WO2012042489A1 - Method and apparatus for providing policy management in semantic databases - Google Patents

Method and apparatus for providing policy management in semantic databases Download PDF

Info

Publication number
WO2012042489A1
WO2012042489A1 PCT/IB2011/054277 IB2011054277W WO2012042489A1 WO 2012042489 A1 WO2012042489 A1 WO 2012042489A1 IB 2011054277 W IB2011054277 W IB 2011054277W WO 2012042489 A1 WO2012042489 A1 WO 2012042489A1
Authority
WO
WIPO (PCT)
Prior art keywords
keys
policies
information structure
combination
information
Prior art date
Application number
PCT/IB2011/054277
Other languages
French (fr)
Inventor
Ian Justin Oliver
Mika Juhani Mannermaa
Ora Lassila
Sergey Boldyrev
Original Assignee
Nokia Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Corporation filed Critical Nokia Corporation
Publication of WO2012042489A1 publication Critical patent/WO2012042489A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems

Abstract

An approach is provided for policy management in semantic databases. A policy management infrastructure determines one or more policies associated with an information structure. The policy management infrastructure further validates the one or more policies against one or more criteria. The policy management infrastructure also generates one or more keys based, at least in part, on the validation, the one or more policies, or a combination thereof. The policy management infrastructure also associates the one or more keys with the information structure.

