Policy-Based Context-Aware Applications for Mobile Computing José Viterbo Filho Laboratory for Advanced Collaboration.

Slides:



Advertisements
Similar presentations
References Overview User attention is by far the most precious resource in a world where computational and networking infrastructure is becoming cheaper.
Advertisements

International Technology Alliance In Network & Information Sciences International Technology Alliance In Network & Information Sciences Paul Smart, Ali.
Research Issues in Web Services CS 4244 Lecture Zaki Malik Department of Computer Science Virginia Tech
Putting Mobile Services into ContextDynamic Context-aware Personalisation for Smart Services S. Gallacher, E. Papadopoulou, N.K.Taylor, M.H.Williams Heriot-Watt.
Martin Wagner and Gudrun Klinker Augmented Reality Group Institut für Informatik Technische Universität München December 19, 2003.
Extending ForeFront beyond the limit TMGUAG ISAIAG AG Security Suite.
SCENARIO Suppose the presenter wants the students to access a file Supply Credenti -als Grant Access Is it efficient? How can we make this negotiation.
OASIS Reference Model for Service Oriented Architecture 1.0
Effective Coordination of Multiple Intelligent Agents for Command and Control The Robotics Institute Carnegie Mellon University PI: Katia Sycara
ASNA Architecture and Services of Network Applications Research overview and opportunities L. Ferreira Pires.
Chapter 4 DECISION SUPPORT AND ARTIFICIAL INTELLIGENCE
Think. Learn. Succeed. Aura: An Architectural Framework for User Mobility in Ubiquitous Computing Environments Presented by: Ashirvad Naik April 20, 2010.
Introduction and Overview “the grid” – a proposed distributed computing infrastructure for advanced science and engineering. Purpose: grid concept is motivated.
Quality of Service in IN-home digital networks Alina Albu 23 October 2003.
Industrial Ontologies Group Oleksiy Khriyenko, Vagan Terziyan INDIN´04: 24th – 26th June, 2004, Berlin, Germany OntoSmartResource: An Industrial Resource.
Agenda today 2:00-3:00: lecture 3:00-5:00: The tutor Irene will demonstrate an example of how to use Protocol Analysis for your project.
P2P as a Discovery Instrument for Multi-Agent Ubiquitous Middleware P2P as a Discovery Instrument for Multi-Agent Ubiquitous Middleware A work-package.
17 July 2006IWUAC 2006, San Jose, California Using semantic policies for ad-hoc coalition access control Anand Dersingh 1, Ramiro Liscano 2, and Allan.
Towards Ubiquitous Government Services through Adaptations with Context and Views in a Three-Tier Architecture Dan Hong, SC Cheung, SMIEEE Department of.
Distributed eLearning Center Stanimir Stoyanov, University of Plovdiv 1 10th Workshop “Software Engineering Education and Reverse Engineering”, Ivanjica,
Smart Space & Oxygen CIS 640 Project By Usa Sammpun
A.M. Florea, Cognitive systems, COST Action IC0801 – WG1, 15 December, Ayia Napa, Cyprus.
Research Directions for the Internet of Things Supervised by: Dr. Nouh Sabry Presented by: Ahmed Mohamed Sayed.
What is adaptive web technology?  There is an increasingly large demand for software systems which are able to operate effectively in dynamic environments.
1 FM Overview of Adaptation. 2 FM RAPIDware: Component-Based Design of Adaptive and Dependable Middleware Project Investigators: Philip McKinley, Kurt.
Surveillance camera in terms of business. Index *surveillance systems * Types of control systems * Elements of control systems * Types of monitoring camera.
Smart Home Technologies CSE 4392 / CSE 5392 Spring 2006 Manfred Huber
AS ICT.  A portable communication device is a pocket sized device that is carried around by an individual  They typically have a display screen with.
An Intelligent Broker Architecture for Context-Aware Systems A PhD. Dissertation Proposal in Computer Science at the University of Maryland Baltimore County.
Using Common Sense Reasoning to Create Intelligent Mobile Applications Software Agents Group MIT Media Lab.
A Passive Influence Model for Adapting Environments based on Semantic Preferences MoreLab – Mobility Research Lab Juan Ignacio.
The Ubiquitous Web as a model to lead our environment to its full potential Juan Ignacio Vazquez, Joseba Abaitua, Diego López de Ipiña W3C Workshop on.
Ontology-based and Rule-based Policies: Toward a Hybrid Approach to Control Agents in Pervasive Environments The Semantic Web and Policy Workshop – ISWC.
Supporting Civil-Military Information Integration in Military Operations Other than War Paul Smart, Alistair Russell and Nigel Shadbolt
