Skip to main content

2018 | OriginalPaper | Buchkapitel

A Privacy-Preserving Semantic Annotation Framework Using Online Social Media

verfasst von : Shuo Wang, Richard Sinnott, Surya Nepal

Erschienen in: Web Services – ICWS 2018

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Semantic annotation framework that allows enriching locations or trajectories with semantic abstractions of the raw spatiotemporal data benefits understanding the semantic behavior of moving objects. Existing semantic annotation approaches mainly analyze specific parts of a trajectory, e.g. stops, in association with data from 3rd party geographic sources, e.g. (POI) points-of-interest, road networks. However, these semantic resources are static thus miss important dynamic event information. Recent location-based social networking provides a new dynamic and prevalent source of human activity data that can be a potential semantic resource for annotation. However, using the large-scale spatiotemporal data from online social media gives rise to privacy concerns. This paper thus presents a privacy-preserving semantic annotation framework P-SAFE that (i) identifies dynamic region of interest (DRI) from large-scale data provided by location based social networks whilst labelling of DRI into appropriate categories derived from spatial and temporal features of geotags, (ii) aligns trajectories to a set of DRI and enriches trajectories with semantics annotation derived from aligned DRI via THMM model, and (iii) embeds robust privacy-preserving mechanisms under differential privacy in each stage that accesses to raw data. P-SAFE approach tackles the privacy and utility trade-offs for meaningful geographic regions identification and labeling as well as trajectory semantic annotation under differential privacy whilst combining them into a single task. We demonstrate the effectiveness of P-SAFE approach on a dataset of large-scale geotagged tweets and a benchmark trajectory dataset for DRI construction and trajectory semantic annotation evaluation. The experimental results illustrate that P-SAFE not only provides robust privacy guarantees but remains approximate 45–56% accuracy for meaningful geographic regions labelling and 62–76% accuracy for trajectory semantic annotation.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Yan, Z., Chakraborty, D., Parent, C., Spaccapietra, S., Aberer, K.: Semantic trajectories: mobility data computation and annotation. ACM Trans. Intell. Syst. Technol. (TIST) 4(3), 49 (2013) Yan, Z., Chakraborty, D., Parent, C., Spaccapietra, S., Aberer, K.: Semantic trajectories: mobility data computation and annotation. ACM Trans. Intell. Syst. Technol. (TIST) 4(3), 49 (2013)
2.
Zurück zum Zitat Yan, Z., Chakraborty, D., Parent, C., Spaccapietra, S., Aberer, K.: SeMiTri: a framework for semantic annotation of heterogeneous trajectories. In: Proceedings of the 14th International Conference on Extending Database Technology, pp. 259–270. ACM (2011) Yan, Z., Chakraborty, D., Parent, C., Spaccapietra, S., Aberer, K.: SeMiTri: a framework for semantic annotation of heterogeneous trajectories. In: Proceedings of the 14th International Conference on Extending Database Technology, pp. 259–270. ACM (2011)
3.
Zurück zum Zitat Ashbrook, D., Starner, T.: Using GPS to learn significant locations and predict movement across multiple users. Pers. Ubiquitous Comput. 7(5), 275–286 (2003)CrossRef Ashbrook, D., Starner, T.: Using GPS to learn significant locations and predict movement across multiple users. Pers. Ubiquitous Comput. 7(5), 275–286 (2003)CrossRef
4.
Zurück zum Zitat Spaccapietra, S., Parent, C., Damiani, M.L., de Macedo, J.A., Porto, F., Vangenot, C.: A conceptual view on trajectories. Data Knowl. Eng. 65(1), 126–146 (2008)CrossRef Spaccapietra, S., Parent, C., Damiani, M.L., de Macedo, J.A., Porto, F., Vangenot, C.: A conceptual view on trajectories. Data Knowl. Eng. 65(1), 126–146 (2008)CrossRef
