Presentation is loading. Please wait.

Presentation is loading. Please wait.

Virtual Repository and Trustworthy (Emergency) Information Brokerage Service Jane W. S. Liu Institute of Information.

Similar presentations


Presentation on theme: "Virtual Repository and Trustworthy (Emergency) Information Brokerage Service Jane W. S. Liu Institute of Information."— Presentation transcript:

1 Virtual Repository and Trustworthy (Emergency) Information Brokerage Service http://openisdm.iis.sinica.edu.tw Jane W. S. Liu Institute of Information Science Academia Sinica, Taiwan International Summer School on Trends in Computing, Tarragona Spain, July 2013

2 Topic Outline  Overview on ICT for disaster management  Introduction: definitions, scenarios and scope  State of the art in disaster detection and prediction  State-of-the-art information and communication infrastructures and remaining technology gaps  Selected topics on critical real-time computing and information systems (CRICIS) for disasters, including Exploiting linked data & semantic web technologies Information access control and privacy protection Ubiquitous smart devices and applications for disaster preparedness and early response Crowdsourcing human sensor data by disaster surveillance and early warning systems Disaster resilient networks and transport services

3 0% 100% 024h48h 72h Availability Impact On Power of Information “Information can save lives, livelihoods and resources.” – World Disasters Report, 2005 “Today, even mobile phones could be used as an effective medium to provide early warnings and thus save lives and property” – R. K. Pachauri, 2009 “Small advances in emergency informatics could significantly reduce deaths, accelerate damage assessment, and minimize economic downtime” – R. R. Murphy, 2010

4

5 Situation Assessment & Decision Support Cloud Predefined processes ARC GIS Interfaces Historical records EOC’s D - 1 Prepared Information Prepared Information A Typical Typhoon Scenario Models NGIS data ~ D - 2 ~ D – 1 D day Data ~ 200 datasets

6 Torrential downpou r A Mega Disaster Scenario Strong earthquake Strong earthquake Tourist info; building info model; people with special needs …

7 Situation Assessment Cloud Emergency Response Support Information System A common limitation: Inability to find & access information in all sources

8  Interoperability: being addressed by  Large projects e.g. US IPAWS-OPEN, EU SANY and LOD2, Japan-US SAVI and so on  Standards & tools, e.g., OGC SWE and ARCGIS  Information discovery and use support: Exploiting Linked data & semantic web technologies  Privacy and confidentiality concerns: Developing technologies for information access control and privacy protection during emergencies Roadblocks to Sharing

9 Exploiting Linked Data and Semantic Web Technologies  Very brief tutorial  Motivation  Virtual repository What, why, how

10 Linked data paradigm according to Tim Berners-Lee:  Use uniform resource identifiers (URIs) as names for things (objects and relations);  Use HTTP URIs so that people can look up those names;  When someone looks up a URI, provide useful information, using the standards (RDF*, SPARQL); and  Information should Include links to other URIs so that people can discover more things. An example from RDF Primer

11 Example from RDF Primer: This RDF graph states “There is a Person identified by http://www.w3.org/People/EM/contact#me, whose name is Eric Miller, whose email address is em@w3.org, and whose title is Dr."

12  RDF: Resource Description Format  Triple: A RDF format  Turtle: A terse RDF Triple language LD (Linked Data) LOD (Linked Open Data)

13 Semantic web (W3C) stack (from Wikipedia) Semantic web versus linked data Highlighted blocks are in linked data stack

14

15 Where LD and LOD are http://datos.fundacionctic.org/sandbox/catalog/faceted/http://datos.fundacionctic.org/sandbox/catalog/faceted/ Jun. 2013 (124/ 27) (8/ 11) (50/ 11)

16 Examples of LD, LOD and Tools Simile widgets RAGLD : component library for rapid prototyping geo-centered linked data applications

17 LOD2 High-Level Architecture http://blog.semantic-web.at/2010/09/http://blog.semantic-web.at/2010/09/, July 2013

18

19 Great! But typical disaster management information systems do not exploit linked data and semantic web technologies! Why?

