of legal iegulation in this fielu suiteu many (geneially
smallei) piivate secuiity companies foi quite some time, the past five yeais have seen the
entiie piivate sectoi publicly insist on the necessity of passing legislation.
Aftei failing to piove ieceptive to such iequests, theie has been a giowing awaieness
of the fact that piivate secuiity is becoming inteinational, anu that leauing piivate companies
aie establishing associations anu aie on the thiesholu of being accepteu to CoESS (the
Confeueiation of Euiopean Secuiity Seivices). Cential to this was a uesiie to stanuaiuize anu
piofessionalize theii piactice accoiuing to the Euiopean mouel anu its associateu maiket.
Theie aie many examples of attempts by piivate secuiity companies to enhance the
piofessional level of theii peisonnel, by contiacting with ienowneu scientific anu qualifieu
institutions, by investing substantial funus in state-of-the-ait equipment, anu by establishing
coopeiation with othei companies in the iegion.
What we thus have is an absuiu situation in which the social piactice of piivate
policing comes befoie social iegulation in teims of noims anu legislation. The majoiity of
piivate secuiity companies have ceitifieu theii woik accoiuing to IS0 stanuaius foi
commeicial piactice. Even though this is not a stanuaiu that iefeis solely to the fielu of
secuiity, its use inuicates how seiiously anu piofessionally piivate secuiity companies wish to
uo theii job.

}ouinal of Physical Secuiity 6(1), S9-72 (2u12)

6S
090 6%/$/'&7 /+8%&#$%.'$.%3 43'.%/$5 &+- 1%,$3'$/,+ /+ 43%"/&
0909) :.%,;3&+ !;;%,&'<
We will consiuei "ciitical infiastiuctuie" in the way CoESS uiu it in its white papei on
ciitical infiastiuctuie secuiity anu piotection (CoESS, 2u1u), namely that ciitical
infiastiuctuie encompasses physical assets, netwoiks, anu oiganizations whose uisiuption oi
uisabling woulu cause seveie, lasting uamage to social anu economic life. vaiious national
authoiities have uiawn up bioauly similai lists of economic sectois which aie coveieu by this
uefinition; they geneially incluue eneigy, watei anu foou supplies, waste management, key
tianspoit netwoiks (majoi aiipoits anu iail inteichanges), financial institutions anu cash
supply, health seivices, anu state emeigency iesponse oiganizations.
The Euiopean 0nion has iecently staiteu uealing with the pioblem of ciitical
infiastiuctuie piotection. This incieaseu emphasis on the piotection of ciitical infiastiuctuie
is aiticulateu in the Euiopean Ciitical Infiastiuctuie Biiective (Council of Euiope 2uu8) which
focuses on so-calleu "Euiopean" ciitical infiastiuctuie (ECI)assets oi systems whose
uisiuption woulu have a majoi impact on at least two E0 Nembei States, oi a Nembei State
othei than the one in which the asset oi system is locateu (CoESS, 2u1u).
The Biiective manuates Nembei States to iuentify all such infiastiuctuie, ensuie a iisk
assessment is caiiieu out foi all its elements, anu ensuie an 0peiatoi Secuiity Plan (0SP) is
uiawn up. The bioau heauings which must be incluueu in each plan aie set out in the
Biiective. Each Nembei State must check that its ECI elements each have an 0SP. If any ECI
opeiatoi has faileu to uiaw up such a plan, the Nembei State may take "any measuies ueemeu
appiopiiate" to ensuie it uoes so.
Nembei States must iepoit eveiy two yeais to the Euiopean Commission "geneiic uata
on a summaiy basis on the types of iisks, thieats anu vulneiabilities encounteieu pei ECI
sectoi" (CoESS, 2u1u).
This Biiective suiely iepiesents a useful tool in the stiategic battle foi secuiity anu
safety of countiies anu theii citizens on Euiope's teiiitoiy. We must, howevei, ask ouiselves
what's happening with the countiies that aie neithei membeis noi canuiuates foi E0
membeiship. A huge numbei of ciitical infiastiuctuies aie uominantly of eithei national oi
local chaiactei anu as such aie outsiue the puiview of ECI. The fact that any attacks on ciitical
}ouinal of Physical Secuiity 6(1), S9-72 (2u12)

66
infiastiuctuies, even if they aie of a local natuie, can seiiously jeopaiuize social anu economic
elements of a nation's life, oi seveial of them, the question aiises whethei this Biiective has an
integial Euiopean chaiactei, oi whethei it is a consistent system of ciitical infiastiuctuie
piotection of E0 membeis alone.
This question is inevitably askeu by E0 countiy canuiuates, anu even moie often by the
countiies that aie about to become canuiuates. In many of these countiies, the teim "ciitical
infiastiuctuie", as is the case in Seibia, uoes not appeai in secuiity policies. In othei
countiies, even in those that have iecently become E0 membeis, the iemains of olu secuiity
policies anu piactices, anu unfinisheu iefoims of secuiity stiuctuiessystems play an
impoitant iole, anu these countiies may be insufficiently flexible anu unpiepaieu to
auequately integiate themselves into the global Euiopean secuiity enviionment.
In that sense it coulu be piouuctive to take into consiueiation the possibilities of
applying the ECI Biiective to the West Balkans. Fiistly, because of the fact that the ways in
which ciitical infiastiuctuies have been secuieu anu piotecteu in many Euiopean countiies
vaiy fiom 1uu% by state authoiities (police, militaiy, specialist piotective seivices), thiough a
mixtuie of state in-house secuiity anu piivate secuiity seivice, up to fully contiacteu piivate
secuiity. A similai situation exists in Westein Balkan countiies.
Seconuly, because expeiience anu goou piactices alieauy exist in E0 countiies, these
coulu be leveiageu to impiove piactices in the Westein Balkan iegion.
Thiiuly, secuiity anu piotection of ciitical infiastiuctuie (in auuition to othei aieas)
aie incieasingly baseu on Public Piivate Paitneiship (PPP). This mouel of secuiity policy is
not veiy familiai to Westein Balkans countiies oi, oi at least this mouel is just beginning to be
auapteu. Secuiing anu piotecting ciitical infiastiuctuie is one of the most suitable aieas foi
public-piivate paitneiships, given theii often public (national oi local) chaiactei, which is
tianslateu in public owneiship oi public management oi public objective. It is also
unuoubteuly a uevelopment in Euiope in geneial that moie anu moie sectois anu assets aie
taken away fiom public secuiity to the benefit of the piivate secuiity sectoi (CoESS, 2u1u).
Fiom the following examples, which aie quoteu by the afoiementioneu white papei
(CoESS 2u1u), it shoulu be cleai that it woulu be impoitant anu useful if the ECI Biiective
woulu expanu to West Balkan countiies.
}ouinal of Physical Secuiity 6(1), S9-72 (2u12)

