11,261 research outputs found

    Ami-deu : un cadre sémantique pour des applications adaptables dans des environnements intelligents

    Get PDF
    Cette thĂšse vise Ă  Ă©tendre l’utilisation de l'Internet des objets (IdO) en facilitant le dĂ©veloppement d’applications par des personnes non experts en dĂ©veloppement logiciel. La thĂšse propose une nouvelle approche pour augmenter la sĂ©mantique des applications d’IdO et l’implication des experts du domaine dans le dĂ©veloppement d’applications sensibles au contexte. Notre approche permet de gĂ©rer le contexte changeant de l’environnement et de gĂ©nĂ©rer des applications qui s’exĂ©cutent dans plusieurs environnements intelligents pour fournir des actions requises dans divers contextes. Notre approche est mise en Ɠuvre dans un cadriciel (AmI-DEU) qui inclut les composants pour le dĂ©veloppement d’applications IdO. AmI-DEU intĂšgre les services d’environnement, favorise l’interaction de l’utilisateur et fournit les moyens de reprĂ©senter le domaine d’application, le profil de l’utilisateur et les intentions de l’utilisateur. Le cadriciel permet la dĂ©finition d’applications IoT avec une intention d’activitĂ© autodĂ©crite qui contient les connaissances requises pour rĂ©aliser l’activitĂ©. Ensuite, le cadriciel gĂ©nĂšre Intention as a Context (IaaC), qui comprend une intention d’activitĂ© autodĂ©crite avec des connaissances colligĂ©es Ă  Ă©valuer pour une meilleure adaptation dans des environnements intelligents. La sĂ©mantique de l’AmI-DEU est basĂ©e sur celle du ContextAA (Context-Aware Agents) – une plateforme pour fournir une connaissance du contexte dans plusieurs environnements. Le cadriciel effectue une compilation des connaissances par des rĂšgles et l'appariement sĂ©mantique pour produire des applications IdO autonomes capables de s’exĂ©cuter en ContextAA. AmI- DEU inclut Ă©galement un outil de dĂ©veloppement visuel pour le dĂ©veloppement et le dĂ©ploiement rapide d'applications sur ContextAA. L'interface graphique d’AmI-DEU adopte la mĂ©taphore du flux avec des aides visuelles pour simplifier le dĂ©veloppement d'applications en permettant des dĂ©finitions de rĂšgles Ă©tape par Ă©tape. Dans le cadre de l’expĂ©rimentation, AmI-DEU comprend un banc d’essai pour le dĂ©veloppement d’applications IdO. Les rĂ©sultats expĂ©rimentaux montrent une optimisation sĂ©mantique potentielle des ressources pour les applications IoT dynamiques dans les maisons intelligentes et les villes intelligentes. Notre approche favorise l'adoption de la technologie pour amĂ©liorer le bienĂȘtre et la qualitĂ© de vie des personnes. Cette thĂšse se termine par des orientations de recherche que le cadriciel AmI-DEU dĂ©voile pour rĂ©aliser des environnements intelligents omniprĂ©sents fournissant des adaptations appropriĂ©es pour soutenir les intentions des personnes.Abstract: This thesis aims at expanding the use of the Internet of Things (IoT) by facilitating the development of applications by people who are not experts in software development. The thesis proposes a new approach to augment IoT applications’ semantics and domain expert involvement in context-aware application development. Our approach enables us to manage the changing environment context and generate applications that run in multiple smart environments to provide required actions in diverse settings. Our approach is implemented in a framework (AmI-DEU) that includes the components for IoT application development. AmI- DEU integrates environment services, promotes end-user interaction, and provides the means to represent the application domain, end-user profile, and end-user intentions. The framework enables the definition of IoT applications with a self-described activity intention that contains the required knowledge to achieve the activity. Then, the framework generates Intention as a Context (IaaC), which includes a self-described activity intention with compiled knowledge to be assessed for augmented adaptations in smart environments. AmI-DEU framework semantics adopts ContextAA (Context-Aware Agents) – a platform to provide context-awareness in multiple environments. The framework performs a knowledge compilation by rules and semantic matching to produce autonomic IoT applications to run in ContextAA. AmI-DEU also includes a visual tool for quick application development and deployment to ContextAA. The AmI-DEU GUI adopts the flow metaphor with visual aids to simplify developing applications by allowing step-by-step rule definitions. As part of the experimentation, AmI-DEU includes a testbed for IoT application development. Experimental results show a potential semantic optimization for dynamic IoT applications in smart homes and smart cities. Our approach promotes technology adoption to improve people’s well-being and quality of life. This thesis concludes with research directions that the AmI-DEU framework uncovers to achieve pervasive smart environments providing suitable adaptations to support people’s intentions

