apresentação orcid usp 2017

63
ORCID UNIVERSIDADE DE SÃO PAULO - USP 23 DE MARÇO DE 2017 ANA VERA WYNNE Community Support Specialist – North America 0000-0002-9810-2894

Upload: sibiusp

Post on 12-Apr-2017

214 views

Category:

Education


1 download

TRANSCRIPT

Page 1: Apresentação ORCiD USP 2017

ORCIDUNIVERSIDADE DE SÃO PAULO - USP

23 DE MARÇO DE 2017

ANA VERA WYNNECommunity Support Specialist – North America

0000-0002-9810-2894

Page 2: Apresentação ORCiD USP 2017

AGENDA

• ORCIDeos problemas queelasoluciona

• Aestrutura doregistro ORCID

• Integrando diferentes systemas

• Campanha decomunicação vstecnologia daintegração

• Idp edocumentação

• Perguntas eRespostas

Page 3: Apresentação ORCiD USP 2017

ORCIDOpenResearcherandContributorID

• 3,180,000+ORCIDiDs inexistence

• 645membersworldwide• Researchinstitutions• Governmentagencies• Researchfunders• Publishers• Vendors

• 340integrationswithORCIDAPI

Page 4: Apresentação ORCiD USP 2017

https://twitter.com/drmarkburnley/status/696827654645948418

WHY ORCID?

Page 5: Apresentação ORCiD USP 2017

WHY ORCID?

Page 6: Apresentação ORCiD USP 2017

CONNECTING INFO BY NAMES IS COMPLICATED

Ofthemorethan6millionauthorsinamajorjournalcitationsandabstractsdatabase,+2/3sharelastnameandsingleinitialwithanotherauthor.Anambiguousnameinthesamedatabaserefersonaverageto8people.

http://ands.org.au/newsletters/share_issue18.pdf

Page 7: Apresentação ORCiD USP 2017

ORGANIZATION/MEMBER BENEFITS1. Reduce/eliminateneedforresearcherdisambiguationwithinandbetweensystems

2. Enableautomaticsystem-to-systemupdatesforresearcherreporting

3. Validateyourresearchers’affiliation,awards,orworks– buildingtrustintheoverall

researchinfrastructure

4. Improvespeedandaccuracyofresearchreporting

5. Maintainconnectionswithresearchersdespitename/affiliationchanges

6. EnsuresyourresearcherscomplywithfundersandpublishersrequiringORCID

7. Learnfromotherorganizations’experiencesandshareyourown

8. BeeligibleforpublicrecognitionofgoodORCIDintegrations

9. GetinvolvedandhelpshapeORCID’sfutureprioritiesandgoals

10. PlayyourpartinmakingtheInternetworkbetterforresearchers

Communitysurvey(2015):orcid.org/blog/2015/11/23/survey-says-community-perceptions-orcid-part-1

Page 8: Apresentação ORCiD USP 2017

RESEARCHER BENEFITS1. Reliablyandeasilyconnectsyouwithyourcontributionsandaffiliations

2. Alleviatesmistakenidentity

3. Savesyoutime– “enteronce,re-useoften”

4. Improvesrecognitionanddiscoverabilityforyouandyourresearchoutputs

5. Yourlifelongdigitalname

6. Youownandcontrolyourrecord,managingwhatinformationisconnectedandhow

itisshared

7. EnablesyoutocomplywithorganizationsthatrequireORCIDiDs

8. ManysystemsyoualreadyuseareconnectedwithORCID

9. Freetoregisteranduse

10. EnablesyoutoplayyourpartinmakingtheInternetbetter!

Communitysurvey(2015):orcid.org/blog/2015/11/23/survey-says-community-perceptions-orcid-part-1

Page 9: Apresentação ORCiD USP 2017

ORCID’S VISION IS A WORLD WHERE ALL WHO

PARTICIPATE IN RESEARCH, SCHOLARSHIP, AND

INNOVATION ARE UNIQUELY IDENTIFIED AND

CONNECTED TO THEIR CONTRIBUTIONS AND

AFFILIATIONS ACROSS TIME, DISCIPLINES, AND

BORDERS.

