SOA Modeling Patterns for Service-Oriented Discovery and Analysis

Book description

Learn the essential tools for developing a sound service-oriented architecture

SOA Modeling Patterns for Service-Oriented Discovery and Analysis introduces a universal, easy-to-use, and nimble SOA modeling language to facilitate the service identification and examination life cycle stage. This business and technological vocabulary will benefit your service development endeavors and foster organizational software asset reuse and consolidation, and reduction of expenditure.

Whether you are a developer, business architect, technical architect, modeler, business analyst, team leader, or manager, this essential guide-introducing an elaborate set of more than 100 patterns and anti-patterns-will help you successfully discover and analyze services, and model a superior solution for your project,.

  • Explores how to discover services

  • Explains how to analyze services for construction and production

  • How to assess service feasibility for deployment

  • How to employ the SOA modeling language during the service identification and examination process

  • How to utilize the SOA modeling patterns and anti-patterns for service discovery and analysis

Focusing on the Service-Oriented Discovery and Analysis Life Cycle Stage, this book will help you acquire a broad SOA Modeling knowledge base and leverage that to increase efficiency and productivity in the workplace.

Table of contents

  1. Copyright
  2. PREFACE
  3. FOREWORD
  4. 1. INTRODUCTION
    1. 1.1. WHAT IS SERVICE-ORIENTED DISCOVERY AND ANALYSIS?
    2. 1.2. SERVICE-ORIENTED ANALYSIS ENDEAVOR
      1. 1.2.1. A METICULOUS STUDY: WHAT SHOULD BE ANALYZED?
        1. 1.2.1.1. Business Perspective.
        2. 1.2.1.2. Technological Perspective.
      2. 1.2.2. SERVICE ANALYSIS PROCESS.
        1. 1.2.2.1. Inception Analysis Iteration: Analyze Prior to Service Proposition.
        2. 1.2.2.2. Assessment Analysis Iteration: Analyze after Service Proposition.
        3. 1.2.2.3. Verification Analysis Iteration: Analyze after Service Construction.
        4. 1.2.2.4. Authentication Analysis Iteration: Analyze before and during Service Operations.
      3. 1.2.3. SERVICE ANALYSIS APPROACH.
        1. 1.2.3.1. Look in the Box.
        2. 1.2.3.2. Look above the Box.
        3. 1.2.3.3. Look below the Box.
        4. 1.2.3.4. Look out of the Box.
    3. 1.3. SERVICE-ORIENTED DISCOVERY ENDEAVOR
      1. 1.3.1. WHAT IS A SERVICE?
      2. 1.3.2. SERVICE DISCOVERY PROCESS.
        1. 1.3.2.1. Concept Discovery Iteration: Discover before Solution Proposition.
        2. 1.3.2.2. Post-Proposition Discovery Iteration: Discover after Solution Proposition.
        3. 1.3.2.3. Design-Time Discovery Iteration: Discover during Service Design and Architecture.
        4. 1.3.2.4. Construction-Time Discovery Iteration: Discover during Service Construction.
        5. 1.3.2.5. Run-Time Discovery Iteration: Discover after Service Deployment.
      3. 1.3.3. SERVICE DISCOVERY APPROACH.
    4. 1.4. SERVICE-ORIENTED DISCOVERY AND ANALYSIS PROPOSITION
      1. 1.4.1. ANALYSIS PROPOSITION.
      2. 1.4.2. PROPOSING AN ENHANCED SOLUTION.
      3. 1.4.3. PROPOSING AN ALTERNATIVE SOLUTION.
      4. 1.4.4. PROPOSING A NEW SOLUTION.
    5. 1.5. DRIVING PRINCIPLES OF SERVICE-ORIENTED DISCOVERY AND ANALYSIS
      1. 1.5.1. SERVICE-ORIENTED DISCOVERY AND ANALYSIS TRANSPARENCY MODEL.
      2. 1.5.2. SERVICE MODELING: A VIRTUAL VENTURE.
      3. 1.5.3. PATTERNS OF IMPLEMENTATION: BEST PRACTICES AND OUT-OF-THE-BOX SOLUTIONS.
    6. 1.6. SERVICE-ORIENTED DISCOVERY AND ANALYSIS MODELING
      1. 1.6.1. MODELING LANGUAGE WITH TRANSPARENCY CAPABILITIES.
      2. 1.6.2. TO-BE MODELING STATE.
      3. 1.6.3. USED-TO-BE MODELING STATE.
      4. 1.6.4. AS-IS MODELING STATE.
    7. 1.7. SERVICE-ORIENTED DISCOVERY AND ANALYSIS PATTERNS
      1. 1.7.1. DISCOVERY AND ANALYSIS ROAD MAP PATTERNS.
      2. 1.7.2. SERVICE IDENTIFICATION PATTERNS.
      3. 1.7.3. SERVICE CATEGORIZATION PATTERNS.
      4. 1.7.4. CONTEXTUAL ANALYSIS AND MODELING PATTERNS.
      5. 1.7.5. STRUCTURAL ANALYSIS AND MODELING PATTERNS.
    8. 1.8. SUMMARY
    9. 1.9. Notes
  5. I. SERVICE-ORIENTED DISCOVERY AND ANALYSIS ROAD MAP PATTERNS
    1. 2. VERTICAL SERVICE DISCOVERY AND ANALYSIS: Pursuing Inward and Downward Road Map Patterns
      1. 2.1. SERVICE DISCOVERY AND ANALYSIS INWARD ROAD MAP PATTERN
        1. 2.1.1. SERVICE CAPABILITIES: EVOLUTIONARY SERVICE DISCOVERY PROCESS.
          1. 2.1.1.1. Chain of SOA Capabilities.
          2. 2.1.1.2. Problem Domain Artifacts.
          3. 2.1.1.3. Solution Domain Capabilities.
        2. 2.1.2. BUSINESS REQUIREMENTS AND TECHNICAL SPECIFICATIONS.
        3. 2.1.3. BUSINESS REQUIREMENTS AND TECHNICAL SPECIFICATIONS LEAD TO SERVICE CAPABILITIES: ORGANIZATIONAL EXAMPLE.
          1. 2.1.3.1. Problem Domain Deliverables.
          2. 2.1.3.2. Solution Domain Deliverables.
        4. 2.1.4. SERVICE COMPLIANCE AND VERIFICATION PROCESS.
        5. 2.1.5. INTERNAL SERVICE DISCOVERY AND ANALYSIS.
          1. 2.1.5.1. Bundling Service Capabilities.
          2. 2.1.5.2. Internal Service Discovery Example.
      2. 2.2. SERVICE DISCOVERY AND ANALYSIS DOWNWARD ROAD MAP PATTERN
        1. 2.2.1. SEPARATION-OF-CONCERNS ANALYSIS.
        2. 2.2.2. CONTEXTUAL SPECIFICATION ANALYSIS AND MODELING.
        3. 2.2.3. STRUCTURAL SPECIFICATION ANALYSIS AND MODELING.
        4. 2.2.4. SERVICE-ORIENTED GRANULARITY ASSESSMENT.
          1. 2.2.4.1. Business Granularity Perspective.
          2. 2.2.4.2. Abstraction Granularity Perspective.
          3. 2.2.4.3. Technological Granularity Perspective.
          4. 2.2.4.4. Architectural Granularity Perspective.
        5. 2.2.5. TOP-DOWN SERVICE DISCOVERY MODEL.
        6. 2.2.6. BUSINESS "SERVITIZATION" MODEL.
      3. 2.3. DELIVERABLES
      4. 2.4. SUMMARY
      5. 2.5. Notes
    2. 3. HORIZONTAL SERVICE DISCOVERY AND ANALYSIS: pursuing upward and outward road map patterns
      1. 3.1. SERVICE-ORIENTED DISCOVERY AND ANALYSIS UPWARD ROAD MAP PATTERN
        1. 3.1.1. SERVICE-ORIENTED GOVERNANCE.