5.
Zurück zum Zitat Rodrigue, J.P., Comtois, C., Slack, B.: The Geography of Transport Systems. Taylor & Francis, Abingdon (2016) Rodrigue, J.P., Comtois, C., Slack, B.: The Geography of Transport Systems. Taylor & Francis, Abingdon (2016)
6.
Zurück zum Zitat Phithakkitnukoon, S., Horanont, T., Di Lorenzo, G., Shibasaki, R., Ratti, C.: Activity-aware map: identifying human daily activity pattern using mobile phone data. In: Salah, A.A., Gevers, T., Sebe, N., Vinciarelli, A. (eds.) HBU 2010. LNCS, vol. 6219, pp. 14–25. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14715-9_3CrossRef Phithakkitnukoon, S., Horanont, T., Di Lorenzo, G., Shibasaki, R., Ratti, C.: Activity-aware map: identifying human daily activity pattern using mobile phone data. In: Salah, A.A., Gevers, T., Sebe, N., Vinciarelli, A. (eds.) HBU 2010. LNCS, vol. 6219, pp. 14–25. Springer, Heidelberg (2010). https://​doi.​org/​10.​1007/​978-3-642-14715-9_​3CrossRef
7.
Zurück zum Zitat Shannon, C.E.: A mathematical theory of communication. ACM SIGMOBILE Mob. Comput. Commun. Rev. 5(1), 3–55 (2001)MathSciNetCrossRef Shannon, C.E.: A mathematical theory of communication. ACM SIGMOBILE Mob. Comput. Commun. Rev. 5(1), 3–55 (2001)MathSciNetCrossRef
9.
Zurück zum Zitat Lee, R., Wakamiya, S., Sumiya, K.: Urban area characterization based on crowd behavioral lifelogs over Twitter. Pers. Ubiquitous Comput. 17(4), 605–620 (2013)CrossRef Lee, R., Wakamiya, S., Sumiya, K.: Urban area characterization based on crowd behavioral lifelogs over Twitter. Pers. Ubiquitous Comput. 17(4), 605–620 (2013)CrossRef
10.
Zurück zum Zitat Cheng, Z., Caverlee, J., Lee, K., Sui, D.Z.: Exploring millions of footprints in location sharing services. In: ICWSM 2011, pp. 81–88 (2011) Cheng, Z., Caverlee, J., Lee, K., Sui, D.Z.: Exploring millions of footprints in location sharing services. In: ICWSM 2011, pp. 81–88 (2011)
11.
Zurück zum Zitat Andrienko, G.L., Andrienko, N.V., Fuchs, G., Raimond, A.M.O., Symanzik, J., Ziemlicki, C.: Extracting semantics of individual places from movement data by analyzing temporal patterns of visits. In: COMP@ SIGSPATIAL, pp. 9–15 (2013) Andrienko, G.L., Andrienko, N.V., Fuchs, G., Raimond, A.M.O., Symanzik, J., Ziemlicki, C.: Extracting semantics of individual places from movement data by analyzing temporal patterns of visits. In: COMP@ SIGSPATIAL, pp. 9–15 (2013)
12.
Zurück zum Zitat Hasan, S., Zhan, X., Ukkusuri, S.V.: Understanding urban human activity and mobility patterns using large-scale location-based data from online social media. In: Proceedings of the 2nd ACM SIGKDD International Workshop on Urban Computing, p. 6. ACM (2013) Hasan, S., Zhan, X., Ukkusuri, S.V.: Understanding urban human activity and mobility patterns using large-scale location-based data from online social media. In: Proceedings of the 2nd ACM SIGKDD International Workshop on Urban Computing, p. 6. ACM (2013)
13.
Zurück zum Zitat França, U., Sayama, H., McSwiggen, C., Daneshvar, R., Bar-Yam, Y.: Visualizing the “heartbeat” of a city with tweets. Complexity 21(6), 280–287 (2016)MathSciNetCrossRef França, U., Sayama, H., McSwiggen, C., Daneshvar, R., Bar-Yam, Y.: Visualizing the “heartbeat” of a city with tweets. Complexity 21(6), 280–287 (2016)MathSciNetCrossRef
14.
Zurück zum Zitat Li, L., Goodchild, M.F., Xu, B.: Spatial, temporal, and socioeconomic patterns in the use of Twitter and Flickr. Cartogr. Geogr. Inf. Sci. 40(2), 61–77 (2013)CrossRef Li, L., Goodchild, M.F., Xu, B.: Spatial, temporal, and socioeconomic patterns in the use of Twitter and Flickr. Cartogr. Geogr. Inf. Sci. 40(2), 61–77 (2013)CrossRef