Description

METHOD AND APPARATUS FOR
PROVIDING POLICY MANAGEMENT IN SEMANTIC DATABASES
BACKGROUND
Mobile devices with various methods of connectivity are now becoming the primary gateway to the Internet and also a major storage point for personal information. This is in addition to the normal range of personal computers, sensor devices, and Internet based providers. Combining these devices together with the applications and the information stored by those applications is a major challenge of interoperability. In one embodiment, this aggregation is achieved through numerous, individual, and personal spaces in which persons, groups of persons, etc. can place, share, interact, and manipulate webs of information with their own locally agreed semantics without necessarily conforming to an unobtainable, global whole. These information spaces, often referred to as "smart spaces", are projections of the "Giant Global Graph" in which one can apply semantics and reasoning at a local level.
In certain embodiments, each smart space entity can be considered as an aggregated information set from different distributed sources. This multi-sourcing consideration is very flexible since it enables the same piece of information to come from different sources. The methods and technologies used to allow the devices processing the distributed information with different characteristics to communicate with each other and to understand the semantics of the information is described within the framework of a semantic web.
In a semantic web environment, information owned by a user may often be distributed over several information sets forming an information space. This information may be requested and accessed by other users according to the information sharing policy defined by the semantic web management system, the information owner or a combination thereof; and the specific credentials and access rights that may have been assigned to the information requester. However, the distributed nature of the information may cause various components of the information to reside on separate media, each medium with potentially different or heterogeneous configurations and granularity levels. Accordingly, within a smart space or semantic database environment, service providers face significant technical challenges to managing policies (e.g., for specifying access rights, allowed operations, information owners, etc.) across the various heterogeneous components of the smart space or database.
SOME EXAMPLE EMBODIMENTS Therefore, there is a need for an approach for providing flexible policy management in semantic web databases, so that the policies may be applied uniformly across a distributed and/or heterogeneous information infrastructure.
According to one embodiment, a method comprises determining one or more policies associated with an information structure. The method also comprises validating the one or more policies against one or more criteria. The method further comprises generating one or more keys based, at least in part, on the validation, the one or more policies, or a combination thereof. The method also comprises associating the one or more keys with the information structure.
According to another embodiment, an apparatus comprises at least one processor, and at least one memory including computer program code, the at least one memory and the computer program code configured to, with the at least one processor, cause, at least in part, the apparatus to determine one or more policies associated with an information structure. The apparatus is also caused to validate the one or more policies against one or more criteria. The apparatus is further caused to generate one or more keys based, at least in part, on the validation, the one or more policies, or a combination thereof. The apparatus is also caused to associate the one or more keys with the information structure.
According to another embodiment, a computer-readable storage medium carrying one or more sequences of one or more instructions which, when executed by one or more processors, cause, at least in part, an apparatus to determine one or more policies associated with an information structure. The apparatus is also caused to validate the one or more policies against one or more criteria. The apparatus is further caused to generate one or more keys based, at least in part, on the validation, the one or more policies, or a combination thereof. The apparatus is also caused to associate the one or more keys with the information structure.
According to another embodiment, an apparatus comprises means for determining one or more policies associated with an information structure. The apparatus also comprises means for validating the one or more policies against one or more criteria. The apparatus further comprises means for generating one or more keys based, at least in part, on the validation, the one or more policies, or a combination thereof. The apparatus also comprises means for associating the one or more keys with the information structure.
Still other aspects, features, and advantages of the invention are readily apparent from the following detailed description, simply by illustrating a number of particular embodiments and implementations, including the best mode contemplated for carrying out the invention. The invention is also capable of other and different embodiments, and its several details can be modified in various obvious respects, all without departing from the spirit and scope of the invention. Accordingly, the drawings and description are to be regarded as illustrative in nature, and not as restrictive.
BRIEF DESCRIPTION OF THE DRAWINGS
The embodiments of the invention are illustrated by way of example, and not by way of limitation, in the figures of the accompanying drawings:
FIG. 1 is a diagram of a system capable of providing policy management in semantic web databases, according to one embodiment;
FIG. 2 is a diagram of the components of policy management infrastructure, according to one embodiment;
FIG. 3 is a flowchart of a process for applying policies to information, according to one embodiment;
FIG. 4 is a flowchart of a process for policy modification, according to one embodiment;
FIG. 5 is a flowchart of a process for policy based query processing, according to one embodiment;
FIG. 6A is a diagram of a policy structure with respect to information structure, according to one embodiment;
FIG. 6B is a diagram of a conceptual structure of the principal (information owner), policy, granted keys, and data, according to one embodiment;
FIG. 7 is a diagram of a hardware that can be used to implement an embodiment of the invention;
FIG. 8 is a diagram of a chip set that can be used to implement an embodiment of the invention; and
FIG. 9 is a diagram of a mobile terminal (e.g., handset) that can be used to implement an embodiment of the invention.
DESCRIPTION OF SOME EMBODIMENTS
Examples of a method, apparatus, and computer program for providing policy management in semantic databases are disclosed. Pn the following description, for the purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the invention. It is apparent, however, to one skilled in the art, that the embodiments of the invention may be practiced without these specific details or with an equivalent arrangement. In other instances, well- known structures and devices are shown in block diagram form in order to avoid unnecessarily obscuring the embodiments of the invention.
As used herein, the term "semantic web" refers to a universal medium for data, information, and knowledge exchange based on computer-comprehensible meaning (semantics) derived from the data, information, or knowledge. Γη one embodiment, the semantic web is set of interconnected or otherwise related documents, data, information, knowledge, or a combination thereof. By way of example, knowledge or information in the semantic web is generally structured and organized at a finer level of granularity than information or knowledge contained within free-text documents. Moreover, the vocabulary used within semantic webs includes not only literal words but also identifiers, pointers, or other similar references to information.
As used herein, the term "smart space" refers to a plurality of information spaces of different entities in a "smart space architecture" that enables the entities and different semantic web tools to access heterogeneous information embedded in different semantic domains available for the semantic web tools. As noted above, the semantic web is designed to share information based upon common representation formats, ontologies, and semantics, so that information would become globally ubiquitous and interoperable. However, at least a portion of the information (e.g., personal information) is desired to remain hidden or private and is interpreted locally (e.g., a component where the information is stored or a component under the control of the information owner). To address this issue, the smart space architecture (an entity focused structure) is developed such that a user can encapsulate the personal information and interact with the information in the smart space according to the user's individual semantics and needs. By way of example, the user can be an individual, an organization, or other entity.
In one embodiment, a smart space is an information set aggregated from different sources within a semantic web environment. This multi-sourcing enables flexible information management by relying on the observation that the same piece of information can come from different sources. For example, the same information (e.g., contact information for a particular contact) can appear in the same information space from multiple sources (e.g., a locally stored contacts database, a public directory, a work contact database, etc.). In one embodiment, information within the information space or smart space is represented using Semantic Web standards such as Resource Description Framework (RDF), RDF Schema (RDFS), OWL (Web Ontology Language), FOAF (Friend of a Friend ontology), rule sets in RuleML (Rule Markup Language), etc. As used herein, RDF refers to a family of World Wide Web Consortium (W3C) specifications originally designed as a metadata data model. It has come to be used as a general method for conceptual description or modeling of information that is implemented in web resources using a variety of syntax formats. As used herein, the term "policy" refers to principles and rules set up by a semantic web management system, or by the users of the semantic web, in order to protect users' information against unauthorized access and to provide various levels of authorization (e.g., read-only, read/write, etc.) to the information. In one embodiment, a policy may include or otherwise be associated with information such as information protection rules, information owners' identification key(s), information encryption key(s), etc.
FIG. 1 is a diagram of a system capable of providing policy management in semantic web databases, according to one embodiment. [As previously described, a device within a smart space environment may store information locally in its own memory space or publish information in a globally accessible environment within the smart space. In the first case, the device is responsible for any process needed for providing security and privacy of information, while in the second case the management of rules and policies regarding access control to the information are performed by a globally accessible infrastructure.
The basic concept of policy management technology provides approaches for addressing risks inherent in electronic communication. Policies define who can send information to or receive from whom and what information can be sent or received. Typically, policies are developed as tools and applied on information through specific policy management servers. A typical policy management system is equipped with parameters that can be tailored and setup according to the type, configuration and rules associated with the information to which the policy applies. When a query on the information is received, the policy management system grants access right to information based on the policies that apply to the requested information. However, distributed environments (e.g., smart spaces, semantic webs) can store the same and/or related information across heterogeneous components with potentially different access requirements, restrictions, policies, etc. For example, a query for contact information may apply to both a user's private contact list stored at a user device and a public contact list stored, for instance, within a social networking service. In this example, the private contact list and the public contact list operate under different access policies whereby the private contact list is accessible only by the information owner, while the public contact list is accessible by the information owner and the owner's social networking friends. Under conventional approaches, the same query typically cannot be applied to these two different data sets because of the differing access policies. As a result, current systems often provide incomplete results or may have conduct more than one query to obtain the results.
