Thursday, October 31, 2019

Develop the skills of sustainability in the design of buildings in Essay

Develop the skills of sustainability in the design of buildings in Saudi Arabia - Essay Example his paper reveals the great benefits and the actual need for this type of construction to maintain the natural resources and to make our future cities friendly to the environment. Furthermore, this paper seeks to review the regulations of sustainability and design of green buildings in more than one country and organizations involved. Also under review are the plans that have been successful for the transition to sustainable construction, and the solutions that have been used for the development of sustainability in the cities both scientifically and practically. In 2012, at the third session of the Forum of Green Buildings, which was held in the city of Riyadh, capital of Saudi Arabia, King Abdullah, King of the country adopted an initiative for green buildings and he set many recommendations to facilitate the business for those interested in this type of project which is friendly to both the humans and the environment as a whole. Also, he recommended for shifts to the practices and foundations of professional cognitive, and highlighted the business and investment opportunities in engineering creativity and innovation fields within the Kingdom. After this initiative, action plans have been processed by the Green Buildings Chapter of Saudi Council of Engineers, where the Green Buildings Chapter has got financial support to achieve the recommendations in regards to the Kings initiative. In this literature paper, there is an attempt to develop the sustainability skills in the design of the buildings by Architects and Engineers who work in Saudi Arabia. According to the Secretary-General of the King Abdullah’s Initiative for green buildings, Faisal A., (Alarabiya.net.2013) the total investments in sustainable buildings (green building) in the Kingdom of Saudi Arabia which amounts to 100 billion riyals, was pumped in 76 projects. Out of the 76, 43 were in the city of Riyadh, which won the lions share, most notably due to the SABIC mining project. Also, he pointed

Tuesday, October 29, 2019

Evaluating the Impact of Zero Tolerance Policing Essay

Evaluating the Impact of Zero Tolerance Policing - Essay Example Attention will be given to what zero tolerance policing encompasses and the theoretical context underlining the topic. The project will also touch upon the several aspects where the strategy is acclaimed, for instance the first application in New York, United States and its effectiveness in reducing crimes, also the approach widespread to the United Kingdom. Nevertheless, in order to, effectively discuss the impact of the approach if it is implemented by the Metropolis Police Service, questionable results of its application in New York and other relevant areas will be discussed. Presented will be a critical review on the effectiveness of the Zero Tolerance Policing using the available research and literature guide, also a theoretical framework behind the project. Concluding will be a recommendation given through a comprehensive study of the evidence collected through the methodological choices made and the data analysis techniques selected on the impact the approach will have to the city of Metropolis once it is implemented by the police service. The discussion on the impact of Zero Tolerance Policing is essential due to the rising concern of whom the approach specifically targets as a crime reduction strategy, specifically focusing on the underclass and the minorities in the society that has deteriorated community relations and has contributed to mistrust towards the police. Moreover, there are deep concerns that the approach fails to address underlying causes of crime that makes it essentially counterproductive in regard to a crime reduction strategy. Therefore, to address some of these issues, the projects will aim at addressing several case studies of Police departments that have implemented the strategy and the outcome they got, in an effort of evaluating the impact Zero Tolerance Policing it will have to the society once Metropolis Police Service implement the strategy.

Sunday, October 27, 2019

Analysis of Role-based Access Control (RBAC)

