News Release

New protocol can defuse turf wars over information sharing among federal agencies

Peer-Reviewed Publication

Penn State

Penn State researchers have devised a new protocol-and created the proof-of-concept software to implement it-that can prevent information-sharing turf wars among government agencies without jeopardizing or compromising their own interests.

Implemented with XML Web Services, the new information-sharing model enables data exchange and trust building or negotiation between users, said Dr. Peng Liu, assistant professor of information sciences and technology and lead researcher.

"Existing secure information-sharing protocols don't provide enough incentives to agencies to trust each other and share information," Liu said. "The value of our protocol is that it provides incentives to engage in the trust-building process that will allow more information to be shared and to be shared more quickly."

The protocol is described in "Trust-Based Secure Information Sharing Between Federal Government Agencies" that appears in the February issue of Journal of the American Society for Information Science and Technology. Liu is the first author; Amit Chetal, a former master's student in computer science and engineering at Penn State, is the co-author.

In the aftermath of the Sept.11 terrorist attacks, the federal government created two dozen e-government initiatives to facilitate collaboration and information sharing among intelligence agencies to improve homeland security. But while those initiatives offer agencies the ability to interconnect with each other, they don't provide enough incentives for efficient information sharing according to newsletters and Congressional reports, Liu said.

Furthermore, a lack of accountability allows agencies to delay giving data or give incomplete data when requested.

The researchers' protocol provides agencies with incentives to give accurate and complete information in a timely manner, Liu said. Giving information gradually minimizes an agency's risk that its interests will be hurt and also builds trust between those sharing information.

"Nobody has any motivation to delay because they are helping each other," Liu said.

Using the protocol, the researchers simulated the information-sharing process between two organizations by coding software for each organization and creating data. Three rounds of information sharing occurred, Liu said.

Because the protocol is implemented with XML Web Services, it can be directly integrated into existing e-government systems, Liu said. That also means agencies don't have to contend with software and hardware incompatibilities.

The software is in preliminary development, Liu said. The research was funded by the National Science Foundation and the U.S. Department of Energy.

###


Disclaimer: AAAS and EurekAlert! are not responsible for the accuracy of news releases posted to EurekAlert! by contributing institutions or for the use of any information through the EurekAlert system.