        2. 3.1.2. BUSINESS PROCESS ANALYSIS.
        3. 3.1.3. SERVICE-ORIENTED LIFE CYCLE PROCESS.
        4. 3.1.4. SERVICE-ORIENTED BOTTOM-UP DISCOVERY PROCESS.
        5. 3.1.5. CONTEXTUAL GENERALIZATION ANALYSIS AND MODELING.
        6. 3.1.6. STRUCTURAL GENERALIZATION ANALYSIS AND MODELING.
        7. 3.1.7. DOMAIN EXPERTISE.
      2. 3.2. SERVICE DISCOVERY AND ANALYSIS OUTWARD ROAD MAP PATTERN
        1. 3.2.1. SERVICE-ORIENTED DISCOVERY AND ANALYSIS INTEROPERABILITY MODEL.
          1. 3.2.1.1. Semantic Layer.
          2. 3.2.1.2. Integration Layer.
          3. 3.2.1.3. Physical Layer.
          4. 3.2.1.4. Management.
          5. 3.2.1.5. Ownership and Sponsorship.
        2. 3.2.2. SERVICE-ORIENTED DISCOVERY AND ANALYSIS MEDIATION MODEL.
          1. 3.2.2.1. Transformation.
          2. 3.2.2.2. Information Augmentation.
          3. 3.2.2.3. Policy Enforcement.
          4. 3.2.2.4. Message Delivery.
          5. 3.2.2.5. Monitoring.
        3. 3.2.3. FRONT-TO-BACK SERVICE DISCOVERY PROCESS.
          1. 3.2.3.1. UI Control.
          2. 3.2.3.2. UI Content Delivery.
          3. 3.2.3.3. UI Content Rendering.
          4. 3.2.3.4. UI Value Persistence.
        4. 3.2.4. BACK-TO-FRONT SERVICE DISCOVERY PROCESS.
          1. 3.2.4.1. Conceptual Perspective.
          2. 3.2.4.2. Logical Perspective.
          3. 3.2.4.3. Physical Perspective.
        5. 3.2.5. CONTEXTUAL EXPANSION PROCESS AND MODELING.
        6. 3.2.6. CONTEXTUAL CONTRACTION PROCESS AND MODELING.
        7. 3.2.7. STRUCTURAL EXPANSION PROCESS AND MODELING.
        8. 3.2.8. STRUCTURAL CONTRACTION PROCESS AND MODELING.
        9. 3.2.9. SERVICE-ORIENTED ORCHESTRATION: AN OVERALL WORKFLOW APPROACH.
        10. 3.2.10. SECURITY CONCERNS FOR THE SERVICE ECOSYSTEM.
      3. 3.3. DELIVERABLES
      4. 3.4. SUMMARY
      5. 3.5. Notes
    3. 4. SERVICE-ORIENTED DISCOVERY AND ANALYSIS BEST PRACTICES MODEL: Striving for Balanced Solutions
      1. 4.1. MEET-IN-THE-MIDDLE SERVICE DISCOVERY: BALANCING THE IDENTIFICATION VENTURE
      2. 4.2. STRUCTURAL AND CONTEXTUAL ANALYSIS AND MODELING: BALANCED SOLUTIONS
      3. 4.3. FOCUS ON SERVICE DISCOVERY AND ANALYSIS CROSS-CUTTING ACTIVITIES
      4. 4.4. CATEGORIZATION OF SERVICES: REALITY CHECK
      5. 4.5. SERVICE-ORIENTED DISCOVERY AND ANALYSIS BEST PRACTICES MODEL
        1. 4.5.1. SERVITIZATION BEST PRACTICES.
        2. 4.5.2. BUSINESS DRIVERS BEST PRACTICES.
        3. 4.5.3. ARCHITECTURE CAPABILITIES BEST PRACTICES.
        4. 4.5.4. TECHNOLOGICAL CAPABILITIES BEST PRACTICES.
        5. 4.5.5. SERVICE CAPABILITIES BEST PRACTICES.
      6. 4.6. DELIVERABLES
      7. 4.7. SUMMARY
      8. 4.8. Notes
  6. II. SERVICE-ORIENTED DISCOVERY PATTERNS
    1. 5. TOP-DOWN BUSINESS PROCESS-DRIVEN SERVICE DISCOVERY PATTERN
      1. 5.1. IS BUSINESS PROCESS TOP-DOWN SERVICE DISCOVERY PRACTICAL?
      2. 5.2. DOCUMENTING BUSINESS PROCESSES: INDUSTRY STANDARDS
      3. 5.3. UNDERSTAND BUSINESS PROCESSES
        1. 5.3.1. BUSINESS PROCESS STRUCTURE: SERVICE OPERATIONS DISCOVERY OPPORTUNITIES.
        2. 5.3.2. BUSINESS PROCESS FLOW: INFLUENCES ON SERVICE BEHAVIOR.
        3. 5.3.3. BUSINESS PROCESS GRANULARITY: INFLUENCES ON SERVICE GRANULARITY.
          1. 5.3.3.1. Fine-Grained Business Process.
          2. 5.3.3.2. Mid-Grained Business Process.
          3. 5.3.3.3. Coarse-Grained Business Process.
          4. 5.3.3.4. Very Coarse-Grained Business Process.
          5. 5.3.3.5. Business Process Ownership.
      4. 5.4. DEFINE BUSINESS PROCESS ANALYSIS MATURITY LEVEL
        1. 5.4.1. NOVICE LEVEL.
        2. 5.4.2. INTERMEDIATE LEVEL.
        3. 5.4.3. EXPERT LEVEL.
      5. 5.5. STUDY DOCUMENTED BUSINESS PROCESSES
      6. 5.6. ESTABLISH SERVICE-ORIENTED BUSINESS PROCESS MODEL
        1. 5.6.1. IDENTIFY BUSINESS SPECIALTIES.
        2. 5.6.2. CATEGORIZE BUSINESS PROCESSES BY BUSINESS SPECIALTIES.
        3. 5.6.3. REALIZE BUSINESS RESPONSIBILITIES: FIRM UP BUSINESS ACTIVITIES.
      7. 5.7. DISCOVER ANALYSIS SERVICES
        1. 5.7.1. STOP AND LEARN THE BUSINESS PROPOSITION.
        2. 5.7.2. IDENTIFY SERVICE RESPONSIBILITIES: DISCOVER CANDIDATE SERVICE OPERATIONS.
          1. 5.7.2.1. Transforming Business Activities to Candidate Service Operations.
          2. 5.7.2.2. Identify Service Responsibilities.
        3. 5.7.3. DISCOVER ANALYSIS SERVICES: BUNDLING SERVICE CAPABILITIES.
      8. 5.8. DELIVERABLES
      9. 5.9. SUMMARY
      10. 5.10. Notes
    2. 6. TOP-DOWN ATTRIBUTE-DRIVEN SERVICE DISCOVERY PATTERN
      1. 6.1. STUDY BUSINESS AND TECHNOLOGY DISCOVERY SOURCES
      2. 6.2. ATTEND TO THE SERVICE DISCOVERY PROCESS
      3. 6.3. INSTITUTE CORE ATTRIBUTES
        1. 6.3.1. CORE ATTRIBUTE COLLECTION.
          1. 6.3.1.1. Attribute Collection and Service Discovery Example.
          2. 6.3.1.2. Construct an Attribution Table.
      4. 6.4. ESTABLISH ATTRIBUTION MODEL
      5. 6.5. SELECT ATTRIBUTES FOR SERVICE DISCOVERY
        1. 6.5.1. FORWARD ATTRIBUTE SELECTION.
        2. 6.5.2. BACKWARD ATTRIBUTE SELECTION.
        3. 6.5.3. COMBINED DIRECTION APPROACH FOR ATTRIBUTE SELECTION.
      6. 6.6. FOUND DECISION MODEL
        1. 6.6.1. BUILD A DECISION TREE STRUCTURE.