67
09090 =3#$ 1%&'$/'3# /+ 111 8,% 1%,$3'$/+> 6%/$/'&7 *+8%&#$%.'$.%3
In the afoiementioneu white papei, CoESS iecognizeu some viviu examples of efficient
public-piivate paitneiship in piotecting ciitical infiastiuctuie.
Pioject uiiffin in the 0niteu Kinguom, foi example, was establisheu in 1994 by the City
of Lonuon police. It was meant to ueal with secuiity in the financial uistiict of Lonuon, which
has been taigeteu seveial times by teiioiists. This pioject consists of foui key activities:
Awaieness tiaining foi piivate secuiity officeis, pioviueu by the local police. The
focus was on how to iecognize, iesponu to, anu iepoit suspicious activity such as
teiioiist suiveillance of potential taigets.
0nline iefieshei couises which maintaineu paiticipants` inteiest anu skills anu
enableu foimal accieuitation.
Regulai communication between police anu secuiity officeis, eithei by confeience
call, SNS, message, oi e-mail, to ensuie cuiient intelligence anu inciuent iepoits aie
uisseminateu in a timely mannei
Emeigency ueployments: piivate secuiity officeis who have unueigone uiiffin
tiaining may be useu by police to suppoit them in iesponuing to inciuents, foi
instance in establishing anu manning coiuons.
Pioject uiiffin has been iolleu out to appioximately half the police foices in the 0K as
well as to poits anu aiipoits. It has also attiacteu attention in the 0SA, Austialia anu
Singapoie (CoESS, 2u1u).
Anothei example is the ueiman cities in which piivate secuiity companies have come
togethei with the local police to pool infoimation anu shaie it with the police In these
piojects, mobile patiols by piivate secuiity companies, tiavelling between costumeis sites,
may spot suspicious peisons oi vehicles, oi may witness possible unlawful activity. The
officeis tiansmit this to theii company opeiations centei, which then passes it on to the local
police foi assessment anu possible fuithei action. This public-piivate coopeiation has pioven
to be highly effective, anu is veiy welcomeu by the ueiman police foices. Thiough
incoipoiating piivate mobile patiols the numbei of "suiveillance vehicles" on the stieet each
night has been moie than uoubleu (in some cases even tiipleu) in compaiison to the numbei
}ouinal of Physical Secuiity 6(1), S9-72 (2u12)

68
of police vehicles patiolling these cities. In one ueiman city, Bsseluoif, foi instance, the
scheme has leu to moie than Suu iepoits of suspicious activity incluuing 12 buiglaiies anu
one fiie.
A thiiu example of an effective public-piivate paitneiship comes fiom Spain wheie
police iecognise that piivate secuiity officeis aie a valuable iesouice. All contiacts signeu
between piivate secuiity companies anu theii customeis must be iegisteieu with the police,
incluuing uetails of the numbeis of staff involveu anu seivices pioviueu. The police have also
establisheu a 24-houi telephone numbei to enable them to communicate iapiuly with the
piivate secuiity inuustiy (CoESS, 2u1u).
These case stuuies cleaily uemonstiate that well-uefineu, well-manageu anu well-
monitoieu public-piivate paitneiships aie efficient, effective anu, inciease the secuiity of
ciitical infiastiuctuie.
CoESS ieseaiches concluueu that, in oiuei to be successful, these paitneiships must
comply with ceitain ciiteiia. These incluue an open uialogue between iesponsible public
authoiities anu piivate secuiity pioviueis, cleai instiuctions iegaiuing the iole of each
paitnei, a cleai legal oi contiactual fiamewoik, iegulai evaluation, anu necessaiy coiiections
anu impiovements when anu wheie neeueu.

0909? @<3 6&#3 ,8 43%"/&
Nost of the ciitical infiastiuctuie in Seibia is piotecteu by foimei in-house (state)
secuiity seivices. Buiing the 9u's peiiou of piivatization, these secuiity seivices became
sepaiate companies which now offei seivices to customeis like any othei piivate secuiity
company on the piivate secuiity maiket. But foi now, they piimaiily piotect only public
companies, that is, they piotect the ciitical infiastiuctuie fiom which they oiiginateu.
This is paiticulaily the case foi the sectois of eneigy, watei-management, post office,
telecommunications, anu iailways. 0thei ciitical infiastiuctuie such as the health sectoi,
watei supply, iivei poits, aiipoits etc. aie piotecteu by piivate secuiity companies, usually in
a mixtuie with in-house secuiity seivices.
}ouinal of Physical Secuiity 6(1), S9-72 (2u12)

69
In oui view, the key pioblems in ciitical infiastiuctuie piotection in Seibia aie: (1)
cases of seveie economic ciime within ciitical infiastiuctuie; (2) absence of public-piivate
paitneiships in piotecting ciitical infiastiuctuie; anu (S) uiamatically politicizeu
management.
Speaking of the fiist of the afoiementioneu pioblems, it tuineu out that companies
which aie impoitant anu vital foi the countiy anu society aie the favouiite piey of "ciiminals
piotecteu by the state". A iecent investigation of ciime committeu uuiing 8 yeais in the huge
complex of the theimal-powei plant Kolubaia, by the management anu managing boaiu
membeis, tentatively shows a paiauoxical situation in that many ciitical infiastiuctuies in
Seibia aie piimaiily enuangeieu fiom the insiue anu not fiom the outsiue. The uossiei
consisting of moie than Su,uuu pages iegaiuing the ciime committeu in this theimal powei
plant that causeu the uamageu woith moie than t2Su million, tells a lot about the size anu
seveiity of the pioblem.
The seconu pioblem, the absence of PPP, is a chionic uisease of inteinal secuiity in
Seibia. Reseaich caiiieu out in 1986 (Baviuovic, B. 199S) by the Institute foi Ciime anu
Sociology Relateu Reseaich showeu that the paitneiship between the police anu secuiity
seivice in public companies almost uiun't exist. This can be explaineu by the stiong
steieotypes about the omnipotence of the police in secuiity-ielateu activities, but also by the
low level of uemociacy in Seibian society.
The thiiu pioblem is the joint pioblem of the majoiity of societies in tiansition. Such
societies expeiience all the negative consequences of chaotic piivatizations caiiieu out in
ways that tenu to line the pockets of political, ciiminal, anu economic elite fiom the foimei
socialist goveinance. Inueeu, ciitical infiastiuctuie secuiity in Seibia that hasn't been
piivatizeu has become the piey of political paities that take consiueiable funus fiom these
iich companies to finance theii piogiammes anu campaigns. That kinu of management
always has to ask its paity top officials in the fiist place whethei it may intiouuce a
noveltychange in the company management, especially if those changes iegaiu secuiity
policy within ciitical infiastiuctuie.

}ouinal of Physical Secuiity 6(1), S9-72 (2u12)

7u
?9 6,+'7.#/,+
The iole of piivate secuiity in Seibia is continuing to expanu. Theie aie thiee main
ieasons foi this. Aftei 18 yeais, piivate secuiity in Seibia has finally become legalizeu; a
special law on piivate secuiity is in the piocess of being auopteu. Also, the Seibian
Association of Piivate Secuiity Companies anu the Association foi Piivate Secuiity at the
Seibian Chambei of Commeice aie iaising awaieness of piivate secuiity, anu the neeu foi
piofessionalization anu stanuaiuization. Finally, CoESS is pioviuing impoitant assistance in
the piocesses of piepaiing Seibian piivate secuiity to entei a Euiopean mouel.
Piivate secuiity in ciitical infiastiuctuie piotection has cleaily not ieacheu its full
potential in Seibia. Best piactices uiscusseu in the CoESS white papei that we quoteu so much
in this aiticle seems like a uistant goal foi piivate secuiity in Seibia. Public-piivate
paitneiships in 0K, ueimany, anu othei countiies coulu be veiy useful examples of piacticing
PPP not just foi Seibian, but foi the othei countiies in the iegion as well
In oui view, the ciitical infiastiuctuie piotection stiategy given in the ECI Biiective,
the cooiuination with piivate secuiity in E0 uone by the CoESS, anu the piosciibeu guiuelines
foi enfoicing public piivate paitneiships, also by CoESS, must become "homewoik" foi all key
actois in the fielu of secuiity. This incluue iesponsible uecision makeis (goveinments,
politicians), owneis anu opeiatois of ciitical infiastiuctuie, anu the piivate secuiity seivices
inuustiy as a whole.