Page 10: Apresentação ORCiD USP 2017

ORCID PROVIDES

Persistentdigitalidentifierstodistinguishresearchersfromeachother

Member-builtintegrationsthatconnectresearchersandtheiractivities/affiliations

Ahubforsynchronizingmachine-readableconnectionsbetweenidentifiersforpeople,organizations,andresearchactivities

✔ Plumbingforresearchinformation✔ Toolstobuildtrustindigitalinformation

Page 11: Apresentação ORCiD USP 2017

ORCID AS PART OF PLUMBING

Page 12: Apresentação ORCiD USP 2017
Page 13: Apresentação ORCiD USP 2017
Page 14: Apresentação ORCiD USP 2017

Emailcheck

Namecheck

Emaildisplayedifpubliconrecord

REGISTRATION IS SIMPLE

1. RegisteringforaniDSelf-registrationonly

1. orcid.org/register

2.

Lessthan30seconds

Duplicatefilters

Page 15: Apresentação ORCiD USP 2017

THE ORCID RECORD

Biographicaldataè

ç Educationdata

ç Employmentdata

ç Worksdata

ç Fundingdata

Page 16: Apresentação ORCiD USP 2017

THE ORCID RECORD

BiographicaldataIncludemultipleènames

Addadescriptionê

Page 17: Apresentação ORCiD USP 2017

THE ORCID RECORD

Education&employmentdata

OrganizationlistfromèRinggold(anISNIRegistrar)

Page 18: Apresentação ORCiD USP 2017

THE ORCID RECORDFundingdata

Fundingagencyç listconsistent

withFundRef

Search&linkwizardê

Page 19: Apresentação ORCiD USP 2017

THE ORCID RECORDWorksdata

StructuredcitationsinBibTeX

Classifications&metadatafieldsconsistentw/CASRAI

Translatedtitles&languagesupport

Search&linkwizards:• Crossref MetadataSearch• Scopus• EuropePubMedCentral• ResearcherID• ModernLanguageAssociation• DataCite MetadataStore• Redalyc• Ariti• ANDSRegistry

BibTeX import

Page 20: Apresentação ORCiD USP 2017

THE ORCID RECORD

WorksdataWhenthesameworkisaddedbymultiplesources,thedifferentversionsaregroupedtogetherbasedonworkidentifier

Sourceinformationiscapturedforallitemsaddedtotherecord

Page 21: Apresentação ORCiD USP 2017

THE ORCID RECORDPeerreviewdata Only posted via API by clients

approved for peer review

Live: F1000, AGU/eJournalpress, PublonsIn progress: Aries Systems, Hindawi, Politics & Religion Journal, Peerage of ScienceComing soon: Search & Link wizard!

Page 22: Apresentação ORCiD USP 2017

USER PRIVACYInformationinanORCIDRecordhasaprivacysetting,whichonlytheaccountownercanset– APIcannotoverride.

Account information (settings, permissions) accessible by the account owner.

Publicview AccountownerAccountowner,Trustedorgs&individuals

Accessibleby:

Page 23: Apresentação ORCiD USP 2017

THE ORCID API

API Features

MemberAPIORCIDmemberorganizations

• Read (Limited): Search/retrievelimited-accessdata

• Add: Postnewitemstoarecord

• Update: Editordelete itemsyoupreviouslyadded

PremiumMemberAPIPremiumORCIDmemberorganizations

• Webhooks:Receivenotificationsofupdates

• Customisedmonthlyreports(includingemailstats)

• Accesstomonthlypublicdatafile

Page 24: Apresentação ORCiD USP 2017

ORCID REGISTRY CONNECTIONSTwomodels:

