62,418 research outputs found

    Using policies to manage composite Web services

    Get PDF
    Mapping guidelines for a Web service\u27s behavior can ensure an individual Web service\u27s smooth engagement on a composite Web service, which are combinations of Web services. Developing a composite Web service requires a specification that shows elements such as the component Web services\u27 execution order, the data dependencies among the component Web services. The developers and deployers can use the policies defined for Web services composition to manage Web services at both high and low levels. Adopting policies also introduces the possibility of changing Web services\u27 behavior without altering a composition specification. The Web service deployers can continuously adjust multiple aspects such as Web services\u27 conflict-resolution mechanisms to accommodate variations in the environment

    Towards goal-based autonomic networking

    Get PDF
    The ability to quickly deploy and efficiently manage services is critical to the telecommunications industry. Currently, services are designed and managed by different teams with expertise over a wide range of concerns, from high-level business to low level network aspects. Not only is this approach expensive in terms of time and resources, but it also has problems to scale up to new outsourcing and/or multi-vendor models, where subsystems and teams belong to different organizations. We endorse the idea, upheld among others in the autonomic computing community, that the network and system components involved in the provision of a service must be crafted to facilitate their management. Furthermore, they should help bridge the gap between network and business concerns. In this paper, we sketch an approach based on early work on the hierarchical organization of autonomic entities that possibly belong to different organizations. An autonomic entity governs over other autonomic entities by defining their goals. Thus, it is up to each autonomic entity to decide its line of actions in order to fulfill its goals, and the governing entity needs not know about the internals of its subordinates. We illustrate the approach with a simple but still rich example of a telecom service

    Enabling Personalized Composition and Adaptive Provisioning of Web Services

    Get PDF
    The proliferation of interconnected computing devices is fostering the emergence of environments where Web services made available to mobile users are a commodity. Unfortunately, inherent limitations of mobile devices still hinder the seamless access to Web services, and their use in supporting complex user activities. In this paper, we describe the design and implementation of a distributed, adaptive, and context-aware framework for personalized service composition and provisioning adapted to mobile users. Users specify their preferences by annotating existing process templates, leading to personalized service-based processes. To cater for the possibility of low bandwidth communication channels and frequent disconnections, an execution model is proposed whereby the responsibility of orchestrating personalized processes is spread across the participating services and user agents. In addition, the execution model is adaptive in the sense that the runtime environment is able to detect exceptions and react to them according to a set of rules

    Context-aware Authorization in Highly Dynamic Environments

    Get PDF
    Highly dynamic computing environments, like ubiquitous and pervasive computing environments, require frequent adaptation of applications. Context is a key to adapt suiting user needs. On the other hand, standard access control trusts users once they have authenticated, despite the fact that they may reach unauthorized contexts. We analyse how taking into account dynamic information like context in the authorization subsystem can improve security, and how this new access control applies to interaction patterns, like messaging or eventing. We experiment and validate our approach using context as an authorization factor for eventing in Web service for device (like UPnP or DPWS), in smart home security

    A Survey on Service Composition Middleware in Pervasive Environments

    Get PDF
    The development of pervasive computing has put the light on a challenging problem: how to dynamically compose services in heterogeneous and highly changing environments? We propose a survey that defines the service composition as a sequence of four steps: the translation, the generation, the evaluation, and finally the execution. With this powerful and simple model we describe the major service composition middleware. Then, a classification of these service composition middleware according to pervasive requirements - interoperability, discoverability, adaptability, context awareness, QoS management, security, spontaneous management, and autonomous management - is given. The classification highlights what has been done and what remains to do to develop the service composition in pervasive environments

    An active, ontology-driven network service for Internet collaboration

    No full text
    Web portals have emerged as an important means of collaboration on the WWW, and the integration of ontologies promises to make them more accurate in how they serve users’ collaboration and information location requirements. However, web portals are essentially a centralised architecture resulting in difficulties supporting seamless roaming between portals and collaboration between groups supported on different portals. This paper proposes an alternative approach to collaboration over the web using ontologies that is de-centralised and exploits content-based networking. We argue that this approach promises a user-centric, timely, secure and location-independent mechanism, which is potentially more scaleable and universal than existing centralised portals
    • …
    corecore