          1. 6.6.1.1. Goals to Achieve.
          2. 6.6.1.2. Adhere to the Decision Model Building Process.
        2. 6.6.2. DEFINE BUSINESS OR TECHNICAL DISCOVERY RULES.
      7. 6.7. DISCOVER ANALYSIS SERVICES
        1. 6.7.1. SERVICE DISCOVERY PROCESS.
        2. 6.7.2. ADHERE TO SERVICE DISCOVERY BEST PRACTICES.
      8. 6.8. ESTABLISH SERVICE TAXONOMY
        1. 6.8.1. SERVICE TAXONOMY CHIEF BENEFITS.
        2. 6.8.2. CREATE SERVICE TAXONOMY STRUCTURE.
        3. 6.8.3. ADHERE TO SERVICE TAXONOMY FOUNDATION BEST PRACTICES.
      9. 6.9. DELIVERABLES
      10. 6.10. SUMMARY
      11. 6.11. Notes
    3. 7. FRONT-TO-BACK SERVICE DISCOVERY PATTERN
      1. 7.1. FRONT-TO-BACK SERVICE DISCOVERY MODEL
      2. 7.2. USER INTERFACE CONTROL SERVICES
        1. 7.2.1. STUDY USER INTERFACE CONTROL MECHANISMS AND DUTIES.
          1. 7.2.1.1. Persistence Control.
          2. 7.2.1.2. Interface Control.
          3. 7.2.1.3. Behavior Control.
          4. 7.2.1.4. Scheduling Control.
          5. 7.2.1.5. Communication Control.
        2. 7.2.2. DELEGATE USER INTERFACE CONTROL DUTIES TO SERVICES.
      3. 7.3. USER INTERFACE CONTENT DELIVERY SERVICES
        1. 7.3.1. IDENTIFY USER INTERFACE CONTENT DELIVERY DUTIES.
          1. 7.3.1.1. Collection.
          2. 7.3.1.2. Validation.
          3. 7.3.1.3. Packaging and Marshaling.
          4. 7.3.1.4. Transformation.
          5. 7.3.1.5. Delivery.
        2. 7.3.2. DELEGATE USER INTERFACE CONTENT DELIVERY DUTIES TO SERVICES.
      4. 7.4. USER INTERFACE CONTENT RENDERING SERVICES
        1. 7.4.1. STUDY UICRS MECHANISMS AND DUTIES.
          1. 7.4.1.1. Fine-Grained Aggregation.
          2. 7.4.1.2. Fine-Grained Transformation.
          3. 7.4.1.3. Layout View of Assets.
        2. 7.4.2. DELEGATE CONTENT RENDERING DUTIES TO SERVICES.
      5. 7.5. USER INTERFACE VALUE SERVICES
      6. 7.6. FRONT-TO-BACK SERVICE DISCOVERY PROCESS
        1. 7.6.1. ADHERE TO THE SERVICE DISCOVERY PROCESS.
        2. 7.6.2. DISCOVER SERVICE TECHNICAL SPECIALTIES.
        3. 7.6.3. IDENTIFY SERVICE RESPONSIBILITIES.
        4. 7.6.4. DISCOVER UI SERVICES: ESTABLISH SERVICE CAPABILITIES.
          1. 7.6.4.1. From Service Responsibilities to Service Capabilities.
          2. 7.6.4.2. Discovering Analysis Services.
      7. 7.7. DELIVERABLES
      8. 7.8. SUMMARY
      9. 7.9. Notes
    4. 8. BACK-TO-FRONT SERVICE DISCOVERY PATTERN
      1. 8.1. CONCEPTUAL DATA MODEL PERSPECTIVE
        1. 8.1.1. IDENTIFY DATA ENTITIES: DATA CONCEPTS DRIVE SERVICE DISCOVERY.
        2. 8.1.2. FORM CONTEXTUAL RELATIONSHIPS.
          1. 8.1.2.1. Establish Service Abstraction Associations through Entity Relationship Discovery.
          2. 8.1.2.2. Link Data Entities to Service Abstractions.
          3. 8.1.2.3. Assign Entity Cardinality.
        3. 8.1.3. IDENTIFY ATTRIBUTES: INFLUENCES ON SERVICE ATTRIBUTES.
      2. 8.2. LOGICAL DATA MODEL PERSPECTIVE
        1. 8.2.1. START WITH INSPECTION OF DATA ARCHITECTURE ARTIFACTS.
        2. 8.2.2. DISCOVER DATA ACCESS LAYER SERVICES.
          1. 8.2.2.1. Determine: Centralized or Distributed DALS?
          2. 8.2.2.2. Identify Duties of DALS.
            1. 8.2.2.2.1. Data Structure Standardization.
            2. 8.2.2.2.2. Data Persistence.
            3. 8.2.2.2.3. Data Mapping.
            4. 8.2.2.2.4. Data Access.
          3. 8.2.2.3. Delegate DALS Duties to Services.
        3. 8.2.3. DISCOVER DATA AGGREGATION SERVICES.
          1. 8.2.3.1. Data Aggregation Services Architecture Model.
          2. 8.2.3.2. Study Duties of DAS.
            1. 8.2.3.2.1. Data Searching.
            2. 8.2.3.2.2. Data Collection.
            3. 8.2.3.2.3. Data Transformation.
          3. 8.2.3.3. Delegate DAS Duties to Services.
        4. 8.2.4. DISCOVER VIRTUAL DATA LAYER SERVICES.
          1. 8.2.4.1. VDLS Model.
          2. 8.2.4.2. Study VDLS Duties.
      3. 8.3. PHYSICAL DATA MODEL PERSPECTIVE
        1. 8.3.1. STUDY CLASSIFICATION OF PHYSICAL DATA STORAGE.
        2. 8.3.2. IDENTIFY PHYSICAL LAYER SERVICES AND THEIR DUTIES.
      4. 8.4. BACK-TO-FRONT SERVICE DISCOVERY PROCESS
        1. 8.4.1. ADHERE TO THE SERVICE DISCOVERY PROCESS.
        2. 8.4.2. DISCOVER DATA SERVICE TECHNICAL SPECIALTIES.
        3. 8.4.3. IDENTIFY SERVICE RESPONSIBILITIES.
        4. 8.4.4. DISCOVER ANALYSIS DATA SERVICES: ESTABLISH SERVICE CAPABILITIES.
          1. 8.4.4.1. Derive Data Service Capabilities from Service Responsibilities.
          2. 8.4.4.2. Discover Data Delivery Services.
      5. 8.5. DELIVERABLES
      6. 8.6. SUMMARY
      7. 8.7. Notes
    5. 9. BOTTOM-UP SERVICE DISCOVERY PATTERN
      1. 9.1. BOTTOM-UP BUSINESS FUNCTIONALITY-DRIVEN SERVICE DISCOVERY
        1. 9.1.1. ADHERE TO THE BOTTOM-UP BUSINESS-DRIVEN SERVICE DISCOVERY PROCESS.
          1. 9.1.1.1. Study the Four Steps of Service Discovery Analysis.
          2. 9.1.1.2. Understand the Service Discovery Road Map.
        2. 9.1.2. START WITH ANALYSIS OF EXISTING SOFTWARE CAPABILITIES.
        3. 9.1.3. DEFINE SERVICE RESPONSIBILITIES DRIVEN BY GAP ANALYSIS.
        4. 9.1.4. DISCOVER BUSINESS RESPONSIBILITIES: IDENTIFY BUSINESS ACTIVITIES AND ESTABLISH BUSINESS PROCESSES.
        5. 9.1.5. CONCLUDE WITH THE DISCOVERY OF BUSINESS SPECIALTIES.
      2. 9.2. BOTTOM-UP TECHNOLOGY-DRIVEN SERVICE DISCOVERY
        1. 9.2.1. ATTEND TO SERVICE DISCOVERY PROCESS.
