Stefan Gruner & Apurva Kumar 
On the Construction of Engineering Handbooks [PDF ebook] 
with an Illustration from the Railway Safety Domain

Ủng hộ

This book focuses on the clarification of what actually a handbook is, the systematic identification of what ought to be considered as “settled knowledge” (extracted from historic repositories) for inclusion into such a handbook, and the “assembly” of such identified knowledge into a form which is fit for the purpose and conforms to the formal characteristics of handbooks as a “literary genre”. For many newly emerging domains or disciplines, for which no handbook with normative authority has yet been defined, the question arises of how to do this systematically and in a non-arbitrary manner.

This book is the first to reflect upon the question of how to construct a desktop handbook. It is demonstrated how concept analysis can be used for identifying settled knowledge as the key ingredient by utilizing the assembled data for classification; a presentation scheme for handbook articles is developed and demonstrated to be suitable. The sketched approachis then illustrated by an example from the railway safety domain.  Finally, the limitations of the presented methods are discussed.

The key contribution of this book is the (example illustrated) construction method itself, not the handbook, which would result from a highly detailed and thoroughly comprehensive application of the method.   



€53.49
phương thức thanh toán

Mục lục

I Part I : Background.- 1Introduction and Motivation.- 2Related Work.- Part II : Analysis.- 3A General Method for Composing an Engineering HB.- 4Application of the General Method to the Railway Domain.- Part III : Synthesis.- 5Example HB Entry of a Formal Method for the Railway Domain – Step 6.- 6Conclusions and Prospects for Future Work.  



Giới thiệu về tác giả

Stefan Gruner is an Associate Professor of Computer Science at the University of Pretoria, Republic of South Africa. Together with Tom Maibaum, he co-supervised Apurva Kumar during her Master’s project, on the results of which some parts of this book are based. He has also collaborated with Markus Roggenbach for many years, particularly on questions concerning the formal semantics of CSP. At the University of Pretoria, Stefan Gruner lectures mostly theory based courses such as compiler construction or formal methods. With his additional qualification in philosophy, he is also active in interdisciplinary fields such as philosophy of science, philosophy of technology, and philosophy of informatics (meta informatics).


Apurva Kumar completed her Masters in Applied Science from Mc Master University in 2015 under the supervision of Stefan Gruner and Tom Maibaum. Many of the findings in her Master’s thesis are incorporated in this book.Apurva Kumar is currently a security researcher on the Threat Intelligence team at Lookout Inc. She spends most of her time uncovering and tracking threats as they emerge in and around the mobile space. Her main focus is on exposing and defending against nation state surveillance campaigns. Apurva’s current work incorporates threat hunting, reverse engineering and penetration testing.


Tom Maibaum is an Emeritus Professor of the Foundations of Software Engineering in the Department of Computing and Software, Mc Master University, Canada. He now lives in The United Kingdom. Previously, he held similarly named Chairs at King’s College London and Imperial College London. Throughout his career, his research has focused on the logical and categorical bases of software engineering and on the applications of these topics to software engineering methods. He has studied the philosophical and epistemological bases of engineering and, in particular, software engineering. Over the past 15 years he has worked with Mark Lawford and Alan Wassyng at Mc Master University in the context of the Mc Master Centre for Software Certification, developing new logical and epistemological foundations of safety reasoning.


Markus Roggenbach is a Professor of Computer Science at Swansea University, The United Kingdom. His research foci are formal methods for safety and for cyber security, their semantics, how to utilise them throughout the software life cycle, how to support them with tools, and their application in industrial contexts. For more than a decade, he has been collaborating with Siemens Rail Automation (formerly Invensys Rail) to answer questions concerning safety with regard to railway signalling systems. He leads the Swansea Railway Verification Group, the European Technical Working Group on Formal Methods in Railway Control, and chairs the International Federation for Information Processing (IFIP) Working Group 1.3 “Foundations of System Specification”. 
Mua cuốn sách điện tử này và nhận thêm 1 cuốn MIỄN PHÍ!
Ngôn ngữ Anh ● định dạng PDF ● Trang 83 ● ISBN 9783030446482 ● Kích thước tập tin 1.7 MB ● Nhà xuất bản Springer International Publishing ● Thành phố Cham ● Quốc gia CH ● Được phát hành 2020 ● Có thể tải xuống 24 tháng ● Tiền tệ EUR ● TÔI 7429055 ● Sao chép bảo vệ DRM xã hội

Thêm sách điện tử từ cùng một tác giả / Biên tập viên

16.523 Ebooks trong thể loại này