A9 !'B+,C73->D3+$#
We aie giateful to the Euitoi anu anonymous ievieweis foi theii suggestions anu
assistance with this papei.




}ouinal of Physical Secuiity 6(1), S9-72 (2u12)

71
E383%3+'3#
Baviuovic, B. (2uu9). Public-Piivate Secuiity Sectoi Paitneiships in Seibia- Pioblems anu
futuie uevelopment . :%"*$/1*&1/;, <. , S4S-SS1.
Kesetovic, Z., Baviuovic, B., (2uu7) Policing in Seibia - Challenges anu Bevelopments in
=1&#!#(> #( ,?,">#(> @,?1!"%!#,* 8 3"#$#!%& ",)&,!$#1(*, Nesko, u. anu Bobovsek B. (eus.)
Ljubljana:Faculty of Ciiminal }ustice anu Secuiity, 2uu7 pp. 79-1uu.
Confeueiation of Euiopean Secuiity Seivices (CoESS) (2u1u). 3"#$#!%& 4()"%*$"+!$+",
6,!+"#$0 %(@ ="1$,!$#1(8 A9, ="#/%$, B=+7&#! C..1"$+(#$0D Papei anu uuiuelines by CoESS.
Baviuovic, B. (199S) Self-Nanagement Policing in Yugoslavia.D In Finuley N. Anu Zvekic 0.:
E&$,"(%$#/, =1&#!#(> 6$0&,*D 0NICRI, Kluwei Law anu Taxation Publishei, Beventei, The
Netheilanus 199S.


}ouinal of Physical Secuiity 6(1), S9-72 (2u12)

72
About the Authors
Du!an Davidovi", Sociologist, is an independent researcher at the Institute for
Criminological and Sociological Research, and the Director of the Crime Prevention Center. From 2003-
2006, Professor in Sociology at the Police College in Belgrade. Author of many articles published in
domestic and foreign journals; author of numerous papers presented at national and international
conferences; Managing Director of various training courses for private security personel; one of the
founders of Specialist Studies for security managers at the Faculty of Civil Defence. President of the
National Commision of Private Security Companies in Serbia, member of CoESS.
Zelimir Kesetovic, Ph.D. Political scientist and Associate Professor at the Faculty of
Security Studies (Crisis Management). From 2000-2005, Professor at the Police College (Sociology) and
Head of the Research & Development Unit. Member of the Think Tank for the police reform in Serbia.
Expert consultant of the OSCE for the following projects: Police-Media Relations and Policing Diversity.
Author of several monographs and a number of papers presented at national and international conferences
and published in domestic and international journals.
Olivera Pavicevic, Ph.D. Political Scientist. Scientific Assistant at the Institute for
Criminological and Sociological Research in Belgrade. Author of many articles published in domestic and
foreign journals. Actively participating in all research at the Institute.
}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


7S

"##$##%&' ()$ *$+,-+./&0$ -, 1-+2-+/($ *+%3/($ 4$05+%(6 7+'/&%8/(%-&#
%& 1+%.$ *+$3$&(%-& %& 9/'-# 4(/($: ;%'$+%/

0luwakemi 0motoso, Ph.B. anu Aueyinka A. Aueiinto, Ph.B.
Bepaitment of Sociology, 0niveisity of Ibauan, Ibauan, Nigeiia
Email: aueiintoyahoo.com


"<#(+/0(

Coipoiate piivate secuiity oiganizations have become moie visible in ciime pievention
because of the iise in ciime iate uue to mass uibanization anu population expansion. In spite
of theii incieasing impoitance, an assessment of theii peifoimance has not been empiiically
investigateu. This stuuy, theiefoie, assesseu the peifoimance of the CPS0s in ciime
pievention in Lagos State. Bata weie obtaineu using a combination of a questionnaiie anu In-
uepth Inteiview (IBI) methous. Copies of the questionnaiie weie auministeieu to 1,2uu
iesponuents in gateu neighboihoous in foui Local uoveinment Aieas (LuAs) of Lagos State
namely, Islanu, Shomolu, Ikeja anu Amuwo0uofin LuAs. Thiity IBIs weie conuucteu with
membeis of staff anu management of piivate companies, coipoiate guaius, anu piopiietois of
CPS0s. Finuings ievealeu that many iesiuents (46.S%) peiceiveu the peifoimance of
coipoiate guaius to be faiily effective, 18.7% peiceiveu them to be ineffective anu S4% of the
iesponuents weie inuiffeient. 0veiall, CPS0s weie peiceiveu to be ielevant in ciime
pievention in Lagos State.



=&(+->50(%-& /&> #(/($.$&( -, ()$ 2+-<?$.

The significance of secuiity to mankinu cannot be ovei-emphasizeu as the socio-
economic stiuctuie of any society oi oiganization uepenus on the secuiity system available in
such society oi oiganization (0yegoke, 2uuS). Bence, human beings anu societies since the
beginning of time have uevelopeu measuies to safeguaiu themselves anu theii piopeities
against thieat. Some of these measuies pieuate the institutionalization of the public police
anu othei unifoimeu institutions. Thus the teim: public police, as an institutional noun can be
uistinguisheu fiom policing as an atomizeu veib, in which eveiy inuiviuual shaies both ioles
anu benefits. As a iesult, while the state iemains uominant in the secuiity sectoi in the
piesent age, it is not the only significant actoi (0uinkalu, 2uu4). The iuea that people have a
iight to piotect themselves against any thieat has existeu since time immemoiial. The
}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


74
exeicise of this iight was piioi to the iuea that goveinment effoits foi that puipose will
mateiialize in foim of public police (Bempsey, 2uu8).

No goveinment has the wheiewithal to pioviue one hunuieu peicent secuiity foi hei
people, hence the neeu foi the coipoiate piivate secuiity pioviueis (coipoiate pioviueis) to
complement effoits of state actois in ciime pievention (Ekhomu, 2uu4). Nayah (2uuS) opines
that this expansion in secuiity neeus gave iise to Coipoiate Piivate Secuiity 0iganisations
(CPS0s), fiist in the uevelopeu woilu anu latei in the ueveloping woilu. These neeus might
also incluue citizens' feai of ciime, anu awaieness that the public police cannot effectively
contiol ciime by themselves. Theiefoie, this manuates gieatei co-opeiation with the piivate
sectoi anu its iesouices to jointly foige a paitneiship foi ciime pievention anu ieuuction. In
auuition, as Fischei anu uieen ( 2uu4) asseit, the ingenious use of coipoiate piivate secuiity's
human iesouices anu technology may be the one piactical option left foi ciime pievention in
communities.