20 A development and run-time environment for creation and use of links and linked data incrementally as needs arise Information access control/brokerage services VR resources and interface service tools: publishing assistant; vocabulary managers; query translators; model mapping and format conversion tools; filtering, fusion and visualization tools; crawlers, extractors, and parsers; social report validation tools, etc. LOD warehouse cloud(s) LOD repositories supporting on- demand caching Repositories with pre-cached linked- data values Interface services Typical state-of- practice solution Official Sources XML ARC GIS Interfaces Custom Interfaces Other known sources Unknown Sources Including news, social media, etc. Scientific data sources CDEF CEWD Taxi & bus RT data VR resources and LOD on points of service Virtual repository Taipei OpenData

21 LOD Sources Official DMIS Databases Open Data Sources Scientific Databases Other Sources MADADAST Rescue Op. Support Other Applications C3 Support External Ontologies Interface Web Service Interfaces Others… Other Interfaces SPARQL Clients VR Core VR Tools Translation Tools : Xquery, D2RQ, etc Others … Others Indexers for Different Data Types VR Interface Data Validation and Update Modules Client Subscription and Notification Services URI Search and Management Services Internal Vocabularies Index Triples Cached Data Triples Cached Link Triples Triple Store Interfaces for HTTP GET, HTTP PUT, FTP, PUB/SUB, etc.

22 MAD Automatic Disaster Alert System for Tourists Motivation Applications LD supports development of work-anywhere applications LOD enables discovery and effective use of data in independent sources Mobile Assistant for Disasters ADAST

23 MAD Version 1.0 Interface server POS servers Mobile App Shelters Med. Center Med. Center json XML Open data source

24 ADAST Version 0.5  Monitor multiple information sources  Leverage linked data to discover information  Alert tourists in disaster affected area automatically ADAST

25  Discover data and information in multiple data sources  Support access and retrieval of data from different sources  Support the creation and maintenance linked data of client applications Contact Information Virtual Repository (VR) ADAST VR

26 <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:cap=" urn:oasis:names:tc:emergency:cap:1.1#" Earthquake <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:cap=" urn:oasis:names:tc:emergency:cap:1.1#" Earthquake VR Tools Others.. XML JSON CSV Relationa l DB  Search existing ontologies for vocabulary,  Choose a suitable one when multiple vocabularies are found,  Define and release new ones when no suitable choices are found,  Translate data to a RDF format, Help developers to and so on.

27 URI Services RDF Translator URI Search Service URI Management Service External resources Internal Vocabularies Set Web UI APIs Web UI APIs Web UI APIs VR/application developers and domain experts Require translation Search, create, refine & manage Search for URIs Search SPARQL endpoints Other resources Contribute

28 VR Storage Components Internal Vocabularies Index Triples Cached Data Triples Cached Link Triples Triple Store LD/LOD created by/for client applications and links to external LOD Links and Metadata of Media files Newly defined vocabularies twn:alert :windspeedcwb:mag

29 Responsive Information Access Control and Privacy Protection What, why, how

30 Situation Assessment & Decision Support Cloud Predefined processes ARC GIS Interfaces Historical records EOC’s D - 1 Prepared Information Prepared Information A Typical Typhoon Scenario Models NGIS data ~ D - 2 ~ D – 1 D day Data ~ 200 datasets

31 Predefined Query processes Disaster Scenarios Earthquakes Typhoon Scenarios … Situation analysis and Standard operating procedures ARC GIS interfaces Custom interfaces Historical records Official information sources for DM Other sources accessible during different levels of emergencies EoC’s and other applications Information requirements & access control policies Typical scenario Data sets

32  Definition: A means to allow users to override access control decisions, usually for use  On demand and in exceptional cases  To extend access rights with additional audit & logging  A solution:  Pre-staged accounts created in advance to be managed according to emergency mode policies and auditing  Timely distribution of pre-staged accounts in preparation or during emergencies  Security audit trails monitored closely and notifications sent as specified when such an account is activated  Pre-staged accounts cleaned up after emergency Break-Glass (BTG) Approach Security/privacy requirements versus availability

33 SecureUML BTG Extension From Brucker and Petritsch, SACMAT’09 paper “Extending Access control model with BG”  Objective: To enable override access decision on a per permission basis, not on a per role or per subject basis  Elements  A hierarchy of emergency policies {P, P’, … } derived from requirements for multiple levels of emergency.  Obligations attached to individual emergency policies Break-glass policy hierarchy, architecture and message flow