Analysis of Role-based Access Control (RBAC) ABSTRACT Access control systems within an enterprise system are used to control the actions, functions, applications, and operations of legitimate users within an organization and to protect the integrity of the information stored within the system. Role-based access control (RBAC) is a relatively new access control system that maps to organizational-specific structures in a way that reduces administrative costs and improves security. Although role-based security models have existed for 20 years, their application has until recently been limited. We try to give a comparison between RBAC and traditional access control models and try to evaluate the different industries where these models can be utilized. We try to evaluate the NIST RBAC model as a standard for implementing RBAC and show the implementation by developing an application which uses RBAC for authentication and authorization for the computer system to be accessed. This also involves a discussion for different variations of the Role Based Access Control models according to NIST. INTRODUCTION Access control is generally concerned with determining what users and groups of users can perform which operations on certain resources [10][1][11]. The fundamental problem is that each system and application for which access control is enforced has a proprietary method for creating and managing users, groups, and a system specific meaning of operations and objects. For many organizations, the number of systems can be in the hundreds or even thousands, the number of users can range from hundreds to the hundreds of thousands, and the number of resources that must be protected can easily exceed a million. Organizations large IT infrastructure is a mix of hugely complex and incompatible operating systems, applications and databases spread all over the world. The organizations these days have a huge number of employees which keep increasing or decreasing all the time according to the organizations need. It also has a working interaction with contractors, business partners, and customers, all of whom require access to various parts of the infrastructure. Most of the companies rely on manual or semi-automated administration of users, controlling their access to privileges for various resources on a particular system. This will inevitably become very complex and completely unmanageable if the organization is huge and the number of users of the system is in thousands or more. Often, different systems will have their own set of access requirements with different sets of administrators who will have overlapping skill-sets, leading to poor use of resources. This creates an enormous administrat ive overhead e.g. If there is a single administrator who needs to update even 25% of thousands of users everyday, it will almost be impossible for the system admin to do so. Furthermore, if multiple administrators are acquired for this job it could cause conflicts so the system becomes almost impossible to handle and maintain. Also, it would cost much more than if you were to have a single administrator. As the complexity of the organizations IT infrastructure increases, the demand for access control administration across the enterprise outgrows the capacity of manual administration across the distributed systems. Increased administrative complexity can also result in increased errors that, in turn, can lead to increased security risks. It is best suited to use the access control models to restrict unauthorized access and avoid any security risks. Access Control Models have long been used in enterprise systems and ERPs so that the system is made secure and reliable, restricting access to sensitive and confidential information resources from unauthorised users [10]. Different access control models are suited for different business applications and industries depending upon the scale and complexity of the system being developed. This report will try to analyze the different types of access control models as discussed above, that may be suitable for a variety of businesses and industry applications, giving their features, benefits and classification. This document will be covering many issues related to access control and various access control models. The critical analysis of each of the traditional access control model will be provided as well as the comparisons with each other identifying their advantages and drawbacks. The industry specific implementation of each of the model will also be discussed i.e. which model is suited for which kind of industry and what models should be selected depending on the scale of the system. Then the more recent access control model which is being widely utilized nowadays will be discussed in more detail and its different versions will be evaluated. Also role-based access control will be discussed in different environments i.e. in a centralized application environment and also in a distributed application environment. In the end, there will be an implementation of the appropriate access control model for a particular industry application called BOS (Back Office System) that is a travel agency. This application will support the day to day business operations of the organization. The model used for this application will be Role-Based access control as the structure and requirements of the business will be supported using this RBAC. It does not require the ACLs of DAC and it does not need the high security of MAC because the access privileges can be interchangeable between the users of the system. BACKGROUND Access Control Models have long been used in enterprise systems and ERPs so that the system is made secure and reliable, restricting access to sensitive and confidential information resources from unauthorised users. The basic need of access control is to protect the system and its contents from intentional and unintentional damage, theft and unauthorised disclosure. The access control models that have been used in the recent decades are traditional access control models which are Access Control Lists (ACLs), Discretionary Access Control (DAC) and Mandatory Access Control. Role Based Access Control (RBAC) is a more recent access control model which provides an alternative for the traditional access control models. The most appropriate way to restrict access of resources from unauthorized users of the system is to use one of the traditional access control models as a means of implementing secure and reliable access for that system. There are many access control models present in this age of time which cater to different needs and provide different type of security depending on the nature, scale and type of the application as well as the industry for which the application is being implemented for. Traditional access control models base access control on the discretion of the owner or administrator of the data. Under all traditional models, an end-users identity determines which