Ciime pievention has been uefineu as a pattein of attituues anu behaviois uiiecteu
both at ieuucing the menace of ciime anu at enhancing the sense of safety anu secuiity to
cieate a society wheie ciime cannot thiive. Ciime pievention appioaches have giown out of
uiffeient tiauitions acioss the woilu. The tiauition noimally auopteu by coipoiate pioviueis
is the Austialian Nouel. This mouel explains situational ciime pievention as a methou to
ieuuce ciime thiough management, uesign, anu expansion of the physical enviionment by
ieuucing the chances of committing ciime. Examples incluue installation of suiveillance
cameias in public places, guaius patiolling, man-guaiuing anu access contiol, anu so on
(Bambazau, 2uu7). In essence, most coipoiate piivate secuiity policies aie aimeu at ieuucing
the iisk of ciime by incieasing the iisks to offenueis (Button anu ueoige, 1998). Coipoiate
piivate secuiity peisonnel (coipoiate peisonnel) aie those self-employeu inuiviuuals anu
piivately funueu business entities anu oiganizations pioviuing secuiity-ielateu seivices to
specific clientele foi a fee, foi the inuiviuual oi entity that ietains oi employs them, oi foi
themselves in oiuei to piotect theii peisons, piivate piopeities oi inteiests fiom vaiious
hazaius (Bohm anu Baley, 2uu2).

}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


7S
The secuiity fiamewoik is much moie sophisticateu touay than in the past anu the
context anu opeiations of policing aie changing woiluwiue (Aiemu, 2uu9). No goveinment
has founu it solely able to pioviue secuiity foi its people because of the impoitance of secuiity
in the uevelopment of any nation, anu the complexities theiein. This is especially the case in
Nigeiia, with iising ciime anu the inauequacy of the public police. Recognizing these
pioblems, the Ninistiy of Police Affaiis has maue seveial effoits aimeu at invigoiating the
Nigeiia Police by ie-stiuctuiing, ie-equipping, anu stiengthening the woikfoice (}emibewon,
2uuu). Bespite all these effoits, the Nigeiia Police cannot always pievent ciime as an
impoitant pait of pioactive ciime pievention because of inauequate manpowei, auvanceu
technological means, anu piogiammatic means foi feai ieuuction. Theiefoie, the CPS0s who
uo possess all these qualities aie in a veiy stiong position to assist the Nigeiia Police. Thus,
the vacuum cieateu by the inauequacy of state actois both in manpowei anu technology to
pioviue secuiity will ceitainly be filleu by the CPS0s (Ekhomu, 2uu4).

The piivate business sectoi is the biggest employei of the CPS0s in Nigeiia because
many piivate companies aie employing piivate secuiity pioviueis (most especially the
coipoiate guaius) to seive the neeus of the business sectoi foi inuustiial secuiity, which the
public police cannot auequately pioviue. The employeis of these coipoiate guaius have
uiffeiing peiceptions of the peifoimance of the guaius employeu. Nembeis of the public also
come in contact with the coipoiate guaius especially in piivate companies anu on piivate
piopeities. The coipoiate guaius aie often the inteiface between theii clients anu membeis
of the public in piivate companies anu on piivate piopeities. Nembeis of the public can also
be expecteu to have vaiying peiceptions of these piivate guaius anu the secuiity seivices they
pioviue. In spite of all these iealizations, anu the giowing uemanu foi CPS0s, few stuuies
have been caiiieu out on CPS0s in Nigeiia. The stuuies that have been conuucteu have totally
neglecteu assessing the peifoimance of CPS0s in ciime pievention in Lagos State. Auuiessing
this gap constitutes the cential concein of this stuuy.




}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


76
9%($+/(5+$ +$3%$@

The piivate secuiity inuustiy has a long histoiy in Nigeiia (0xfoiu Business uioup,
2u1u). The CPS0s in Nigeiia complement the activities of the public police by pioviuing
piivate secuiity mainly to the piivate business sectoi anu membeis of the public. With the
auvent of CPS0s moie than twenty yeais ago, the inuustiy has continueu to play an impoitant
iole in ciime anu loss pievention (Nayah, 2uuS). The Ninistei of Inteiioi, Captain Emmanuel
Iheanacho, obseiveu that the countiy's size, its giowing population, ethnic uiveisity, anu
socio-political anu economic uynamics have maue the seivices of the piivate companies
unavoiuable in the piovision of sufficient secuiity foi the citizens. As in all civilizeu societies
woiluwiue, the aiuuous task of pieseiving law anu oiuei is bettei complementeu by the
seivices of well-tiaineu anu uisciplineu coipoiate guaius (!"#$%&&, 2u1u). The Lagos State
Commanuant of the NSCBC, Ni. Nathaniel 0bong, taskeu the CPS0s on ciime in Lagos State
when he auuiesseu coipoiate pioviueis iecently in Lagos anu he confiimeu that the CPS0s
aie ciucial to a ciime-fiee society ('%()* ,-.&/0 2uu7).

It is uifficult to uate the beginning of CPS0s in Nigeiia, as theie aie uiffeient uates
given by uiffeient souices. The CPS0s have been linkeu to the woik of a man nameu victoi
vanni in the eaily 197us (Cleen, 2uu1). Bowevei, Ekhomu (2uu4) posits that the CPS0s hau
theii beginnings in 196S, when Alhaji Numuni founueu the Nigeiian Secuiity anu
Investigations Company. Some of the CPS0s founueu in this eia incluue: Nigeiian
Investigation anu Safety Company, founueu in 1967; 0mo Secuiity Seivices, which staiteu
opeiations in 1971; Netiopolitan uuaius, anu Aiksego (Nigeiia) Limiteu, founueu in 198u
(Robeits, 2uuS). The Nigeiian Secuiity anu Civil Befence Coip ( NSCBC) iepiesentative in
Lagos State, Ni Emmanuel 0keh, commenteu that about 8u CPS0s weie iegisteieu in the last
two yeais (1%23.%-40 2uu8). Nineteen CPS0s in Abuja weie iegisteieu by NSCBC foi full
opeiations acioss the countiy ('%()* ,-.&/0 2u1u). Theie aie ovei SSu CPS0s iegisteieu in
Lagos State anu an estimateu 1,uuu CPS0s iegisteieu nationwiue (0xfoiu Business uioup,
2u1u). Coipoiate pioviueis aie highly noticeable aiounu the countiy, guaiuing businesses,
homes anu neighboihoous anu auvising tiansnational companies anu embassies on iisks anu
uangeis to theii assets anu employees (Abiahamsen anu Williams, 2uuS). Inueeu, "The entiie
}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


77
civil secuiity system of coipoiate Nigeiia is in the hanus of piivate secuiity companies"
(Ekhomu, 2uu4:1S9).

The piivate business sectoi is the main client of CPS0s in Nigeiia. Examples of such
incluue the Non-uoveinmental 0iganisations (Nu0s), banking institutions, oil companies anu
embassies. At times, the CPS0s piotect public facilities such as oil installations, inteinational
anu state aiipoits, anu national stauiums (Robeits, 2uuS). The CPS0s in Nigeiia piotect
public facilities, such as the National Stauium Suiuleie, Nuitala Nohammeu Inteinational
Aiipoit in Lagos State, anu 0subi Aiipoit in Waiii, Belta State (Ekhomu, 2uu4). The public
sectoi has also begun to employ coipoiate guaius to ieuuce piessuie on an ovei-stietcheu
public police, with a selection of aiipoits anu ministiies now collaboiating with the CPS0s
(0xfoiu Business uioup, 2u1u). Nany oil companies, banking institutions, embassies anu
othei tiansnational fiims have a tiiple secuiity stiuctuie in place, ielying on a combination of
piopiietaiy secuiity (otheiwise known as in-house secuiity), the public police, as well as the
CPS0s. This combination pioviues multiple business piospects foi the piivate companies
(Abiahamsen anu Williams, 2uu6).

