Abstract

Business process logs are composed of event records generated, collected and analyzed at different locations, asynchronously and under the responsibility of different authorities. Their analysis is often delegated to auditors who have a mandate for monitoring processes and computing metrics but do not always have the rights to access the individual events used to compute them. A major challenge of this scenario is reconciling the requirements of privacy and access control with the need to continuously monitor and assess the business process. In this paper, we present a model, a language and a software toolkit for controlling access to process data where logs are made available as streams of RDF triples referring to some company-specific business ontology. Our approach is based on the novel idea of dynamic enforcement: we incrementally build dynamic filters for each process instance, based on the applicable access control policy and on the current prefix of the event stream. The implementation and performance validation of our solution is also presented.

Highlights

  • Business process analysis is the activity of reviewing existing business practices and changing them so that they fit a new, improved process model

  • Encoding process events as Resource Description Framework (RDF) triples is a solid way to achieve a semantic extension of traditional process logs, specifying the semantics of individual model elements [11] and ensuring that process log items can be universally understood by all applications that have the relevant domain knowledge

  • In the abundant literature on this subject, we identify two main trends: the former relies on access control lists pointing to specific elements of RDF graphs, while the latter uses the Access Control (AC) policy to define a set of “safe views” on the triple store’s RDF Schema (RDFS) schema

Read more

Summary

Introduction

Business process analysis is the activity of reviewing existing business practices and changing them so that they fit a new, improved process model. The problem got even more difficult with the advent of multi-enterprise business coalitions: besides having a huge size, today’s process streams are generated, collected and analyzed asynchronously, at different locations and under the control of different organizations In such scenarios, writing the filter corresponding to a given AC policy manually is awkward and error-prone, and solutions targeting Big Data source are needed [7,8]. Encoding process events as RDF triples is a solid way to achieve a semantic extension of traditional process logs, specifying the semantics of individual model elements [11] and ensuring that process log items can be universally understood by all applications that have the relevant domain knowledge This explicit encoding of events can be exploited by our AC mechanism in enforcing XACML access policies on the stream by computing and dynamically updating a process log filter.

Representing Process Log Data
Event-Logs Standards
Semantics-Aware Process Log Representations
The EBTIC-BPM Process Vocabulary
From Sensor Events to Semantics-Aware Log Entries
Software Architecture
Access Control to Business Process Mining and Monitoring
RDF Access Control
Research Contributions
The Policy Language
Overview of the Approach
The Filter Updater
The RDF Stream Demultiplexer
Validation
Correctness and Completeness
Performances
Conclusions and Perspectives
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call