access permissions are needed. This section gives a brief introduction to the predominant traditional access control models as well as some of the more recent models that have been utilized more recently. We discuss these models in more detail in the later sections: Access control lists (ACLs). Discretionary Access Control (DAC). Mandatory Access Control (MAC). Role-Based Access Control (RBAC). Access Control Lists ACLs is one of the most common access control model being used for securing operating systems, applications, computer resources and networks. When ACLs is selected as a model for implementing access control, each resource that needs to be secured has a list of users associated with them who are authorized to access the resource and even modify and make changes in it if they are allowed to. ACLs as a model provides ease of access for the security administrator to see which users have access to which resource within the application or system. Also, modifying access to a piece of information is relatively simple; a security administrator can simply modify a user from the ACL list that is a user can be created, edited or even deleted easily. There is a corresponding ACL present for every data or application, but it is not necessary to have a corresponding list that gives the network administrator information on all of the pieces of information to which a particular user has access. The only way for the security administrator to find out about any potential security violations on a particular data has to be checked by accessing each of the data individually. If the security administrator wants to revoke all the access privileges for a certain user, the administrator has to examine each list and then have to remove the user from each of the lists one by one. Responsibilities for a user in an organisation may change, in this kind of scenario this model becomes more complicated and hard to manage. Instead of removing the user from every ACL, the network administrator has to determine which permission needs to be removed, modified or added somewhere according to the new position of the user in the organisation. In some situations the user can be grouped together in the list making it easier to change the ACL by just modifying the group information rather than each of the users individually. In some other cases elaborate rules can be applied to ACLs to restrict access to particular resource. Discretionary Access Control Using Access Control Lists Discretionary Access Control The user who owns the data is the one who control access to that data in the discretionary access control model. ACL is a model which is derived from DAC. DAC is a means of restricting access to objects based on the identity of subjects and/or groups to which they belong. The controls are discretionary in the sense that a user or process given discretionary access to information is capable of passing that information along to another subject [1]. Discretionary Access Control is used to stop the user from accessing the protected objects on the system. The user may also be restricted to a subset of the possible access types available for those protected objects. Access types are the operations which are performed on an object by a user, the operations include read, write and execute. Usually an object belongs to a user or a user is the owner of that object, this means that only the owner of the object has the authority to distribute and revoke access to that object. The owner of the object may give and retain access to the objects they control based on the rules of the DAC. The identity of users and objects is the fundamental basis for controlling access in a system within this model i.e. DAC specifies which users have access to which part of the information. Mandatory Access Control Mandatory Access Control is different from other access control models in a way that the security it provides is based on hierarchy and assigns each subject and object a specific security level (e.g., classified, secret, top secret etc.). The rules that govern the access to a particular for this model are: No read up. No write down or (own level write only). Read down access gives users the ability to access any piece of information that is at or below their own security level. If a user has a secret security level, they are able to access secret and classified material but not top secret material. Write up access states that a subjects clearance must be dominated by the security level of the data or information generated. For example, someone with a secret clearance can only write things that are secret or top secret. With these two access control principles, information can only flow across security levels or up security levels [1]. Mandatory Access Control Role Based Access Control In traditional access control models the approach for granting access to resources within a particular system or an application is to specify permission for each of the user within an organization. If the user is allowed to have access to multiple resources or information within a system, the user must be assigned permissions for each of the resource. This approach is tricky and not the most reliable way of implementing access control. When users join, leave or change responsibilities within an organization, each of the users who changes status within the organization that users access privileges information must be updated for each of the permissions. Achieving the above requires a lot of resources, time and also is prone to errors as an organization can have hundreds of thousands of employees and updating each of the users information one by one is not an efficient way. RBAC get rids of this problem because it takes advantage of the users role as the key to access rather than the u sers identification. The basis for role-based model is the user-role and permission-role relationships. Each user in a role-based environment may be assigned to multiple roles, and each role may have multiple users as well. The roles that are assigned to a user depend on their job and responsibilities, and each role is assigned permissions according to roles access privileges in the organization. Permissions determine the data and applications that may be accessed by which are also assigned to a role and that role is assigned to a user or multiple users. Users role can be in many forms e.g. jobs like (bank teller, bank manager), geographic locations (London, Newcastle) or individuals (shift supervisor, managers). The advantage of using this model is that users keep changing with in the organization whereas on the other hand roles or job responsibilities for a particular role remain the same. Therefore rather than implementing the security on the users manually, roles are created which are assigned to use rs and any addition in a job specification is changed in the role description which in turn changes the all the user with that role. RBAC is a technology that offers an