To address this problem, a system 100 of FIG. 1 introduces the capability to provide policy management in semantic web databases. More specifically, the system 100 provides an approach for management of policies, their rules and sharing of information through query rewriting at run-time over a semantic web database. This is done by embedding or otherwise associated the policy related information with the information structure that contains the information to which the policy applies. In this way, when a query is applied to distributed information structures that may be subject to different policies, the system 100 can determine the applicable policies corresponding to the information structures and then dynamically rewrite or modify the query to obtain results from potentially responsive information structures according to the policies.
In some embodiments, the system 100 associates keys (e.g., authentication keys, access keys) with the policies, information owners, information users, or a combination thereof to ensure that only authorize users can access, modify, use, or otherwise manage the information structures and their corresponding policies. In one embodiment, the keys are exchanged between information owners and information users. When the information users attempt to access one or more of the information structure and/or corresponding policies, the system 100 can determine whether the corresponding key exchange has been recorded. Tf no key exchange is found (e.g., by checking a table of keys granted by the owner and/or keys received by the user), the system 100 may invalidate any access policies related to the information structure/policy or otherwise limit access to the information structure/policy.
As shown in FIG. 1 , the system 100 comprises a set 101 of user equipments 107a-107n having connectivity to a policy management infrastructure 103 via a communication network 105. By way of example, the communication network 105 of system 100 includes one or more networks such as a data network (not shown), a wireless network (not shown), a telephony network (not shown), or any combination thereof. It is contemplated that the data network may be any local area network (LAN), metropolitan area network (MAN), wide area network (WAN), a public data network (e.g., the Internet), short range wireless network, or any other suitable packet-switched network, such as a commercially owned, proprietary packet- switched network, e.g., a proprietary cable or fiber-optic network, and the like, or any combination thereof. In addition, the wireless network may be, for example, a cellular network and may employ various technologies including enhanced data rates for global evolution (EDGE), general packet radio service (GPRS), global system for mobile communications (GSM), Internet protocol multimedia subsystem (IMS), universal mobile telecommunications system (UMTS), etc., as well as any other suitable wireless medium, e.g., worldwide interoperability for microwave access (WiMAX), Long Term Evolution (LTE) networks, code division multiple access (CDMA), wideband code division multiple access (WCDMA), wireless fidelity (WiFi), wireless LAN (WLAN), Bluetooth®, Internet Protocol (TP) data casting, satellite, mobile ad-hoc network (MANET), and the like, or any combination thereof. The UE 107a- 107n is any type of mobile terminal, fixed terminal, or portable terminal including a mobile handset, station, unit, device, multimedia computer, multimedia tablet, Internet node, communicator, desktop computer, laptop computer, notebook computer, netbook computer, tablet computer, Personal Digital Assistants (PDAs), audio/video player, digital camera/camcorder, positioning device, television receiver, radio broadcast receiver, electronic book device, game device, or any combination thereof, including the accessories and peripherals of these devices, or any combination thereof. It is also contemplated that the UEs 107a-107n can support any type of interface to the user (such as "wearable" circuitry, etc.).
In one embodiment, the owner of each UE 107a-107n owns information that is distributed throughout the information stores 1 13a-1 13m within the environment of the semantic web l l l a- l l l n. The information stores 1 13a-1 13m may be located on the UE 107a-107n where the owner can have direct access to or may be accessible to the user via the communication network 105 and information spaces (not shown) within the environment of the semantic web l l l a- l l ln. The information may be identified by the user as public, which makes it accessible to any other user having connectivity to the owner via the communication network, or may have been made private, where the owner can decide the level of accessibility by using policies enforced by the policy management infrastructure 103. Each policy may include, for each element of information, data such as owner of the information, source of the information, keys associated with the information (e.g. access keys, encryption/decryption keys), etc.
In one embodiment, the policy related data is embedded inside the information structure in the information structures 1 13a-1 13m. By way of example, in semantic web environments (e.g., the information structures 1 13a-1 13m), information may be represented using a common syntax such as Resource Description Framework (RDF). As noted previously, RDF is a family of World Wide Web Consortium (W3C) specifications originally designed as a metadata data model. It has come to be used as a general method for conceptual description or modeling of information that is implemented in web resources using a variety of syntax formats. The underlying structure of any expression in RDF is a collection of triples, each consisting of three disjointed sets of nodes including a subject, a predicate, and an object. In one embodiment, a subject is an RDF Uniform Resource Identifier (URI) reference (U) or a Blank Node (B) and a predicate is an RDF URI reference (IT). In addition, an object is an RDF URI reference (U), a literal (L), or a Blank Node (B). A set of such triples is called an RDF graph.
Figure imgf000009_0001
Table 1 In an embodiment of the approach described herein, the basic structure of an RDF triple (e.g., which includes a subject, a predicate, and an object s, p, o)) can be extended by adding additional fields for metadata (e.g., data that describes the information) related to any applicable policies. By way of example, some of these additional fields may describe the information owner (e.g., a link to the owner identification information such as a user name, device identifier, federated identifier, token, etc.), information source (e.g., a link to the system of record or the authoritative data source for the information), and the set of keys associated with that particular triple of information. The keys, for instance, correspond to one or more policies associated with the information and/or information structures 1 13a- 1 13m. In one embodiment, the system 100 generates the key based, at least in part, on a hash of the corresponding plain text policy. In some embodiments, the keys are encrypted or managed using a public key infrastructure (PKI). Other fields representing metadata associated with an RDF triple may be present in the extended triple.
In other embodiments, the policy metadata may be represented using separate first class structures within the users' information 1 13a-1 13m. However, this may introduce new security issues because all first class structures are exposed to the general query mechanism over a database and therefore each structure would need its own policies for the protection of information.
In one embodiment, the extended RDF structure may be a 6-tuple (s, p, o, owner, sor, keys), where s, p, and o are the base constituents of an RDF triple (subject, predicate, object), owner is the one or more information owners, sor is the system of record, and keys represent the one or more keys representing policies and/or capabilities with respect to the structure. An RDF database is considered to be a set of the above 6-tuple structures, and therefore conforms to the mathematical definition and characteristics of a set.
In one embodiment, an information policy may be represented by a data structure that contains data such as a set of rules applied by the policy, a set of operations that can be performed on the information in a database and their application is controlled by the policy (e.g. read, write, get, find, etc. ), one or more keys for the policy (e.g. for policy validation), one or more hash for the policy (e.g. for decoding/encoding the keys), the owner of the policy, etc. In this embodiment, policy definitions are stored in policy database 1 15 and accessed by policy management infrastructure 103 for the verification of processes on the information structures 1 13a- 1 13m.
In another embodiment, each instance of policy may be addressable by application of a mechanism. For example, a mechanism can be some URI(s) in an RDF store or some keys in the information structures 1 13a- 1 13m. If the policies are stored as RDF structures in policy database 1 15, they can be addressable via unique URIs. The inclusion of the owner field in a policy structure provides an additional verification that can be performed by the policy management infrastructure 103 to check whether all the triples in the serialization of the policy in the information structures 1 13a-l 13n have the same metadata owner as the owner specified in the policy definition in policy database 1 15.
It is noted that due to the distributed nature of smart spaces, the information content of an information space may be physically scattered over multiple distant locations. Additionally, since every information owner may determine policies for manipulation of their owned information by other entities, the policy regulations that should be verified before any access to the information content is allowed, may as well be distributed. As a result, obtaining the policies associated with the information content will noticeably increase the time and resources spent on accessing the information. However, the extended RDF structure (e.g. by using 6-tuples) as previously explained, enables the policy information to be incorporated into the same data structures that carry the information content and therefore once the content is obtained the policy information will accompany the content and can be verified with minimal use of excessive resources.
In one embodiment, at the time when a new policy is generated by the policy management infrastructure 103, neither any hash nor any keys are present. Instead, the hash and keys are automatically generated during the policy creation, validation and authentication procedures.
In other embodiments, policies may additionally contain information regarding their level of sensitivity. For example, if a policy is applied to data that is particularly sensitive to the owner, additional factors can be applied during revocation and key passing. More specifically, depending on the sensitivity of the information, policy revocation can be stringent, wherein any defect or irregularity with the keys results in revocation of the policy. In this case, the information owner would have to recreate the policy to re-enable it. In other cases, policy revocation can be less stringent whereby the policy is revoke only for a specific instance, for a specific user, for a specific duration, etc.
By way of example, the UE set 101 and the policy management infrastructure 103 communicate with each other and other components of the communication network 105 using well known, new, or still developing protocols. In this context, a protocol includes a set of rules defining how the network nodes within the communication network 105 interact with each other based on information sent over the communication links. The protocols are effective at different layers of operation within each node, from generating and receiving physical signals of various types, to selecting a link for transferring those signals, to the format of information indicated by those signals, to identifying which software application executing on a computer system sends or receives the information. The conceptually different layers of protocols for exchanging information over a network are described in the Open Systems Interconnection (OSI) Reference Model. Communications between the network nodes are typically effected by exchanging discrete packets of data. Each packet typically comprises (1 ) header information associated with a particular protocol, and (2) payload information that follows the header information and contains information that may be processed independently of that particular protocol. In some protocols, the packet includes (3) trailer information following the payload and indicating the end of the payload information. The header includes information such as the source of the packet, its destination, the length of the payload, and other properties used by the protocol. Often, the data in the payload for the particular protocol includes a header and payload for a different protocol associated with a different, higher layer of the OSI Reference Model. The header for a particular protocol typically indicates a type for the next protocol contained in its payload. The higher layer protocol is said to be encapsulated in the lower layer protocol. The headers included in a packet traversing multiple heterogeneous networks, such as the Internet, typically include a physical (layer 1 ) header, a data-link (layer 2) header, an internetwork (layer 3) header and a transport (layer 4) header, and various application (layer 5, layer 6, and layer 7) headers as defined by the OSI Reference Model.