15.
Zurück zum Zitat Ester, M., Kriegel, H.P., Sander, J., Xu, X., et al.: A density-based algorithm for discovering clusters in large spatial databases with noise. In: KDD 1996, pp. 226–231 (1996) Ester, M., Kriegel, H.P., Sander, J., Xu, X., et al.: A density-based algorithm for discovering clusters in large spatial databases with noise. In: KDD 1996, pp. 226–231 (1996)
16.
Zurück zum Zitat Andrés, M.E., Bordenabe, N.E., Chatzikokolakis, K., Palamidessi, C.: Geo-indistinguishability: differential privacy for location-based systems. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, pp. 901–914. ACM (2013) Andrés, M.E., Bordenabe, N.E., Chatzikokolakis, K., Palamidessi, C.: Geo-indistinguishability: differential privacy for location-based systems. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, pp. 901–914. ACM (2013)
17.
Zurück zum Zitat Toch, E., Cranshaw, J., Drielsma, P.H., Tsai, J.Y., Kelley, P.G., Springfield, J., Cranor, L., Hong, J., Sadeh, N.: Empirical models of privacy in location sharing. In: Proceedings of the 12th ACM International Conference on Ubiquitous Computing, pp. 129–138. ACM (2010) Toch, E., Cranshaw, J., Drielsma, P.H., Tsai, J.Y., Kelley, P.G., Springfield, J., Cranor, L., Hong, J., Sadeh, N.: Empirical models of privacy in location sharing. In: Proceedings of the 12th ACM International Conference on Ubiquitous Computing, pp. 129–138. ACM (2010)
18.
Zurück zum Zitat To, H., Nguyen, K., Shahabi, C.: Differentially private publication of location entropy. In: Proceedings of the 24th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems, p. 35. ACM (2016) To, H., Nguyen, K., Shahabi, C.: Differentially private publication of location entropy. In: Proceedings of the 24th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems, p. 35. ACM (2016)
19.
Zurück zum Zitat Rabiner, L.R.: A tutorial on hidden Markov models and selected applications in speech recognition. Proc. IEEE 77(2), 257–286 (1989)CrossRef Rabiner, L.R.: A tutorial on hidden Markov models and selected applications in speech recognition. Proc. IEEE 77(2), 257–286 (1989)CrossRef
21.
Zurück zum Zitat McSherry, F., Talwar, K.: Mechanism design via differential privacy. In: 48th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2007, pp. 94–103. IEEE (2007) McSherry, F., Talwar, K.: Mechanism design via differential privacy. In: 48th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2007, pp. 94–103. IEEE (2007)
22.
Zurück zum Zitat Begleiter, R., El-Yaniv, R., Yona, G.: On prediction using variable order Markov models. J. Artif. Intell. Res. 22, 385–421 (2004)MathSciNetMATH Begleiter, R., El-Yaniv, R., Yona, G.: On prediction using variable order Markov models. J. Artif. Intell. Res. 22, 385–421 (2004)MathSciNetMATH
23.
Zurück zum Zitat Frias-Martinez, V., Frias-Martinez, E.: Spectral clustering for sensing urban land use using Twitter activity. Eng. Appl. Artif. Intell. 35, 237–245 (2014)CrossRef Frias-Martinez, V., Frias-Martinez, E.: Spectral clustering for sensing urban land use using Twitter activity. Eng. Appl. Artif. Intell. 35, 237–245 (2014)CrossRef
25.
Zurück zum Zitat He, X., Cormode, G., Machanavajjhala, A., Procopiuc, C.M., Srivastava, D.: DPT: differentially private trajectory synthesis using hierarchical reference systems. Proc. VLDB Endow. 8(11), 1154–1165 (2015)CrossRef He, X., Cormode, G., Machanavajjhala, A., Procopiuc, C.M., Srivastava, D.: DPT: differentially private trajectory synthesis using hierarchical reference systems. Proc. VLDB Endow. 8(11), 1154–1165 (2015)CrossRef
Metadaten
Titel
A Privacy-Preserving Semantic Annotation Framework Using Online Social Media
verfasst von
Shuo Wang
Richard Sinnott
Surya Nepal
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-94289-6_23

Premium Partner