Introduction to Semantic Web Rules & Policies Daniel Olmedilla, Philipp Kärger L3s Research Center / Hannover University TENCompetence Winter School Innsbruck,

Slides:



Advertisements
Similar presentations
MFA for Business Banking – Security Code Multifactor Authentication: Quick Tip Sheets Note to Financial Institutions: We are providing these QT sheets.
Advertisements

AmeriCorps is introducing a new online payment system for the processing of AmeriCorps forms
Intelligent Technologies Module: Ontologies and their use in Information Systems Revision lecture Alex Poulovassilis November/December 2009.
Mitsunori Ogihara Center for Computational Science
Configuration management
Software change management
Configuration management
1 Contract Inactivation & Replacement Fly-in Action ( Continue to Page Down/Click on each page…) Electronic Document Access (EDA)
Tuesday, June 10, 2003 Web Services Brief Overview & Security Assertion Coordinator Pattern by Mohammad Abushadi & Riaz Ahmed for Security Group CSE -
With Folder HelpDesk for Outlook, support centres and other helpdesks can work efficiently with support cases inside Microsoft Outlook. The support tickets.
Microsoft ® Office 2007 Training Security II: Turn off the Message Bar and run code safely P J Human Resources Pte Ltd presents:
Introduction to Databases
ARCHITECTURES FOR ARTIFICIAL INTELLIGENCE SYSTEMS
Chapter 11 user support. Issues –different types of support at different times –implementation and presentation both important –all need careful design.
Semantic Web Thanks to folks at LAIT lab Sources include :
CS570 Artificial Intelligence Semantic Web & Ontology 2
By Ahmet Can Babaoğlu Abdurrahman Beşinci.  Suppose you want to buy a Star wars DVD having such properties;  wide-screen ( not full-screen )  the extra.
Use Case & Use Case Diagram
XHTML & CSS 2 By Trevor Adams. Last week XHTML eXtensible HyperText Mark-up Language The beginning – HTML Web Standards Concept and syntax Elements (tags)
Trust, Security and Privacy in Learning Networks Daniel Olmedilla L3S Research Center / Hannover University Learning Networks in Practice 10 th May, 2007.
CS 290C: Formal Models for Web Software Lecture 10: Language Based Modeling and Analysis of Navigation Errors Instructor: Tevfik Bultan.
Exploiting Preferences for Minimal Credential Disclosure in Policy-Driven Trust Negotiations Philipp Kärger, Daniel Olmedilla, Wolf-Tilo Balke L3S Research.
Case-based Reasoning System (CBR)
Advanced Semantic Web Policies ____ Preferences and Reactivity Philipp Kärger L3S Research Center, Leibniz University Hannover Research Seminar, DERI Galway,
Samad Paydar Web Technology Laboratory Computer Engineering Department Ferdowsi University of Mashhad 1389/11/20 An Introduction to the Semantic Web.
Computer communication B Introduction to the Semantic Web.
Software Development, Programming, Testing & Implementation.
Semantic Web Technologies Lecture # 2 Faculty of Computer Science, IBA.
This chapter is extracted from Sommerville’s slides. Text book chapter
Katanosh Morovat.   This concept is a formal approach for identifying the rules that encapsulate the structure, constraint, and control of the operation.
16-1 The World Wide Web The Web An infrastructure of distributed information combined with software that uses networks as a vehicle to exchange that information.
What is Sure BDCs? BDC stands for Batch Data Communication and is also known as Batch Input. It is a technique for mass input of data into SAP by simulating.
Avalanche Internet Data Management System. Presentation plan 1. The problem to be solved 2. Description of the software needed 3. The solution 4. Avalanche.
Web Policy Zeitgeist Panel SWPW 2005 – Galway, Ireland Piero Bonatti, November 7th, 2005.
