Argumentation-Based Query Answering under Uncertainty with Application to Cybersecurity

Mario A. Leiva, Alejandro J. García, Paulo Shakarian, Gerardo I. Simari

Research output: Contribution to journalArticlepeer-review

6 Scopus citations

Abstract

Decision support tools are key components of intelligent sociotechnical systems, and their successful implementation faces a variety of challenges, including the multiplicity of information sources, heterogeneous format, and constant changes. Handling such challenges requires the ability to analyze and process inconsistent and incomplete information with varying degrees of associated uncertainty. Moreover, some domains require the system’s outputs to be explainable and interpretable; an example of this is cyberthreat analysis (CTA) in cybersecurity domains. In this paper, we first present the P-DAQAP system, an extension of a recently developed query-answering platform based on defeasible logic programming (DeLP) that incorporates a probabilistic model and focuses on delivering these capabilities. After discussing the details of its design and implementation, and describing how it can be applied in a CTA use case, we report on the results of an empirical evaluation designed to explore the effectiveness and efficiency of a possible world sampling-based approximate query answering approach that addresses the intractability of exact computations.

Original languageEnglish (US)
Article number91
JournalBig Data and Cognitive Computing
Volume6
Issue number3
DOIs
StatePublished - Sep 2022

Keywords

  • cybersecurity
  • human-in-the-loop computing
  • intelligent sociotechnical systems
  • structured probabilistic argumentation

ASJC Scopus subject areas

  • Management Information Systems
  • Information Systems
  • Computer Science Applications
  • Artificial Intelligence

Fingerprint

Dive into the research topics of 'Argumentation-Based Query Answering under Uncertainty with Application to Cybersecurity'. Together they form a unique fingerprint.

Cite this