Search results

1 – 10 of over 5000
Article
Publication date: 31 December 2006

Mohammed Ganna and Eric Horlait

Current networks are providing plenty of services that users can access and use. These services are more and more pervasive and deployed in different networks distributed across…

Abstract

Current networks are providing plenty of services that users can access and use. These services are more and more pervasive and deployed in different networks distributed across an environment. This raises the problem of managing such environments in order to grant access to services from anywhere and to adapt the environment’s networks to dynamic changes. Also, there is a need of an autonomous behavior to reduce human intervention and assure environment’s consistency. This autonomous and distributed behavior leads to the definition and integration of existing and new technologies to enable autonomous distributed management. This is fulfilled by providing paradigms that bring awareness about the surroundings and enabled tools to manage and adapt the environment’s resources. The main problem is to dynamically provide auto‐configuration of networks to deal with the frequent changes which results from users’ roaming, changing services constraints, and changing services themselves, and adding, upgrading or removing policies. The outcome of these issues is a dynamic system with complex management. Hence, this paper proposes the integration of different techniques to provide an autonomous, distributed, and secure management including auto‐configuration, adaptation, and auto‐protection of pervasive environments. Then, policies control the behavior of the environment, devices configuration and the enforcement of security mechanisms to protect sensitive data. Also, mobile agents are employed to distribute management tasks across the distributed environment. In order to provide auto‐protection capabilities, the autonomous behavior of the environment have to be secured. Actually, this security issue is addressed by defining an agent‐based Public Key Infrastructure (PKI) with X.509 certificates. The agent ensures then that the security functions are applied across all the distributed networks, where specific agents are responsible for conveying necessary information and certificates to local environments. Finally, the paper proposes a semantic‐based privacy management approach using ontologies to decide how privacy information is handled in the environment.

Details

International Journal of Pervasive Computing and Communications, vol. 2 no. 3
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 31 December 2006

Maria Strimpakou, Ioanna Roussaki, Carsten Pils and Miltiades Anagnostou

Context awareness is one of the key aspects of pervasive computing systems. In such systems, a plethora of dynamic context information needs to be constantly retrieved, soundly…

Abstract

Context awareness is one of the key aspects of pervasive computing systems. In such systems, a plethora of dynamic context information needs to be constantly retrieved, soundly interpreted, rapidly processed, maintained in various repositories, and securely disseminated. Thus, a flexible, scalable and interoperable context representation scheme needs to be established and solid context management mechanisms need to be adopted, which will perform well in large‐scale distributed pervasive systems. This paper elaborates on the COMPACT context middleware that has been designed to cope with the issues above and saturate pervasive computing environments with context awareness functionality.

Details

International Journal of Pervasive Computing and Communications, vol. 2 no. 3
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 6 April 2010

Evi Syukur and Seng Wai Loke

Pervasive computing environments such as a pervasive campus domain, shopping, etc. will become commonplaces in the near future. The key to enhance these system environments with…

Abstract

Purpose

Pervasive computing environments such as a pervasive campus domain, shopping, etc. will become commonplaces in the near future. The key to enhance these system environments with services relies on the ability to effectively model and represent contextual information, as well as spontaneity in downloading and executing the service interface on a mobile device. The system needs to provide an infrastructure that handles the interaction between a client device that requests a service and a server which responds to the client's request via Web service calls. The system should relieve end‐users from low‐level tasks of matching services with locations or other context information. The mobile users do not need to know or have any knowledge of where the service resides, how to call a service, what the service API detail is and how to execute a service once downloaded. All these low‐level tasks can be handled implicitly by a system. The aim of this paper is to investigate the notion of context‐aware regulated services, and how they should be designed, and implemented.

Design/methodology/approach

The paper presents a detailed design, and prototype implementation of the system, called mobile hanging services (MHS), that provides the ability to execute mobile code (service application) on demand and control entities' behaviours in accessing services in pervasive computing environments. Extensive evaluation of this prototype is also provided.

Findings

The framework presented in this paper enables a novel contextual services infrastructure that allows services to be described at a high level of abstraction and to be regulated by contextual policies. This contextual policy governs the visibility and execution of contextual services in the environment. In addition, a range of contextual services is developed to illustrate different types of services used in the framework.

Originality/value

The main contribution of this paper is a high‐level model of a system for context‐aware regulated services, which consists of environments (domains and spaces), contextual software components, entities and computing devices.