المحاضرة الثالثة. Software Requirements Topics covered Functional and non-functional requirements User requirements System requirements Interface specification.
Microsoft ® Office 2007 Training Security II: Turn off the Message Bar and run code safely presents:
Chapter 6: Foundations of Business Intelligence - Databases and Information Management Dr. Andrew P. Ciganek, Ph.D.
Atomate It! End-user Context- Sensitive Automation using Heterogeneous Information Sources on the Web Max Van Kleek et el. MIT Presented by Sangkeun Lee,
Implicit An Agent-Based Recommendation System for Web Search Presented by Shaun McQuaker Presentation based on paper Implicit:
Configuration Management (CM)
A bad case of content reuse Validator Website to Validate License Violations Validator – Only requires the URI of the site to check This work by Oshani.
A bad case of content reuse Validator Website to Validate License Violations Validator – Only requires the URI of the site to check for a license violation.
Semantic Web and Policy Workshop Panel Contribution Norman M. Sadeh School of Computer Science Carnegie Mellon University Director, e-Supply Chain Management.
A Flexible Access Control Model for Web Services Elisa Bertino CERIAS and CS Department, Purdue University Joint work with Anna C. Squicciarini – University.
An Introduction to Software Engineering. Communication Systems.
Section 11: Implementing Software Restriction Policies and AppLocker What Is a Software Restriction Policy? Creating a Software Restriction Policy Using.
Requirements Engineering Southern Methodist University CSE 7316 – Chapter 3.
1 Technical & Business Writing (ENG-715) Muhammad Bilal Bashir UIIT, Rawalpindi.
Mtivity Client Support System Quick start guide. Mtivity Client Support System We are very pleased to announce the launch of a new Client Support System.
The Software Development Process
Systems Development Life Cycle
Introduction to the Semantic Web and Linked Data
Trustworthy Semantic Webs Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #4 Vision for Semantic Web.
Usable Security – CS 6204 – Fall, 2009 – Dennis Kafura – Virginia Tech Automatic Trust Negotiation Rajesh Gangam
Of 33 lecture 1: introduction. of 33 the semantic web vision today’s web (1) web content – for human consumption (no structural information) people search.
Slide 1 Service-centric Software Engineering. Slide 2 Objectives To explain the notion of a reusable service, based on web service standards, that provides.
1 Chapter 12 Configuration management This chapter is extracted from Sommerville’s slides. Text book chapter 29 1.
Providing web services to mobile users: The architecture design of an m-service portal Minder Chen - Dongsong Zhang - Lina Zhou Presented by: Juan M. Cubillos.
Policy-Based Dynamic Negotiation for Grid Services Authorization Ionut Constandache, Daniel Olmedilla, Wolfgang Nejdl Semantic Web Policy Workshop, ISWC’05.
A Portrait of the Semantic Web in Action Jeff Heflin and James Hendler IEEE Intelligent Systems December 6, 2010 Hyewon Lim.
Artificial Intelligence: Research and Collaborative Possibilities a presentation by: Dr. Ernest L. McDuffie, Assistant Professor Department of Computer.
1 An infrastructure for context-awareness based on first order logic 송지수 ISI LAB.
CMPE 494 Service-Oriented Architectures and Web Services Platform for Privacy Preferences Project (P3P) İDRİS YILDIZ
Anupam Joshi University of Maryland, Baltimore County Joint work with Tim Finin and several students Computational/Declarative Policies.
Advanced Higher Computing Science
Chapter 4 – Requirements Engineering
Service-centric Software Engineering
Introduction to Semantic Web Rules & Policies
ece 627 intelligent web: ontology and beyond
Reactive Policies for the Semantic Web*
Presentation transcript:

Introduction to Semantic Web Rules & Policies Daniel Olmedilla, Philipp Kärger L3s Research Center / Hannover University TENCompetence Winter School Innsbruck, 21 st February 2008

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS2 About this lecture Why this lecture? Lot of noise about the Semantic Web Lot of relevant papers and work on Semantic Web in last years Techniques and tools can be used in the context of lifelong learning and competence development Intelligent systems/agents need to be guided Software agents Development is expensive Are static Are unflexible

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS3 About this lecture Objectives This lecture is intended to provide reasons that motivated Semantic Web Research (revisited) a basic understanding of rule-based representation a basic introduction to reasoning techniques a basic understanding of requirements of current distributed systems a motivation for the use of policies a basic introduction to rule-based policies and their applications a basic introduction to reactive policies

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS4 About this lecture Disclaimer The objective is to present the main ideas not an explanation of the theory that lays behind

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS5 About this lecture Interactive And also important This is not  a conference presentation  a monologue Each module partially builds on concepts from previous modules We provide exercises to strength understanding You are also encouraged to interrupt and ASK Questions whenever you need it

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS6 About this lecture The slides Slides are wordy so they can be easily understood offline after the tutorial More definitions and references are available in notes and hidden slides Tutorial is available from:

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS7 Outline Lecture Overview

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS8 Outline Introduction

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS9 Introduction Warming Up: Problem Institutions, companies and people need to control the way they Make business Take decisions Offer their assets Etc … Computers help us on our daily work performing tasks that we cannot perform (or we do it worse) automatically on our behalf But generally, we need to control how decisions and actions are taken

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS10 Introduction What is a policy? In a very broad way, a policy is defined as a statement defining the behaviour of an entity

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS11 Introduction Policies are everywhere B2B contracts  e.g. quantity flexible contracts, late delivery penalties, etc. Negotiation  e.g. rules associated with auction mechanisms Security  e.g. access control policies Privacy  Information Collection Policies (aka “ P3P Privacy Policies”)  Obfuscation Policies Workflow management  What to do under different sets of conditions Context aware computing  What service to invoke to access a particular contextual attribute  Context-sensitive preferences [ by Norman Sadeh, Semantic Web Policy Workshop panel, ISWC 2005 ]

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS12 Exercise 1 Specify your own policies How do you decide (in general terms) which transportation you use to come to this event? whether you share your  PhD thesis draft?  Pictures from your holidays in Hawaii?  Your famous report so many companies are willing to pay for? whether you take a private call when being at work? which tasks you perform everyday at work?

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS13 Exercise 1 Problem (I) Now imagine a system application or software agent could/should decide on your behalf. How do you tell such an agent how it should do it? The way we make business, take decisions, etc. Is dynamic, that is, often changes Evolves with the time  We cannot re-code, re-compile, re-install a new software agent every time we change the way we take decisions

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS14 Exercise 1 Problem (II) Furthermore, we need that the system acting on our behalf does what we want  How do we tell it?  What if we make a mistake and tell something wrong? is contextual, that is, depends on many factors is “intelligent” (does things as we would do them) is not reserved only to millionaires

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS15 Introduction The goal Build applications/agents where Behaviour is flexible  Can be changed/updated  without re-coding, re-compiling, re-installing, etc…  In a costless manner Can be managed by administrators/users without needing to be computer experts Can be understood by normal users

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS16 Outline Why the Semantic Web?

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS17 Why the Semantic Web? HTML: in your browser

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS18 Why the Semantic Web? HTML: Markup Topics Educational Principles Knowledge Management Education Process Modeling Learning Design Competence Development … Lecturers Albert Angehrn, INSEAD, France Boyan Bontchev, Sofia University, Bulgaria Alexandar Dimov, Sofia University, Bulgaria Dai Griffiths, University of Bolton, United Kingdom … Markup for presentation only

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS19 Why the Semantic Web? HTML: Limitations HTML deals only with formatting of data It does not provide information about the data it contains Query engines do a great job but queries like Give me the list of subjects that the winter school will deal with Return the affiliations of the lecturers in the winter school are not possible on the current Web Search on current Web is based on syntactic matching

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS20 Why the Semantic Web? Current Web Downloadable Resources: identified by URL's untyped Links: href, src,... limited, non-descriptive User: Exciting world  semantics of the resource, however, gleaned from content Machine processable: Very little information available  significance of the links only evident from the context around the anchor. [Eric Miller. Weaving Meaning : An Overview of The Semantic Web ]

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS21 Why the Semantic Web? Semantic Web Definition “The Semantic Web is an extension of the current web in which information is given well-defined meaning, better enabling computers and people to work in cooperation.” Tim Berners-Lee, James Hendler, Ora Lassila The Semantic Web, Scientific American, May 17, 2001

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS22 Why the Semantic Web? The Semantic Web Resources (any resource): Globally Identified by URI's Extensible Relational Links: Identified by URI's Extensible Relational User: Even more exciting world, richer user experience Machine: More processable information is available (Data Web) Computers and people: Work, learn and exchange knowledge effectively [Eric Miller. Weaving Meaning : An Overview of The Semantic Web ]