FIG. 2 is a diagram of the components of policy management infrastructure, according to one embodiment. By way of example, the policy management infrastructure 103 includes one or more components for providing policy management in semantic web databases. It is contemplated that the functions of these components may be combined in one or more components or performed by other components of equivalent functionality. In this embodiment, the policy management infrastructure includes a policy generator 201 , a validation module 203, a key generator 205, a query analyzer 207, an operation generator/initiator 209, a sharing tracker 21 1 , and a storage 213.
In one embodiment, the policy management infrastructure may work with, at least, three different data structures. As discussed before, in one embodiment, the "user information data structure" (e.g. RDF triple structure) is extended to a 6-tuple structure including three additional fields of information as owner, source, and keys associated with policies. In some embodiments, the triple structure is extended to include just the keys to identify the corresponding policies and/or capabilities. It is contemplated that the triple may be extended to any number of fields to store policy-related information. Table 2 displays the structure of the 6-tuple. In one embodiment, the 6-tuples containing user information are stored in users' information 1 13a-1 13m which may be distributed throughout a smart space and handled by semantic web 1 1 l a-1 1 1 n.
Subject Predicate Object Owner Source (e.g., Keys
System of
Record) Table 2: User's Information
The second data structure referred to here as "policy data structure," is associated with policies and contains policy related data as shown in Table 3. By way of example, a policy data structure may consist o for each policy, data fields such as a set of rules identifying, for example, access rights, level of sensitivity/criticality of the policy, etc., and a set of operations that the policy is applicable to (e.g., read, write, get, find, etc.). These are normally the operations that can be performed upon the user information. Additionally, a policy data structure may include a field representing a hash for the policy. The hash may be utilized for decoding/encoding policies, facilitating policy lookup, etc. Another benefit of the hash is that the policy structure can be completely recreated from the hash. Furthermore, hash functions can be used for compression and potentially some forms of encryption of the policies. Techniques for generating unique hashes may be utilized.
The policy data structure may also include a key for each policy for controlling access rights to the policy itself and a field identifying the owner of the policy.
Figure imgf000013_0001
Table 3: Policy Data
It is noted that each instance of policy data structure can be addressable by a mechanism such as a URI in an RDF store, a key in a database, etc. The inclusion of the owner field in policy data structure provides an additional check that the policy management infrastructure 103 can perform to ensure that for each policy all of the triples in the serialization of the policy in user information of Table 2 have the same metadata owner as the owner specified in the policy data of Table 3.
Furthermore, a third data structure, here referred to as "users' policies data structure", may be used to create a link between each user and the policies associated with that user. This data structure, as seen in Table 4, may include information such as a set of policies, a set of keys granted to the user by other users and who granted them, and a set of keys granted by the user to other users and to whom they have been granted.
These lists can be automatically managed by the policy management infrastructure 103 during the operations of creation, passing and revoking of keys. Each list may additionally be protected by a hashing system, in which the policy data may be encrypted by the policy management infrastructure 103, to check for validity and detect attempts for tampering with the lists. Typically, although policy owners have access to these lists, any modification of the lists will be made with the authority from the policy management infrastructure 103. Furthermore, queries imposed over the lists by the policy owners may also be restricted by the policy management infrastructure 103. It is noted that even though the data in each of Tables 2, 3, and 4 is depicted as fields of a table, the fields of data may be physically distributed throughout the smart space and linked to each other, for example, by address pointers.
Figure imgf000014_0001
Table 4: User's Policies Data
In one embodiment, a user of a UE 107 may wish to create a new policy. The user creates a policy by generating and inputting the set of rules that define that policy into a structure similar to Table 4. The user may enter data related to the policy definition by using one or more user interfaces provided by the policy generator 201 via UE 107. The policy generator 201 may store the received user input in storage 213. The policy generator 201 may then activate the validation module 203. The validation module 203 may be automatically activated upon any new entry in storage 213 and processes those entries. The validation module 203 checks whether the rules entered are well formed, or logically sound. The validation module 203 also verifies the general consistency of the policy structure. If invalidities are detected, the policy generator 201 notifies the user and allows the user to update their entry. When the new policy is successfully validated, the policy generator 201 generates a hash for the policy based on the input information and stores the policy in policy database 1 15. From this point on the policy can no longer be updated unless the user attempting to update the policy is authenticated first.
In one embodiment, following the creation of a hash for a policy, the user may authenticate the policy by presenting a private key to the policy management infrastructure 103. The private key may act as a user's signature.
In one embodiment, the key generator 205 creates the policy key of Table 3 based on the generated hash and the private key. The key generator 205 may utilize other related data elements, such as a time stamp, in key generation. The generated key is entered in the policy data structure of Table 3. Furthermore, the policy generator 201 may add the owner identification to the policy data structure.
It is noted that user information may have multiple owners. For example, in one embodiment, the original owner of the information may decide to give or delegate ownership rights to one or more other users. The original owner may give various levels of ownership rights to different users. For example, one other user may be assigned full access rights to the information equivalent of the original owner' s rights while another user is given only reading permission to part of the information. In other embodiments, the information may be initially generated by a service provider, and various access levels (ownership levels) assigned to users based on factors such as the level of their privilege granted by their subscription to the provided service.
In various embodiments, when there are multiple ownership rights on the information, each information owner may have specific policies set up for the information they own. In such circumstances, the validation module 203 may verify the policies that are applied to the same information and detect any conflicts that may arise from policy combinations. The conflicts may then be reported to the respective owners in order to modify their policies accordingly. In some embodiments, the validation module 203 may suggest changes that could solve policy conflicts. In other embodiments the policies of users with higher access rights may be applied while the users with lower rights are asked to modify their policies accordingly.
Other components of the policy management infrastructure 103 as depicted in FIG. 2 are described with respect to flowcharts of FIGs. 3 to 5.
FIG. 3 is a flowchart of a process for applying policies to information, according to one embodiment. In one embodiment, the policy management infrastructure 103 performs the process 300 and is implemented in, for instance, a chip set including a processor and a memory as shown in FIG. 8. In step 301 , the policy management infrastructure 103 determines one or more policies to be applied to an information structure in the information structures 1 13a-l 13m. Application of policies on information may be performed either explicitly upon a user' s request or implicitly by the policy management infrastructure 103.
In one embodiment, a user of a UE 107 may wish to apply one or more policies from the policy database 1 15 to all or part of the information that the user has ownership of in the information structures 1 13a- 1 13m. In this case, policies are applied on the information structures 1 13a-1 13m during the operations that are being performed on the information structures 1 13a-1 13m explicitly as part of the operation. This method may be used in client-side implementations. For example, user A may insert a graph of information G in the information structures 1 13a- l 13m. In step 303, Graph G is verified by the validation module 203 against the set of policies that have been previously authenticated and assigned to user A as owner, has policy keys generated for it by the key generator 205 and is stored in policy database 1 15. Various levels of validation may be performed by the validation module 203. For example the validation module 203 may run a quick appraisal over graph G by verifying the data structure. However, a more thorough verification may be performed depending on the scope of the rules which will require full access to the policy database 1 15. For each triple (s, p, o) within graph G that satisfies the policy rules, a key is generated by the key generator 205, per step 305, and added to the 6-tuple information structure by the policy management infrastructure 103, per step 307.
Upon insertion of the key into the user' s information 6-tuple, the new key will replace any previously assigned key to the triple. This replacement process can also be used in cases where a malicious or erroneous key is being revoked.
Following the completion of the contents of the 6-tuples of graph G, the operation generator/initiator 209 initiates insertion of graph G into the information structures 1 13a-1 13m. The graph G, as inserted into the information structure, contains both the user's information and the key indicating that the user's information does not violate the policy rules assigned to it. Therefore, as long as there is no change in the user' s information and in the user' s policy rules, the graph G contains all the information needed for it to be accessed, shared, and transferred among devices within the smart space environment.
Since policies may get changed over time, it is necessary to periodically update the information structures 1 13a-l 13m for each owner as general housekeeping. However, the users may fail to explicitly apply policies on the information they own after each policy update and this may lead to inconsistency of information.
In one embodiment, the procedure for policy application may be embedded as a separate, ongoing, autonomous process over the information structures 1 13a- 1 13m. The process may be set up as a real-time reactive process and can be implemented as such. In most cases, a background non-reactive process can be employed such that the eventual correct application of policies can be achieved.