PERVASIVE COMPUTING MIDDLEWARE BY SCHIELE, HANDTE, AND BECKER A Presentation by Nancy Shah.
95-843: Service Oriented Architecture 1 Master of Information System Management Service Oriented Architecture Lecture 3: SOA Reference Model OASIS 2006.
{ Back to School Night ~ Upper Campus ~ August 27, 2015.
The roots of innovation Future and Emerging Technologies (FET) Future and Emerging Technologies (FET) The roots of innovation Proactive initiative on:
Page 1 WWRF Briefing WG2-br2 · Kellerer/Arbanowski · · 03/2005 · WWRF13, Korea Stefan Arbanowski, Olaf Droegehorn, Wolfgang.
Nigel Koay, Pavandeep Kataria, and Radmilla Juric, Dipl.-Ing. University of Westminster, London, United Kingdom Telemedicine and e-Health.
Carnegie Mellon Interactive Resource Management in the COMIREM Planner Stephen F. Smith, David Hildum, David Crimm Intelligent Coordination and Logistics.
1 Wireless Networks and Services 10 Years Down the Road Ross Murch Professor, Electronic and Computer Engineering Director, Centre for Wireless Information.
Workshop on Future Learning Landscapes: Towards the Convergence of Pervasive and Contextual computing, Global Social Media and Semantic Web in Technology.
Page 1 Alliver™ Page 2 Scenario Users Contents Properties Contexts Tags Users Context Listener Set of contents Service Reasoner GPS Navigator.
Extending Traditional Algorithms for Cyber-Physical Systems Sumeet Gujrati and Gurdip Singh Kansas State University.
CPET 565 Mobile Computing Systems Context-Aware Computing Lecture 10 Hongli Luo Indiana University-Purdue University Fort Wayne.
Introduction Infrastructure for pervasive computing has many challenges: 1)pervasive computing is a large aspect which includes hardware side (mobile phones,portable.
Secure Systems Research Group - FAU Patterns for Wireless Web Services Nelly Delessy January 19, 2006.
Page 1 of ?? Wireless Industry Congress 2003 NCAC Workshop (Ottawa) © Ramiro Liscano 2005 Context-based Coalition Access Control for Spontaneous Networking.
Master Course /11/ Some additional words about pervasive/ubiquitous computing Lionel Brunie National Institute of Applied Science (INSA)
What’s MPEG-21 ? (a short summary of available papers by OCCAMM)
Computational Policies in a Need to Share Environment Tim Finin University of Maryland, Baltimore County SemGrail workshop, Redmond WA, 21 June 2007.
‘Activity in Context’ – Planning to Keep Learners ‘in the Zone’ for Scenario-based Mixed-Initiative Training Austin Tate, MSc in e-Learning Dissertation.
An Ontology-based Approach to Context Modeling and Reasoning in Pervasive Computing Dejene Ejigu, Marian Scuturici, Lionel Brunie Laboratoire INSA de Lyon,
Providing web services to mobile users: The architecture design of an m-service portal Minder Chen - Dongsong Zhang - Lina Zhou Presented by: Juan M. Cubillos.
REU 2007 Computer Science and Engineering Department The University of Texas at Arlington Research Experiences for Undergraduates in Information Processing.
An Intelligent Expert System for Proactive Services Deploying Ubiquitous Computing Technologies IEEE 2005 Proceedings of the 38th Hawaii International.
Semantic Web in Context Broker Architecture Presented by Harry Chen, Tim Finin, Anupan Joshi At PerCom ‘04 Summarized by Sungchan Park
Lyon Research Center for Images and Intelligent Information Systems IEEE International Conference on Pervasive Services 2006 FRE 2672 INSA Lyon ICPS, 27.
Gaia An Infrastructure for Active Spaces Prof. Klara Nahrstedt Prof. David Kriegman Prof. Dennis Mickunas
WOSS 04 1 Task-based Self-adaptation David Garlan Bradley Schmerl Joao Sousa Vahe Poladian Carnegie Mellon University WOSS’04.
REU 2009 Computer Science and Engineering Department The University of Texas at Arlington Research Experiences for Undergraduates in Information Processing.
1 SOA Seminar Seminar on Service Oriented Architecture SOA Reference Model OASIS 2006.
 Copyright 2005 Digital Enterprise Research Institute. All rights reserved. SOA-RM Overview and relation with SEE Adrian Mocan
SECURITY SYSTEM USING PIR. OVERVIEW  Introduction of Embedde system  Aim of the project  Current scenario  Limitations of Current scenario  Futurescope.
Effective Coordination of Multiple Intelligent Agents for Command and Control The Robotics Institute Carnegie Mellon University PI: Katia Sycara
1st Draft for Defining IoT (1)
Context-Aware Computing
Securing Home IoT Environments with Attribute-Based Access Control
In Distributed Systems
Presentation transcript:

Policy-Based Context-Aware Applications for Mobile Computing José Viterbo Filho Laboratory for Advanced Collaboration

Multi-agent systems usually assume some form of structure, or set of norms or conventions that articulate or restrain interactions in order to make them more effective… Norms and policies Gustavo R. Carvalho. Governance in Open Multi-Agent Systems. Seminar’s Opening Session, Mobile computing represents a typical scenario where these norms or policies are constantly changing Inside this scenario, agents must be able to adapt to each new set of rules and policies accordingly

Using agent technology to support mobile computing: –Is motivated by agent’s intrinsic properties such as autonomy, mobility, proactivity Mobile computing H. Harroud., M. Khedr and A. Karmouch - University of Ottawa. Building Policy-Based Context-Aware Applications for Mobile Environments. Mobility Aware Technologies and Applications, MATA In order to exploit these properties, policies may be attached to agents’ behaviors These policies define –the actions that agents can perform –resources that they can use –information that they can access…

Context-aware H. Harroud., M. Khedr and A. Karmouch - University of Ottawa. Building Policy-Based Context-Aware Applications for Mobile Environments. Mobility Aware Technologies and Applications, MATA In addition these policies are tightly bound to the context in which they are evaluated and used A policy may be triggered based on the agent’s state, tasks and/or operating environment conditions Applications must be able to efficiently manage, exchange and interpret context information

Example 1: Smart Environments K. Connelly and A. Khalil - Indiana University. On Negotiating Automatic Device Configuration in Smart Environments. 2nd IEEE Annual Conf. on Pervasive Computing and Communications Workshops, Mobile and wearable computational devices that interact with the environment are becoming widespread… –NOT ONLY: laptops and PDAs –BUT ALSO: watches, active badges, smartphones, mp3 players, digital cameras Devices should be able to automatically reconfigure themselves based on current context and user preferences Behavior rules may be imposed to devices that enter a given space

Example 1: Smart Environments K. Connelly and A. Khalil - Indiana University. On Negotiating Automatic Device Configuration in Smart Environments. 2nd IEEE Annual Conf. on Pervasive Computing and Communications Workshops, Following legislation that outlaws the use of video phones in locker rooms, a gym may want the ability to temporarily turn off the camera capabilities of a video phone A university may wish to disable all cell phone calls (except for an outgoing 911) in a lecture hall when an exam is taking place A user may want his cell phone to vibrate, instead of ringing, whenever he enters in a theater or concert room IMPROVE USABILITY PREVENT ABUSE

Example 1: Smart Environments K. Connelly and A. Khalil - Indiana University. On Negotiating Automatic Device Configuration in Smart Environments. 2nd IEEE Annual Conf. on Pervasive Computing and Communications Workshops, Aside from the user preferences (policies), the smart environment may have its own policies when it comes to devices brought into that space Conflict may arise when the device policy differs from the space policy Policy resolution techniques may be implemented automatically adopting an agent-based negotiation approach