alternative to traditional discretionary access control (DAC) and mandatory access control (MAC) policies. RBAC allows companies to specify and enforce security policies that map naturally to the organizations structure. That is, the natural method for assigning access to information in a company is based on the individuals need for the information, which is a function of his job, or role, within the organization. RBAC allows a security administrator to use the natural structure of the organization to implement and enforce security policy. This model decreases the cost of network administration while improving the enforcement of network security policies. RBAC is designed to centrally manage privileges by providing layers of abstractions that are mapped one-to-many to real users and real operations and real resources. Managing permissions in terms of the abstractions reduces complexity and provides visualization and a context for implementing complex access control policies. Abstractions can be centrally managed resulting in real permissions on real systems. Role-Based Access Control Discretionary Access Control (DAC) In a computer system, access controls restrict subjects (users and/or processes) to performing only those operations on objects (e.g., files) for which they are authorized. For each such operation, the access controls either allow or disallow that operation to be performed [3]. DAC model works on the basis that only the owner of a resource has the capability to authorize other users to have access to the same resource. This means that the users who do not have access to a particular resource and wants access to it, only the owner of that resource has the right to give access to them. In Discretionary Access Controls (DACs), each object has an owner who exercises primary control over the object. ACL is one of the mechanisms which can be used to implement DAC and is one of the most widely used implementation for DAC. The access of information in DAC is based on the users identity and the rules that specify the users ability to have access to a certain protected resource or information. On the other hand ACLs are lists that specify users access privileges for the protected objects. DAC consists of set of rules which specify a users ability to access restricted resource or information. When a user wants access to a particular resource or information, the server searches the rule which specifies the users ability to have access to the particular resource which it wants access to. If the rule is found and there is a match for the user to have access than the user is allowed access to the resource, if there no match then the access for the resource to the user is denied . For example, there may be a rule which states that users from a certain group is not allowed to have access to a certain piece of information. Discretionary access control (DAC model) works on the discretion of the identity of the user. In DAC access to any object (files, directories, devices, information etc.) is only allowed if the owner of that object is willing to give access. Therefore, the basis of this model is creator-controlled sharing of information and identity of the owner plays an important role in the working of this method. The owners of objects can specify at their own discretion in what ways they want to share their objects to other users i.e. which other users can have what level of access to the objects they own. This can be implemented in a fairly simple way by using access control matrix which contains the names of users on the rows and the names of objects on the columns giving information of which users has access to which corresponding object. Regardless of how the matrix is represented in memory, whether by rows or by columns, the names of the users and objects must be used in the representation [1] . ACCESS CONTROL MATRIX The access control matrix is a combination of rows and columns with cells representing the permissions. In the matrix, the rows represent user/subjects and columns represent resources / objects. Regardless of how the matrix is represented in memory, whether by rows or by columns, the names of the users and objects must be used in the representation. For example, in a row-based representation an entry might read the equivalent of KIM can access KIMSFILE and DONSFILE. In a column-based representation, one might find the equivalent of DONSFILE can be accessed by DON, JOE and KIM [1]. The entries in the matrix describe what type of access each user has to each object. This representation of rows and columns is dependent on the model or mechanism being selected for Discretionary Access Control. The table below exhibits a good example of an Access Control Matrix. ACCESS CONTROL MATRIX Users / Objects KIMSFILE DONSFILE PAYROL1 PAYROL2 DOESFILE Kim rw r rw r Joe r Don rw r Jones r Doe rw Mgr Jim cp cp c c c Jan rw rw The access control matrix such as the example above is a graphical view of a set of users and their access rights on particular set of protected objects. The access types mentioned in the table above are: r denotes read access. w denotes write access. c denotes control permission access. cp control passing ability. CHARACTERISTICS OF DAC MECHANISMS The complete implementation of DAC is based on the information which is stored in the form of an access control matrix. DACs are oldest and most widely used class of access controls, the access controls for both Windows and UNIX are DAC. The Unix DAC, for example, has the well known three primitive permissions read, write, and execute. When the initial implementation of DAC started, the five basic mechanisms that were used initially to represent information were: Capabilities Profiles Access Control Lists (ACLs) Protection Bits Passwords The first two mechanisms that are capabilities and profiles represent the access control matrix information by row, connecting the accessible objects to the user. Whereas ACLs and protection bits represent the access control information by columns, connecting a list of users to an object. In the above five mechanism we will be mostly concentrating on the ACL model which is the most widely used model out of all of the mechanism present for DAC and also in this section a brief description of the other mechanisms will be provided [1]. Capabilities In a capability-based mechanism for DAC, access to objects which have restriction on them being accessed such as files is granted if the user who wants access to it has the capability for that object. The capability is a protected identifier that both identifies the object and specifies the access rights to be allowed to the accessor who possesses the capability [1]. The basic properties of capabilities are: The capability of one user can be passed onto another user. The user who possesses capability may not alter or fabricate capabilities without the interference of TCB (Trusted Computing Base). If a capability mechanism is used to implement