Anton Anderson Memorial Tunnel Emergency Response Plan

Total Page:16

File Type:pdf, Size:1020Kb

Anton Anderson Memorial Tunnel Emergency Response Plan RFP #2520H023 - SOS APPENDIX A ANTON ANDERSON MEMORIAL TUNNEL Tunnel Segment OPERATIONS MANUAL Revision 3 February 2014 ____________________________________ ____________________________________ TSI authorization Date ADOT&PF approval Date Project Manager Facility Manager Table of Contents 1 INTRODUCTION ..........................................................................................................1-1 1.1 Scope of Operating Plan ...................................................................................1-1 1.2 Related Documents ..........................................................................................1-1 1.3 Revision Procedures .........................................................................................1-1 2 TUNNEL SEGMENT COMPONENTS ..........................................................................2-1 2.1 Bear Valley Facilities .........................................................................................2-1 2.2 Whittier Facilities ...............................................................................................2-1 2.3 Anton Anderson Memorial Tunnel .....................................................................2-1 2.4 Safe houses ......................................................................................................2-2 2.5 Emergency Response Equipment .....................................................................2-2 2.6 Tunnel Control System (TCS) ...........................................................................2-2 2.7 Traffic Monitoring ..............................................................................................2-3 2.8 Traffic Control ...................................................................................................2-4 2.9 Communications ...............................................................................................2-5 2.10 Driver Training ..................................................................................................2-6 2.11 Portage Lake Tunnel .........................................................................................2-6 3 NORMAL OPERATIONS .............................................................................................3-1 3.1 Vehicle Movements ...........................................................................................3-1 3.1.1 Eastbound Traffic to Whittier .................................................................3-1 3.1.2 Westbound Traffic to Portage ................................................................3-2 3.1.3 Traffic Metering .....................................................................................3-2 3.1.4 Tunnel Ventilation ..................................................................................3-2 3.2 Train Movements ..............................................................................................3-3 3.3 Tunnel Daily Schedule ......................................................................................3-4 4 VENTILATION SYSTEM OPERATION ........................................................................4-1 4.1 General Requirements ......................................................................................4-1 4.2 Ventilation Operating Modes .............................................................................4-1 4.2.1 Normal Ventilation Sequences ..............................................................4-1 4.2.2 High Wind Operation Sequences ..........................................................4-2 4.2.3 Cold Weather Operation Sequences .....................................................4-2 4.2.4 Fire Operation Sequences .....................................................................4-3 4.2.5 Purging Between Vehicle Movements ...................................................4-4 4.2.6 Purging During/After Train Passage ......................................................4-4 4.3 Preprogrammed Modes ....................................................................................4-4 4.4 Ventilation Operation ........................................................................................4-6 4.5 TCS Operator Prompts .....................................................................................4-7 4.5.1 Eastbound Traffic ..................................................................................4-8 4.5.2 Westbound Traffic .................................................................................4-9 4.5.3 High Wind Modes (HWE & HWW) .........................................................4-9 4.5.4 Cold Weather Modes CWW and CWE ................................................ 4-10 5 DETAILED TCS PROCEDURES .................................................................................5-1 5.1 Summary of Operating Modes ..........................................................................5-1 5.2 TCS Operation – Vehicle Movements ...............................................................5-2 5.2.1 Initial Morning Tunnel Opening from Closed Mode ................................5-2 i Revision 3 February 2014 5.2.2 Eastbound Traffic Sequence (Westbound similar) .................................5-3 5.2.3 End of Normal Operation Cycle .............................................................5-4 5.3 TCS Operation – Train Movements ...................................................................5-5 5.3.1 Train Movements - Tunnel Open ...........................................................5-5 5.3.2 Tunnel Reopening After Closure for Train .............................................5-7 5.4 TCS Operation - Non-Operating Hour Use ........................................................5-8 5.4.1 Emergency Access by Road Sequence .................................................5-8 5.4.2 Maintenance Access by Road Sequence ..............................................5-8 5.5 Operations with Equipment Out of Service ........................................................5-9 5.5.1 Description of Possible Responses .......................................................5-9 5.5.2 Minimum Equipment Required for Operations ..................................... 