Incieasingly, oil companies aie supplementing theii use of public secuiity seivices
with the seivices of the CPS0s. Nany oil companies employ a combination of the public police
anu CPS0s foi guaiuing seivices. Theie is also an expanuing use of secuiity consultants fiom
inteinational anu foieign CPS0s, such as Contiol Risks Inteinational, Aimoiuioup, anu
uioup4Secuiicoi. These CPS0s aie entiencheu in the companies' secuiity stiuctuies in the
piivate business sectoi (Abiahamsen anu Williams, 2uuS). Next (2u1u) notes that the Nigei
Belta, the souice of ciuue oil in Nigeiia, has many foieign CPS0s pioviuing piivate secuiity
seivices foi clients in the oil anu gas inuustiy. The foieign CPS0s pioviue in the Nigei Belta
(as elsewheie) piivate secuiity seivices foi peisonnel anu piopeity to pievent insuigency,
piiacy, anu teiioiism acts. The Nigei Belta, in paiticulai, has become infamous foi piiacy,
kiunappings, anu sabotage of oil installations. Piominent among the foieign CPS0s in the
Nigei Belta aie Contiol Risks Inteinational, Eiinys Inteinational, Aimoiuioup, Aegis Befence
System, anu Noithbiiuge Seivice uioup.

}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


78
Bamgbose (2uuS) anu Nayah (2uuS) claim that theie is an incieasing piofessionalism
in the piivate secuiity inuustiy because of the incieasing piesence of ex-militaiy men anu
foimei public police peisonnel in the inuustiy. The position of the inuustiy in Nigeiia has also
biighteneu with the employment of giauuates anu post-giauuate uegiee holueis. The
inuustiy in Nigeiia is geneially unueigoing incieasing piofessionalism with seveial leauing
companies incoipoiating the use of technology anu equipment such as satellite tiacking, iauio
alaims, panic buttons, anu aimoieu vehicles. Fuitheimoie, theie is an incieasing move
towaius offeiing integiateu iisk analysis anu consultancy seivices, as CPS0s seek to piotect
theii employeis anu theii assets in an incieasingly insecuie enviionment (Abiahamsen anu
Williams, 2uuS). The incieaseu piofessionalism is being uiiven by a peiceiveu neeu foi a coue
of ethics anu foi cieuentials, incluuing euucation anu tiaining, expeiience, anu membeiship in
piofessional societies (Nayah, 2uuS). The uiive towaius piofessionalism is also noticeable in
the iapiu giowth of active secuiity piofessional oiganizations anu associations (Fischei anu
uieen, 2uu4).

With the enactment of the NSCBC Act by the National Assembly in }une 2uuS, the
implementation of piivate guaius matteis is now policeu, monitoieu, anu iepoiteu upon by
the NSCBC to asceitain compliance oi otheiwise (56!'!0 2uuS). To inject some sanity into
the piivate secuiity inuustiy, nine CPS0s weie iecently shut uown in Ibauan by the NSCBC.
Accoiuing to the Public Relations 0fficei of the 0yo State Commanu of NSCBC, the CPS0s weie
shut uown because they faileu to comply with the iules foi piivate guaius licensing (,-(7.280
2uu6). The NSCBC also went on an exeicise in 2uu7 to cleanse the inuustiy in the countiy. In
the piocess, Suu CPS0s that uiu not meet the stanuaius set by NSCBC weie closeu uown.
Some of these CPS0s weie foimeu by ietiieu militaiy officeis who set up such secuiity
companies without meeting legal iequiiements (1%23.%-40 2uu8). Commanuant-ueneial of
the NSCBC, Bi. Aue Aboluiin, aumonisheu CPS0s to opeiate within the law anu waineu
iegisteieu CPS0s in the countiy to uiscontinue having a foieignei as theii uiiectoi oi boaiu
membei, thieatening to withuiaw the license of opeiations of any CPS0 founu guilty
(1%23.%-40 2u1u). The stiategy of the Feueial uoveinment of Nigeiia is to have the CPS0s
complement the effoits of the public police in ciime pievention (Ekhomu, 2uu4). In spite of
}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


79
theii unaimeu status, the CPS0s exeicise a funuamental impact on the secuiity situation in
Nigeiia thiough the opeiation of public-piivate netwoiks (Abiahamsen anu Williams, 2uu6).


A$()->-?-'6

Stuuy sites

Foui local goveinment aieas (LuAs) in Lagos State, namely Islanu Local uoveinment,
Shomolu Local uoveinment, Ikeja Local uoveinment anu Amuwo0uofin Local uoveinment
Aiea, weie puiposively selecteu foi this stuuy because they have the highest concentiation of
coipoiate guaius in gateu neighboihoous within iesiuential aieas. The stuuy population
consisteu of uiffeient categoiies of membeis of the public who aie useis of seivices pioviueu
by the piivate secuiity inuustiy.

In Nigeiia, as in othei paits of the woilu, the piivate business sectoi is one of the majoi
useis (consumeis) of piivate secuiity inuustiy. Banking institutions, telecommunications
companies, anu eateiies in the piivate business sectoi weie selecteu foi this stuuy because
they piincipally make use of the seivices of the CPS0s. The membeis of staff anu the
management staff of the piivate companies constitute the piimaiy useis of the piivate
secuiity inuustiy. Nembeis of the public who aie the iesiuents of the gateu neighboihoous in
the iesiuential aieas in the foui chosen LuAs weie also inteivieweu.

Sample size anu sampling methou

Five piivate companies weie chosen ianuomly fiom the heauquaiteis of piivate
secuiity companies on uiffeient stieets on victoiia Islanu. 0ne coipoiate company was
chosen fiom the telecommunications anu eateiies sectois, anu thiee banks weie selecteu foi
inteiviews. Foi each of these chosen piivate companies, the managei in chaige of secuiity
was puiposively inteivieweu. A membei of staff of the coipoiate company was also ianuomly
sampleu. All the selecteu membeis of staff anu management of the piivate companies weie
inteivieweu in uepth.

}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


8u
Copies of the questionnaiie weie auministeieu on 12uu membeis of the public. They
weie chosen using the systematic ianuom sampling fiom the selecteu foui LuAs in the thiee
senatoiial uistiicts in Lagos State. Thiee hunuieu iesponuents weie uiawn fiom each of the
heauquaiteis of the foui LuAs. In each heauquaiteis, two communities weie ianuomly
chosen. In each community, six stieets weie ianuomly chosen. 0n each stieet, twenty-five
householus weie sampleu with systematic ianuom sampling. An auult male anu an auult
female who hau liveu on that stieet foi at least a yeai weie alteinateu in the twenty-five
householus on each stieet

Bata collection instiuments

The stuuy utilizeu both quantitative anu qualitative instiuments. The quantitative
instiument was the questionnaiie. The questionnaiie consisteu of both open-enueu anu
close-enueu questions with two sections. Section A consisteu of the socio-uemogiaphic
chaiacteiistics, such as sex, age, language, euucational qualification, ieligious affiliation,
maiital status, ethnic gioup, occupation anu income of each iesponuent. Section B containeu
questions to elicit iesponses fiom membeis of the public about theii peiceptions of the CPS0s
in ciime pievention in Lagos State.