DAC than the implementation should possess the facility to transfer capability from one user to other users. This ability of transferring capability from one user to another cannot be controlled and therefore capabilities has to be stored, determining all the users access for particular objects almost becomes impossible. Because of this reason implementing DAC using the capability mechanism becomes very difficult including the feature of revocation. A pure capability system includes the ability for users to pass the capability to other users. Because this ability is not controlled and capabilities can be stored, determining all the users who have access for a particular object generally is not possible. This makes a complete DAC implementation, including revocation, very difficult. (Revocation may not be an issue, however, since a user who has access to an object can make a copy of the information in another object. Revoking the users access on the original object does not revoke access to the information contained in the users copy. After revocation, however, changes can be made to the original object without the knowledge of revoked users.)[1]. Profiles This is another mechanism which can be used to implement DAC and have been used in some forms for several systems. When using Profiles [1] to implement DAC, a list of protected objects is used to associate each user to the particular object. The object names are inconsistent and they dont agree on being grouped together, also their size and number are difficult to reduce. If a user has access to a large number of protected objects, the profile can also become very large and it is very complex to manage such a profile. In profile mechanism all protected object names should be unique to but in reality multiple objects can have multiple names, because of this reason full pathnames should be used to identify the objects uniquely. One major drawback of this method is that when creating, modifying or deleting access to protected objects requires multiple operations because multiple users might have access to the same object therefore those users profile must be updated. Revoking access to an object in time for a user is very difficult unless the users profile is automatically checked each time that object is accessed. Also if some object is deleted, it will require some method to check whether that object exists in each of the users profile or not, which is also an extra overhead. In general, with these two mechanisms i.e. Capabilities and Profiles it is very difficult to check whether which users have access to a particular protected object. This is a very important problem that needs to be addressed in secure system and there exists more feasible and more efficient mechanisms, the above two mentioned mechanisms are not the recommended implementations for DAC. ACCESS CONTROL LISTS (ACLs) Another approach to implement the DAC model for access control using the access matrix is by means of the access control lists (ACLs). When using ACLs, each object is related with an ACL, these ACL entries indicate the authorities a subject possesses which can be executed on that object. In the ACL mechanism the access control matrix is represented by columns. By looking at an objects ACL it is easy to determine which modes of access subjects are currently authorized for that object. In other words, ACLs provide for convenient access review with respect to an object. It is also easy to revoke all accesses to an object by replacing the existing ACL with an empty one. On the other hand determining all the accesses that a subject has is difficult in an ACL-based system. It is necessary to examine the ACL of every object in the system to do access review with respect to a subject. Similarly if all accesses of a subject need to be revoked all ACLs must be visited one by one. (In practice revocation of all accesses of a subject is often done by deleting the user account corresponding to that subject. This is acceptable if a user is leaving an organization. However, if a user is reassigned within the organization it would be more convenient to retain the account and change its privileges to reflect the changed assignment of the user.) Several popular operating systems, such as UNIX and VMS, implement an abbreviated form of ACLs in which a small number, often only one or two, group names can occur in the ACL. Individual subject names are not allowed. With t his approach the ACL has a small fixed size so it can be stored using a few bits associated with the file. At the other extreme there are a number of access control packages that allow complicated rules in ACLs to limit when an how the access can be invoked. These rules can be applied to individual users or to all users who match a pattern defined in terms of user names or other user attributes. Access control is required to achieve secrecy integrity, or availability objectives. ACLs have been a popular approach for implementing the access matrix model in computer operating systems. Some systems approximate ACLs by limiting the granularity of the ACL entries to one or two user groups. Other systems allow considerable sophistication. ACLs have disadvantages for access review and revocation on a per-subject basis, but on a per-object basis they are very good. More flexible representation such as authorization tables provide for superior management of access rights, but are usually available only in database management systems. In a distributed system a combination of capabilities for coarse-grained control of access to servers, with ACLs or authorization tables for finer-grained controls within servers, is an attractive combination [10]. ACL MECHANISM WORKING ACLs allow any particular user to be allowed or disallowed access to a particular protected object. They implement the access control matrix by representing the columns as lists of users attached to the protected objects. The lists do not have to be excessively long if groups and wild cards (see below) are used. The use of groups raises the possibility of conflicts between group and individual user. As an example, the ACL entries PAYROL rw and Jones.PAYROL r appear to conflict, but can be resolved in the design of the DAC mechanism. The Apollo system has a multiple, hierarchical group mechanism. The ACL entry has the form user-id.group.organization .node. As in Multics, if the ACL specifies access rights for the user by user-id then group access rights are ignored. This allows a particular user to be excluded or restricted in access rights [13]. In the Apollo, if a user is not on the ACL by user-id, but is a member of a group, those rights are used and organization and node membershi ps are not examined. Multiple group mechanisms add more complexity and may facilitate administrative control of a system, but do not affect the utility of a DAC mechanism. Access to ACLs should be protected just as other objects are protected. The creation of groups m