5-11 6 NON-NORMAL OPERATIONS ....................................................................................6-1 6.1 Summary of Preprogrammed Sequences and Modes .......................................6-1 6.2 Incident Detection .............................................................................................6-2 6.3 Stopped Vehicles ..............................................................................................6-2 6.4 Blocked Traffic ..................................................................................................6-3 6.5 Vehicle Fire .......................................................................................................6-4 6.6 Emergency Phone ............................................................................................6-4 6.7 Fire Alarm .........................................................................................................6-5 6.8 Avalanche .........................................................................................................6-5 6.9 Earthquake .......................................................................................................6-6 6.10 Power Failure ....................................................................................................6-7 6.11 Clearing an Emergency Condition from Train Mode ..........................................6-8 ii Revision 3 February 2014 1 INTRODUCTION 1.1 Scope of Operating Plan This manual defines the operational procedures for the Anton Anderson Memorial Tunnel (AAMT). The AAMT is owned by the Alaska Railroad Co. (ARRC), but highway operations are permitted in accordance with an agreement between the ARRC and the Alaska Department of Transportation and Public Facilities (ADOT&PF), and by the Alaska State Legislature through 17 AAC 38, Anton Anderson Memorial Tunnel. In June of 2002 VMS Inc. received a contract from ADOT&PF to manage the maintenance and operations of the AAMT facility. In October 2007, VMS Inc. was purchased by Australia’s Transfield Services Infrastructure herein after referred to as TSI or the “Operator”. As part of this contract, TSI shall be responsible for the operations and maintenance of the AAMT for the duration of this contract. While under contract, the Operator shall review and update the operations manual and related documents (see sect. 1.2) as necessary to maintain accurate and current manuals and procedures. This manual was prepared for the tunnel operations staff to define both the normal and emergency operation procedures. The procedures herein were developed to provide a safe and efficient transportation facility and to comply with the legislative authority for the AAMT operations (17 AAC 38), the agreement between the ARRC and ADOT&PF, and the Operation and Maintenance (O&M) Agreement between the ADOT&PF and TSI. 1.2 Related Documents Other documents related to the operation and maintenance of the AAMT include: TSCS Operator Manual Emergency Response Plan Site Security Manual Toll Collection & Money Handling Procedures Maintenance Manuals 1.3 Revision Procedures The TSI Project Manager shall issue any revisions to this manual, after approval of the revision by the ADOT&PF Tunnel Facility Manager. 1-1 Revision 3 February 2014 2 TUNNEL SEGMENT COMPONENTS The Whittier Access Project
Recommended publications
  • ATIA General Press Kit GERMAN.Indd
    Alaska Travel Industry Association Online Presseinformationen für die Medien Inhalt 1 Fakten 1.1–1.3 2 Alaskas Kultur 2.1–2.6 3 Geschichtsüberblick 3.1–3.7 4 15 Symbole Alaskas 4.1–4.8 5 Unterkünfte in Alaska 5.1–5.4 6 Fische & Fairways 6.1–6.5 7 Reiserouten 7.1–7.9 8 Sommer- & Winteraktivitäten 8.1–8.5 9 Neues rund um Alaska 9.1–9.4 Alaska Travel Industry Association • www.alaska-travel.de Fakten Alaska ist ein Land der Superlative. Es übertrumpft andere Reiseziele mit noch größeren, längeren, höheren, zahlreicheren oder besseren Attraktionen; zu den Highlights gehören z. B. Größe Alaskas Landmasse beträgt 1.481.347 Quadratkilometer und nimmt damit ein Fünftel der Größe der kontinentalen USA ein; das Land ist z. B. gut dreimal so groß wie Deutschland. Berge 17 der 20 höchsten Berge der USA befinden sich in Alaska. Dazu gehört der legendäre Mount McKinley, der mit einer Höhe von 6.194 Metern der höchste Berg in Nordamerika ist. Vom Fuße des Berges bis zum Gipfel gemessen ist Mt. McKinley sogar der höchste Berg der Welt. Gletscher In Alaska gibt es ungefähr 100.000 Gletscher, die fast fünf Prozent des Bundesstaates bedecken. Es gibt hier mehr aktive Gletscher als im Rest der bewohnten Welt. Pipeline Die Trans-Alaska Pipeline befördert täglich ungefähr 1,8 Mio. Barrel Öl von der North Slope zum Hafen von Valdez im Prince William Sound. Das Öl fließt mit einer Geschwindigkeit von acht bis elf Kilometern pro Stunde und braucht für die 1.290 Kilometer von Prudhoe Bay bis zu den Tankern im Hafen von Valdez knapp sechs Tage.