In another embodiment, the procedure for policy application can be optimized by adding watchers or subscribers for particular changes to the user's information. Subscription to such changes can be made over any suitable data structure present in the information structures 1 13a-1 13m. The subscription enables the policy management infrastructure 103 to provide optimized policy application to particular more critical subsets of a user' s information by increasing the speed over which policies get applied to the information. In one embodiment, such subsets can be identified by their privacy or security status such as whether a given set of information is sensitive, for example, with regards to privacy.
FIG. 4 is a flowchart of a process for policy modification, according to one embodiment. In one embodiment, the policy management infrastructure 103 performs the process 400 and is implemented in, for instance, a chip set including a processor and a memory as shown in FIG. 8. In various embodiments, one or more policies may be applied on user information while the user processes the information by using operations such as insertion, as discussed above, deletion, modification, etc. In step 401 , the policy management infrastructure 103 determines one or more updates to one or more policies. For example, user A may wish to delete a graph G of information from the information structures 1 1 Sai l 3m. Graph G is verified by the validation module 203 against the set of policies that have been previously authenticated and assigned to user A as owner. A graph of sensitive information may have been marked as read-only for user A as a policy and in such case the policy management infrastructure 103 does not allow graph G to be deleted by user A. If the operation is validated, the operation generator/initiator 209 initiates removal of graph G from the information structures 1 13a-1 13m.
In another embodiment, a user A may wish to update the content of a graph G of information in the information structures 1 13a- 1 13m. The update operation can be considered as an atomic but sequential combination of insertion and deletion.
Upon completion of the policy update, in step 403 the key generator 205 generates one or more updated keys, based at least in part, on the one or more updates. In step 405, the policy management infrastructure 103 associates the updated keys with the content of 6-tuples in the users' information 1 13a-1 13m.
In yet another embodiment, a user A may wish to pass the key K associated with any of user A's policies to any other user B in the system in an explicit manner. Keys may be dispersed using any suitable information passing mechanism such as email, internal operation, etc. However, it is noted that when a key K is passed from user A to user B, the process of key passing is recorded in the user's policies data structure of Table 4 for both users A and B by the sharing tracker 21 1. Table 5 shows the record of key K being passed from user A to user B .
Figure imgf000017_0001
Table 5 In one embodiment, in order to provide security over the key dispersal, various mechanisms for information transfer related to Public Key Infrastructure (PKI) are employed by the policy management infrastructure 103 to ensure that users A and B are trusted ends of the communication and that eavesdropping may not occur.
In one embodiment, the policy management infrastructure 103 can verify authenticity of transferred keys by checking whether the key received by user B has been sent by user A. This verification can be done by checking whether the third column of the user's policy data of Table 5 for user A matches with the second column of the user' s policy data of Table 5 for user B. If the key K does not exist in either list then the key is at least revoked from user B's list and potentially also from user A's list and also from the user's policy data for users other than A or B depending on the level of sensitivity of the policy.
FIG. 5 is a flowchart of a process for policy based query processing, according to one embodiment. In one embodiment, the policy management infrastructure 103 performs the process 500 and is implemented in, for instance, a chip set including a processor and a memory as shown in FIG. 8. hi one embodiment, a user may query the information in the information structures 1 13a-l 13m belonging to themselves or to other users. The basic principal is that the information owners can always query their own information, according to the mechanisms for defining an owner over a triple and adding the owner identification to the 6-tuple. There might be possible restrictions on this basic principal for particular query agents within the scope of the communication network 105. In some cases, a query agent may not be given sufficient access right to the information based on user policies.
For example, user B may make a query for data according to criteria C. The operation query(C) is then issued by user B to the semantic web 1 1 l a-1 1 In. Since queries are made over the contents of the information structures 1 13a-l 13m, the criteria C may only refer to the triple (s, p, o). In step 501 , the policy management infrastructure 103 receives a query from a user B. A query may require one or more operations to be performed with respect to the information in the information structures 1 13a-1 13m. Initially, the policy management infrastructure 103 will restrict the query to user B's own data. In one embodiment, the query analyzer 207 rewrites the query as queryfC, owner=B) to restrict criteria C only to 6 -tuples that have B as the owner of the triple (s, p, o). In step 503, the policy management infrastructure 103 checks whether the owner of information within criteria C has shared keys with other users. This can be done by looking up the user's policies data of Table 4 associated to the information owner in the policy database 1 15. If the information owner has shared keys with other users, per step 505, a record of the key transmission to other users is assembled by the query analyzer 207. Subsequently, the query analyzer 207 checks the keys granted to user B by other users in the second column of Table 5 for user B. For each of the keys granted to user B by other users, additional queries are generated by the query analyzer 207. For example, if user B has received two keys K and K2 from user A, then the following additional queries are generated by the query analyzer 207, queryfC, key=Kl) and query (C, key=K2). These queries are added to the list of queries that should be processed by the semantic web 1 1 l a-1 1 In in order to provide user B with an answer to the user's initial query. The final list of queries is Q= {query(C, owner=B), query(C, key=Kl), queryfC, key=K2)}.
Per step 507, the query analyzer 207 checks whether user B, the user initiated the query, is the owner of the information. If user B is the information owner, per step 509 the policies associated with the information is determined from the policy database 1 15 and per step 51 1 the operation generator/initiator 209 initiates the operations that lead to the processing of the query. The set Q of queries can be executed based on the configuration of semantic web l l l a-l l ln. For example, the queries in set Q may be performed sequentially or in parallel with suitable rendezvous between parallel processors to share the results. The queries may also be performed in a form involving multiple result cursors, wherein cursors provide a mechanism for processing the query results.
If step 507 indicates that the querying user is not the owner of the information, per step 513, the sharing tracker 21 1 checks whether a valid transmission of keys between the information owner and the querying user exists. Existence of a valid transmission means that the querying user can be authorized to receive query results, in this case per step 515, the operation generator/initiator 209 initiates query processing based, at least in part, on the record. Otherwise, if a valid transmission does not exist, per step 517 query processing is terminated and the key, the policies, the information or a combination thereof is revoked or altered.
In one embodiment, when gathering the granted keys, per step 513, the query analyzer 207 may verify whether the keys are still valid. The verification may include checking whether the granting user is the real owner of the granted keys. In more sensitive cases, the keys and the hashes may be fully evaluated for accuracy.
In one embodiment, in order to revoke a key, user A may only be required to remove the key from either the granted to or granted by columns of Table 4. The policy management infrastructure 103 may then clean up or reconcile the lists in policy database 1 15 accordingly. However even before the policy database 1 15 is updated, as an immediate action, the revoked key may not be used for gaining access to certain data.
Similarly, deletion of a policy may have the same effect. In one embodiment, a user E may obtain access to user A's account without A' s consent and decide to modify a policy in order to escalate his/her own access privileges to information belonging to A. However, the basic validity checks by validation module 203 over the policy will reveal that the rules or operations over which the policy is applicable do not match the hash and the key. In such case the policy is automatically removed from the policy database 1 15 and all its related keys are also explicitly removed.
Any attempt to regenerate a hash or authenticate a user is not allowed by design and is either blocked through the preconditions of the specific operation or is automatically resulted in the removal of the policy and revocation of keys.
In one embodiment, if user E tries to send a key, for example, to user B while pretending to be A, various checks on keys and signatures of user A on the keys will reveal that user E is not user A.
FIG. 6A is a diagram of policy structure with respect to information structure, according to one embodiment. Block 601 in FIG. 6 represents the 6-tuple information structure that contains user information of Table 2 in the information structures 1 13a-1 13m. As seen, the 6-tuple 601 includes subject s, predicate ^, object o, and information system of record sor. Additionally, the 6-tuple 601 has access to owner 605a and set of keys 613a via links 605b and 613b, respectively. Similarly, policy 603 which is equivalent of Table 3 above is composed of rule set 607, operation 609, hash 61 1 , key 613a and owner 605 a. In one embodiment, each of the components of the policy data 603 may be a table with multiple values. The numbers on arrows connecting the components represent the relation type between components as one to one, one to many (more than one), one to zero, etc. For example, the relation between policy 601 and operation 609 can be one to one or one to many (* represents many), but not one to zero. This means that a policy 603 may at least have one operation and there is no upper limit to the number of operations it may have. Similarly, policy 603 may have none or one hash 61 1 while the rule set 607 may have at least one rule 615 with no upper limit for its number of rules. The fact that each 6- tuple 601 may have many keys is shown by number 1 close to block 601 and a * close to key 613a.
FIG. 6B is a diagram of conceptual structure of principal (information owner), policy, granted keys and data, according to one embodiment. As seen in FIG. 6B, a principal 621 can be identified as owner 625 where the principal 621 may own multiple 6-tuples 623 (shown by 1 and * on arrow 633) and each 6-tuple 623 may have one owner 625. Furthermore, a principal 621 may have multiple policies 627, grant multiple keys, and be granted multiple keys 629. Each granted key 629 may consist of one key 631 and has one owner 625. Additionally, each policy 627 may have one key owner 625 and multiple keys 631.
The processes described herein for providing policy management in semantic web databases may be advantageously implemented via software, hardware, firmware, or a combination of software and/or firmware and/or hardware. For example, the processes described herein may be advantageously implemented via processor(s), Digital Signal Processing (DSP) chip, an Application Specific Integrated Circuit (ASIC), Field Programmable Gate Arrays (FPGAs), etc. Such exemplary hardware for performing the described functions is detailed below.