Friday, October 25, 2019

Essay --

Civil War Essay Before 1861, no one in the USA ever imagined that their country would be torn apart by a savage civil war that would cost over 620,000 lives and shake the foundations of our government to the roots. The American Civil War had many causes, famous battles, influential figures, and outcomes. As of the 1850s the Mason-Dixon Line separated the North from the South, even as Lincoln and the rest of the government tried to keep the country together. Their best efforts failed, and America was thrust into a bloody civil war. The Civil War really began, though, in peoples' minds, as the most important causes all began...with a debate. Slavery was one of the factors that played a key role in the causes of the Civil War. The Missouri Compromise was a debate began as to whether Maine and Missouri would enter the Union as free or slave states. To be fair to the rule of the Mason-Dixon Line, Maine was admitted as a free state, and Missouri, even though it was also in the north, would enter as a slave state. The Compromise of 1850 dealt with whether California, Utah, and New Mexico would be slave or free. California was admitted as a free state, but since it made the ratio of slave to free states unequal, " it also stated that the territories of New Mexico and Utah would determine for themselves whether to become slave or free states."(Wise) The Kansas-Nebraska Act decided that any territory that became a state would have the right to vote on whether it would be slave or free, which made Northerners angry because it changed the terms of the Missouri Compromise. The constant flux of the issue of slavery grew during the years leading up to the war, as the Missouri Compromise, the Compromise of 1859, and the Kansas-Nebraska act con... ...t a few days after the end of the war, and Lee's surrender marked the end of the Civil War and slavery. Each of these outcomes had a significant effect over the years to come in American history. The American Civil war's causes, influential figures, bloody battles, and outcomes will and have left a mark on history forever. It shaped America's future and redefined the phrase "all men are created equal" as well as being a precursor for the Civil Rights Movement a century later. The Civil War made all people consider their Nation's stability and woke them up to the reality of civil war that would repeat in other countries again and again. America came out of it a battered and bruised yet stronger still country, and to this day it strives to maintain this caliber of honor and strength. It seems the saying,"no pain, no gain," has been made manifest in American history.