    [Show full text]
  • Rigorous Cache Side Channel Mitigation Via Selective Circuit Compilation
    RiCaSi: Rigorous Cache Side Channel Mitigation via Selective Circuit Compilation B Heiko Mantel, Lukas Scheidel, Thomas Schneider, Alexandra Weber( ), Christian Weinert, and Tim Weißmantel Technical University of Darmstadt, Darmstadt, Germany {mantel,weber,weissmantel}@mais.informatik.tu-darmstadt.de, {scheidel,schneider,weinert}@encrypto.cs.tu-darmstadt.de Abstract. Cache side channels constitute a persistent threat to crypto implementations. In particular, block ciphers are prone to attacks when implemented with a simple lookup-table approach. Implementing crypto as software evaluations of circuits avoids this threat but is very costly. We propose an approach that combines program analysis and circuit compilation to support the selective hardening of regular C implemen- tations against cache side channels. We implement this approach in our toolchain RiCaSi. RiCaSi avoids unnecessary complexity and overhead if it can derive sufficiently strong security guarantees for the original implementation. If necessary, RiCaSi produces a circuit-based, hardened implementation. For this, it leverages established circuit-compilation technology from the area of secure computation. A final program analysis step ensures that the hardening is, indeed, effective. 1 Introduction Cache side channels are unintended communication channels of programs. Cache- side-channel leakage might occur if a program accesses memory addresses that depend on secret information like cryptographic keys. When these secret-depen- dent memory addresses are loaded into a shared cache, an attacker might deduce the secret information based on observing the cache. Such cache side channels are particularly dangerous for implementations of block ciphers, as shown, e.g., by attacks on implementations of DES [58,67], AES [2,11,57], and Camellia [59,67,73].
    [Show full text]
  • Siderand: a Heuristic and Prototype of a Side-Channel-Based Cryptographically Secure Random Seeder Designed to Be Platform- and Architecture-Agnostic
    SideRand: A Heuristic and Prototype of a Side-Channel-Based Cryptographically Secure Random Seeder Designed to Be Platform- and Architecture-Agnostic JV ROIG, Advanced Research Center – Asia Pacific College Generating secure random numbers is vital to the security and privacy infrastructures we rely on today. Having a computer system generate a secure random number is not a trivial problem due to the deterministic nature of computer systems. Servers commonly deal with this problem through hardware-based random number generators, which can come in the form of expansion cards, dongles, or integrated into the CPU itself. With the explosion of network- and internet-connected devices, however, the problem of cryptography is no longer a server-centric problem; even small devices need a reliable source of randomness for cryptographic operations – for example, network devices and appliances like routers, switches and access points, as well as various Internet-of-Things (IoT) devices for security and remote management. This paper proposes a software solution based on side-channel measurements as a source of high- quality entropy (nicknamed “SideRand”), that can theoretically be applied to most platforms (large servers, appliances, even maker boards like RaspberryPi or Arduino), and generates a seed for a regular CSPRNG to enable proper cryptographic operations for security and privacy. This paper also proposes two criteria – openness and auditability – as essential requirements for confidence in any random generator for cryptographic use, and discusses how SideRand meets the two criteria (and how most hardware devices do not). CCS Concepts: • Security and privacy → Cryptography KEYWORDS Cryptographically secure random number generation; side-channel based CSPRNG 1 INTRODUCTION 1.1 Generating Random Numbers for Privacy and Security The ability to generate strong random numbers is essential to cryptography, and central to security and privacy in the IT world.