        2. 9.2.2. INSTITUTE TECHNOLOGY BASELINE MODEL.
        3. 9.2.3. DISCOVER TECHNOLOGICAL CAPABILITIES.
        4. 9.2.4. ESTABLISH HIGH-LEVEL SERVICE TAXONOMY.
        5. 9.2.5. DISCOVER ANALYSIS SERVICES.
      3. 9.3. BOTTOM-UP REFERENCE ARCHITECTURE-DRIVEN SERVICE DISCOVERY
        1. 9.3.1. REFERENCE ARCHITECTURE CONTRIBUTION TO SERVICE DISCOVERY PROCESS.
        2. 9.3.2. ATTEND TO THE SERVICE DISCOVERY PROCESS.
        3. 9.3.3. ESTABLISH BASELINE REFERENCE ARCHITECTURE.
        4. 9.3.4. CONSTRUCT TARGET REFERENCE ARCHITECTURE.
        5. 9.3.5. CONDUCT ARCHITECTURE GAP ANALYSIS.
        6. 9.3.6. INSTITUTE SERVICE TAXONOMY.
      4. 9.4. DELIVERABLES
      5. 9.5. SUMMARY
      6. 9.6. Notes
    6. 10. MEET-IN-THE-MIDDLE SERVICE DISCOVERY PATTERN
      1. 10.1. INTEGRATION-ORIENTED SERVICES
        1. 10.1.1. INTEGRATION LOCALIZATION, CENTRALIZATION, AND FEDERATION.
          1. 10.1.1.1. Localization.
          2. 10.1.1.2. Centralization.
          3. 10.1.1.3. Federation.
          4. 10.1.1.4. Choose the Right Integration Approach.
        2. 10.1.2. STUDY INTOS MECHANISMS AND FUNCTIONALITY.
          1. 10.1.2.1. Business Process Integration.
          2. 10.1.2.2. Data Integration.
          3. 10.1.2.3. Event Integration.
          4. 10.1.2.4. Message Integration.
        3. 10.1.3. DELEGATE INTEGRATION FUNCTIONALITY TO INTOS.
      2. 10.2. COMMON BUSINESS SERVICES
        1. 10.2.1. COMMON BUSINESS SERVICES REUSABILITY MODEL.
        2. 10.2.2. DELIGATE BUSINESS EXECUTION TO CBS.
      3. 10.3. INFRASTRUCTURE-ORIENTED SERVICES
        1. 10.3.1. CONSIDER INFRASTRUCTURE-ORIENTED SERVICES.
        2. 10.3.2. DELEGATE INFRASTRUCTURE DUTIES TO INFOS: FOUND INFRASTRUCTURE SERVICE MODEL.
          1. 10.3.2.1. Messaging Platform.
          2. 10.3.2.2. Persistence Platform.
          3. 10.3.2.3. Business Process Platform.
          4. 10.3.2.4. Service Discovery Platform.
      4. 10.4. DELIVERABLES
      5. 10.5. SUMMARY
      6. 10.6. Notes
  7. III. SERVICE-ORIENTED CATEGORIZATION PATTERNS
    1. 11. SERVICE SOURCE CATEGORIZATION PATTERNS
      1. 11.1. SERVICE IDEAS AND CONCEPTS
        1. 11.1.1. IDEAS: INFORMAL ORGANIZATIONAL ENTITIES.
        2. 11.1.2. CONCEPTS: FORMALIZED IDEAS.
        3. 11.1.3. SERVICE CONCEPTS CONTRIBUTE TO THE CATEGORIZATION PROCESS.
      2. 11.2. SERVICE ABSTRACTIONS
        1. 11.2.1. DATA ABSTRACTIONS.
        2. 11.2.2. ARCHITECTURE ABSTRACTIONS.
        3. 11.2.3. TECHNOLOGICAL ABSTRACTIONS.
        4. 11.2.4. BUSINESS PROCESSES.
        5. 11.2.5. ABSTRACTIONS PROMOTE SERVICE CATEGORIZATION.
      3. 11.3. LEGACY ENTITIES: ROAD-TESTED EXECUTABLES
      4. 11.4. SERVICE PORTFOLIO
      5. 11.5. VIRTUAL ENTITIES
      6. 11.6. DELIVERABLES
      7. 11.7. SUMMARY
      8. 11.8. Notes
    2. 12. SERVICE STRUCTURE CATEGORIZATION PATTERNS
      1. 12.1. SERVICE STRUCTURE MODEL
      2. 12.2. ENVIRONMENTAL INFLUENCES ON SERVICE STRUCTURE
      3. 12.3. SERVICE STRUCTURE CATEGORIZATION DRIVING PRINCIPLES
      4. 12.4. ATOMIC SERVICE STRUCTURE: INDIVISIBLE PATTERN
      5. 12.5. COMPOSITE SERVICE STRUCTURE: HIERARCHICAL PATTERN
        1. 12.5.1. HOW IS A COMPOSITE SERVICE FORMED?
        2. 12.5.2. COMPOSITE FORMATIONS LEVELS.
          1. 12.5.2.1. Application-Level Composite Service.
          2. 12.5.2.2. Enterprise-Level Composite Service.
      6. 12.6. SERVICE CLUSTER: DISTRIBUTED AND FEDERATED PATTERN
        1. 12.6.1. PRINCIPLE OF INCLUSION.
        2. 12.6.2. PRINCIPLES OF CLUSTER GRAVITY POINT.
      7. 12.7. DELIVERABLES
      8. 12.8. SUMMARY
      9. 12.9. Notes
    3. 13. SERVICE CONTEXTUAL CATEGORIZATION PATTERNS
      1. 13.1. CONTEXTUAL CLASSIFICATION MODEL: PATTERNS FOR SERVICE CONTEXTUAL CATEGORIZATION
        1. 13.1.1. ESTABLISH A SERVICE CATEGORIZATION DIRECTORY.
        2. 13.1.2. LEADING CATEGORIES AND SUBCATEGORIES.
      2. 13.2. ESTABLISHING LEADING SERVICE CATEGORIES
        1. 13.2.1. BUSINESS CATEGORIZATION PROCESS.
        2. 13.2.2. TECHNICAL CATEGORIZATION PROCESS.
        3. 13.2.3. HYBRID SERVICE TYPES.
      3. 13.3. SERVICE SUBCATEGORIES ESTABLISHMENT PROCESS
        1. 13.3.1. BUSINESS SERVICE SUBCATEGORIES: BUSINESS TAXONOMY MODELS.
          1. 13.3.1.1. Business Specialty Subcategory Model.
          2. 13.3.1.2. Organizational Structure Subcategory Model.
          3. 13.3.1.3. Geographical Affiliation Subcategory Model.
          4. 13.3.1.4. Revenue and ROI Subcategory Model.
        2. 13.3.2. TECHNICAL SERVICE SUBCATEGORIES: TECHNICAL TAXONOMY MODELS.
          1. 13.3.2.1. Technical Specialty Subcategory Model: A Map of Service Expertise.
          2. 13.3.2.2. Architecture Capabilities and Best Practices Subcategory Model.
          3. 13.3.2.3. Technological Capabilities Subcategory Model.
      4. 13.4. DELIVERABLES
      5. 13.5. SUMMARY
      6. 13.6. Notes
  8. IV. SERVICE-ORIENTED CONTEXTUAL ANALYSIS PROCESS AND MODELING PATTERNS
    1. 14. CONTEXTUAL GENERALIZATION ANALYSIS PROCESS AND MODELING PATTERNS
      1. 14.1. CONTEXTUAL GENERALIZATION PROCESS
        1. 14.1.1. GENERALIZING SERVICE NAMES.
        2. 14.1.2. GENERALIZING SERVICE FUNCTIONALITY.
        3. 14.1.3. GENERALIZING SERVICE SPECIALTY.
        4. 14.1.4. CONTEXTUAL GENERALIZATION EXAMPLE.
        5. 14.1.5. BENEFITS AND OPPORTUNITIES.