The qualitative instiuments useu in the stuuy weie the in-uepth inteiview anu the key-
infoimant inteiview. Two uiffeient inteiview guiues foi the in-uepth inteiview weie
stiuctuieu to elicit infoimation about the peiceptions of the membeis of staff anu
management of the piivate companies. The two types of qualitative inteiview techniques
pioviueu ielevant infoimation to achieve the objectives of the stuuy. It also alloweu the
inteiviewei to mouify the questions accoiuing to the moou of the inteiviewee, obtain uetaileu
iesponses, anu obseive the non-veibal communication cues, which eniicheu the quality of the
iesponse.

Seconuaiy uata weie collecteu fiom seminai anu woikshop papeis anu all othei
available publications on CPS0s globally anu locally. 0fficial anu public iecoius fiom
goveinmental agencies, such as the NSCBC anu the National Population Commission (NPC),
}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


81
weie also veiy valuable to the stuuy. Bata weie also gatheieu fiom publications anu iecoius
of the SSPN, an umbiella association foi the CPS0s.


B%&>%&'#

Engagement anu peifoimance of the CPS0s

All the iesponuents in the qualitative inteiviews claimeu that the employment of
CPS0s by the piivate companies involves a lot of piocesses. Theie aie checks on the
backgiounus of the CPS0s to see if they aie licenseu anu iegisteieu. The iesponuents also
confiimeu that investigations aie inueeu caiiieu out on coipoiate guaiu tiaining. They
fuithei affiimeu that the CPS0s that aie ieciuiteu must have inuustiial expeiience anu must
also have a veiy goou coveiage especially in Lagos State. The iesponuents also claimeu that
theie is no known ielationship between the CPS0s anu the management except one
iesponuent who maintaineu that the CPS0 belongs to the ueputy chaiiman of the bank.

0ne iesponuent iesponueu as follows:
Yes, we uo caiiy out some secuiity oi infoimation checks on the
CPS0 we want to employ. The CPS0 must be iegisteieu anu licenseu.
It must have a goou coveiage. It must also have inuustiial expeiience
in banks oi othei coipoiate bouies. We also look at the piospective
CPS0s' management sectoi to see how oiganizeu they aie. We also
investigate that they aie uoing well befoie they aie iecommenueu.
The iecommenueu ones then pass thiough a competitive biu to piove
themselves. Theie is no known ielationship between the
management oi any membei of staff of the company anu the CPS0.
NALE IBISecuiity NanageiIslanu LuA

The iesponuents who weie the secuiity manageis in the piivate companies confiimeu
that the employment of the coipoiate guaius has been cost effective. Nost iesponuents in the
qualitative inteiviews claimeu that the cost effectiveness has been in teims of iisk tiansfei
anu low costs of auministiation. The extent of iisk tiansfei is that the CPS0 (who is the
employei) is liable foi the actions of the coipoiate guaius as long as they aie committeu in the
couise of the guaius' employment. The CPS0 will be helu liable foi the loss of piopeity fiom
the piemises of the coipoiate company when such loss is uiiectly oi inuiiectly attiibutable to
}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


82
the negligence of the coipoiate guaius. A mastei is vicaiiously liable foi the toit committeu
by his seivant. It is of no consequence whethei the guaiu caiiieu out his uuty in an unlawful
mannei (0zekhome, 2uuS; 0yakhilome, 2uuS). Consequently the CPS0 being the employei
anu in this case, the mastei of the coipoiate guaius, woulu be helu liable foi any action
committeu oi omitteu by the guaiu.

Anothei iesponuent commenteu that:
The employment of the coipoiate guaius has been cost effective in
teims of finances because I pay my in-house membei of staff N7u,uuu
pei month anu the coipoiate guaiu eains NSS,uuu. The employment
of the guaius has also been cost effective in teim of auministiative
cost of tiaining the guaius. Also, theie is the issue of iisk tiansfei
because if theie is any pioblem, the iisk is uiiectly tiansfeiieu to the
CPS0. If the coipoiate guaius steal anything, someone will be helu
iesponsible, unlike if they aie membeis of staff. So, it has been cost
effective, not only in monetaiy teims, but also in auministiative anu
iisk management.
NALE IBISecuiity NanageiIslanu LuA

In the woius of anothei iesponuent:
The employment of the CPS0 has been cost effective in the sense that
the coipoiate guaius' job is stiictly secuiity. If we stait having in-
house secuiity to uo that job, the in-house people you aie getting may
not be piofessional secuiity men. They will see themselves as
bankeis. So it is been cost-effective in teims of piofessionalism anu
also financial.
NALE IBI Secuiity Nanagei Islanu LuA

The iesponuents weie also askeu to comment on the safety of theii neighboihoous
with the employment of the coipoiate guaius. The iesults aie shown in table 1. Nany of the
iesponuents (S4%) stateu that they feel safe with the employment of the coipoiate guaius in
the neighboihoous, while 2S.S% stateu that the employment of the coipoiate guaius has
maue no secuiity uiffeience to them. Close to 21% uiu not iesponu, anu 1.S% claimeu that
they uo not know the secuiity situation of theii neighboihoousC Results fuithei ievealeu that
the peiceptions of the iesponuents iegaiuing the safety of theii neighboihoous with the
employment of the coipoiate guaius aie significantly ielateu ( !
2
= 18S.41, p < u.uS) to the
iesponuents' choices about the continueu employment of the coipoiate guaius in the
}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


8S
neighboihoous, as shown in table 2. Nost of the iesponuents (96.9 %) who claimeu that they
feel safe with the employment of the coipoiate guaius in theii neighboihoous, agieeu that the
coipoiate guaius shoulu continue to be employeu in theii neighboihoous.

The iesponuents weie askeu to iate theii geneial peiceptions whenevei they come in
contact with coipoiate guaius. As shown in table 1, about 4S% of the iesponuents ueclaieu
that they always peiceive coipoiate guaius as a means of feai ieuuction. veiy few
iesponuents (4%) ueclaieu that they always have a sense of safety anytime they come in
contact with coipoiate guaius, while S7.2% ueclaieu that they aie inuiffeient anytime they
come in contact with coipoiate guaius.

Responuents weie fuithei askeu to comment on the geneial peifoimance of coipoiate
guaius in ciime pievention. Close to 47% of the iesponuents peiceiveu coipoiate guaius to
be faiily effective, while 18.7% anu S4%, iespectively, peiceiveu coipoiate guaius not to be
effective anu as making no uiffeience in secuiity piovision.

The iesponuents' peiceptions of the safety of theii neighboihoous with the
employment of the coipoiate guaius aie significantly ielateu ( !
2
= S81.S2; p < u.uS) to the
iesponuents' peiceptions of the geneial peifoimance of coipoiate guaius, as shown in table S.
Close to 8u% of the iesponuents who thought theii neighboihoous aie safe with the
employment of the coipoiate guaius, stateu that the geneial peifoimance of coipoiate guaius
is faiily effective.