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS23 Outline Last Year Lecture

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS24 Last year lecture Warning (or clarification ) OWL: Web Ontology Language Ontology = OWL

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS25 Last year lecture Introduction to Semantic Web

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS26 Last year lecture The Semantic Web Stack XML / Namespaces URI / Unicode Last year lecture Part of this year lecture

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS27 Outline Rule-Based Representation & Reasoning

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS28 Rule-Based Representation and Reasoning Who uses logic? Aristoteles Spock Mathematicians Computer scientists You

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS29 Exercise 1 Revisited (I) Were your policies declarative?  That is, they specify the what (conditions) but not the how (algorithm or process to satisfy them)  E.g., HTML pages describe what the page should contain but not how to actually display the page on a computer screen using inference rules?  E.g., If destination is in Europe then max price is …  E.g., If distance is less than … then go by train if not, do you think they are more naturally modelled as rules?

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS30 Rule-Based Representation and Reasoning Rules are everywhere (I) Rules of ethics for robots 1.A robot may not injure a human being or, through inaction, allow a human being to come to harm. 2.A robot must obey orders given to it by human beings, except where such orders would conflict with the First Law. 3.A robot must protect its own existence as long as such protection does not conflict with the First or Second Law. [Isaac Asimov. Runaround ]

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS31 Rule-Based Representation and Reasoning Rules are everywhere (II) Declarative

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS32 Rule-Based Representation and Reasoning Rules are everywhere (III)

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS33 Rule-Based Representation and Reasoning Inference Rule (I) Relation holding between premises (antecedent) and conclusions (consequent) The conclusion is said to be inferable (or derivable or deducible) from the premises We can infer new knowledge

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS34 Rule-Based Representation and Reasoning Inference Rule (II) Rule notation: consequent ← antecedent Stands for antecedent  consequent that is, IF antecedent THEN consequent Examples: If someone is a man then he is mortal mortal(X) ← man(X). If someone is in this lecture, then he/she is a researcher researcher(X) ← inThisLecture(X). It does not matter what X is, the rule is always valid. Base for deductive reasoning

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS35 Rule-Based Representation and Reasoning Deductive vs. Inductive Reasoning Deductive: proceeds from general principles or premises to derive particular information (conclusions). Example All apples are fruit. All fruits grow on trees. Therefore all apples grow on trees. Remember Sherlock Holmes? Inductive: the premises of an argument are believed to support the conclusion but do not ensure its truth. Makes generalizations (from empirical observations) Example All observed crows are black. Therefore all crows are black.

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS36 Rule-Based Representation and Reasoning Example: information about your family Assume an agent needs to know all the information about your closest relatives. How do you inform your agent about such information?

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS37 Rule-Based Representation and Reasoning Possibility 1: Enumerate all the facts Try to enumerate all that information for your agent: Tom is the father of Mary Tom is the parent of Mary Alice is the sister of Mary Mary is the sister of Alice Clara is the sister of Mary Mary is the sister of Clara Mary is the mother of Anne Mary is the parent of Anne Tom is the grandparent of Anne Alice is the aunt of Anne Clara is the aunt of Anne Clara is the mother of Bob Alice is the aunt of Bob Mary is the aunt of Bob Tom is the grandparent of Bob …

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS38 Rule-Based Representation and Reasoning Possibility 2: facts + rules + deduction Tom is the father of Maryfather(‘Tom’,’Mary’). Alice is the sister of Marysister(‘Alice’,’Mary’). Clara is the sister of Marysister(‘Clara’,’Mary’). Mary is the mother of Annemother(‘Mary’,‘Anne’). Clara is the mother of Bobmother(‘Clara’,‘Bob’). A parent is either a father or a mother parent(P,C) ← father(P,C)  mother(P,C). The parent of your sister is your parent parent(P,C) ← parent(P,X)  sister(X,C). The parent of a parent is a grandparent grandparent(P,C) ← parent(P,X)  parent(X,C). An aunt is the sister of a parent aunt(A,C) ← sister(A,X)  parent(X,C). Axioms/Facts Inference Rules