1. Connectviaavendorsystem• Manuscriptsubmission/publication• Document/datarepositories• Profilesystems• CRISsystems

2. Developacustomconnection

Page 25: Apresentação ORCiD USP 2017

VENDOR CONNECTIONS

Document/datarepositories

• DSpace• ePrints• Hydra/Fedora

CRISSystems

• Converis• Elements• IRMA• Pivot (ProQuest)• PlumX• Pure• Vivo

Findmore:https://members.orcid.org/orcid-enabled-systems

Page 26: Apresentação ORCiD USP 2017

CUSTOM INTEGRATIONS

ViatheORCIDAPI

• Fine-tunedcontrolandpermissions• Customizedbuttons,userflows,&userfeedback

Currentintegrationlist:http://members.orcid.org/current-integrations

Page 27: Apresentação ORCiD USP 2017

THE ORCID API IN A NUTSHELL

• Permissions/scopes: yourcontractwiththeuser

• TheORCIDmessages: formatofthedataexchanged

• OAuthcalls(thepermissionprotocol):howyouexecutethecontract

• ORCID-specificcalls: toprovide&receiveinformationwiththeregistry

Page 28: Apresentação ORCiD USP 2017

ORCID ENABLES

Organizationsusethe

ORCIDAPItoauthenticate,

collect,display,and

connectpersistent

identifiersforpeople,

places,andthingsin

researchworkflows

Page 29: Apresentação ORCiD USP 2017

COLLECT & CONNECT GOALS• Clarifygoalsandexpectationsacrosssectors• Standardizeandimprovetheuserexperience• ImproveunderstandingandtrustinconnectionsmadebetweenORCIDandotheridentifiers• Increaseefficiencyandqualityofintegrations• HelpachievetheORCIDvisionthroughacommunityapproach

NOTE: this image is much larger, so used crop tool to move it around and position in the frame here. May need to do some adjusting to this high res image in terms of contrast etc. if it looks too ”dark”

Page 30: Apresentação ORCiD USP 2017

COLLECT & CONNECT ELEMENTS

Page 31: Apresentação ORCiD USP 2017

COLLECT & CONNECT

Page 32: Apresentação ORCiD USP 2017

COLLECTCOLLECTvalidated ORCIDiDs forindividuals

• ExplainwhatORCIDis

• Explainwhyyou’recollectingiDs

• Consistentuserexperience

• Authenticatedconnections

Ensureindividualsarecorrectlyconnectedwithyourinstitution

ManyvendorsystemsusetheOAuthvalidationprocess

Page 33: Apresentação ORCiD USP 2017

GET & USE PERMISSIONS

ORCIDRecord

Yes!

Doyouhavepermissiontodowhatyouwanttodo?

Getthepermission;storeiDand“token”

Readtherecordorupdatetherecord

No

OAuth

Page 34: Apresentação ORCiD USP 2017

GET PERMISSION

ORCIDregistrydependsonuser-basedpermissions:CanI...• haveyouriD(/authenticate)

• readlimited-accessdataonyourrecord

(/read-limited)

• interactwiththeactivitiesonyourrecord

(/activities/update)

• interactwithyourbiographicalinformation

(/person/update)

Page 35: Apresentação ORCiD USP 2017

INVOLVING THE USERKeybenefits:

• YouknowtheusercontrolstheiD• Userknowswhat’sgoingon/userchoice• Privacy/datacontroltrends• Position/strengthenyoursystemasaservice

How?

• Justa“fancy”URL• PrioriDnotneeded• Hardthings:promotion,findingtouchpoints

Page 36: Apresentação ORCiD USP 2017

GET PERMISSION: TOUCHPOINTS

Lookfornaturalfits:

• Yoursignin– whynotlinkyouriD?• Youraccountsettings/userprofile• Submission(ofanytype)• Formfills:pre-fillfromyourrecord!• Registration:forconferenceormeeting• Reporting:LinkyouriDtogetstarted

linkto“fancy”URL

Page 37: Apresentação ORCiD USP 2017

STEP 1: FANCY URL

https://sandbox.orcid.org/oauth/authorize? \client_id=APP-E422WM33OPZWKKMQ& \response_type=code& \scope=/read-limited%20/activities/update& \redirect_uri=https://my.URL.org& \

family_names=Researcher&given_names=Bob&[email protected]&orcid=0000-0002-0491-7882&state=UNI-ID

Base URL, displays ORCID sign in screen

Who’s asking?