    Proceedings of the 2005 IJCAI Workshop on AI and Autonomic Communications

    Get PDF

    Second Workshop on Modelling of Objects, Components and Agents

    Get PDF
    This report contains the proceedings of the workshop Modelling of Objects, Components, and Agents (MOCA'02), August 26-27, 2002.The workshop is organized by the 'Coloured Petri Net' Group at the University of Aarhus, Denmark and the 'Theoretical Foundations of Computer Science' Group at the University of Hamburg, Germany. The homepage of the workshop is: http://www.daimi.au.dk/CPnets/workshop02

    Ubiquitous and context-aware computing modelling : study of devices integration in their environment

    Get PDF
    Dissertation presented as the partial requirement for obtaining a Master's degree in Information Management, specialization in Information Systems and Technologies ManagementIn an almost imperceptible way, ubiquitous and context-aware computing make part of our everyday lives, as the world has developed in an interconnected way between humans and technological devices. This interconnectedness raises the need to integrate humans’ interaction with the different devices they use in different social contexts and environments. In the proposed research, it is suggested the development of new scenario building based on a current ubiquitous computing model dedicated to the environment context-awareness. We will also follow previous research made on the formal structure computation model based on social paradigm theory, dedicated to embed devices into different context environments with social roles developed by Santos (2012/2015). Furthermore, several socially relevant context scenarios are to be identified and studied. Once identified, we gather and document the requirements that devices should have, according to the model, in order to achieve a correct integration in their contextual environment

    Steps towards adaptive situation and context-aware access: a contribution to the extension of access control mechanisms within pervasive information systems