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS39 Rule-Based Representation and Reasoning Exercise 2: deductive reasoning Given such a program, write down the inferred new knowledge Tom is the father of Maryfather(‘Tom’,’Mary’). Alice is the sister of Marysister(‘Alice’,’Mary’). Clara is the sister of Marysister(‘Clara’,’Mary’). Mary is the mother of Annemother(‘Mary’,‘Anne’). Clara is the mother of Bobmother(‘Clara’,‘Bob’). A parent is either a father or a mother parent(P,C) ← father(P,C)  mother(P,C). The parent of your sister is your parent parent(P,C) ← parent(P,X)  sister(X,C). The parent of a parent is a grandparent grandparent(P,C) ← parent(P,X)  parent(X,C). An aunt is the sister of a parent aunt(A,C) ← sister(A,X)  parent(X,C).

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS40 Rule-Based Representation and Reasoning Exercise 2: solution Given such a program, write down the inferred new knowledge From first rule: Tom is the parent of Maryparent(‘Tom’,’Mary’). Mary is the parent of Anneparent(‘Mary’,’Anne’). Clara is the parent of Bobparent(‘Clara’,’Bob’). From second rule (+ the first rule): Tom is the parent of Aliceparent(‘Tom’,’Alice’). Tom is the parent of Claraparent(‘Tom’,’Clara’). From the third rule (+ the first and second) Tom is the grandparent of Annegrandparent(‘Tom’,’Anne’). Tom is the grandparent of Bobgrandparent(‘Tom’,’Bob’). From the forth rule (+ the first rule) Alice is the aunt of Anneaunt(‘Alice’,’Anne’). Clara is the aunt of Anneaunt(‘Clara’,’Anne’). Mary is the aunt of Bobaunt(‘Mary’,’Bob’). Alice is the aunt of Bobaunt(‘Alice’,’Bob’).

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS41 Rule-Based Representation and Reasoning Advantages Declarative Infer implicit knowledge Compact representation Well-defined semantics Available proofs Truths that it establishes are absolute

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS42 Rule-Based Representation and Reasoning Disadvantages Wrongly specified rules  wrong implicit knowledge It must have some truths in hand before starting  Sometimes you don’t have them all Sometimes not all is true or false You need to specify all right rules  Otherwise, underspecified programs

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS43 Outline Semantic Web Policies

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS44 Semantic Web Policies What is a policy? Definitions A statement defining the behaviour of an entity An enforceable, well-specified constraint on the performance of a machine-executable action by a subject in a given situation A deliberate plan of action to guide decisions and achieve rational outcome(s).

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS45 Semantic Web Policies A broader notion of policy The term policy covers: Security/Privacy policies, Trust management Business rules Quality of Service directives Service-level agreements Communication and conversation policies  and more...

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS46 Semantic Web Policies An e-learning scenario (I) Exploiting agents to support collaborative learning in an on-line learning community: They offer means to handle this complex setting as we will learn from the following four scenarios

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS47 Semantic Web Policies An e-learning scenario (II) “Only my tutor is able to access my homework. My fellow students are able to access my lecture notes but not my homework.”  Access control  Security  Trust management

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS48 Semantic Web Policies An e-learning scenario (III) “I want to be reminded two days before my homework is due.” “I want to get an SMS if my tutor extends a homework’s deadline.”  Reactive Agents Events (e.g., deadline extension) trigger agent decisions

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS49 Semantic Web Policies An e-learning scenario (IV) “While using my e-learning tool I only want to receive chat messages from my fellow students and my tutor. Others get an automatic reply ‘Please contact me later, I am busy’.”  Communication Control

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS50 Semantic Web Policies An e-learning scenario (V) “In order to purchase learning material I use my Credit Card only with parties providing the ‘Online Security Certificate’.”  Agent Negotiations  Privacy Step 4 Step 1 Step 3 Step 2

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS51 Semantic Web Policies An e-learning scenario: Using policies the whole system becomes more flexible for different behavior change the policy (not the whole software) communication in the community gets more personalized “My fellow students should not disturb me when I am at work.” automatically generated explanations “You cannot send me a chat message because …” “Your tutoring agent alerts because …” “You cannot access your fellow’s homework because …” policies are reactive “As soon as I idle for two days, send me …” “If a deadline is extended then …”