    [Show full text]
  • 2017-Portage-Curve-Report
    Seward Highway, MP 75-90 Rehabilitation Project - Portage Curve Project No.: OA3/58105 DESIGN STUDY REPORT STATE OF ALASKA DEPARTMENT OF TRANSPORTATION AND PUBLIC FACILITIES PREPARED BY: Seawolf Engineering, Inc. 2900 Spirit Drive, Room 205 Anchorage, AK 99507 Revised June 2016 STATE OF ALASKA DEPARTMENT OF TRANSPORTATION AND PUBLIC FACILITIES DESIGN AND ENGINEERING SERVICES – CENTRAL REGION DESIGN STUDY REPORT For Seward Highway, MP 75-90 Rehabilitation Project – Portage Curve Project No.: OA3/58105 Written by: Zach Cuddihy, Kelsey Copley, Kyle Powell, Grant Warnke Prepared by: __________________________________ Zach Cuddihy Date Student Project Manager Concur by: __________________________________ Randy D. Vanderwood, P.E. Date Project Manager Concur by: __________________________________ James E. Amundsen, P.E. Date Chief, Highway Design Approved: __________________________________ Wolfgang E. Junge, P.E. Date Preconstruction Engineer NOTICE TO USERS This report reflects the thinking and design decisions at the time of publication. Changes frequently occur during the evolution of the design process, so persons who may rely on information contained in this document should check with the Alaska Department of Transportation and Public Facilities for the most current design. Contact the Design Project Manager, Randy Vanderwood, P.E. at (907) 269-0586 for this information. PLANNING CONSISTENCY This document has been prepared by the Department of Transportation and Public Facilities according to currently acceptable design standards and Federal regulations, and with the input offered by the local government and public. The Department's Planning Section has reviewed and approved this report as being consistent with present community planning. CERTIFICATION We hereby certify that this document was prepared in accordance with Section 520.4.1 of the current edition of the Department's Highway Preconstruction Manual and CFR Title 23, Highway Section 771.111(h).
    [Show full text]
  • Cryptoprocessing on the Arduino
    View metadata, citation and similar papers at core.ac.uk brought to you by CORE provided by NORA - Norwegian Open Research Archives Cryptoprocessing on the Arduino Protecting user data using affordable microcontroller development kits Stig Tore Johannesen Master of Science in Informatics Submission date: August 2014 Supervisor: Guttorm Sindre, IDI Co-supervisor: Danilo Gligoroski, ITEM Norwegian University of Science and Technology Department of Computer and Information Science Acknowledgements I would like to thank my thesis advisor, Guttorm Sindre, for all his help during the writing process. I would also like to thank my co-advisor, Danilo Gligoroski, for getting me started on the technical aspect of the report. Thanks are also owed to everyone who helped me by reading through and commenting on the structure and language of this report. i ii Abstract There is a growing trend of data breaches, which this report looks into. The breaches often turn out to have, at their core, an element of either poor security management, or outdated or incorrectly applied security procedures. With this in mind, an affordable off-the-shelf microcontroller development kit is suggested as a way to lessen the impact of data theft during data breaches. Utilising an Arduino Due this report looks at the performance avail- able for cryptoprocessing and key storage, showing that while it is not a viable solution for encrypting large amounts of data, it is however suitable for securely encrypting limited data sets, such as customer data. iii iv Table of Contents 1 Introduction3 1.1 Goal.....................................4 2 Research Methods5 2.1 Possible Methodologies...........................5 2.2 Research Question 1............................6 2.3 Research Question 2............................6 2.4 Research Question 3............................7 2.5 Research Question 4............................7 3 Background9 3.1 Breaches...................................9 3.1.1 Sony Online Entertainment, 2011.................9 3.1.2 LinkedIn, 2012..........................