Details

International Journal of Pervasive Computing and Communications, vol. 6 no. 1
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 1 November 2005

Apostolos Malatras, George Pavlou, Petros Belsis, Stefanos Gritzalis, Christos Skourlas and Ioannis Chalaris

Pervasive environments are mostly based on the ad hoc networking paradigm and are characterized by ubiquity in both users and devices and artifacts. In these inherently unstable…

Abstract

Pervasive environments are mostly based on the ad hoc networking paradigm and are characterized by ubiquity in both users and devices and artifacts. In these inherently unstable conditions and bearing in mind the resource’s limitations that are attributed to participating devices, the deployment of Knowledge Management techniques is considered complicated due to the particular requirements. Security considerations are also very important since the distribution of knowledge information to multiple locations over a network, poses inherent problems and calls for advanced methods in order to mitigate node misbehaviour and in order to enforce authorized and authenticated access to this information. This paper addresses the issue of secure and distributed knowledge management applications in pervasive environments. We present a prototype implementation after having discussed detailed design principles as far as the communications and the application itself is regarded. Robustness and lightweight implementation are the cornerstones of the proposed solution. The approach we have undertaken makes use of overlay networks to achieve efficiency and performance optimization, exploiting ontologies. The work presented in this paper extends our initial work to tackle this problem, as this was described in (28).

Details

International Journal of Pervasive Computing and Communications, vol. 1 no. 4
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 31 December 2006

Daniel Pakkala and Juhani Latvakoski

A novel distributed middleware service platform, called MidGate platform, is presented in this paper. The central contribution is description of the developed MidGate platform and…

Abstract

A novel distributed middleware service platform, called MidGate platform, is presented in this paper. The central contribution is description of the developed MidGate platform and its architecture focusing especially on the adaptation, context‐awareness, and personalization of mobile and pervasive services. The research problem addressed is how to facilitate the development of interoperable applications and services into heterogeneous and distributed service gateway based environments. A requirement analysis of future mobile and pervasive services and key technologies has been carried out to establish a solid base and requirements for the development of the MidGate platform. The key mechanisms supporting adaptation, context‐awareness, and personalization of applications and services are presented. The novel middleware architecture solution of the MidGate platform utilizing these key mechanisms is also described. The MidGate architecture utilizes the emerging Generic Service Elements (GSE) approach, where generic and collectively utilizable services are provided to applications as middleware services that are part of a service platform. The main contribution of this research is the definition of a set of GSEs, the related MidGate platform architecture and its evaluation. The evaluation of the MidGate platform has been carried out in series of laboratory prototypes. The evaluation indicates that the MidGate platform solution is well applicable in various service gateway‐based distributed systems and extends well into resource‐constrained mobile environments.

Details

International Journal of Pervasive Computing and Communications, vol. 2 no. 2
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 22 November 2010

Hen‐I Yang, Chao Chen, Bessam Abdulrazak and Sumi Helal

A decade and a half after the debut of pervasive computing, a large number of prototypes, applications, and interaction interfaces have emerged. However, there is a lack of…

Abstract

Purpose

A decade and a half after the debut of pervasive computing, a large number of prototypes, applications, and interaction interfaces have emerged. However, there is a lack of consensus about the best approaches to create such systems or how to evaluate them. To address these issues, this paper aims to develop a performance evaluation framework for pervasive computing systems.

Design/methodology/approach

Based on the authors' experience in the Gator Tech Smart House – an assistive environment for the elderly, they established a reference scenario that was used to guide the analysis of the large number of systems they studied. An extensive survey of the literature was conducted, and through a thorough analysis, the authors derived and arrived at a broad taxonomy that could form a basic framework for evaluating existing and future pervasive computing systems.

Findings

A taxonomy of pervasive systems is instrumental to their successful evaluation and assessment. The process of creating such taxonomy is cumbersome, and as pervasive systems evolve with new technological advances, such taxonomy is bound to change by way of refinement or extension. This paper found that a taxonomy for something so broad as pervasive systems is very complex. It overcomes the complexity by focusing the classifications on key aspects of pervasive systems, decided purely empirically and based on the authors own experience in a real‐life, large‐scale pervasive system project.

Originality/value

There are currently no methods or frameworks for comparing, classifying, or evaluating pervasive systems. The paper establishes a taxonomy – a first step toward a larger evaluation methodology. It also provides a wealth of information, derived from a survey of a broad collection of pervasive systems.

Details

International Journal of Pervasive Computing and Communications, vol. 6 no. 4
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 1 November 2005

Marcu Handte, Christian Becker and Kurt Rothermel

Pervasive computing envisions seamless support for user tasks through cooperating devices that are present in an environment. Fluctuating availability of devices, induced by…

Abstract

Pervasive computing envisions seamless support for user tasks through cooperating devices that are present in an environment. Fluctuating availability of devices, induced by mobility and failures, requires mechanisms and algorithms that allow applications to adapt to their ever‐changing execution environments without user intervention. To ease the development of adaptive applications, Becker et al. (3) have proposed the peer‐based component system PCOM. This system provides fundamental mechanisms to support the automated composition of applications at runtime. In this article, we discuss the requirements on algorithms that enable automatic configuration of pervasive applications. Furthermore, we show how finding a configuration can be interpreted as Distributed Constraint Satisfaction Problem. Based on this, we present an algorithm that is capable of finding an application configuration in the presence of strictly limited resources. To show the feasibility of this algorithm, we present an evaluation based on simulations and real‐world measurements and we compare the results with a simple greedy approximation.