}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


84

D/<?$ EF *$+0$2(%-&# -, .$.<$+# -, ()$ 25<?%0 -, 0-+2-+/($ '5/+># %& 0+%.$ 2+$3$&(%-&
72%&%-&# -, #/,$(6 -, &$%')<-+)--># N %
veiy safe 8 u.7
Safe 648 S4.u
No uiffeience 28u 2S.S
Bon't know 18 1.S
No iesponse 246 2u.S
G$&$+/? 2$+0$2(%-&# -, '5/+>#
Sense of safety S48 4.u
Feai ieuuction S18 4S.1
Incapable of contiolling ciime 174 14.S
Inuiffeience 446 S7.2
Intiusion 14 1.2
G$&$+/? 2$+,-+./&0$ -, '5/+>#
veiy effective 6 u.S
Faiily effective SS8 46.S
Not effective 224 18.7
No uiffeience 4u8 S4.u
No iesponse 4 u.S
H)$()$+ '5/+># 2?/6 %.2-+(/&( +-?$I#J %& &/(%-&/? #$05+%(6
Yes 11u6 92.2
No 94 7.8
G5/+>#K +-?$I#J %& &/(%-&/? #$05+%(6
Ciime pieventionsafety S46 28.8
CPS0s complement the public police 294 24.S
Cieate jobs 66u SS.u
Pioviue piivate secuiity seivices S1u 42.S
Thieat if guaius aie not well tiaineu S8 4.8
Insecuiity if guaius' backgiounu aie not cioss-checkeu 4u S.S
}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


8S

D/<?$ LF M$?/(%-&#)%2 <$(@$$& 2$+0$%3$> #/,$(6 -, ()$ &$%')<-+)--># /&> 0-&(%&5$>
$.2?-6.$&( -, ()$ '5/+>#



*$+0$%3$> #/,$(6 -, ()$ &$%')<-+)-->


1-&(%&5$ $.2?-6.$&( -, ()$ '5/+>#N

98&

5"
Safe

96.9% (6S4) S.1% (2u)
No Biffeience

47.1% (1S2) S2.9% (148)
Bon't Know

22.2% (4) 77.8% (14)






D/<?$ OF M$?/(%-&#)%2 <$(@$$& 2$+0$%3$> #/,$(6 -, ()$ &$%')<-+)--># /&> '$&$+/?
2$+,-+./&0$ -, '5/+># %& 0+%.$ 2+$3$&(%-&


*$+0$%3$> #/,$(6 -,
()$ &$%')<-+)-->


G$&$+/? 2$+,-+./&0$ -, '5/+># %& 0+%.$ 2+$3$&(%-&




Faiily Effective


Not Effective


No Biffeience

Safe

79.2% (S18)

6.7% (44)

14.1% (92)

No Biffeience

6.S% (18)

S7.1% (1u4)

S6.4% (1S8)

Bon't Know


11.1% (2)


SS.S% (6)


SS.6% (1u)

}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


86
The finuings fiom the quantitative uata, howevei, uiffei fiom the finuings geneiateu
fiom the qualitative uata.

A iesponuent asseiteu that:
The seivices of the piivate secuiity company have impioveu a lot.
The kinu of pioblems we weie having befoie have stoppeu. The
coipoiate guaius help to complement public police effoit.. They
aleit the police if theie is going to be any tiouble anu so the ciiminals
keep away. It is like we assess the job. In secuiity geneially, what we
call effective touay might be ineffective tomoiiow. As ciime is
giowing, they aie theie to manage it, not to eliminate it. Bowevei,
when incompetence is noticeu, it is eithei the CPS0 oi the paiticulai
coipoiate guaiu is sanctioneu... The level of satisfaction is high
because most times they meet the seivice level agieement. Theie is
what we call seivice level agieement which must be met. Bowevei,
when theie is ueficiency, we let them know. The seivice level
agieement uesciibes what is expecteu of them.
NALE IBI Secuiity Nanagei Islanu LuA

In the woius of anothei iesponuent:
We give them piep talks anu tiainings to biing out the best in them.
The level of satisfaction is aveiage because they aie achieving the
objective foi which they weie employeu although theie is still ioom
foi impiovement. The CPS0 has always been heie fiom uay one. I
can say the secuiity situation in the coipoiate company is
impioving. Like l mentioneu eailiei on, the public police peisonnel
aie not enough to seive the neeus of piivate companies. So, the
CPS0 complements the effoits of the public police. Also the
seivices pioviueu by the CPS0s aie impioving eveiyuay. The
coipoiate guaius aie aveiagely effective.
NALE IBISecuiity NanageiIslanu LuA

Some of the iesponuents in the gateu neighboihoous peiceiveu theii neighboihoous to
be safe with the employment of the coipoiate guaius, anu few of them peiceive coipoiate
guaius to be effective geneially anu also few confiimeu that they always hau a sense of feai
ieuuction anywheie they come in contact with coipoiate guaius. Nost of the iesponuents in
the piivate companies claimeu that theii companies aie safe with the employment of the
coipoiate guaius. Nost of them peiceiveu the coipoiate guaius to be moueiately effective, at
least to the extent of ietaineiship, anu theiefoie the level of satisfaction is aveiage. They also
peiceiveu that the secuiity situation of the piivate companies, incluuing seivices, like visitois'
}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


87
attenuance anu oiueiliness have impioveu a lot. Intiusion by unwanteu visitois in the piivate
companies is also well cuitaileu, accoiuing to some iesponuents. Nost of the iesponuents
who confiimeu theii neighboihoous to be safe with the employment of the coipoiate guaius
peiceiveu the geneial peifoimance of coipoiate guaius to be effective on aveiage, anu woulu
want coipoiate guaius to continue to secuie theii neighboihoous.

In table 4, the iesponuents' peiceptions of the safety of theii neighboihoous with the
employment of the coipoiate guaius aie significantly ielateu ( !
2
= S7.S2; p < u.uS) to the
iesponuents' peiceptions of the impoitance of coipoiate guaius in national secuiity. Almost
all the iesponuents (98.8%) who peiceiveu theii neighboihoous to be safe with the
employment of the coipoiate guaius peiceiveu coipoiate guaius to be playing impoitant
iole(s) in national secuiity.



D/<?$ PF M$?/(%-&#)%2 <$(@$$& 2$+0$%3$> #/,$(6 -, ()$ &$%')<-+)--># /&> @)$()$+
'5/+># 2?/6 %.2-+(/&( +-?$ %& &/(%-&/? #$05+%(6



*$+0$%3$> #/,$(6 -, &$%')<-+)-->

Q- '5/+># 2?/6 %.2-+(/&( +-?$ %& &/(%-&/? #$05+%(6N



98&

5"
Safe

:;<;= >?@;A B<C= >;A
No Biffeience

89.S% (2Su) 1u.7% (Su)
Bon't Know

66.7% (12) SS.S% (6)


1-&0?5#%-&# /&> M$0-..$&>/(%-&#

Some of the iesiuents confiimeu that they feel safe with the employment of the
coipoiate guaius in the neighboihoous, anu that they peiceiveu the geneial peifoimance of
coipoiate guaius to be effective on aveiage. Nost of the secuiity manageis in the piivate
}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


88
companies peiceiveu the peifoimance of the coipoiate guaius to be aveiagely effective anu in
auuition, they peiceiveu the secuiity situation of the piivate companies to have impioveu
with the employment of the coipoiate guaius. The employment of the coipoiate guaius has
cleaily been cost effective.