FIG. 7 illustrates a computer system 700 upon which an embodiment of the invention may be implemented. Although computer system 700 is depicted with respect to a particular device or equipment, it is contemplated that other devices or equipment (e.g., network elements, servers, etc.) within FIG. 7 can deploy the illustrated hardware and components of system 700. Computer system 700 is programmed (e.g., via computer program code or instructions) to provide policy management in semantic web databases as described herein and includes a communication mechanism such as a bus 710 for passing information between other internal and external components of the computer system 700. Information (also called data) is represented as a physical expression of a measurable phenomenon, typically electric voltages, but including, in other embodiments, such phenomena as magnetic, electromagnetic, pressure, chemical, biological, molecular, atomic, sub-atomic and quantum interactions. For example, north and south magnetic fields, or a zero and non-zero electric voltage, represent two states (0, 1 ) of a binary digit (bit). Other phenomena can represent digits of a higher base. A superposition of multiple simultaneous quantum states before measurement represents a quantum bit (qubit). A sequence of one or more digits constitutes digital data that is used to represent a number or code for a character. In some embodiments, information called analog data is represented by a near continuum of measurable values within a particular range. Computer system 700, or a portion thereof, constitutes a means for performing one or more steps of providing policy management in semantic web databases
A bus 710 includes one or more parallel conductors of information so that information is transferred quickly among devices coupled to the bus 710. One or more processors 702 for processing information are coupled with the bus 710.
A processor (or multiple processors) 702 performs a set of operations on information as specified by computer program code related to providing policy management in semantic web databases. The computer program code is a set of instructions or statements providing instructions for the operation of the processor and/or the computer system to perform specified functions. The code, for example, may be written in a computer programming language that is compiled into a native instruction set of the processor. The code may also be written directly using the native instruction set (e.g., machine language). The set of operations include bringing information in from the bus 710 and placing information on the bus 710. The set of operations also typically include comparing two or more units of information, shifting positions of units of information, and combining two or more units of information, such as by addition or multiplication or logical operations like OR, exclusive OR (XOR), and AND. Each operation of the set of operations that can be performed by the processor is represented to the processor by information called instructions, such as an operation code of one or more digits. A sequence of operations to be executed by the processor 702, such as a sequence of operation codes, constitute processor instructions, also called computer system instructions or, simply, computer instructions. Processors may be implemented as mechanical, electrical, magnetic, optical, chemical, or quantum components, among others, alone or in combination.
Computer system 700 also includes a memory 704 coupled to bus 710. The memory 704, such as a random access memory (RAM) or other dynamic storage device, stores information including processor instructions for providing policy management in semantic web databases. Dynamic memory allows information stored therein to be changed by the computer system 700. RAM allows a unit of information stored at a location called a memory address to be stored and retrieved independently of information at neighboring addresses. The memory 704 is also used by the processor 702 to store temporary values during execution of processor instructions. The computer system 700 also includes a read only memory (ROM) 706 or other static storage device coupled to the bus 710 for storing static information, including instructions, that is not changed by the computer system 700. Some memory is composed of volatile storage that loses the information stored thereon when power is lost. Also coupled to bus 710 is a non-volatile (persistent) storage device 708, such as a magnetic disk, optical disk or flash card, for storing information, including instructions, that persists even when the computer system 700 is turned off or otherwise loses power.
Information, including instructions for providing policy management in semantic web databases, is provided to the bus 710 for use by the processor from an external input device 712, such as a keyboard containing alphanumeric keys operated by a human user, or a sensor. A sensor detects conditions in its vicinity and transforms those detections into physical expression compatible with the measurable phenomenon used to represent information in computer system 700. Other external devices coupled to bus 710, used primarily for interacting with humans, include a display device 714, such as a cathode ray tube (CRT) or a liquid crystal display (LCD), or plasma screen or printer for presenting text or images, and a pointing device 716, such as a mouse or a trackball or cursor direction keys, or motion sensor, for controlling a position of a small cursor image presented on the display 714 and issuing commands associated with graphical elements presented on the display 714. In some embodiments, for example, in embodiments in which the computer system 700 performs all functions automatically without human input, one or more of external input device 712, display device 714 and pointing device 716 is omitted. In the illustrated embodiment, special purpose hardware, such as an application specific integrated circuit (ASIC) 720, is coupled to bus 710. The special purpose hardware is configured to perform operations not performed by processor 702 quickly enough for special purposes. Examples of application specific ICs include graphics accelerator cards for generating images for display 714, cryptographic boards for encrypting and decrypting messages sent over a network, speech recognition, and interfaces to special external devices, such as robotic arms and medical scanning equipment that repeatedly perform some complex sequence of operations that are more efficiently implemented in hardware.
Computer system 700 also includes one or more instances of a communications interface 770 coupled to bus 710. Communication interface 770 provides a one-way or two-way communication coupling to a variety of external devices that operate with their own processors, such as printers, scanners and external disks. In general the coupling is with a network link 778 that is connected to a local network 780 to which a variety of external devices with their own processors are connected. For example, communication interface 770 may be a parallel port or a serial port or a universal serial bus (USB) port on a personal computer. In some embodiments, communications interface 770 is an integrated services digital network (ISDN) card or a digital subscriber line (DSL) card or a telephone modem that provides an information communication connection to a corresponding type of telephone line. In some embodiments, a communication interface 770 is a cable modem that converts signals on bus 710 into signals for a communication connection over a coaxial cable or into optical signals for a communication connection over a fiber optic cable. As another example, communications interface 770 may be a local area network (LAN) card to provide a data communication connection to a compatible LAN, such as Ethernet. Wireless links may also be implemented. For wireless links, the communications interface 770 sends or receives or both sends and receives electrical, acoustic or electromagnetic signals, including infrared and optical signals, that carry information streams, such as digital data. For example, in wireless handheld devices, such as mobile telephones like cell phones, the communications interface 770 includes a radio band electromagnetic transmitter and receiver called a radio transceiver. In certain embodiments, the communications interface 770 enables connection to the communication network 105 for providing policy management in semantic web databases to the UE 107.
The term "computer-readable medium" as used herein refers to any medium that participates in providing information to processor 702, including instructions for execution. Such a medium may take many forms, including, but not limited to computer- readable storage medium (e.g., non- volatile media, volatile media), and transmission media. Non-transitory media, such as non-volatile media, include, for example, optical or magnetic disks, such as storage device 708. Volatile media include, for example, dynamic memory 704. Transmission media include, for example, coaxial cables, copper wire, fiber optic cables, and carrier waves that travel through space without wires or cables, such as acoustic waves and electromagnetic waves, including radio, optical and infrared waves. Signals include man-made transient variations in amplitude, frequency, phase, polarization or other physical properties transmitted through the transmission media. Common forms of computer-readable media include, for example, a floppy disk, a flexible disk, hard disk, magnetic tape, any other magnetic medium, a CD-ROM, CDRW, DVD, any other optical medium, punch cards, paper tape, optical mark sheets, any other physical medium with patterns of holes or other optically recognizable indicia, a RAM, a PROM, an EPROM, a FLASH- EPROM, any other memory chip or cartridge, a carrier wave, or any other medium from which a computer can read. The term computer-readable storage medium is used herein to refer to any computer- readable medium except transmission media.
Logic encoded in one or more tangible media includes one or both of processor instructions on a computer-readable storage media and special purpose hardware, such as ASIC 720.
Network link 778 typically provides information communication using transmission media through one or more networks to other devices that use or process the information. For example, network link 778 may provide a connection through local network 780 to a host computer 782 or to equipment 784 operated by an Internet Service Provider (ISP). ISP equipment 784 in turn provides data communication services through the public, world-wide packet-switching communication network of networks now commonly referred to as the Internet 790.
A computer called a server host 792 connected to the Internet hosts a process that provides a service in response to information received over the Internet. For example, server host 792 hosts a process that provides information representing video data for presentation at display 714. It is contemplated that the components of system 700 can be deployed in various configurations within other computer systems, e.g., host 782 and server 792.
At least some embodiments of the invention are related to the use of computer system 700 for implementing some or all of the techniques described herein. According to one embodiment of the invention, those techniques are performed by computer system 700 in response to processor 702 executing one or more sequences of one or more processor instructions contained in memory 704. Such instructions, also called computer instructions, software and program code, may be read into memory 704 from another computer-readable medium such as storage device 708 or network link 778. Execution of the sequences of instructions contained in memory 704 causes processor 702 to perform one or more of the method steps described herein. In alternative embodiments, hardware, such as ASIC 720, may be used in place of or in combination with software to implement the invention. Thus, embodiments of the invention are not limited to any specific combination of hardware and software, unless otherwise explicitly stated herein.
The signals transmitted over network link 778 and other networks through communications interface 770, carry information to and from computer system 700. Computer system 700 can send and receive information, including program code, through the networks 780, 790 among others, through network link 778 and communications interface 770. In an example using the Internet 790, a server host 792 transmits program code for a particular application, requested by a message sent from computer 700, through Internet 790, ISP equipment 784, local network 780 and communications interface 770. The received code may be executed by processor 702 as it is received, or may be stored in memory 704 or in storage device 708 or other non-volatile storage for later execution, or both. In this manner, computer system 700 may obtain application program code in the form of signals on a carrier wave.
Various forms of computer readable media may be involved in carrying one or more sequence of instructions or data or both to processor 702 for execution. For example, instructions and data may initially be carried on a magnetic disk of a remote computer such as host 782. The remote computer loads the instructions and data into its dynamic memory and sends the instructions and data over a telephone line using a modem. A modem local to the computer system 700 receives the instructions and data on a telephone line and uses an infra-red transmitter to convert the instructions and data to a signal on an infra-red carrier wave serving as the network link 778. An infrared detector serving as communications interface 770 receives the instructions and data carried in the infrared signal and places information representing the instructions and data onto bus 710. Bus 710 carries the information to memory 704 from which processor 702 retrieves and executes the instructions using some of the data sent with the instructions. The instructions and data received in memory 704 may optionally be stored on storage device 708, either before or after execution by the processor 702.