Example 1: Smart Environments Ring! Don’t ring! K. Connelly and A. Khalil - Indiana University. On Negotiating Automatic Device Configuration in Smart Environments. 2nd IEEE Annual Conf. on Pervasive Computing and Communications Workshops, device policyspace policy Policy resolution

Example 2: Travel aide A university professor flies to a new city and stays the night for two project meetings, one in the morning, one in the afternoon With a MAS, the professor’s PDA has a connection with the local weather and traffic network, his agent matches this information with his calendar and wakes him up 15 minutes earlier, preventing him to be delayed by a traffic jam In the first meeting, his agent receives the information that the second meeting was postponed, and arranges for another night’s stay M. Khedr and A. Karmouch - University of Ottawa. ACAI: Agent-Based Context-Aware Infrastructure for Spontaneous Applications. Journal of Network and Computer Applications, 2005.

Example 2: Travel aide To evolve from a passive state to an active pervasive state, the infrastructure must be able to support uniform context representation, to reason about context, to offer context-based service discovery, and to support a context management and communication protocol M. Khedr and A. Karmouch - University of Ottawa. ACAI: Agent-Based Context-Aware Infrastructure for Spontaneous Applications. Journal of Network and Computer Applications, 2005.

Example 2: Travel aide M. Khedr and A. Karmouch - University of Ottawa. ACAI: Agent-Based Context-Aware Infrastructure for Spontaneous Applications. Journal of Network and Computer Applications, Context provider Context consumer Common context representation Must be able to reason about context

Policies and context again H. Harroud., M. Khedr and A. Karmouch - University of Ottawa. Building Policy-Based Context-Aware Applications for Mobile Environments. Mobility Aware Technologies and Applications, MATA The effective contextual information that is used by mobile applications is translated into a set of policies Generated context policies are represented semantically to help achieve the common understanding across different domains

Policy-based approach H. Harroud., M. Khedr and A. Karmouch - University of Ottawa. Building Policy-Based Context-Aware Applications for Mobile Environments. Mobility Aware Technologies and Applications, MATA Agents are provided with a set of policies that govern their overall behavior in the environment and specify their privileges and constraints Each policy includes conditions that permit or prohibit an agent to perform actions on target components Conditions may concern the subject, the target or a particular state or event of the operating environment

CPM PSASAT Network SA Policy-based approach H. Harroud., M. Khedr and A. Karmouch - University of Ottawa. Building Policy-Based Context-Aware Applications for Mobile Environments. Mobility Aware Technologies and Applications, MATA CPM PSASAT Network User moves UA SA UA

Policy-based approach H. Harroud., M. Khedr and A. Karmouch - University of Ottawa. Building Policy-Based Context-Aware Applications for Mobile Environments. Mobility Aware Technologies and Applications, MATA CONTEXT POLICY MANAGER Responsible for monitoring the context information and managing the environment resources based on this context CPM POLICY SERVICE AGENT Manages policies of the domain under its administration to control the behavior and decision-making of the system agents PSA SITE ASSISTANT Is in charge of preparing and setting up a temporary working environment to a user at a visited site SAT

Modeling Context and Policies H. Harroud., M. Khedr and A. Karmouch - University of Ottawa. Building Policy-Based Context-Aware Applications for Mobile Environments. Mobility Aware Technologies and Applications, MATA Policies have to be defined and understood by both machines and humans and to be domain interoperable Modeled using ontology (OWL) The CLNP is a multi-attribute negotiation protocol that allows automated context identification and agreement

Next step H. Harroud., M. Khedr and A. Karmouch - University of Ottawa. Building Policy-Based Context-Aware Applications for Mobile Environments. Mobility Aware Technologies and Applications, MATA Extending the context policy manager with a fuzzy inference engine in generating policies This will provide a necessary robustness against uncertain situations in the environment and maintain the performance of the system even in vague corrupted context information