        6. 14.1.6. START WITH CORE KNOWLEDGE: DEFINE "GROUND ZERO."
        7. 14.1.7. GENERALIZING ATOMIC SERVICES.
        8. 14.1.8. GENERALIZING COMPOSITE SERVICES.
          1. 14.1.8.1. Contextual Generalization of a Composite Service Example.
          2. 14.1.8.2. Benefits of Composite Service Contextual Generalization Process.
        9. 14.1.9. GENERALIZING SERVICE CLUSTERS.
          1. 14.1.9.1. Generalization of a Service Cluster Example.
          2. 14.1.9.2. Benefits of Service Cluster Contextual Generalization Process.
        10. 14.1.10. GENERALIZING MIXED SERVICE FORMATIONS.
      2. 14.2. CONTEXTUAL GENERALIZATION PATTERNS
        1. 14.2.1. SIMPLE PROXY PATTERN.
          1. 14.2.1.1. Problem.
          2. 14.2.1.2. Solution.
        2. 14.2.2. EXAMPLE.
          1. 14.2.2.1. Synopsis.
        3. 14.2.3. DEPENDENCY ENFORCEMENT PATTERN.
          1. 14.2.3.1. Problem.
          2. 14.2.3.2. Solution.
          3. 14.2.3.3. Example.
          4. 14.2.3.4. Synopsis.
        4. 14.2.4. DEPENDENCY SEPARATION PATTERN.
          1. 14.2.4.1. Problem.
          2. 14.2.4.2. Solution.
          3. 14.2.4.3. Example.
          4. 14.2.4.4. Synopsis.
        5. 14.2.5. ABSTRACTION LOOP PATTERN.
          1. 14.2.5.1. Problem.
          2. 14.2.5.2. Solution.
          3. 14.2.5.3. Example.
          4. 14.2.5.4. Synopsis.
      3. 14.3. CONTEXTUAL GENERALIZATION ANTI-PATTERNS
        1. 14.3.1. DOUBLE STANDARD ANTI-PATTERN: AVOID SELF-GENERALIZATION.
        2. 14.3.2. ROUND-TRIP ANTI-PATTERN: AVOID CIRCULAR GENERALIZATION.
        3. 14.3.3. STEEP BOUNDARY REDUCTION ANTI-PATTERN: AVOID REDUCTION OF SERVICE FUNCTIONALITY BOUNDARY.
        4. 14.3.4. EXTREME GENERALIZATION ANTI-PATTERN: MODERATE ABSTRACTION LEVELS.
      4. 14.4. DELIVERABLES
      5. 14.5. SUMMARY
      6. 14.6. Notes
    2. 15. CONTEXTUAL SPECIFICATION ANALYSIS PROCESS AND MODELING PATTERNS
      1. 15.1. CONTEXTUAL SPECIFICATION PROCESS
        1. 15.1.1. DEGENERALIZING A SERVICE NAME.
        2. 15.1.2. DEGENERALIZING SERVICE FUNCTIONALITY.
        3. 15.1.3. DEGENERALIZING SERVICE SPECIALTY.
        4. 15.1.4. CONTEXTUAL SPECIFICATION EXAMPLE: REDUCTION OF KNOWLEDGE, PROCESS, AND RESPONSIBILITIES.
        5. 15.1.5. CONTEXTUAL SPECIFICATION MAJOR BENEFITS.
        6. 15.1.6. WHERE SHOULD THE SPECIFICATION PROCESS BEGIN?
        7. 15.1.7. SPECIFICATION OF ATOMIC SERVICE.
        8. 15.1.8. SPECIFICATION OF COMPOSITE SERVICE.
        9. 15.1.9. SPECIFYING A SERVICE CLUSTER.
      2. 15.2. CONTEXTUAL SPECIFICATION PATTERNS
        1. 15.2.1. REVERSE PROXY PATTERN.
          1. 15.2.1.1. Problem.
          2. 15.2.1.2. Solution.
          3. 15.2.1.3. Example.
          4. 15.2.1.4. Synopsis.
        2. 15.2.2. SEPARATION OF CONCERNS THROUGH SERVICE SPECIFICATION PATTERN.
          1. 15.2.2.1. Problem.
          2. 15.2.2.2. Solution.
          3. 15.2.2.3. Example.
          4. 15.2.2.4. Synopsis.
        3. 15.2.3. UNIFICATION OF CONCERNS THROUGH SERVICE SPECIFICATION PATTERN.
          1. 15.2.3.1. Problem.
          2. 15.2.3.2. Solution.
          3. 15.2.3.3. Example.
          4. 15.2.3.4. Synopsis.
        4. 15.2.4. SERVICE SPECIFICATION LOOP PATTERN.
          1. 15.2.4.1. Problem.
          2. 15.2.4.2. Solution.
          3. 15.2.4.3. Example.
          4. 15.2.4.4. Synopsis.
      3. 15.3. SERVICE SPECIFICATION ANTI-PATTERNS
        1. 15.3.1. SELF-SPECIFICATION ANTI-PATTERN.
        2. 15.3.2. CIRCULAR SPECIFICATION ANTI-PATTERN.
        3. 15.3.3. CONTEXTUAL SPECIFICATION CONFLICT ANTI-PATTERN.
        4. 15.3.4. EXTREME SPECIFICATION ANTI-PATTERN.
      4. 15.4. DELIVERABLES
      5. 15.5. SUMMARY
      6. 15.6. Notes
    3. 16. CONTEXTUAL EXPANSION ANALYSIS PROCESS AND MODELING PATTERNS
      1. 16.1. CONTEXTUAL EXPANSION PROCESS
        1. 16.1.1. SERVICE CONTEXTUAL EXPANSION BENEFITS.
        2. 16.1.2. SERVICE CONTEXTUAL EXPANSION EXAMPLE.
      2. 16.2. CONTEXTUAL EXPANSION LEVELS: ORGANIZATIONAL ZONES FOR DISTRIBUTION OF SERVICES
        1. 16.2.1. LEVEL 1: APPLICATION-LEVEL CONTEXTUAL EXPANSION.
        2. 16.2.2. LEVEL 2: ENTERPRISE-LEVEL CONTEXTUAL EXPANSION.
        3. 16.2.3. LEVEL 3: PARTNER-LEVEL CONTEXTUAL EXPANSION.
        4. 16.2.4. MULTILEVEL SERVICE EXPANSION.
      3. 16.3. CONTEXTUAL EXPANSION PATTERNS
        1. 16.3.1. EQUAL-LEVEL CONTEXTUAL EXPANSION PATTERN.
          1. 16.3.1.1. Problem.
          2. 16.3.1.2. Solution.
          3. 16.3.1.3. Example.
          4. 16.3.1.4. Synopsis.
        2. 16.3.2. TOP-DOWN CONTEXTUAL EXPANSION PATTERN.
          1. 16.3.2.1. Problem.
          2. 16.3.2.2. Solution.
          3. 16.3.2.3. Example.
          4. 16.3.2.4. Synopsis.
        3. 16.3.3. BOTTOM-UP CONTEXTUAL EXPANSION PATTERN.
          1. 16.3.3.1. Problem.
          2. 16.3.3.2. Solution.
          3. 16.3.3.3. Example.
          4. 16.3.3.4. Synopsis.
        4. 16.3.4. CONTEXTUAL FEDERATION PATTERN.
          1. 16.3.4.1. Problem.
          2. 16.3.4.2. Solution.
          3. 16.3.4.3. Example.
          4. 16.3.4.4. Synopsis.
      4. 16.4. SERVICE CONTEXTUAL EXPANSION ANTI-PATTERNS
        1. 16.4.1. SERVICE CLONING ANTI-PATTERN: AVOID FUNCTIONALITY REDUNDANCY WHEN POSSIBLE.
        2. 16.4.2. EXPANSION THROUGH GENERALIZATION ANTI-PATTERN: AVOID GENERALIZATION.