    Get PDF
    L'Ă©volution des systĂšmes pervasives a ouvert de nouveaux horizons aux systĂšmes d'information classiques qui ont intĂ©grĂ© des nouvelles technologies et des services qui assurent la transparence d'accĂšs aux resources d'information Ă  n'importe quand, n'importe oĂč et n'importe comment. En mĂȘme temps, cette Ă©volution a relevĂ© des nouveaux dĂ©fis Ă  la sĂ©curitĂ© de donnĂ©es et Ă  la modĂ©lisation du contrĂŽle d'accĂšs. Afin de confronter ces challenges, differents travaux de recherche se sont dirigĂ©s vers l'extension des modĂšles de contrĂŽles d'accĂšs (en particulier le modĂšle RBAC) afin de prendre en compte la sensibilitĂ© au contexte dans le processus de prise de dĂ©cision. Mais la liaison d'une dĂ©cision d'accĂšs aux contraintes contextuelles dynamiques d'un utilisateur mobile va non seulement ajouter plus de complexitĂ© au processus de prise de dĂ©cision mais pourra aussi augmenter les possibilitĂ©s de refus d'accĂšs. Sachant que l'accessibilitĂ© est un Ă©lĂ©ment clĂ© dans les systĂšmes pervasifs et prenant en compte l'importance d'assurer l'accĂ©ssibilitĂ© en situations du temps rĂ©el, nombreux travaux de recherche ont proposĂ© d'appliquer des mĂ©canismes flexibles de contrĂŽle d'accĂšs avec des solutions parfois extrĂȘmes qui depassent les frontiĂšres de sĂ©curitĂ© telle que l'option de "Bris-de-Glace". Dans cette thĂšse, nous introduisons une solution modĂ©rĂ©e qui se positionne entre la rigiditĂ© des modĂšles de contrĂŽle d'accĂšs et la flexibilitĂ© qui expose des risques appliquĂ©es pendant des situations du temps rĂ©el. Notre contribution comprend deux volets : au niveau de conception, nous proposons PS-RBAC - un modĂšle RBAC sensible au contexte et Ă  la situation. Le modĂšle rĂ©alise des attributions des permissions adaptatives et de solution de rechange Ă  base de prise de dĂ©cision basĂ©e sur la similaritĂ© face Ă  une situation importanteÀ la phase d'exĂ©cution, nous introduisons PSQRS - un systĂšme de rĂ©Ă©criture des requĂȘtes sensible au contexte et Ă  la situation et qui confronte les refus d'accĂšs en reformulant la requĂȘte XACML de l'utilisateur et en lui proposant une liste des resources alternatives similaires qu'il peut accĂ©der. L'objectif est de fournir un niveau de sĂ©curitĂ© adaptative qui rĂ©pond aux besoins de l'utilisateur tout en prenant en compte son rĂŽle, ses contraintes contextuelles (localisation, rĂ©seau, dispositif, etc.) et sa situation. Notre proposition a Ă©tĂ© validĂ© dans trois domaines d'application qui sont riches des contextes pervasifs et des scĂ©narii du temps rĂ©el: (i) les Équipes Mobiles GĂ©riatriques, (ii) les systĂšmes avioniques et (iii) les systĂšmes de vidĂ©o surveillance.The evolution of pervasive computing has opened new horizons to classical information systems by integrating new technologies and services that enable seamless access to information sources at anytime, anyhow and anywhere. Meanwhile this evolution has opened new threats to information security and new challenges to access control modeling. In order to meet these challenges, many research works went towards extending traditional access control models (especially the RBAC model) in order to add context awareness within the decision-making process. Meanwhile, tying access decisions to the dynamic contextual constraints of mobile users would not only add more complexity to decision-making but could also increase the possibilities of access denial. Knowing that accessibility is a key feature for pervasive systems and taking into account the importance of providing access within real-time situations, many research works have proposed applying flexible access control mechanisms with sometimes extreme solutions that depass security boundaries such as the Break-Glass option. In this thesis, we introduce a moderate solution that stands between the rigidity of access control models and the riskful flexibility applied during real-time situations. Our contribution is twofold: on the design phase, we propose PS-RBAC - a Pervasive Situation-aware RBAC model that realizes adaptive permission assignments and alternative-based decision-making based on similarity when facing an important situation. On the implementation phase, we introduce PSQRS - a Pervasive Situation-aware Query Rewriting System architecture that confronts access denials by reformulating the user's XACML access request and proposing to him a list of alternative similar solutions that he can access. The objective is to provide a level of adaptive security that would meet the user needs while taking into consideration his role, contextual constraints (location, network, device, etc.) and his situation. Our proposal has been validated in three application domains that are rich in pervasive contexts and real-time scenarios: (i) Mobile Geriatric Teams, (ii) Avionic Systems and (iii) Video Surveillance Systems

    An aesthetics of touch: investigating the language of design relating to form

    Get PDF
    How well can designers communicate qualities of touch? This paper presents evidence that they have some capability to do so, much of which appears to have been learned, but at present make limited use of such language. Interviews with graduate designer-makers suggest that they are aware of and value the importance of touch and materiality in their work, but lack a vocabulary to fully relate to their detailed explanations of other aspects such as their intent or selection of materials. We believe that more attention should be paid to the verbal dialogue that happens in the design process, particularly as other researchers show that even making-based learning also has a strong verbal element to it. However, verbal language alone does not appear to be adequate for a comprehensive language of touch. Graduate designers-makers’ descriptive practices combined non-verbal manipulation within verbal accounts. We thus argue that haptic vocabularies do not simply describe material qualities, but rather are situated competences that physically demonstrate the presence of haptic qualities. Such competencies are more important than groups of verbal vocabularies in isolation. Design support for developing and extending haptic competences must take this wide range of considerations into account to comprehensively improve designers’ capabilities

    Delegation, Arbitration and High-Level Service Discovery as Key Elements of a Software Infrastructure for Pervasive Computing

    Get PDF
    The dream of pervasive computing is slowly becoming a reality. A number of projects around the world are constantly contributing ideas and solutions that are bound to change the way we interact with our environments and with one another. An essential component of the future is a software infrastructure that is capable of supporting interactions on scales ranging from a single physical space to intercontinental collaborations. Such infrastructure must help applications adapt to very diverse environments and must protect people's privacy and respect their personal preferences. In this paper we indicate a number of limitations present in the software infrastructures proposed so far (including our previous work). We then describe the framework for building an infrastructure that satisfies the abovementioned criteria. This framework hinges on the concepts of delegation, arbitration and high-level service discovery. Components of our own implementation of such an infrastructure are presented
    • 

    corecore