    [Show full text]
  • Architecture of VIA Isaiah (NANO)
    Architecture of VIA Isaiah (NANO) Jan Davidek dav053 2008/2009 1. Introduction to the VIA Nano™ Processor The last few years have seen significant changes within the microprocessor industry, and indeed the entire IT landscape. Much of this change has been driven by three factors: the increasing focus of both business and consumer on energy efficiency, the rise of mobile computing, and the growing performance requirements of computing devices in a fast expanding multimedia environment. In the microprocessor space, the traditional race for ever faster processing speeds has given way to one that factors in the energy used to achieve those speeds. Performance per watt is the new metric by which quality is measured, with all the major players endeavoring to increase the performance capabilities of their products, while reducing the amount of energy that they require. Based on the recently announced VIA Isaiah Architecture, the new VIA Nano™ processor is a next-generation x86 processor that sets the standard in power efficiency for tomorrow’s immersive internet experience. With advanced power and thermal management features helping to make it the world’s most energy efficient x86 processor architecture, the VIA Nano processor also boasts ultra modern functionality, high-performance computation and media processing, and enhanced VIA PadLock™ hardware security features. Augmenting the VIA C7® family of processors, the VIA Nano processor’s pin compatibility extends the VIA processor platform portfolio, enabling OEMs to offer a wider range of products for different market segments, and furnishing them with the ability to upgrade device performance without incurring the time and cost expense associated with system redesign.
    [Show full text]
  • An Implementation of AES Algorithm on Multicore Processors for High Throughput
    บทความวจิ ยั –วชาการิ การประชุมวชาการิ งานวิจยั และพฒนาเชั ิงประยกตุ ์ คร้ังที่ 6 การพฒนาเทคโนโลยั เพี ื่อให้โลกมีสนตั ิสุข ECTI-CARD Proceedings 2014, Chiang Mai, Thailand An implementation of AES algorithm on multicore processors for high throughput Supachai Thongsuk1, Prabhas Chongstitvatana, Ph.D. 2 Department of Computer Engineering Faculty of Engineering, Chulalongkorn University Bangkok, Thailand E-mail: [email protected], [email protected] Abstract Block of data input is 128 bits or 4 words in 4x4 square matrix of AES (Advanced Encryption Standard) algorithm is a block bytes. The 4x4 matrix of bytes is called the state. The number of encryption algorithm established by the U.S. National Institute of iterations depends on the key length. (Table 1) Standards and Technology (NIST) in 2001. It has been adopted by many AES steps data security systems and now used worldwide. Most of AES 1) Key expansion -- Round keys are derived from the cipher key. Each implementations are for single-core processors. To achieve high round requires a separate key block. performance for large data, this work proposed an AES algorithm for multi-core processors. Using parallelism inherent in large data, all 2) Initial round -- Each byte of the state is bitwise XOR with the round cores are working concurrently to speed up the task. key. Keywords: cryptography; AES; Multicore processor; 3) Rounds -- A round consisted of four transformations: SubBytes, ShiftRows, MixColumns, AddRoundKey. 1. Introduction The information security has become an important concern today 4) Final round -- Three transformations: SubBytes, ShiftRows, due to popular use of computers. The AES algorithm is a standard AddRoundKey.
    [Show full text]
  • Mrr 199412.Pdf
    Bachmann's 'E-Z Track'TM System. The New Standard in HOModel .....Railroading! • E-Z Track™ - the revolutionary new track support and roadbed system that gets HO scale trains up and running in just minutes • Snap-fit assembly without tools • Trains can go directly on the floor or carpet • Firm support for smooth, trouble free operation • Layouts are easy to move, change and expand • Setup has never been "E-Z"ier - Get the Bachmann E-Z Track™ system today! BACHMANN December 1994 VOLUME 24 NUMBER 12 FEATURES 18 ... MODELING DIXIE...SEABOARD AIR LINE ALCO S2 DIESEL SWITCH ENGINE ... by Jim Six 22 ... PLANS: CANADIAN PACIFIC'S GLACIER STATION ... by Patrick Lawson 27 ... NORFOLK AND WESTERN CLASS E-3 PACIFICS: A LOOK AT THE PROTOTYPE - PART II ... by Thomas D. Dressler and James A. Nichols 30 ... BEHIND THE SCENES: LOS (LINE OF SIGHT) ... by Margaret Mansfield 33 ... DIESEL DETAIL CLOSE-UP: GENERAL ELECTRIC (GE) CHICAGO AND NORTHWESTERN C40-8 ... by Rich Picariello 36 ... MODELING MODERN INTERMODAL: BN AMERICA "SERVICE BY DESIGN" - PART IV: CONTAINER CHASSIS ... by David A. Bontrager 40 ... FEATURED LAYOUT: THE D&RGW PUEBLO DIVISION ... by TOIl1 Johnson 46 ... CENTRAL OF GEORGIA SD7/9s IN CLASSIC BLUE AND GRAY ... by Lany Puckell 54 ... ON TRACK: HANDLAlD TRACK MADE EASY ... by Jim Mallsfield 56 ... SHORTLINE ADVENTURES: TYBEE ISLAND RAILROAD - PART II: MODELING THE RAILROAD ... by Larry E. Smith, MMR 58 ... MODELING AN AUTORACK RAMP ... by Doug Geiger 64 ... FREIGHTCAROLOGY: COVERED HOPPER CARS ... by David G. CasdolJ)h DEPARTMENTS 4 ... LETTERS TO THE EDITOR 13 ... SOCIETY PAGE 63 ... COMPUTER APPLICATIONS 5 ..