34 An Example: RBAC with BTG From Brucker and Petritsch, SACMAT’09 paper “Extending Access control model with BG” SecureUML policy alllowing every user to read patient data during an emergency

35 Information Access During Emergencies Break-the-glass (BTG) extensions :  Works well for emergency access to health information system  May not be responsive during mega disasters TIBS (Trustworthy information brokerage service)  Proactive upload of information on points of service (POS)  Information release based on traceability and accountability Filters Scenario analysis SOPs & DSA workflows Information requirements Sources Filtered information Release and accountability causes Handle requests & enforce release policies POS

36 TIBS Use Scenario Filtered data Typhoon Earthquake scenarios … Request-for-Information (what, when, purposes, criticalities, etc.) Government sources Non-government sources Filtered data and release and accountability clauses Point of R & A Services Point of R & A Services Point of R & A Services Point of R & A Services Release & accountability enforcement processes DSA and SOP Workflows PTIBS RTIBS

37 Information Accountability Protection of shared data NICIAR projects include  Improving Program Security thru Traceable Dynamic Info Flow, MIT  Accountability for Information Flow via Explicit Formal Proof, CMU  Data Flow Analysis for Information Accountability, UT Austin Protection of privacy according to laws & regulations From “Transparency & Accountability: Policy Aware Web Design Strategies,” by Daniel J. Weitzner, October 2006

38 Information Accountability For protection of privacy according to laws and regulations From “Transparency & Accountability: Policy Aware Web Design Strategies,” by Daniel J. Weitzner, October 2006 --------- Who got what data? Appropriate usage?

39 Accountability for Privacy Protection  Essential elements: Organization commitment and adoption of consistent internal and external criteria Mechanisms and tools to put privacy policies into effect Tools for internal oversight and external verification Transparency in information usage Means for remediation and external enforcement  Technical supports: Policy language framework to ensure interoperability of policies and coping with overlapping rules Policy reasoning tools for context sensitive judgments Policy-aware transaction logs Accountability appliances

40 HTTPA (Accountable HTTP) WebID Smart Client Web Server Verification Agent WebID Data transfer Provenance tracker Network (DHT) HTTPA Log Logs trails Logs  Data provider specifies usage restrictions based on consumer’s credential  Data consumer selects restrictions to abide  Provenance tracker logs the agreement and logs provenance trails  Verification agent is responsible for authenticate the parties

41 41 Data consumer Data producer Verification agent Provenance tracker HTTPA Authentication request WebID Protocol Usage restrictions Usage intentions Usage aware/ Data provenance log Credential check Accountability log Acknowledgment Sequence for a Data Creation Method Resource URI Usage Restrictions Timestamp WebID of accessor Source URI Derivative URI Accountability log record

42 User Registration Policy Management Event trackers Policy DB Audit Record Identity Record Admin Audit Record Policy DB PEP PDP R RRRR P Audit Record Audit Record Helper ICC RC 3 Admin Provider Helper Policy DB PEPPIP PDP R RRRR P A Audit Record Provider Components of Information Broker Admin

43  Information accountability: Usage transparency, policy- aware logs, data provenance, and so on  Question: How well can an information accountability system work to prevent the following?  Jason Cipriani, a CNET Blog Network author: “my personal geo-tagged photos end up in Google search”, worse yet, in some online advertisements  Information on Alice’s online purchases of books on her child’s chronic illness causes concern for risk of expensive family health care and hence rejection of her job application – from D. J. Weitzner, et.al.  Surveillance camera locations released during an emergency enable well-planned burglaries afterwards Effectiveness ?