FIG. 8 illustrates a chip set or chip 800 upon which an embodiment of the invention may be implemented. Chip set 800 is programmed to provide policy management in semantic web databases as described herein and includes, for instance, the processor and memory components described with respect to FIG. 7 incorporated in one or more physical packages (e.g., chips). By way of example, a physical package includes an arrangement of one or more materials, components, and/or wires on a structural assembly (e.g., a baseboard) to provide one or more characteristics such as physical strength, conservation of size, and/or limitation of electrical interaction. It is contemplated that in certain embodiments the chip set 800 can be implemented in a single chip. It is further contemplated that in certain embodiments the chip set or chip 800 can be implemented as a single "system on a chip." It is further contemplated that in certain embodiments a separate ASIC would not be used, for example, and that all relevant functions as disclosed herein would be performed by a processor or processors. Chip set or chip 800, or a portion thereof, constitutes a means for performing one or more steps of providing user interface navigation information associated with the availability of functions. Chip set or chip 800, or a portion thereof, constitutes a means for performing one or more steps of providing policy management in semantic web databases.
In one embodiment, the chip set or chip 800 includes a communication mechanism such as a bus 801 for passing information among the components of the chip set 800. A processor 803 has connectivity to the bus 801 to execute instructions and process information stored in, for example, a memory 805. The processor 803 may include one or more processing cores with each core configured to perform independently. A multi-core processor enables multiprocessing within a single physical package. Examples of a multi-core processor include two, four, eight, or greater numbers of processing cores. Alternatively or in addition, the processor 803 may include one or more microprocessors configured in tandem via the bus 801 to enable independent execution of instructions, pipelining, and multithreading. The processor 803 may also be accompanied with one or more specialized components to perform certain processing functions and tasks such as one or more digital signal processors (DSP) 807, or one or more application-specific integrated circuits (ASIC) 809. A DSP 807 typically is configured to process real-world signals (e.g., sound) in real time independently of the processor 803. Similarly, an ASIC 809 can be configured to performed specialized functions not easily performed by a more general purpose processor. Other specialized components to aid in performing the inventive functions described herein may include one or more field programmable gate arrays (FPGA) (not shown), one or more controllers (not shown), or one or more other special-purpose computer chips.
In one embodiment, the chip set or chip 800 includes merely one or more processors and some software and/or firmware supporting and/or relating to and/or for the one or more processors.
The processor 803 and accompanying components have connectivity to the memory 805 via the bus 801. The memory 805 includes both dynamic memory (e.g., RAM, magnetic disk, writable optical disk, etc.) and static memory (e.g., ROM, CD-ROM, etc.) for storing executable instructions that when executed perform the inventive steps described herein to provide policy management in semantic web databases. The memory 805 also stores the data associated with or generated by the execution of the inventive steps.
FIG. 9 is a diagram of exemplary components of a mobile terminal (e.g., handset) for communications, which is capable of operating in the system of FIG. 1 , according to one embodiment. In some embodiments, mobile terminal 901 , or a portion thereof, constitutes a means for performing one or more steps of providing policy management in semantic web databases. Generally, a radio receiver is often defined in terms of front-end and back-end characteristics. The front-end of the receiver encompasses all of the Radio Frequency (RF) circuitry whereas the back-end encompasses all of the base-band processing circuitry. As used in this application, the term "circuitry" refers to both: (1 ) hardware-only implementations (such as implementations in only analog and/or digital circuitry), and (2) to combinations of circuitry and software (and/or firmware) (such as, if applicable to the particular context, to a combination of processor(s), including digital signal processor(s), software, and memory(ies) that work together to cause an apparatus, such as a mobile phone or server, to perform various functions). This definition of "circuitry" applies to all uses of this term in this application, including in any claims. As a further example, as used in this application and if applicable to the particular context, the term "circuitry" would also cover an implementation of merely a processor (or multiple processors) and its (or their) accompanying software/or firmware. The term "circuitry" would also cover if applicable to the particular context, for example, a baseband integrated circuit or applications processor integrated circuit in a mobile phone or a similar integrated circuit in a cellular network device or other network devices.
Pertinent internal components of the telephone include a Main Control Unit (MCU) 903, a
Digital Signal Processor (DSP) 905, and a receiver /transmitter unit including a microphone gain control unit and a speaker gain control unit. A main display unit 907 provides a display to the user in support of various applications and mobile terminal functions that perform or support the steps of providing policy management in semantic web databases. The display 907 includes display circuitry configured to display at least a portion of a user interface of the mobile terminal (e.g., mobile telephone). Additionally, the display 907 and display circuitry are configured to facilitate user control of at least some functions of the mobile terminal. An audio function circuitry 909 includes a microphone 91 1 and microphone amplifier that amplifies the speech signal output from the microphone 91 1. The amplified speech signal output from the microphone 91 1 is fed to a coder/decoder (CODEC) 913.
A radio section 915 amplifies power and converts frequency in order to communicate with a base station, which is included in a mobile communication system, via antenna 917. The power amplifier (PA) 919 and the transmitter/modulation circuitry are operationally responsive to the MCU 903, with an output from the PA 919 coupled to the duplexer 921 or circulator or antenna switch, as known in the art. The PA 919 also couples to a battery interface and power control unit 920.
In use, a user of mobile terminal 901 speaks into the microphone 91 1 and his or her voice along with any detected background noise is converted into an analog voltage. The analog voltage is then converted into a digital signal through the Analog to Digital Converter (ADC) 923. The control unit 903 routes the digital signal into the DSP 905 for processing therein, such as speech encoding, channel encoding, encrypting, and interleaving. In one embodiment, the processed voice signals are encoded, by units not separately shown, using a cellular transmission protocol such as global evolution (EDGE), general packet radio service (GPRS), global system for mobile communications (GSM), Internet protocol multimedia subsystem (IMS), universal mobile telecommunications system (UMTS), etc., as well as any other suitable wireless medium, e.g., microwave access (WiMAX), Long Term Evolution (LTE) networks, code division multiple access (CDMA), wideband code division multiple access (WCDMA), wireless fidelity (WiFi), satellite, and the like.
The encoded signals are then routed to an equalizer 925 for compensation of any frequency- dependent impairments that occur during transmission though the air such as phase and amplitude distortion. After equalizing the bit stream, the modulator 927 combines the signal with a RF signal generated in the RF interface 929. The modulator 927 generates a sine wave by way of frequency or phase modulation. In order to prepare the signal for transmission, an up-converter 931 combines the sine wave output from the modulator 927 with another sine wave generated by a synthesizer 933 to achieve the desired frequency of transmission. The signal is then sent through a PA 919 to increase the signal to an appropriate power level. In practical systems, the PA 919 acts as a variable gain amplifier whose gain is controlled by the DSP 905 from information received from a network base station. The signal is then filtered within the duplexer 921 and optionally sent to an antenna coupler 935 to match impedances to provide maximum power transfer. Finally, the signal is transmitted via antenna 917 to a local base station. An automatic gain control (AGC) can be supplied to control the gain of the final stages of the receiver. The signals may be forwarded from there to a remote telephone which may be another cellular telephone, other mobile phone or a land-line connected to a Public Switched Telephone Network (PSTN), or other telephony networks.
Voice signals transmitted to the mobile terminal 901 are received via antenna 917 and immediately amplified by a low noise amplifier (UNA) 937. A down-converter 939 lowers the carrier frequency while the demodulator 941 strips away the RF leaving only a digital bit stream. The signal then goes through the equalizer 925 and is processed by the DSP 905. A Digital to Analog Converter (DAC) 943 converts the signal and the resulting output is transmitted to the user through the speaker 945, all under control of a Main Control Unit (MCU) 903-which can be implemented as a Central Processing Unit (CPU) (not shown).
The MCU 903 receives various signals including input signals from the keyboard 947. The keyboard 947 and/or the MCU 903 in combination with other user input components (e.g., the microphone 91 1 ) comprise a user interface circuitry for managing user input. The MCU 903 runs a user interface software to facilitate user control of at least some functions of the mobile terminal 901 to provide policy management in semantic web databases. The MCU 903 also delivers a display command and a switch command to the display 907 and to the speech output switching controller, respectively. Further, the MCU 903 exchanges information with the DSP 905 and can access an optionally incorporated SIM card 949 and a memory 951. In addition, the MCU 903 executes various control functions required of the terminal. The DSP 905 may, depending upon the implementation, perform any of a variety of conventional digital processing functions on the voice signals. Additionally, DSP 905 determines the background noise level of the local environment from the signals detected by microphone 91 1 and sets the gain of microphone 91 1 to a level selected to compensate for the natural tendency of the user of the mobile terminal 901.
The CODEC 913 includes the ADC 923 and DAC 943. The memory 951 stores various data including call incoming tone data and is capable of storing other data including music data received via, e.g., the global Internet. The software module could reside in RAM memory, flash memory, registers, or any other form of writable storage medium known in the art. The memory device 951 may be, but not limited to, a single memory, CD, DVD, ROM, RAM, EEPROM, optical storage, or any other non- volatile storage medium capable of storing digital data.
An optionally incorporated SIM card 949 carries, for instance, important information, such as the cellular phone number, the carrier supplying service, subscription details, and security information. The SIM card 949 serves primarily to identify the mobile terminal 901 on a radio network. The card 949 also contains a memory for storing a personal telephone number registry, text messages, and user specific mobile terminal settings.
While the invention has been described in connection with a number of embodiments and implementations, the invention is not so limited but covers various obvious modifications and equivalent arrangements, which fall within the purview of the appended claims. Although features of the invention are expressed in certain combinations among the claims, it is contemplated that these features can be arranged in any combination and order.

