13.07.2015 Views

System Architecture Design

System Architecture Design

System Architecture Design

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

pSHIELD<strong>System</strong> <strong>Architecture</strong> <strong>Design</strong>PUThe L-ESD architecture is composed by three components: (i) the Legacy Middleware Services; (ii) theLegacy Network Services and (iii) the Legacy Node Capabilities.The Legacy Middleware Services includes all the legacy middleware services (i.e. messaging, remoteprocedure calls, objects/content requests, etc.) provided by the Legacy Embedded <strong>System</strong> Device whichare not pSHIELD-compliant. In order to be pSHIELD compliant, these services should be enriched withpSHIELD SPD functionalities. The pSHIELD Middleware Adapter is in charge of this task.The Legacy Network Services includes all the legacy network services (protocol stacks, routing,scheduling, Quality of Service, admission control, traffic shaping, etc.) provided by the Legacy Embedded<strong>System</strong> Device which are not pSHIELD-compliant. In order to be pSHIELD compliant, these servicesshould be enriched with pSHIELD SPD functionalities. The pSHIELD Network Adapter is in charge of thistask.The Legacy Node Capabilities component includes all the legacy node capabilities (i.e. battery, CPU,memory, I/O ports, IRQ, etc.) provided by the Legacy Embedded <strong>System</strong> Device which are not pSHIELDcompliant. In order to be pSHIELD-compliant, these capabilities should be enhanced and enriched withpSHIELD SPD functionalities. The pSHIELD Node Adapter is in charge of this task.Application ScenariopSHIELD Middleware LayerLegacy MiddlewareCapabilitiespSHIELD Middleware AdapterCore SPD ServicesandInnovative SPD FunctionalitiesSensed MetadataElaborated MetadataRules for discoveryand compositionSemanticKnowledgeRepositoryControl algorithmsHeterogeneous SPD‐relevantparameters and measurementsSPD Security AgentCommands for composition andconfiguration of SPD modulesExchangedmetadatapSHIELD Node LayerpSHIELD Node AdapterInnovative SPDFunctionalitiespSHIELD Network LayerpSHIELD Network AdapterInnovative SPDFunctionalitiesOther SPD SecurityAgentsLegacy NodeCapabilitiesLegacy NetworkCapabilitiespSHIELD OverlayLayerFigure 50 – pSHIELD functional component architecture.The result of the above considerations is the pSHIELD functional architecture depicted in Figure 50. Thisfigure highlights some of the key pSHIELD enabling technologies mapped into the four functional layersintroduced in the previous section. More specifically:1. The pSHIELD NodePUD2.3.2Issue 5 Page 116 of 122

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!