Details

International Journal of Pervasive Computing and Communications, vol. 1 no. 4
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 7 September 2010

Jun Li, Yingyi Bu, Shaxun Chen, Xianping Tao and Jian Lu

Pervasive computing enhances the environment by embedding many computers that are gracefully integrated with human users. The purpose of this paper is to describe the creation of…

Abstract

Purpose

Pervasive computing enhances the environment by embedding many computers that are gracefully integrated with human users. The purpose of this paper is to describe the creation of a smart context‐aware environment in which computation follows people and serves them everywhere. Building such smart environments is still difficult and complex due to lacking a uniform infrastructure that can adapt to diverse smart domains.

Design/methodology/approach

To address this problem, the paper proposes an agent‐based pluggable infrastructure which integrates a mobile agent system named pvMogent, establishes an ontology‐based context model and introduces a workflow‐based application model with the open services gateway initiative (OSGi) framework. By plugging corresponding domain context in ontology model and different applications, the infrastructure can be customized to various domains.

Findings

Through the implementation of several context‐aware applications, it was found that the infrastructure can largely reduce the development complexity as well as keep the domain extensibility by plugging corresponding domain context in ontology model.

Originality/value

In this paper, a number of key techniques are explored which are suitable for building context‐awareness. The experiences and lessons learned from the system development could further facilitate and inspire the research in this direction.

Details

International Journal of Pervasive Computing and Communications, vol. 6 no. 3
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 1 November 2005

Rachid Saadi, Jean‐Marc Pierson and Lionel Brunie

The challenge of pervasive computing consists in offering access to computing services anywhere and anytime with any devices. However, before it becomes a reality, the problems of…

Abstract

The challenge of pervasive computing consists in offering access to computing services anywhere and anytime with any devices. However, before it becomes a reality, the problems of access control and authentication have to be solved, among others. Existing solutions are inadequate without adaptation to this specific environment. Among the promising approaches, the trust paradigm seems to be more flexible than others. We base this proposal on this paradigm to implement a distrust model, so‐called APC (Access Pass Certificate). The main objective of this model is to enable authorized user to roam and to access trusted sites though they are not known locally. A user can claim two kinds of APCs provided by two kinds of sites: the home site (where the user has an account) and the trusted site (that trusts the user). Using these certificates, the user can progressively extend her access scope. This model implements a decentralized mapping policy, where the correspondence between the user’s home profile and her rights in the trusted sites is determined by the trusted site. This distrust model and its implementation are presented in this article where we exhibit its importance for large but controlled access in pervasive environments.

Details

International Journal of Pervasive Computing and Communications, vol. 1 no. 4
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 20 December 2007

Ricky Robinson, Jadwiga Indulska and Ted McFadden

The purpose of this paper is to characterise a number of current and future computing environments and summarises their resource discovery requirements. It then seeks to analyse…

Abstract

Purpose

The purpose of this paper is to characterise a number of current and future computing environments and summarises their resource discovery requirements. It then seeks to analyse, with respect to the requirements of each environment, several established service discovery protocols and some newer protocols that are still in the research domain. In addition, the key features of a new resource discovery protocol that has been developed to operate with heterogeneous computing environments are described.

Design/methodology/approach

A comprehensive literature survey was undertaken, highlighting the shortcomings of existing resource discovery protocols with respect to large pervasive computing environments. Given the identified gaps in existing protocols, an alternative protocol is suggested.

Findings

The main findings of this paper relate to the identified shortcomings of existing resource discovery protocols. It was also found that a hybrid resource discovery protocol capable of spanning dynamic, mobile computing environments and more stable ones was able to overcome many of the challenges presented by large‐scale pervasive computing environments.

Originality/value

This paper presents comprehensive literature survey of the state‐of‐the‐art in resource discovery protocols, pointing out some of the problems that are not solved. The paper describes the design of an alternative protocol, and presents an evaluation of it. The pervasive computing research community can draw upon the survey and evaluation to guide the design of future resource discovery protocols for the increasingly dynamic world in which we live.

Details

International Journal of Pervasive Computing and Communications, vol. 3 no. 1
Type: Research Article
ISSN: 1742-7371

Keywords

1 – 10 of over 5000