    [Show full text]
  • (12) United States Patent (10) Patent No.: US 8,654,970 B2 Olson Et Al
    USOO8654970B2 (12) United States Patent (10) Patent No.: US 8,654,970 B2 Olson et al. (45) Date of Patent: Feb. 18, 2014 (54) APPARATUS AND METHOD FOR 7,321,910 B2 1/2008 Crispin IMPLEMENTING INSTRUCTION SUPPORT EE 858 silk et al. FOR THE DATA ENCRYPTION STANDARD 7.433.469 B2 10/2008 Koshy et al. (DES) ALGORITHM 7,454,016 B2 * 1 1/2008 Tsunoo ........................... 380.29 7.460.666 B2 12/2008 Morioka et al. (75) Inventors: Christopher H. Olson, Austin, TX (US); 7,496, 196 B2 * 2/2009 Jalfon et al. .................... 380.29 Gregory F. Grohoski, Bee Cave, TX 7,502.464 B2 3/2009 Macchetti et al. (US); Lawrence A. Spracklen,s Boulders 7,532,7227,502,943 B2 3/20095/2009 CrispinHenry Creek, CA (US) 7,539,876 B2 5/2009 Henry (73) Assignee: Oracle America, Inc., Redwood Shores, (Continued) CA (US) OTHER PUBLICATIONS (*) Notice: Subject to any disclaimer, the term of this Stamenkovic, Z.; Wolf, C.; Schoof, G., Gaisler, J.; "LEON-2: Gen patent is extended or adjusted under 35 eral Purpose Processor for a Wireless Engine.” Design and Diagnos U.S.C. 154(b) by 962 days. tics of Electronic Circuits and systems, 2006 IEEE, vol., no., pp. 48-51, 0-0 0;doi: 10.1109/DDECS 2006. 1649569 URL: http:// (21) Appl. No.: 12/414,755 ieeexplore.ieee.org/stampfstamp.jsp?tp=&arnumber=1649569 &isnumber=34591. (22) Filed: Mar. 31, 2009 (Continued) (65) Prior Publication Data Primary Examiner — Tae Kim US 2010/0246814 A1 Sep. 30, 2010 (74) Attorney, Agent, or Firm — Meyertons Hood Kivlin (51) Int.
    [Show full text]
  • Case Studies of Transportation Public-Private Partnerships in the United States
    Case Studies of Transportation Public-Private Partnerships in the United States Final Report Work Order 05-002 Prepared for: Office of Policy and Governmental Affairs Prepared by: July 7, 2007 AECOM CONSULT, AN AFFILIATE OF DMJM HARRIS 3101 WILSON BOULEVARD, SUITE 400 ARLINGTON, VIRGINIA 22201 T 703.682.5100 F 703-682-5001 WWW.DMJMHARRIS.COM July 7, 2007 Mr. James W. March Team Leader - Industry and Economic Analysis Team Office of Policy and Governmental Affairs Federal Highway Administration (FHWA) - HPTS 1200 New Jersey Avenue, SE Washington, DC 20590 Case Studies of Public-Private Partnerships for Transportation Projects in the United States - Task Order 05-002 Dear Mr. March, AECOM Consult, in association with DMJM Harris, FaberMaunsell, Maunsell of Australia, the National Council of Public-Private Partnerships, and the Ybarra Group, is pleased to provide the final report of Case Studies of Public-Private Partnerships for Transportation Projects in the United States. This report provides a fundamental understanding of PPP approaches and their potential consequences on project time, cost, and quality, and presents the results of actual PPP projects performed in the United State through a series of case studies and cameo descriptions. The projects selected for case study vary in type and maturity, and cover the range of private sector involvement associated with different PPP approaches. Each case study explores the reasons why the sponsoring agency elected to pursue the project as a PPP, the structure of the partnership, the nature of project financial and delivery responsibilities, and the issues and impediments that confronted members of the PPP team and how they addressed them to move the project forward.