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS52 Semantic Web Policies Naturally expressed as rules If customers are younger than 26 give a 20% discount on international tickets Up to 15% of network bandwidth can reserved if payment is done with an accepted credit card Customers can rent a car if they are 18 or older, and exhibit a driving license and a valid credit card

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS53 Semantic Web Policies Benefits Explicit license for autonomous behaviour Reusability Efficiency Extensibility Context-sensitivity Verifiability Support for simple as well as sophisticated agents Protection from poorly-designed, buggy or malicious agents Reasoning about agent behaviour

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS54 Semantic Web Policies Requirements Many policies, one framework Integration with external sources Policies as active objects  Executing actions Negotiations User awareness and control Cooperative enforcement

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS55 Semantic Web Policies Many policies, one framework It is appealing to integrate all policies in one framework One common infrastructure  for interoperability and decision making Where policies can be harmonized & coordinated

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS56 Exercise 1 Revisited (II) Were your policies requiring extra knowledge  Who are your colleagues and your boss  Who works in your project  What a valid credit card is  Distance between XYZ and Innsbruck is …, Innsbruck is in Austria, my institution does not allow me to take a plane if …, allowed max price for a flight to Innsbruck would be … referencing to properties of requesters? Sources of this information?  All in our knowledge base?

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS57 Semantic Web Policies Integration with external systems Policies are not islands Decisions need data, information, and knowledge Each organization has its own  Already available through legacy software and data  A realistic solution must interoperate with them Third parties  Credit card sites for validity checking  External databases Variety of web resources

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS58 Semantic Web Policies Policies are not only passive objects Policies may specify Exchange of signed information (e.g., digital credentials) Event logging  Failed transactions must be logged  Log downloads of new articles for one week Communications and notifications  Notify the administrator about repeated login failures Workflow triggering  such as (partly) manual registration procedures i.e. Policies may specify actions To be interleaved with the decision process

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS59 Semantic Web Policies Negotiations Step 1: Alice requests a service from Bob Step 5: Alice discloses her VISA card credential Step 4: Bob discloses his BBB credential Step 6: Bob grants access to the service Service BobAlice Step 2: Bob discloses his policy for the serviceStep 3: Alice discloses her policy for VISA

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS60 Exercise 1 Revisited (III) Suppose Your policy is given to you by your employer You have to explain your policy You submit a paper and you get “Rejected”

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS61 Semantic Web Policies User awareness and control Explain policies and system decisions  Make rules & reasoning intelligible to the common user Encourage people to personalize their policies  Make it easy for users to write their own rules Use natural language?  “Academic users can download the files in folder historical_data whenever their creation date precedes 1942”  Suitably restricted to avoid ambiguities  Fortunately, users spontaneously formulate rules

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS62 Semantic Web Policies Cooperative Policy Enforcement Crucial for the success of a service  Never say (only) “no”!  Encourage first-time users  Who don't know how to use your service Explain policy decisions  Especially failures  Advanced queries: Why not  Advanced queries: How-to, What-if You can’t open this door, but you can ask Alice for permission

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS63 Semantic Web Policies Some solutions already available Features available out of the box: Expressive policy languages and frameworks Integrated relational databases, RDF stores, file systems requests, time and location-aware packages, etc. Execution of actions such as logging facilities, exchange of credentials, etc. Policy driven negotiations and preferences Automatically generated explanations Demo at

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS64 Outline Reactive Policies

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS65 Reactive Policies Event-Condition-Action (ECA) Policies provide a more flexible notion of policies so far, policies were not able to react,  i.e., to handle events so far, actions where only included as internal or provisional actions not as a re-action usually of the form ON event IF condition DO action ON receiving new call IF user not available DO automatic reply

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS66 Reactive Policies Events trigger the execution of a rule can be simple events:  e.g., “ON receiving new call” or more complex  ON receiving new call and at the same time another call comes in and there were no calls in the last 10 minutes  to define complex events we need an event algebra