        3. 16.4.3. EXPANSION THROUGH SPECIFICATION ANTI-PATTERN: AVOID SPECIFICATION.
        4. 16.4.4. EXCESSIVE CONTEXTUAL EXPANSION ANTI-PATTERN.
      5. 16.5. DELIVERABLES
      6. 16.6. SUMMARY
      7. 16.7. Notes
    4. 17. CONTEXTUAL CONTRACTION ANALYSIS PROCESS AND MODELING PATTERNS
      1. 17.1. ACCOMMODATING DEMAND FOR CONTEXTUAL CONTRACTION
      2. 17.2. SERVICE CONTEXTUAL CONTRACTION BENEFITS
      3. 17.3. SERVICE CONTEXTUAL CONTRACTION EXAMPLE
      4. 17.4. CONTEXTUAL CONTRACTION PROCESS
        1. 17.4.1. LEVEL 1: APPLICATION-LEVEL CONTEXTUAL CONTRACTION.
        2. 17.4.2. LEVEL 2: ENTERPRISE-LEVEL CONTRACTION.
        3. 17.4.3. LEVEL 3: PARTNER-LEVEL CONTEXTUAL CONTRACTION.
        4. 17.4.4. MULTILEVEL SERVICE CONTEXTUAL CONTRACTION.
      5. 17.5. CONTEXTUAL CONTRACTION PATTERNS
        1. 17.5.1. EQUAL-LEVEL CONTEXTUAL CONTRACTION PATTERN.
          1. 17.5.1.1. Problem.
          2. 17.5.1.2. Solution.
          3. 17.5.1.3. Example.
          4. 17.5.1.4. Synopsis.
        2. 17.5.2. Top-Down Contextual Contraction Pattern.
          1. 17.5.2.1. Problem.
          2. 17.5.2.2. Solution.
          3. 17.5.2.3. Example.
          4. 17.5.2.4. Synopsis.
        3. 17.5.3. BOTTOM-UP CONTEXTUAL CONTRACTION PATTERN.
          1. 17.5.3.1. Problem.
          2. 17.5.3.2. Solution.
          3. 17.5.3.3. Example.
          4. 17.5.3.4. Synopsis.
        4. 17.5.4. CONTEXTUAL FEDERATION CONTRACTION PATTERN.
          1. 17.5.4.1. Problem.
          2. 17.5.4.2. Solution.
          3. 17.5.4.3. Example.
          4. 17.5.4.4. Synopsis.
      6. 17.6. CONTEXTUAL CONTRACTION ANTI-PATTERNS
        1. 17.6.1. UNORDERED CONTEXTUAL CONTRACTION ANTI-PATTERN.
        2. 17.6.2. UNJUSTIFIED CONTEXTUAL CONTRACTION ANTI-PATTERN.
        3. 17.6.3. EXTREME FEDERATED SERVICE CONTRACTION ANTI-PATTERN.
      7. 17.7. DELIVERABLES
      8. 17.8. SUMMARY
      9. 17.9. Notes
  9. V. SERVICE-ORIENTED STRUCTURAL ANALYSIS PROCESS AND MODELING PATTERNS
    1. 18. STRUCTURAL ANALYSIS AND MODELING PRINCIPLES: Introduction to Service Structural Notation and Modeling
      1. 18.1. STRUCTURAL ANALYSIS MODELING PRINCIPLES
        1. 18.1.1. PROCESS DRIVEN: ILLUSTRATE SERVICE EVOLUTION.
        2. 18.1.2. TIME-SENSITIVE DRIVEN: DEPICT SERVICE STATE.
        3. 18.1.3. TRANSPARENCY DRIVEN: JUSTIFY AND DEFEND.
      2. 18.2. STRUCTURAL MODELING NOTATION INTRODUCTION
        1. 18.2.1. MODELING ASSETS AND CORRESPONDING NOTATION.
        2. 18.2.2. MODELING OPERATIONS AND CORRESPONDING NOTATION.
          1. 18.2.2.1. Capability Reduction.
          2. 18.2.2.2. Service Transformation.
          3. 18.2.2.3. Capability Expansion.
          4. 18.2.2.4. Service Isolation.
          5. 18.2.2.5. Service Coupling.
          6. 18.2.2.6. Service Cloning.
          7. 18.2.2.7. Service Binding.
          8. 18.2.2.8. Miscellaneous.
      3. 18.3. AGGREGATION
        1. 18.3.1. MODELING EXAMPLE.
        2. 18.3.2. MODELING BEST PRACTICES.
        3. 18.3.3. RELATED MODELING PATTERNS.
      4. 18.4. DECOMPOSITION
        1. 18.4.1. MODELING EXAMPLE.
        2. 18.4.2. MODELING BEST PRACTICES.
        3. 18.4.3. RELATED MODELING PATTERNS.
      5. 18.5. SUBTRACTION
        1. 18.5.1. MODELING EXAMPLE.
        2. 18.5.2. MODELING BEST PRACTICES.
        3. 18.5.3. RELATED MODELING PATTERNS.
      6. 18.6. COUPLING AND DECOUPLING
        1. 18.6.1. MODELING EXAMPLE.
        2. 18.6.2. MODELING BEST PRACTICES.
        3. 18.6.3. RELATED MODELING PATTERNS.
      7. 18.7. COMPOUNDING
        1. 18.7.1. MODELING EXAMPLE.
        2. 18.7.2. MODELING BEST PRACTICES.
        3. 18.7.3. RELATED MODELING PATTERNS.
      8. 18.8. UNIFICATION
        1. 18.8.1. MODELING EXAMPLE.
        2. 18.8.2. MODELING BEST PRACTICES.
        3. 18.8.3. RELATED MODELING PATTERNS.
      9. 18.9. TRANSFORMATION
        1. 18.9.1. MODELING EXAMPLE.
        2. 18.9.2. MODELING BEST PRACTICES.
        3. 18.9.3. RELATED MODELING PATTERNS.
      10. 18.10. INTERSECTION
        1. 18.10.1. MODELING EXAMPLE.
        2. 18.10.2. MODELING BEST PRACTICES.
        3. 18.10.3. RELATED MODELING PATTERNS.
      11. 18.11. EXCLUSION
        1. 18.11.1. MODELING EXAMPLE.
        2. 18.11.2. MODELING BEST PRACTICES.
        3. 18.11.3. RELATED MODELING PATTERNS.
      12. 18.12. CLIPPING
        1. 18.12.1. MODELING EXAMPLE.
        2. 18.12.2. MODELING BEST PRACTICES.
        3. 18.12.3. RELATED MODELING PATTERNS.
      13. 18.13. BINDING AND UNBINDING
        1. 18.13.1. MODELING EXAMPLE.
        2. 18.13.2. MODELING BEST PRACTICES.
        3. 18.13.3. RELATED MODELING PATTERNS.
      14. 18.14. CLONING AND DECLONING
        1. 18.14.1. MODELING EXAMPLE.
        2. 18.14.2. MODELING BEST PRACTICES.
        3. 18.14.3. RELATED MODELING PATTERNS.
      15. 18.15. DELIVERABLES
        1. 18.15.1. SERVICE ANALYSIS PROPOSITION DIAGRAMS.
        2. 18.15.2. RELATED MODELING ANALYSES AND CORRESPONDING PATTERNS.
      16. 18.16. SUMMARY
      17. 18.17. Notes
    2. 19. STRUCTURAL GENERALIZATION ANALYSIS PROCESS AND MODELING PATTERNS
      1. 19.1. AGGREGATION ANALYSIS: PATTERNS AND IMPLEMENTATION
        1. 19.1.1. STRUCTURAL AGGREGATION PATTERNS AND ANTI-PATTERNS.
        2. 19.1.2. SIMPLE HIERARCHICAL AGGREGATION PATTERN.
          1. 19.1.2.1. Problem.
          2. 19.1.2.2. Solution.
          3. 19.1.2.3. Example.