Claims

WHAT IS CLAIMED IS:
1. A method comprising:
determining one or more policies associated with an information structure;
determining to validate the one or more policies against one or more criteria;
determining to generate one or more keys based, at least in part, on the validation, the one or more policies, or a combination thereof; and
determining to associate the one or more keys with the information structure.
2. A method of claim 1 , further comprising:
determining an owner, a system of record, or a combination thereof of the information structure, wherein the determining to generate the one or more keys is further based, at least in part, on the owner, the system of record, or a combination thereof.
3. A method of claim 1 , further comprising:
receiving a request specifying one or more operations with respect to the information structure; determining at least one of the one or more policies based, at least in part, on the one or more keys; and
determining to initiate the one or more operations according to at least one of the one or more
policies.
4. A method of claim 1 , further comprising:
determining one or more updates to the one or more policies;
determining to generate one or more updated keys based, at least in part, on the one or more updates and
determining to associate the one or more updated keys with the information structure to replace the one or more keys.
5. A method of claim 1 , further comprising: determining whether an owner of the information structure, the one or more policies, or a combination thereof has transmitted at least one of the one or more keys to one or more users of the information structure; and
determining to create a record of the transmission of the at least one of the one or more keys, the recording maintained at a device associated with the owner, at one or more other devices associated with the one or more users, or a combination thereof.
6. A method of claim 5, further comprising:
receiving a request, from the one or more other devices or the one or more users, specifying one or more operations with respect to the information structure; and
determining to initiate the one or more operations based, at least in part, on the record.
7. A method of claim 5, further comprising:
determining that the record is missing, incomplete, invalid, or a combination thereof; and determining to revoke or alter the one or more keys, the one or more policies, the information structure, or a combination thereof. S. A method of claim 2, wherein the information structure includes, at least in part, a triple, and wherein the one or more keys, the owner, the system of record, or a combination thereof are associated with the triple as one or more additional fields of the information structure.
9. A method of claim 8, further comprising:
receiving a request specifying an operation with respect to the triple;
determining to generate one or more other operations based, at least in part, on the operation, the triple, the one or more policies, the one or more keys, the owner, the system of record, or a combination thereof,
wherein the response to the request is an aggregate of respective other responses to the one or more other operations.
10. A method of claim 1 , wherein the one or more policies specify, at least in part, one or more rules, one or more applicable operations, hashes corresponding to the one or more policies, other keys corresponding to the one or more policies, or a combination thereof.
1 1. An apparatus comprising:
at least one processor; and
at least one memory including computer program code for one or more programs,
the at least one memory and the computer program code configured to, with the at least one
processor, cause the apparatus to perform at least the following,
determine one or more policies associated with an information structure;
determine to validate the one or more policies against one or more criteria;
determine to generate one or more keys based, at least in part, on the validation, the one or more policies, or a combination thereof; and
determine to associate the one or more keys with the information structure. 2. An apparatus of claim , wherein the apparatus is further caused to:
determine an owner, a system of record, or a combination thereof of the information structure, wherein the determining to generate the one or more keys is further based, at least in part, on the owner, the system of record, or a combination thereof.
13. An apparatus of claim 1 1 , wherein the apparatus is further caused to:
receive a request specifying one or more operations with respect to the information structure; determine at least one of the one or more policies based, at least in part, on the one or more keys; and
determine to initiate the one or more operations according to the at least one of the one or more policies.
14. An apparatus of claim 1 1 , wherein the apparatus is further caused to:
determine one or more updates to the one or more policies;
determine to generate one or more updated keys based, at least in part, on the one or more updates; and
determine to associate the one or more updated keys with the information structure to replace the one or more keys. 5. An apparatus of claim , wherein the apparatus is further caused to: determine whether an owner of the information structure, the one or more policies, or a combination thereof has transmitted at least one of the one or more keys to one or more users of the information structure; and
determine to create a record of the transmission of at least one of the one or more keys, the
recording maintained at a device associated with the owner, at one or more other devices associated with the one or more users, or a combination thereof.
16. An apparatus of claim 15, wherein the apparatus is further c used to:
receive a request from the one or more other devices or the one or more users, specifying one or more operations with respect to the information structure; and
determine to initiate the one or more operations based, at least in part, on the record.
17. An apparatus of claim 15, wherein the apparatus is further caused to:
determine that the record is missing, incomplete, invalid, or a combination thereof; and
determine to revoke or alter the one or more keys, the one or more policies, the information
structure, or a combination thereof. 8. An apparatus of claim 2, wherein the information structure includes, at least in part, a triple, and wherein the one or more keys, the owner, the system of record, or a combination thereof are associated with the triple as one or more additional fields of the information structure.
19. An apparatus of claim 1 S, wherein the apparatus is further caused to:
receive a request specifying an operation with respect to the triple;
determine to generate one or more other operations based, at least in part, on the operation, the triple, the one or more policies, the one or more keys, the owner, the system of record, or a combination thereof,
wherein the response to the request is an aggregate of respective other responses to the one or more other operations. 20. An apparatus of claim 1 1 , wherein the one or more policies specify, at least in part, one or more rules, one or more applicable operations, hashes corresponding to the one or more policies, other keys corresponding to the one or more policies, or a combination thereof.
21. A method comprising:
determining one or more policies associated with an information structure;
determining to validate the one or more policies against one or more criteria;
determining to generate one or more keys based, at least in part, on the validation, the one or more policies, or a combination thereof; and
determining to associate the one or more keys with the information structure.
22. A method of claim 21 , further comprising:
determining an owner, a system of record, or a combination thereof of the information structure, wherein the determining to generate the one or more keys is further based, at least in part, on the owner, the system of record, or a combination thereof.
23. A method according to any one of claims 21 and 22, further comprising:
receiving a request specifying one or more operations with respect to the information structure; determining at least one of the one or more policies based, at least in part, on the one or more keys; and
determining to initiate the one or more operations according to at least one of the one or more
policies.
24. A method according to any one of claims 21 -23, further comprising:
determining one or more updates to the one or more policies;
determining to generate one or more updated keys based, at least in part, on the one or more updates; and
determining to associate the one or more updated keys with the information structure to replace the one or more keys.
25. A method according to any one of claims 21 -24, further comprising:
determining whether an owner of the information structure, the one or more policies, or a
combination thereof has transmitted at least one of the one or more keys to one or more users of the information structure; and
determining to create a record of the transmission of the at least one of the one or more keys, the recording maintained at a device associated with the owner, at one or more other devices associated with the one or more users, or a combination thereof.
26. A method of claim 25, further comprising:
receiving a request, from the one or more other devices or the one or more users, specifying one or more operations with respect to the information structure; and
determining to initiate the one or more operations based, at least in part, on the record. 27. A method according to any one of claims 25 and 26, further comprising:
determining that the record is missing, incomplete, invalid, or a combination thereof; and determining to revoke or alter the one or more keys, the one or more policies, the information structure, or a combination thereof.
28. A method of claim 22, wherein the information structure includes, at least in part, a triple, and wherein the one or more keys, the owner, the system of record, or a combination thereof are associated with the triple as one or more additional fields of the information structure.
29. A method of claim 28, further comprising:
receiving a request specifying an operation with respect to the triple;
determining to generate one or more other operations based, at least in part, on the operation, the triple, the one or more policies, the one or more keys, the owner, the system of record, or a combination thereof,
wherein the response to the request is an aggregate of respective other responses to the one or more other operations.
30. A method according to any one of claims 21 -29, wherein the one or more policies specify, at least in part, one or more rules, one or more applicable operations, hashes corresponding to the one or more policies, other keys corresponding to the one or more policies, or a combination thereof.
31. An apparatus comprising:
at least one processor; and
at least one memory including computer program code for one or more programs,
the at least one memory and the computer program code configured to, with the at least one
processor, cause the apparatus to perform at least the following,
determine one or more policies associated with an information structure;
determine to validate the one or more policies against one or more criteria; determine to generate one or more keys based, at least in part, on the validation, the one or more policies, or a combination thereof; and
determine to associate the one or more keys with the information structure.
32. An apparatus of claim 31 , wherein the apparatus is further c used to:
determine an owner, a system of record, or a combination thereof of the information structure, wherein the determining to generate the one or more keys is further based, at least in part, on the owner, the system of record, or a combination thereof.
33. An apparatus according to any one of claims 31 and 32, wherein the apparatus is further caused to:
receive a request specifying one or more operations with respect to the information structure; determine at least one of the one or more policies based, at least in part, on the one or more keys; and
determine to initiate the one or more operations according to the at least one of the one or more policies.
34. An apparatus according to any one of claims 3 -33, wherein the apparatus is further caused to: determine one or more updates to the one or more policies;
determine to generate one or more updated keys based, at least in part, on the one or more updates; and
determine to associate the one or more updated keys with the information structure to replace the one or more keys.
35. An apparatus according to any one of claims 31 -34, wherein the apparatus is further caused to: determine whether an owner of the information structure, the one or more policies, or a combination thereof has transmitted at least one of the one or more keys to one or more users of the information structure; and
determine to create a record of the transmission of at least one of the one or more keys, the
recording maintained at a device associated with the owner, at one or more other devices associated with the one or more users, or a combination thereof.
An apparatus of claim 35, wherein the apparatus is further caused to: receive a request from the one or more other devices or the one or more users, specifying one or more operations with respect to the information structure; and
determine to initiate the one or more operations based, at least in part, on the record.
37. An apparatus according to any one of claims 35 and 36, wherein the apparatus is further caused to:
determine that the record is missing, incomplete, invalid, or a combination thereof; and
determine to revoke or alter the one or more keys, the one or more policies, the information
structure, or a combination thereof.
38. An apparatus of claim 32, wherein the information structure includes, at least in part, a triple, and wherein the one or more keys, the owner, the system of record, or a combination thereof are associated with the triple as one or more additional fields of the information structure.
39. An apparatus of claim 38, wherein the apparatus is further c used to:
receive a request specifying an operation with respect to the triple;
determine to generate one or more other operations based, at least in part, on the operation, the triple, the one or more policies, the one or more keys, the owner, the system of record, or a combination thereof,
wherein the response to the request is an aggregate of respective other responses to the one or more other operations.
40. An apparatus according to any one of claims 31 -39, wherein the one or more policies specify, at least in part, one or more rules, one or more applicable operations, hashes corresponding to the one or more policies, other keys corresponding to the one or more policies, or a combination thereof.
41. An apparatus according to any one of claims 31 -40, wherein the apparatus is a mobile phone further comprising:
user interface circuitry and user interface software configured to facilitate user control of at least some functions of the mobile phone through use of a display and configured to respond to user input; and a display and display circuitry configured to display at least a portion of a user interface of the mobile phone, the display and display circuitry configured to facilitate user control of at least some functions of the mobile phone.
42. A computer-readable storage medium carrying one or more sequences of one or more instructions which, when executed by one or more processors, cause an apparatus to perform at least a method of any one of claims 21 -30.
43. An apparatus comprising means for performing a method of any one of claims 21 -30.
44. An apparatus of claim 43, wherein the apparatus is a mobile phone further comprising:
user interface circuitry and user interface software configured to facilitate user control of at least some functions of the mobile phone through use of a display and configured to respond to user input; and
a display and display circuitry configured to display at least a portion of a user interface of the mobile phone, the display and display circuitry configured to facilitate user control of at least some functions of the mobile phone. 45. A computer program product including one or more sequences of one or more instructions which, when executed by one or more processors, cause an apparatus to at least perform the steps of a method of any one of claims 21 -30.
A method comprising facilitating access to at least one interface configured to allow access to one service, the at least one service configured to perform a method of any one of claims 21 -30.
PCT/IB2011/054277 2010-09-28 2011-09-28 Method and apparatus for providing policy management in semantic databases WO2012042489A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US38725210P 2010-09-28 2010-09-28
US61/387,252 2010-09-28

Publications (1)

Publication Number Publication Date
WO2012042489A1 true WO2012042489A1 (en) 2012-04-05

Family

ID=45892062

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2011/054277 WO2012042489A1 (en) 2010-09-28 2011-09-28 Method and apparatus for providing policy management in semantic databases

Country Status (1)

Country Link
WO (1) WO2012042489A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070104326A1 (en) * 2005-11-10 2007-05-10 International Business Machines Corporation Generation of unique significant key from URL get/post content
US20070168292A1 (en) * 2004-12-21 2007-07-19 Fabrice Jogand-Coulomb Memory system with versatile content control
US20080170693A1 (en) * 2007-01-16 2008-07-17 Terence Spies Format-preserving cryptographic systems

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070168292A1 (en) * 2004-12-21 2007-07-19 Fabrice Jogand-Coulomb Memory system with versatile content control
US20070104326A1 (en) * 2005-11-10 2007-05-10 International Business Machines Corporation Generation of unique significant key from URL get/post content
US20080170693A1 (en) * 2007-01-16 2008-07-17 Terence Spies Format-preserving cryptographic systems

Similar Documents

Publication Publication Date Title
US9654509B2 (en) Method and apparatus for providing distributed policy management
US9727751B2 (en) Method and apparatus for applying privacy policies to structured data
US10121018B2 (en) Secure data synchronization
RU2678496C2 (en) Device policy manager
Fan et al. DACAR platform for eHealth services cloud
US9450945B1 (en) Unified access controls for cloud services
US7987496B2 (en) Automatic application of information protection policies
US7814534B2 (en) Auditing authorization decisions
RU2500075C2 (en) Creating and validating cryptographically secured documents
US20110239270A1 (en) Method and apparatus for providing heterogeneous security management
EP2774077B1 (en) Method and apparatus for providing identity based encryption in distributed computations
US20150271267A1 (en) Content-oriented federated object store
US20090070853A1 (en) Security Policy Validation For Web Services
US20110258430A1 (en) Method and apparatus for applying execution context criteria for execution context sharing
US20100332834A1 (en) Method and apparatus for providing a scalable service platform using a network cache
Sicari et al. Security&privacy issues and challenges in NoSQL databases
Alrebdi et al. SVBE: Searchable and verifiable blockchain-based electronic medical records system
JP2010534035A (en) Updating and verifying cryptographically protected documents
US11588635B2 (en) Strong resource identity in a cloud hosted system
Lyle et al. Cross-platform access control for mobile web applications
Golightly et al. Securing distributed systems: A survey on access control techniques for cloud, blockchain, IoT and SDN
Kiyomoto et al. PPM: Privacy policy manager for personalized services
Rahman et al. Context-aware and dynamic role-based access control using blockchain
Muhleisen et al. SWRL-based access policies for linked data
Kanwal et al. Privacy-aware relationship semantics–based XACML access control model for electronic health records in hybrid cloud

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11828240

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11828240

Country of ref document: EP

Kind code of ref document: A1