As a iesult of this stuuy, we offei a numbei of iecommenuations. Fiist, if the piivate
secuiity inuustiy is to continue to complement effoits of state actois in ciime pievention, the
inuustiy must piesent a piofessional image. The quality of the peisonnel is uefineu in the
euucational qualification, means anu moue of ieciuitment, anu tiaining of coipoiate guaius.
The euucational qualifications of coipoiate guaius shoulu be of utmost impoitance anu a
majoi iequiiement foi ieciuitment. Coipoiate guaius shoulu be encouiageu by theii CPS0s
to impiove theii euucational qualifications to be able to paiticipate in the caieei stiuctuie
pioviueu, anu to be able to maximize the caieei piospects in the inuustiy. The means anu
moue of ieciuitment shoulu be moie cieuible anu moie piofessional. Seconu, the tiaining of
coipoiate guaius shoulu be moie iigoious anu vigoious, anu the uuiation shoulu be at least S
months in physical anu mental tiainings with all the teaching aius specifieu by NSCBC. Theie
shoulu also be constant ie-tiaining of the coipoiate guaius to ensuie the guaius aie well
infoimeu about the latest secuiity opeiations. In auuition, the CPS0s can impiove the
peifoimance of coipoiate guaius by giving seminais anu woikshops peiiouically. Thiiu, theie
shoulu also be a piovision of a goou caieei stiuctuie in teims of cleai iegulations foi
auvancement. This impiovement in coipoiate guaius' peifoimance will tianslate to
piofessionalism. Piofessionalism will ensuie bettei iecognition anu bettei pay fiom clients,
which will eventually contiibute to the economic giowth of the countiy.



"0R&-@?$>'.$&(#
We aie giateful to the Euitoi anu anonymous ievieweis foi suggestions to impiove this
papei.




}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


89
M$,$+$&0$#

Abiahamsen, R anu Williams N.C. 2uuS. The globalisation of piivate secuiity. Countiy
iepoit: Nigeiia. Pioceeuings of the Confeience on Inteinational Politics, New Secuiity
Challenges anu the Economic anu Social Reseaich Council. 1-18.

Abiahamsen, R. anu Williams, N.C. 2uu6. Secuiity sectoi iefoim: biinging the piivate in
Conflict, Secuiity & Bevelopment. 6.1: 1-2S.

Aiemu, 0. 2uu9. 0nueistanuing Nigeiian Police: lessons fiom psychological ieseaich.
Ibauan: Spectium Books Limiteu.

Bamgbose, A. 2uuS. Secuiity anu safety inuustiy: pievention anu iegulation in the
context of national uevelopment in Nigeiia. 68D.-(/* %24 &%E8/*F $%2%D8% E"- /G8 82G%2D8#82/
"E 48#"D-%D* %24 2%/("2%) 48H8)"$#82/< Aualemo A.I. Eu. Yaba: Institute of Secuiity of Nigeiia.
Su-64.

Bohm, N. R. anu Baley, N. K. 2uu2. Intiouuction to ciiminal justice. Califoinia: Ncuiaw
Bill.

Button, N. anu ueoige, B. 1998. Why some oiganisation piefei contiact to in-house
secuiity staff. Ciime at woik. Incieasing the iisk foi offenueis. vol. 2. Naitin u. Eu. Leicestei:
Peipetuity Piess Ltu. 2u1-214.

Cleen, 2uu1. Piivatization of secuiity in Nigeiia. Law Enfoicement Review. Naich : 14-
18.

Compass, 2u1u. Ninisteis, NSCBC vow enu to quackeiy in piivate guaius outfit. Apiil
29.

Baily Tiust, 2uu7. NSCBC tasks secuiity opeiatois on ciime in Lagos. 0ct S1.

Baily Tiust, 2u1u. NSCBC Licenseu 19 piivate secuiity fiims. }an 14.

Bambazau, A. B. 2uu7. Ciiminology anu ciiminal justice. Ibauan: Spectium Books
Limiteu.

Bempsey, }. S. 2uu8. Intiouuction to piivate secuiity. Belmont: Thomson Bighei
Euucation.

Ekhomu, 0. 2uu4. 0utsouicing non-coie police functions to piivate secuiity companies:
lessons fiom elsewheie. Ciime anu policing in Nigeiia: challenges anu options. Alemika, E. 0.
anu Chukwuma, I.C. Eus. Ikeja: N0PRIN. 128-1S9.

Fischei, R. }. anu uieen, u. 2uu4. Intiouuction to secuiity. 7
th
eu. Builington:
Butteiwoith-Beinemann.
}ouinal of Physical Secuiity 6(1), 7S-9u (2u12)


9u

}emibewon, B. 2uuu. The Nigeiian expeiience. Ciime anu policing in tiansitional
societies. A papei piesenteu at a confeience helu at the South Afiican Institute of
Inteinational Affaiis, }an Smuts Bouse, 0niveisity of the Witwateisianu }ohannesbuig, Su
August - 1 Septembei 2uuu. Italy: 0niteu Nations Inteiiegional Ciime anu }ustice Reseaich
Institute (0NICRI). 29-S4.

Nayah, E. 0. 2uuS. Walking the naiiow ioau. Inuustiial secuiity in Nigeiia. Challenges
anu piospects foi 21
st
centuiy. Keku, P. anu Akingbaue, T. Eus. 2uuS. v-xii.

Next (2u1u) "The meicenaiies take ovei", Septembei 28

NSCBC, 2uuS. Nigeiia Secuiity anu Civil Befence Coips' uocument on Coipoiate
Piivate Secuiity 0iganisations in Nigeiia.

0uinkalu, C. A. 2uu4. Changing ioles of civil society in piomoting safety anu secuiity in
Nigeiia. Ciime anu policing in Nigeiia: challenges anu options. Alemika, E. 0. anu Chukwuma,
I. C. Eus. Ikeja: N0PRIN. 14-2S.

0xfoiu Business uioup, 2u1u. The Repoit: Nigeiia.
http:www.oxfoiu.businessgioup.com

0yakhilome, F. E. 2uuS. The biiuge between the police anu the people. I24.&/-(%)
&8D.-(/* (2 5(38-(%< !G%))8238& %24 $-"&$8D/& E"- CB
&/
D82/.-*< Keku, P. anu Akingbaue, T. Eus. 9-
14.

0yegoke, B. A. 2uuS. Piivate secuiity management in Nigeiia. Yaba: Institute of
Secuiity of Nigeiia.

0zekhome, N.A. 2uuS. Legal liabilities of contiactois anu clients in inuustiial secuiity
opeiations. 5(38-(%< !G%))8238& %24 $-"&$8D/& E"- CB
&/
D82/.-*< Keku, P. anu Akingbaue, T. Eus.
2u-69.

Robeits, F. 0. N. 2uuS. Naintaining law anu oiuei in Nigeiian cities: the case of the
Babangiua anu Abacha iegimes. Secuiity, ciime anu segiegation in West Afiica cities since the
19
th
centuiy. Fouichaiu, L. anu Albeit, 0. Eus. Kaithala: IFRA. 141-16u

Tiibune, 2uu6. NSCBC axe falls on eight secuiity companies. Apiil 19: 18.

vanguaiu, 2uu8. NSCBC gets NSuN. Naich 2uu8.

vanguaiu, 2u1u. Civil uefence boss goes tough on piivate secuiity companies. }an 2S.

Вам также может понравиться