          4. 19.1.2.4. Synopsis.
          5. 19.1.2.5. Anti-Patterns.
        3. 19.1.3. MULTIDIMENSION HIERARCHICAL AGGREGATION PATTERN.
          1. 19.1.3.1. Problem.
          2. 19.1.3.2. Solution.
          3. 19.1.3.3. Example.
          4. 19.1.3.4. Synopsis.
          5. 19.1.3.5. Anti-Patterns.
        4. 19.1.4. NONHIERARCHICAL STRUCTURE AGGREGATION PATTERN.
          1. 19.1.4.1. Problem.
          2. 19.1.4.2. Solution.
          3. 19.1.4.3. Example.
          4. 19.1.4.4. Synopsis.
          5. 19.1.4.5. Anti-Patterns.
      2. 19.2. UNIFICATION ANALYSIS: PATTERNS AND IMPLEMENTATION
        1. 19.2.1. STRUCTURAL UNIFICATION PATTERNS AND ANTI-PATTERNS.
        2. 19.2.2. NONHIERARCHICAL STRUCTURE UNIFICATION PATTERN.
          1. 19.2.2.1. Problem.
          2. 19.2.2.2. Solution.
          3. 19.2.2.3. Example.
          4. 19.2.2.4. Synopsis.
          5. 19.2.2.5. Anti-Patterns.
        3. 19.2.3. HIERARCHICAL STRUCTURE UNIFICATION PATTERN.
          1. 19.2.3.1. Problem.
          2. 19.2.3.2. Solution.
          3. 19.2.3.3. Example.
          4. 19.2.3.4. Synopsis.
          5. 19.2.3.5. Anti-Patterns.
      3. 19.3. STRUCTURAL COMPOUNDING ANALYSIS: PATTERNS AND IMPLEMENTATION
        1. 19.3.1. STRUCTURAL COMPOUNDING PATTERNS AND ANTI-PATTERNS.
        2. 19.3.2. STRUCTURAL COMPOUNDING PATTERN.
          1. 19.3.2.1. Problem.
          2. 19.3.2.2. Solution.
          3. 19.3.2.3. Example.
          4. 19.3.2.4. Synopsis.
          5. 19.3.2.5. Anti-Patterns.
        3. 19.3.3. SERVICE AS PLUG-IN PATTERN.
          1. 19.3.3.1. Problem.
          2. 19.3.3.2. Solution.
          3. 19.3.3.3. Example.
          4. 19.3.3.4. Synopsis.
          5. 19.3.3.5. Anti-Patterns.
      4. 19.4. CONTRACT ANALYSIS: PATTERNS AND IMPLEMENTATION
        1. 19.4.1. CONTRACT ANALYSIS: PATTERNS AND ANTI-PATTERNS.
        2. 19.4.2. CONTRACT EXTERNALIZATION PATTERN.
          1. 19.4.2.1. Problem.
          2. 19.4.2.2. Solution.
          3. 19.4.2.3. Example.
          4. 19.4.2.4. Synopsis.
          5. 19.4.2.5. Anti-Patterns.
        3. 19.4.3. MULTIPLE BINDING CONTRACTS PATTERN.
          1. 19.4.3.1. Problem.
          2. 19.4.3.2. Solution.
          3. 19.4.3.3. Example.
          4. 19.4.3.4. Synopsis.
          5. 19.4.3.5. Anti-Patterns.
      5. 19.5. DELIVERABLES
      6. 19.6. SUMMARY
      7. 19.7. Notes
    3. 20. STRUCTURAL SPECIFICATION ANALYSIS PROCESS AND MODELING PATTERNS
      1. 20.1. DECOMPOSITION ANALYSIS: PATTERNS AND IMPLEMENTATION
        1. 20.1.1. STRUCTURAL DECOMPOSITION PATTERNS AND ANTI-PATTERNS.
        2. 20.1.2. SELECTIVE DECOMPOSITION PATTERN.
          1. 20.1.2.1. Problem.
          2. 20.1.2.2. Solution.
          3. 20.1.2.3. Example.
            1. 20.1.2.3.1. Selective Operation-Level Separation Example.
            2. 20.1.2.3.2. Selective Bottom-Up Decomposition Example.
            3. 20.1.2.3.3. Selective Top-Down Decomposition.
            4. 20.1.2.3.4. Selective Cluster Decomposition.
          4. 20.1.2.4. Synopsis.
          5. 20.1.2.5. Anti-Patterns.
        3. 20.1.3. TOTAL FRAGMENTATION PATTERN.
          1. 20.1.3.1. Problem.
          2. 20.1.3.2. Solution.
          3. 20.1.3.3. Example.
          4. 20.1.3.4. Synopsis.
          5. 20.1.3.5. Anti-Patterns.
      2. 20.2. SUBTRACTION ANALYSIS: PATTERNS AND IMPLEMENTATION
        1. 20.2.1. SUBTRACTION PATTERNS AND ANTI-PATTERNS.
        2. 20.2.2. CAPABILITY SUBTRACTION PATTERN.
          1. 20.2.2.1. Problem.
          2. 20.2.2.2. Solution.
          3. 20.2.2.3. Example.
            1. 20.2.2.3.1. Capability Subtraction from a Composite Service Example.
            2. 20.2.2.3.2. Capability Subtraction from a Service Cluster Example.
          4. 20.2.2.4. Synopsis.
          5. 20.2.2.5. Anti-Patterns.
        3. 20.2.3. ENTITY ELIMINATION PATTERN.
          1. 20.2.3.1. Problem.
          2. 20.2.3.2. Solution.
          3. 20.2.3.3. Example.
          4. 20.2.3.4. Synopsis.
          5. 20.2.3.5. Anti-Patterns.
      3. 20.3. REFACTORING ANALYSIS: PATTERNS AND IMPLEMENTATION
        1. 20.3.1. REFACTORING ANALYSIS PATTERNS AND ANTI-PATTERNS.
        2. 20.3.2. CAPABILITY SUBSTITUTION PATTERN.
          1. 20.3.2.1. Problem.
          2. 20.3.2.2. Solution.
          3. 20.3.2.3. Example.
          4. 20.3.2.4. Synopsis.
          5. 20.3.2.5. Anti-Patterns.
        3. 20.3.3. CAPABILITY SWAPPING PATTERN.
          1. 20.3.3.1. Problem.
          2. 20.3.3.2. Solution.
          3. 20.3.3.3. Example.
          4. 20.3.3.4. Synopsis.
          5. 20.3.3.5. Anti-Patterns.
      4. 20.4. CONTRACT ANALYSIS: PATTERNS AND IMPLEMENTATION
        1. 20.4.1. CONTRACT ANALYSIS: PATTERNS AND ANTI-PATTERNS.
        2. 20.4.2. CONTRACT CANCELLATION PATTERN.
          1. 20.4.2.1. Problem.
          2. 20.4.2.2. Solution.
          3. 20.4.2.3. Example.
          4. 20.4.2.4. Synopsis.
          5. 20.4.2.5. Anti-Patterns.
        3. 20.4.3. CONTRACT INTERNALIZATION PATTERN.
          1. 20.4.3.1. Problem.
          2. 20.4.3.2. Solution.
          3. 20.4.3.3. Example.
            1. 20.4.3.3.1. Contract Internalization Example with Composite Formation.
            2. 20.4.3.3.2. Contact Internalization Example with Cluster Formation.
          4. 20.4.3.4. Synopsis.
          5. 20.4.3.5. Anti-Patterns.
      5. 20.5. DELIVERABLES
      6. 20.6. SUMMARY
      7. 20.7. Notes
    4. 21. STRUCTURAL EXPANSION ANALYSIS PROCESS AND MODELING PATTERNS
      1. 21.1. DISTRIBUTION ANALYSIS: PATTERNS AND IMPLEMENTATION
        1. 21.1.1. DISTRIBUTION ANALYSIS PATTERNS AND ANTI-PATTERNS.
