13.07.2015 Views

System Architecture Design

System Architecture Design

System Architecture Design

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

pSHIELD<strong>System</strong> <strong>Architecture</strong> <strong>Design</strong>PUidea is to abstract from Embedded <strong>System</strong>s peculiarities and focus only on their abstract SPD semantic.In other words, the aim is to allow that heterogeneous SPD functionalities are seen by the Overlay as ifthey were a Seamless homogeneous pool.To this purpose the technology-dependent SPD functionalities are abstracted in order to achieve atechnological-independent framework; this task will be performed by extensively using semantic modellingtechniques. As a consequence a uniform semantically-enriched ontological representation of carefullyselected SPD functionalities can be achieved, which is fundamental in order to flexibly handle and controlthe considered Embedded <strong>System</strong>.Semantic models in pSHIELD lean on the concept of ontology and ultimately shall enable interoperabilityat different levels in the conceptual framework of pSHIELD.Given that the SPD domain in Embedded <strong>System</strong>s shall be captured by a number of ontology, automaticreasoning is enabled in order to support several features of the pSHIELD framework.Broadly speaking, a semantic engine (reasoner) shall enable interoperability within Middleware Layer andrule based discovery and composition within Overlay Agents, in such a way to provide the followingessential enabling mechanisms:• Semantic reasoning based on ontology models may carry out a reconciliation of heterogeneousformats of parameters exchanged between different layers (also suitable for interaction withlegacy agents)• The semantic characterization of the behavioural aspect of components makes it suitable for anagent to determine “what the service does”The semantic characterization of the composition of functionalities and of the relations among themmakes it suitable for an agent to reason about SPD metrics of the current configuration and – if needed -to carry out reconfigurations of the system at run-time, by means of rule-based combination / compositionof components and SPD technologies, in order to achieve the new intended values for SPD metrics.3.4.2 Core SPD ServicesThe Core SPD Services are a set of mandatory basic SPD functionalities provided by a pSHIELDMiddleware Adapter with the aim to mediate the information exchange between the Overlay vertical layerand the three horizontal layers.In particular, the Core SPD Services are in charge of:• discovering and keeping updated the available SPD resources, services, functionalities, data andcontextual information coming from the Node, Network and Middleware layer• translating technology-dependent heterogeneous information into technology-independentmetadata• filtering, semantically enriching and aggregating mentioned metadata which will be eventuallystored in the Semantic Knowledge Representation database of the pSHIELD Overlay• enforcing the Overlay decisions all over the three horizontal layers, i.e. from the Middleware layerdown to the Node layer, passing through the Network layerThe core SPD services are a set of mandatory basic SPD functionalities provided by a pSHIELDMiddleware Adapter in terms of pSHIELD enabling middleware services. The core SPD services aim toprovide an SPD middleware environment to actuate the decisions taken by the pSHIELD Overlay and tomonitor the Node, Network and Middleware SPD functionalities of the Embedded <strong>System</strong> Devices underthe pSHIELD Middleware Adapter control. The following core SPD services are provided:PUD2.3.2Issue 5 Page 43 of 122

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!