What permissions?

Where the user goes next

Personalize theexperience

The OAuth call: part I

Extra info to identify user to your system

Page 38: Apresentação ORCiD USP 2017

WHAT THE USER SEES

Alreadysigned in

Sign in form (already

registered)

Registrationform

Page 39: Apresentação ORCiD USP 2017

STEP 2: AUTH CODE & USER FEEDBACK

ORCIDsendstheusertoyourredirect,withacode(andanystateparameter)appendedtoend

https://my.URL.org?htA3yE&state=UNI-ID

• Savethecode– youneeditforthenextstep• Displaysomethingusefultotheuser

auth code

deny message

authorize message

Page 40: Apresentação ORCiD USP 2017

STEP 3A: TRANSFORM THE CODE INTO A TOKEN

UsethecodetogainaccessusingtheORCIDAPIhttps://sandbox.api.orcid.org/oauth/tokenHEADER:accept:application/jsonDATA:client_id=APP-XT8FBKJRO3MR8WDRclient_secret=e285575c-4794-464b-a807-6f1c06b63grant_type=authorization_codecode=htA3yEredirect_uri=https%3A%2F%2Fmy.URL.org

our API calls always look like URLs (RESTful)

what format?

the auth codeconfirming that you arethe right one to get thisinformation

Page 41: Apresentação ORCiD USP 2017

STEP 3B: STORE THE RESULTTheresultofthecall

"access_token":"6710dfee-6aab-445b-a266-205dd9085273","token_type" : "bearer","expires_in" : 631138518,"scope" : "/read-limited/activities/update","orcid" : "0000-0002-0491-7882","name" : "BobResearcher"

storetheaccesstokenandiD

when permission expires (in seconds)

your permission(executed contract)

iD & name for the person who gave permission

what you can do

✔ iD Collected!

Page 42: Apresentação ORCiD USP 2017

DISPLAYDISPLAYiDsonyourwebsite,platform,systems• iDsshownasalink• iDs inmetadata• UsetheORCIDMemberlogo• ExplainwhyiDsarecollected

SignaltoyourresearchersandthewidercommunitythatyoursystemsareplumbedtosupportORCIDiDs

https://orcid.org/trademark-and-id-display-guidelines

Page 43: Apresentação ORCiD USP 2017

DISPLAY: IDS IN ARTICLESiDsinprint(pdf)

Royal Society, Biology Letters

iDs inhtml

Nature, Genetics

Page 44: Apresentação ORCiD USP 2017

DISPLAY: IDS IN PROFILES

ResearcherID

HKUST

Page 45: Apresentação ORCiD USP 2017

DISPLAY: IDS IN METADATAORCID iD in DOI metadata:

<person_name><given_name>Karl</given_name><surname>Ward</surname><ORCID authenticated=“true”>

http://orcid.org/0000-0002-4121-9960</ORCID>

</person_name>

• iD available in search

Page 46: Apresentação ORCiD USP 2017

CONNECTCONNECTyourdatatoORCIDrecords• Requestpermissiontowritetorecords• Storelong-livedtokens• Adddatathatyouuniquelycanassert• Explaintheconnection

Enableresearcherstoprovidevalidateddatatoothersystemstheyuse

https://orcid.org/blog/2015/10/26/auto-update-has-arrived-orcid-records-move-next-level