Thursday, October 24, 2019

Christopher Columbus a Villain Essay

Should a man whose actions created a wave of genocide and killed thousands of innocent natives be considered a hero? In today’s time, Christopher Columbus is known through the United States as the one who found the country we currently live in. But is that actually true? Over many years, his history has sparked a day that is a remembrance of his â€Å"discovery†. I believe that he is the mastermind behind the genocide of over 250,000 Native Americans, while others believe that he was only a man with a passion for exploring. I personally believe that Christopher Columbus had not a single good intention when he first stepped foot on the Americas back in his time and showed negative glory for his nation, discovery and personal glory. Christopher Columbus found the Americas, but today he takes credit for discovering a new world. Native Americans had been living in civilizations across North and South America long before Columbus had â€Å"discovered† it. This journey has now ruined many of those enslaved, and impacted as well as his precious reputation. With his expedition, he exposed countries to new disease, violence, and slavery. His â€Å"discovery† led him to ruin the America’s of its natives and its resources. These horrible actions should be added to Columbus’s reputation, which shows him to be a villain in American history. Christopher Columbus had evil intentions from the start of his voyage when he promised to repay, Spanish monarch and founder of Columbus’s travels, with gold, spice, and other servants. When he first arrived in what he thought was Asia, he quickly gathered the natives and introduced them to slavery. He also returned to Europe with the Native American’s possessions. In a resource I studied clearly and bias freely I read the following:† †¦, a sailor called Rodrigo saw the moon shining on white sands, and cried out. It was an island in the Bahamas, in the Caribbean Sea. The first man to sight land was supposed to get a large reward, but Rodrigo never got it. Columbus claimed that he had seen a light the evening before. He got the reward. We humans today know that when something new comes into the picture, something old must come out. No matter which side people choose, they all agree that Columbus made a major impact on the Americas.

Wednesday, October 23, 2019

Lavender.The Side Effects of Using Lavender Essay

Lavender Introduction Therapeutic Use:   Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   For quite a long time, lavender has been used as an antiseptic and for mental health purposes. In the recent world, lavender is used as a traditional medication for ailments like anxiety, insomnia,restlessness, headache,depression, upset stomach, hair  loss among many others defects within the body of the human beings.   Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   In most cases, Lavender is always used as anaromatherapy. This is a condition in which the scent of the essential oil from the flower is inhaled. Apart from inhaling the essential oil, it can also be diluted with another oil then it is applied to the skin. The dried lavender flowers are at times used to prepare tea. Theliquid extracts can then be taken through themouth (Blumenthal, Goldberg & Brinckman, 2000). The Side Effects of Using Lavender   Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   The use of the diluted lavender oil or simply using lavender as an aromatherapy is in most cases considered safe for most adults. The disadvantage of this however is that applying lavender oil to the skin can at times cause irritation. Some reports have also been recorded that use of lavender can also cause the boys to develop breasts.   Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   Lavender oil is poisonous when taken through the mouth.When the tea made from its extracts are taken by mouth, they can cause headache, constipation as well aschanges in appetite   Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   Using lavender as a sedative medicine may lead to increase in  drowsiness. Scientific Evidence That Show Efficacy for Any of the Therapeutic Uses   Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   There is very little scientific proof to show lavender’s effectiveness in tackling health related issues.Several studies done on lavender for anxiety show different results that cannot be relied upon. Preliminary results of the study shows thatlavender oil when mixed with oils from other herbs, may help reduce hair loss. This condition is known asAlopecia  areata(Henly, Lipson & Korach, 2007). References Henley D.V, Lipson N, Korach K.S (2007). Prepubertal gynecomastia linked to lavender and tea tree oils.New England Journal of Medicine.  356(5), 479–485. Lavender. (2009). Natural Medicines Comprehensive Database. Retrieved from http www.naturaldatabase.comLavender (Lavandula angustifolia) Miller. (2009). Natural Standard Database. Retrieved from http://www.naturalstandard.com. Blumenthal M, Goldberg A. & Brinckman J. (2000). Lavender flower. In:Herbal Medicine: Expanded Commission E Monographs. Newton, MA: Lippincott Williams & Wilkins. Source document