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS67 Reactive Policies Event algebra Assume events happen at a certain point of time The algebra allows us to combine events to create more complex ones Example operators:  Both E1 and E2 happens at the same time  E1 happened before E2  m events out of n happened in an arbitrary order  E1 and E2 occurred and E2 did not occur  … the complexity of the event algebra used depends on the purpose of the ECA-based system events have to be stored in a history in order to check against complex combination of events algorithms for the detection and tracing of complex events are non trivial

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS68 Reactive Policies Conditions handled like the policies we had so far: they may include external actions to prove the condition such as a database or web service query e.g., “… if the there is snow in Innsbruck … ” they may include negotiations to prove the condition such as “…if Credit Card is valid …”

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS69 Reactive Policies Actions could be single actions could also be combinations of actions Sequential execution  Do Action1 and then Action2 and then Action3 Parallel execution  Do Action1 and Action2 at the same time More complex combinations possible

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS70 Reactive Policies Do you use them? Do you think this is nothing you need to know about? Do you think you have never used this? Do you think this is too complicated for any user to use? Does this sound familiar to you? ON new arrival IF subject contains “[SPAM]” DOmove to folder “filtered_spam”

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS71 Reactive Policies Many other applications DB triggers: incremental maintenance of data (databases, XML, RDF, etc.) cleansing of input data streams automatic repairs in case of constraint violation broadcasting of changes in documents to subscribers maintaining statistics about website usage Active databases (update correlated fields in case others are updated) network management business processes (specification and implementation) And many more

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS72 Reactive Policies A communication example Problem: The behavior of a messenger is not well adjustable: Most of you probably know this:

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS73 Reactive Policies Problem arbitrary people bother you with chat messages they may even call you for some of them you want to offer an answering machine some you just want to block people send you files – how could you trust them? the messenger allows other calls while you are currently answering a call although your messenger stores the birthdays of your friends you forget about them because it does not remind you.

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS74 Reactive Policies A possible solution with ECA-policies (I) Why not use ECA-policies to let your agent solve the problem for you? ONnew receiving call IF caller is a friend of mine AND there is no other currently ongoing call DOaccept call AND put it on the speakers ONnew receiving file IF sender is a friend of mine OR sender provides a certificate AND certificate is valid DOaccept file AND store it on folder “received_files”

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS75 Reactive Policies A possible solution with ECA-policies (II) Even an automatic birthday reminder ONnew day (timer raised once per day) IF there is a person in the winter school list AND it is his/her birthday today DOsend a chat message with text “Happy Birthday”

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS76 Reactive Policies Exercise 3: ECA Policies See given exercise sheet

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS77 Reactive Policies Exercise 3: Solution Actions executed Pop up window with a reminder about the exam registration First call to my skype client Second call to my wife’s phone

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS78 Outline Conclusions/Summary

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS79 Conclusions Summary (I) Hopefully this tutorial helped you to get a brief idea about reasons that motivated Semantic Web Research a basic understanding of rule-based representation a basic introduction to reasoning techniques a basic understanding of requirements of current distributed systems a motivation for the use of policies a basic introduction to rule-based policies and their applications a basic introduction to reactive policies

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS80 Conclusions Summary (II) Everyday systems/agents take over new tasks we would otherwise perform ourselves They can do some/many of them faster and better than us But they are not “intelligent” as we are We need to tell them what to do/how to behave Rule-based Policies + reasoning help you to do that Dynamically and allowing evolution Flexibly With well defined semantics and interoperability At low cost

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS81 Conclusions Summary (III) But That brings in many new issues like Required expressiveness for an application scenario Usability problems User Awareness Verification/validation of policies …

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS82 Conclusions Final message

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS83 References RDF Primer Antoniou et al., Rule-based policy specification. Secure Data Management in Decentralized Systems. Springer, Bonatti, Olmedilla. Rule-based policy representation and reasoning for the semantic web. In Reasoning Web, Third International Summer School Springer. Bradshaw et al., Making Agents Acceptable to people, Intelligent technologies for information analysis: Advances in agents, data mining and statistical learning. Springer De Coi et al., Exploiting policies in an open infrastructure for lifelong learning. In EC-TEL, Crete, Greece, Sep Springer.

Daniel Olmedilla Feb. 21st, 2008TENCompetence WS84 Questions? – Thanks!