Page 47: Apresentação ORCiD USP 2017

CONNECT VIA API TO SEND DATA

Verb:POSTBASEURL:https://sandbox.api.orcid.org/v2.0_rc3/0000-0002-0491-7882/affiliationsHEADERS:Content-type:application/jsonAuthorization:Bearer6710dfee-6aab-445b-a266-205dd9085273DATA(ifaddingorupdating):[email protected]

relevant area: /orcid-bio/funding

/orcid-works/peer-reviewdata format

access token from before

type of action (also: GET; PUT; DELETE)

1.Yourclientsendsdata 2.Researcher’srecordupdated

researcher’s iD

your client’s name

Page 48: Apresentação ORCiD USP 2017

Savedtime,betterreporting,improvedinformationflow

https://members.orcid.org/api/tutorial-webhookshttps://orcid.org/blog/2015/10/26/auto-update-has-arrived-orcid-records-move-next-level

SYNCHRONIZEwithyoursystems• Updateinformationwhenitchanges• Auto-addnewinformation• Search&linkwizards• Syncdatafromothers

SYNCHRONIZE

Page 49: Apresentação ORCiD USP 2017

ENABLING SYNCHRONIZATION

ORCIDAPIfeatures&tips:

• Updatenotifications (webhooks)• YoursystemregistersiDsyou’rewatching• ORCIDnotifieswhenchangeshappen

• Internaltriggers• Employmentstatuschange• Publicationacceptance• Publicationcorrection• Fundingaward

Page 50: Apresentação ORCiD USP 2017

INTEGRATION EXAMPLE

Page 51: Apresentação ORCiD USP 2017

API DEMO: CREATE ON DEMAND

http://orcid-createondemand.herokuapp.com

Page 52: Apresentação ORCiD USP 2017

SPREADING THE ORCID WORD

members.orcid.org

Page 53: Apresentação ORCiD USP 2017

COLLECT & CONNECT

Page 54: Apresentação ORCiD USP 2017

IDEAS FOR SPREADING THE WORD

• Identify/workwithchampions

• Pilotwithsmallgroupsfirst

• TopdownANDbottomupapproach

• Regularupdatesandreminders

• Keepmessagingrelevant

• Usestraightforwardlanguage

• Createcollateral(oruseours)

AskORCID/consortiaforhelp!

NOTE: this image is much larger, so used crop tool to move it around and position in the frame here. May need to do some adjusting to this high res image in terms of contrast etc. if it looks too ”dark”

Page 55: Apresentação ORCiD USP 2017

RESOURCE: ORCID VIDEO

vimeo.com/97150912

Page 56: Apresentação ORCiD USP 2017

RESOURCE: MEMBER SUPPORT CENTER

vimeo.com/97150912

Page 57: Apresentação ORCiD USP 2017

RESOURCE: LOGOS, GRAPHICS, DISPLAY GUIDELINES

Page 58: Apresentação ORCiD USP 2017

STAY UPDATED

@ORCID_Org

ORCID

ORCIDInitiative

orcid.org/blog

Page 59: Apresentação ORCiD USP 2017

COMMS EXAMPLE – KAUST

Page 60: Apresentação ORCiD USP 2017

COMMS EXAMPLE – FLINDERS

Page 61: Apresentação ORCiD USP 2017

COMMS EXAMPLE – UON

Page 62: Apresentação ORCiD USP 2017

COMMS EXAMPLE

MorecommunicationexamplesfrommembersoftheAustralianORCIDconsortiumcanbefoundonthe

AAF-ORCIDresourcespage

Page 63: Apresentação ORCiD USP 2017

RESOURCESBootcamp: ORCID API (Searches, OAuth, Create on Demand)http://is.gd/VALA2016ORCID

Collect & connect @ Member Support Centrehttps://members.orcid.org

Workflows & integration pointshttps://members.orcid.org/create-records

ORCID-enabled systemshttps://members.orcid.org/orcid-enabled-systems

API technical documentationhttps://members.orcid.org/api

ORCID API users listservhttps://groups.google.com/group/orcid-api-users

ORCID API source (github)https://github.com/ORCID/ORCID-Source

[email protected]://support.orcid.org