    [Show full text]
  • Upper Turnagain Landscape Assessment (UTLA) Is an Ecosystem Analysis at the Landscape Scale; It Is Both an Analysis and an Information Gathering Process
    United States Department of Agriculture Upper Turnagain Forest Service Landscape Assessment Glacier Ranger District, Chugach National Forest July 2004 USDA Forest Service, Region 10, Alaska Photo: Portage Glacier and Portage Lake, 1984. Team: Betty Charnon – Co-Team Leader, Vegetation Chandra Heaton – Co-Team Leader, Database, GIS (through July 2003) Ricardo Velarde – Soils, Geology Bill MacFarlane – Hydrology Cliff Fox - Mining Sean Stash – Fisheries Aaron Poe – Wildlife Alison Rein – Recreation Teresa Paquet – Special Uses Linda Yarborough – Heritage Resources Pat Reed – Human Dimension Rob DeVelice – EMDS/Netweaver Approved by: /s/ James M. Fincher Date: 7/21/04 James M. Fincher, District Ranger The U.S. Department of Agriculture (USDA) prohibits discrimination in all its programs and activities on the basis of race, color, national origin, gender, religion, age, disability, political beliefs, sexual orientation, or marital or family status. (Not all prohibited bases apply to all programs.) Persons with disabilities who require alternative means for communication of program information (Braille, large print, audiotape, etc.) should contact USDA’s TARGET Center at (202) 720-2600 (voice and TDD). To file a complaint of discrimination, write USDA, Director, Office of Civil Rights, Room 326-W, Whitten Building, 14th and Independence Avenue, SW, Washington, DC 20250-9410 or call (202) 720-5964 (voice and TDD). USDA is an equal opportunity provider and employer. EXECUTIVE SUMMARY This Upper Turnagain Landscape Assessment (UTLA) is an ecosystem analysis at the landscape scale; it is both an analysis and an information gathering process. The purpose is to develop a geographically explicit understanding of the important resources, processes, patterns and interactions occurring on the assessment area.
    [Show full text]
  • IAWG Recommendations to the Governor's
    IMMEDIATE ACTION WORKGROUP RECOMMENDATIONS TO THE GOVERNOR’S SUBCABINET ON CLIMATE CHANGE MARCH 2009 THIS PAGE IS INTENTIONALLY BLANK Commissioner Hartig and Members of the Governor’s Subcabinet on Climate Change: The Immediate Action Workgroup (IAWG) is pleased to provide its recommendations regarding the actions and policies that we believe should be implemented in 2009 and 2010. This is the second report provided to the Climate Change Subcabinet and follows up on recommendations and actions taken as a result of our April 17, 2008 report to the Subcabinet. The IAWG has continued at the request of Commissioner Hartig, chairman of the Climate Change Subcabinet, to collaboratively examine the needs of communities that are under imminent threat from conditions that may be attributed to climate change phenomena. The membership of the Immediate Action Workgroup has remained consistent from the previous year with one exception. Added to the IAWG is a representative from the National Oceanic and Atmospheric Administration, Amy Holman, Lead for NOAA’s Alaska Regional Collaboration Team. Her participation has contributed greatly to our understanding of the data and research that is needed in the near future. The IAWG would likely benefit from additional agency participation. The spirit of cooperation and serious collaboration has infused our meetings and we believe resulted in meritorious recommendations for near-term actions by the Subcabinet and the State of Alaska. Last year we described our recommendations in terms of a recipe for success. The members and others participating with the Immediate Action Workgroup have now worked together for over a year, both directly on the Immediate Action Workgroup’s tasks and on leveraging resources and ideas resulting from the Workgroup’s collaboration.
    [Show full text]