44 Selected References (1)  F. Bauer and M. Kaltenbo ̈ ck,. Linked Open Data: The Essentials, 2012  C. Bizer, T. Heath, and T. Berners-Lee, “Linked data - the story so far,” Journal on Semantic Web and Information Systems, 2009  C. Bizer, “How to publish linked data on the web,” http://wifo5-03.informatik.uni- mannheim.de/bizer/pub/LinkedDataTutorial/http://wifo5-03.informatik.uni- mannheim.de/bizer/pub/LinkedDataTutorial/  T. Berners-Lee, “Design issues: linked data, http://www.w3.org/DesignIssues/LinkedData.html http://www.w3.org/DesignIssues/LinkedData.html  http://answers.semanticweb.com/questions/8511/what-of-the-stuff-that-is-meant-to- be-in-the-semantic-web-is-not-in-the-linked-open-data-cloud http://answers.semanticweb.com/questions/8511/what-of-the-stuff-that-is-meant-to- be-in-the-semantic-web-is-not-in-the-linked-open-data-cloud  RDF Primer, http://www.w3.org/TR/rdf-primer/http://www.w3.org/TR/rdf-primer/  LOD2 Project, http://lod2.eu/WikiArticle/Project.htmlhttp://lod2.eu/WikiArticle/Project.html  SIMILE Project, http://simile.mit.edu/http://simile.mit.edu/  SPARQL Query Language for RDF, http://www.w3.org/TR/rdf-sparql-query/http://www.w3.org/TR/rdf-sparql-query/  D2RQ, http://d2rq.org/http://d2rq.org/  DBpedia, http://dbpedia.org/Abouthttp://dbpedia.org/About  XQuery 1.0: An XML Query Language (Second Edition), http://www.w3.org/TR/xquery/ http://www.w3.org/TR/xquery/  Suggested Upper Merged Ontology (SUMO), http://www.ontologyportal.org/http://www.ontologyportal.org/

45 Selected References (2)  Y. Z. Ou, et al., “A Linked-Data Based Virtual Repository for Disaster Management Tools and Applications,” Proc. of Disaster Management 2013  T. Silva, et al., “Linked data in disaster mitigation and preparedness,” Journal of Ambient Intelligence and Humanized Computing, 2011  J. Sheridan, and J. Tennison, “Linking UK government data,” Linked Data on Web Workshop, 2010.  V. C. Hu, et al., “Assessment of access control systems,” NIST 7316, 2006, http://csrc.nist.gov/publications/nistir/7316/NISTIR-7316.pdf - presents commonly used and standard MAC models and mechanisms. http://csrc.nist.gov/publications/nistir/7316/NISTIR-7316.pdf  PERMIS (Privilege and Role Management Infrastructure Systems), http://www.permis.org/ - implements US NIST standard RBAC model. http://www.permis.org/  AzMan, http://msdn.microsoft.com/en-us/library/bb897401.aspx, - presents Microsoft RBAC tools for Windows 7, Server 2003 and later versions.http://msdn.microsoft.com/en-us/library/bb897401.aspx  http://www.linuxlinks.com/article/20110414155714166/MAC-RBAC-Tools.html - introduces free Linux RBAC tools, including SELinux, RSBAC, & qrsecurity. http://www.linuxlinks.com/article/20110414155714166/MAC-RBAC-Tools.html  A. D. Brucker and H. Petritsch, “Extending access control models with break- glass,” SACMAT’09, June 2009  J. Alqatawna, et. al, “Overriding of access control in XACML,” POLICY’07, 2007 – describes a discretionary overriding mechanism.

46 Selected References (3)  D. J. Weitzner, et al., “Information accountability,” ACM Comm. June 2008  M. Davis, “Health care requirement for emergency access”, Department of Veteran Affairs, January 2009.  O. Seneviratne, “Augmenting the web with accountability,” 2012, http://dig.csail.mit.edu/2012/Papers/WWW_PhD_Symposium/paper.pdf http://dig.csail.mit.edu/2012/Papers/WWW_PhD_Symposium/paper.pdf  O. Seneviratne and L. Kagal, “Framework for usage tracking and provenance of web resources,” Semantic Web Conference, 2012  S. Peason and A. Chalesworth, “Accountability as a way forward for privacy in the cloud,” ClounCom 2009 – Advocates hybrid (legal, regulatory and technical) accountability mechanisms  R. H. Sloan and R. Warner, “Developing foundations of accountability systems: informational norms and context-sensitive judgments,” GTIP, December 2010 suggests using accountability systems for rule enforcement and conflict resolution  “Data protection accountability,” 2009 www.ftc.gov/os/comments/privacyroundtable/544506-00059.pdf www.ftc.gov/os/comments/privacyroundtable/544506-00059.pdf  M. S. Alvim, et al., “Quantitative information flow and applications to differential privacy,” in Foundations of security analysis and design VI, 2011 – Introduces quantification of information flow.

47 Thank You!

48 Thank You!


Download ppt "Virtual Repository and Trustworthy (Emergency) Information Brokerage Service Jane W. S. Liu Institute of Information."

Similar presentations


Ads by Google