        2. 21.1.2. NETWORK COUPLING PATTERN.
          1. 21.1.2.1. Problem.
          2. 21.1.2.2. Solution.
          3. 21.1.2.3. Example.
            1. 21.1.2.3.1. Tightly Coupled Service Network Example.
            2. 21.1.2.3.2. Loosely Coupled Service Network Example.
          4. 21.1.2.4. Synopsis.
          5. 21.1.2.5. Anti-Patterns.
        3. 21.1.3. CIRCULAR COUPLING PATTERN.
          1. 21.1.3.1. Problem.
          2. 21.1.3.2. Solution.
          3. 21.1.3.3. Example.
          4. 21.1.3.4. Synopsis.
          5. 21.1.3.5. Anti-Patterns.
        4. 21.1.4. TREE COUPLING PATTERN.
          1. 21.1.4.1. Problem.
          2. 21.1.4.2. Solution.
          3. 21.1.4.3. Example.
          4. 21.1.4.4. Synopsis.
          5. 21.1.4.5. Anti-Patterns.
        5. 21.1.5. STAR COUPLING PATTERN.
          1. 21.1.5.1. Problem.
          2. 21.1.5.2. Solution.
          3. 21.1.5.3. Example.
          4. 21.1.5.4. Synopsis.
          5. 21.1.5.5. Anti-Patterns.
        6. 21.1.6. FEDERATED SERVICE COUPLING PATTERN.
          1. 21.1.6.1. Problem.
          2. 21.1.6.2. Solution.
            1. 21.1.6.2.1. Coupling Service Clones.
            2. 21.1.6.2.2. Coupling Related Service Capabilities.
          3. 21.1.6.3. Example.
          4. 21.1.6.4. Synopsis.
          5. 21.1.6.5. Anti-Patterns.
      2. 21.2. MEDIATION ANALYSIS: PATTERNS AND IMPLEMENTATION
        1. 21.2.1. MEDIATION ANALYSIS PATTERNS AND ANTI-PATTERNS.
        2. 21.2.2. ENTERPRISE SERVICE INTERMEDIARY PATTERN.
          1. 21.2.2.1. Problem.
          2. 21.2.2.2. Solution.
          3. 21.2.2.3. Example.
          4. 21.2.2.4. Synopsis.
          5. 21.2.2.5. Anti-Patterns.
        3. 21.2.3. ENTERPRISE SERVICE GATEWAY PATTERN.
          1. 21.2.3.1. Problem.
          2. 21.2.3.2. Solution.
          3. 21.2.3.3. Example.
          4. 21.2.3.4. Synopsis.
          5. 21.2.3.5. Anti-Patterns.
        4. 21.2.4. ENTERPRISE SERVICE BUS PATTERN.
          1. 21.2.4.1. Problem.
          2. 21.2.4.2. Solution.
          3. 21.2.4.3. Example.
          4. 21.2.4.4. Synopsis.
          5. 21.2.4.5. Anti-Patterns.
      3. 21.3. CONTRACT ANALYSIS: PATTERNS AND IMPLEMENTATION
        1. 21.3.1. CONTRACT ANALYSIS PATTERNS AND ANTI-PATTERNS.
        2. 21.3.2. CONTRACT MEDIATION PATTERN.
          1. 21.3.2.1. Problem.
          2. 21.3.2.2. Solution.
          3. 21.3.2.3. Example.
          4. 21.3.2.4. Synopsis.
          5. 21.3.2.5. Anti-Patterns.
        3. 21.3.3. CONTRACT HUB PATTERN.
          1. 21.3.3.1. Problem.
          2. 21.3.3.2. Solution.
          3. 21.3.3.3. Example.
          4. 21.3.3.4. Synopsis.
          5. 21.3.3.5. Anti-Patterns.
      4. 21.4. DELIVERABLES
      5. 21.5. SUMMARY
      6. 21.6. Notes
    5. 22. STRUCTURAL CONTRACTION ANALYSIS PROCESS AND MODELING PATTERNS
      1. 22.1. DISTRIBUTION REDUCTION ANALYSIS: PATTERNS AND IMPLEMENTATION
        1. 22.1.1. DISTRIBUTION ANALYSIS PATTERNS AND ANTI-PATTERNS.
        2. 22.1.2. SERVICE CLUSTER INTERSECTION PATTERN.
          1. 22.1.2.1. Problem.
          2. 22.1.2.2. Solution.
          3. 22.1.2.3. Example.
          4. 22.1.2.4. Synopsis.
          5. 22.1.2.5. Anti-Patterns.
        3. 22.1.3. SERVICE EXCLUSION PATTERN.
          1. 22.1.3.1. Problem.
          2. 22.1.3.2. Solution.
          3. 22.1.3.3. Example.
          4. 22.1.3.4. Synopsis.
          5. 22.1.3.5. Anti-Patterns.
        4. 22.1.4. CLIPPING MASK PATTERN.
          1. 22.1.4.1. Problem.
          2. 22.1.4.2. Solution.
          3. 22.1.4.3. Example.
          4. 22.1.4.4. Synopsis.
          5. 22.1.4.5. Anti-Patterns.
        5. 22.1.5. FEDERATION SCOPE REDUCTION PATTERN.
          1. 22.1.5.1. Problem.
          2. 22.1.5.2. Solution.
          3. 22.1.5.3. Example.
            1. 22.1.5.3.1. Decoupling Service Capabilities.
            2. 22.1.5.3.2. Decloning Services.
          4. 22.1.5.4. Synopsis.
          5. 22.1.5.5. Anti-Patterns.
      2. 22.2. MEDIATION ROLLBACK ANALYSIS: PATTERNS AND IMPLEMENTATION
        1. 22.2.1. MEDIATION ROLLBACK ANALYSIS PATTERNS AND ANTI-PATTERNS.
        2. 22.2.2. ENTERPRISE SERVICE INTERMEDIARY ELIMINATION PATTERN.
          1. 22.2.2.1. Problem.
          2. 22.2.2.2. Solution.
          3. 22.2.2.3. Example.
          4. 22.2.2.4. Synopsis.
          5. 22.2.2.5. Anti-Patterns.
        3. 22.2.3. ENTERPRISE SERVICE GATEWAY ELIMINATION PATTERN.
          1. 22.2.3.1. Problem.
          2. 22.2.3.2. Solution.
          3. 22.2.3.3. Example.
          4. 22.2.3.4. Synopsis.
          5. 22.2.3.5. Anti-Patterns.
        4. 22.2.4. ENTERPRISE SERVICE BUS ELIMINATION PATTERN.
          1. 22.2.4.1. Problem.
          2. 22.2.4.2. Solution.
          3. 22.2.4.3. Example.
          4. 22.2.4.4. Synopsis.
          5. 22.2.4.5. Anti-Patterns.
      3. 22.3. CONTRACT ANALYSIS: PATTERNS AND IMPLEMENTATION
        1. 22.3.1. CONTRACT ANALYSIS PATTERNS AND ANTI-PATTERNS.
        2. 22.3.2. CONTRACT MEDIATION ELIMINATION PATTERN.
          1. 22.3.2.1. Problem.
          2. 22.3.2.2. Solution.
          3. 22.3.2.3. Example.
          4. 22.3.2.4. Synopsis.
          5. 22.3.2.5. Anti-Patterns.
        3. 22.3.3. CONTRACT HUB ELIMINATION PATTERN.
          1. 22.3.3.1. Problem.
          2. 22.3.3.2. Solution.
          3. 22.3.3.3. Example.
          4. 22.3.3.4. Synopsis.
          5. 22.3.3.5. Anti-Patterns.
      4. 22.4. DELIVERABLES
      5. 22.5. SUMMARY
      6. 22.6. Notes

Product information

  • Title: SOA Modeling Patterns for Service-Oriented Discovery and Analysis
  • Author(s): Michael Bell
  • Release date: January 2010
  • Publisher(s): Wiley
  • ISBN: 9780470481974