Monitoring the Monitor: An Approach Towards Trustworthiness in Service Oriented Architecture

By: Mahantesh Hosamani, Harish Narayanappa, and Hridesh Rajan

PDF Download Download Paper

Abstract

The key notion in service-oriented architecture is decoupling clients and providers of a service based on an abstract service description, which is used by the service broker to point clients to a suitable service implementation. A client then sends service requests directly to the service implementation. A problem with the current architecture is that it does not provide trustworthy means for clients to specify, service brokers to verify, and service implementations to prove that certain desired non-functional properties are satisfied during service request processing. An example of such non-functional property is access and persistence restrictions on the data received as part of the service requests. In this work, we propose an extension of the service-oriented architecture that provides these facilities. We also discuss a prototype implementation of this architecture and report preliminary results that demonstrate the potential practical value of the proposed architecture in real-world software applications.

ACM Reference

Hosamani, M. et al. 2007. Monitoring the Monitor: An Approach Towards Trustworthiness in Service Oriented Architecture. 2nd International Workshop on Service Oriented Software Engineering (IW-SOSWE 2007) (Sep. 2007).

BibTeX Reference

@inproceedings{hosamani2007monitoring,
  author = {Mahantesh Hosamani and Harish Narayanappa and Hridesh Rajan},
  title = {Monitoring the Monitor: An Approach Towards Trustworthiness in Service Oriented Architecture},
  booktitle = {2nd International Workshop on Service Oriented Software Engineering (IW-SOSWE 2007)},
  location = {Dubronovik, Croatia},
  month = {September},
  year = {2007},
  entrysubtype = {workshop},
  abstract = {
    The key notion in service-oriented architecture is decoupling clients and
    providers of a service based on an abstract service description, which is used
    by the service broker to point clients to a suitable service implementation. A
    client then sends service requests directly to the service implementation. A
    problem with the current architecture is that it does not provide trustworthy
    means for clients to specify, service brokers to verify, and service
    implementations to prove that certain desired non-functional properties are
    satisfied during service request processing. An example of such non-functional
    property is access and persistence restrictions on the data received as part
    of the service requests. In this work, we propose an extension of the
    service-oriented architecture that provides these facilities. We also discuss
    a prototype implementation of this architecture and report preliminary results
    that demonstrate the potential practical value of the proposed architecture in
    real-world software applications.
  }
}