Skip to main content
Log in

User-centric social context information management: an ontology-based approach and platform

  • Original Article
  • Published:
Personal and Ubiquitous Computing Aims and scope Submit manuscript

Abstract

Social context information has been used with encouraging results in developing socially aware applications in different domains. However, users’ social context information is distributed over the Web and managed by many different proprietary applications, which is a challenge for application developers as they must collect information from different sources and wade through a lot of irrelevant information to obtain the social context information of interest. On the other hand, it is extremely hard for information owners to control how their information should be exposed to different users and applications. Combining the social context information from the diverse sources, incorporating richer semantics and preserving information owners’ privacy could greatly assist the developers and as well as the information owners. In this paper, we introduce a social context information management system (SCIMS). It includes the ability to acquire raw social data from multiple sources; an ontology-based model for classifying, inferring and storing social context information, in particular, social relationships and status; an ontology-based policy model and language for owners to control access to their information; a query interface for accessing and utilizing social context information. We evaluate the performance of SCIMS using real data from Facebook, LinkedIn, Twitter, and Google Calendar and demonstrate its applicability through a socially aware phone call application.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16

Similar content being viewed by others

Notes

  1. https://developers.facebook.com/docs/reference/fql/.

  2. http://protege.stanford.edu/.

  3. http://www.co-ode.org/resources/reference/manchester_syntax/.

  4. http://owlapi.sourceforge.net/.

  5. http://clarkparsia.com/pellet/.

  6. http://hermit-reasoner.com/.

  7. http://trowl.eu/.

  8. http://owl.man.ac.uk/factplusplus/.

  9. http://www.racer-systems.com/products/racerpro/.

  10. http://restfb.com/.

  11. http://code.google.com/p/linkedin-j/.

  12. http://twitter4j.org/en/index.html

  13. http://code.google.com/p/gdata-java-client/.

  14. http://oauth.net/2/.

  15. http://www.derivo.de/en/resources/sparql-dl-api/.

References

  1. Baader F, Calvanese D, McGuinness D, Nardi D, Patel-Schneider P (2003) The description logic handbook: theory, implementation and applications. Cambridge University Press, Cambridge

    Google Scholar 

  2. Beach A, Gartrell M, Xing X, Han R, Lv Q, Mishra S, Seada K (2010) Fusing mobile, sensor, and social data to fully enable context-aware computing. In: Proceedings of the eleventh workshop on mobile computing systems and applications. HotMobile ’10. ACM, New York, NY, USA, pp 60–65

  3. Bettini C, Brdiczka O, Henricksen K, Indulska J, Nicklas D, Ranganathan A, Riboni D (2010) A survey of context modelling and reasoning techniques. Pervasive Mob Comput 6(2):161–180

    Article  Google Scholar 

  4. Biamino G (2011) Modeling social contexts for pervasive computing environments. In: IEEE international conference on pervasive computing and communications workshops (PERCOM workshops), pp 415–420, March 2011

  5. Carminati B, Ferrari E, Heatherly R, Kantarcioglu M, Thuraisingham B (2009) A semantic web based framework for social network access control. In: Proceedings of the 14th ACM symposium on access control models and technologies, SACMAT ’09. ACM, New York, NY, USA, pp 177–186

  6. Devlic A, Reichle R, Wagner M, Pinheiro MK, Vanrompay Y, Berbers Y, Valla M (2009) Context inference of users’ social relationships and distributed policy management. In: Proceedings of the 2009 IEEE international conference on pervasive computing and communications workshops (PERCOM Workshops), PERCOM ’09. IEEE Computer Society,Washington, DC, USA, pp 1–8

  7. Dey AK, Abowd GD, Salber D (2001) A conceptual framework and a toolkit for supporting the rapid prototyping of context-aware applications. Hum Comput Interact 16(2):97–166

    Article  Google Scholar 

  8. Finin T, Joshi A, Kagal L, Niu J, Sandhu R, Winsborough W, Thuraisingham B (2008) Rowlbac: representing role based access control in owl. In: Proceedings of the 13th ACM symposium on Access control models and technologies, SACMAT ’08. ACM, New York, NY, USA, pp 73–82

  9. Fong PW, Siahaan I (2011) Relationship-based access control policies and their policy languages. In: Proceedings of the 16th ACM symposium on Access control models and technologies, SACMAT ’11. ACM, New York, NY, USA, pp 51–60

  10. Friend of a friend (foaf). http://xmlns.com/foaf/spec

  11. Graph api—facebook developers. http://developers.facebook.com

  12. Gruber T (2009) Ontology. In: Liu L, Zsu MT, (eds) Encyclopedia of database systems. Springer US, pp 1963–1965. doi:10.1007/978-0-387-39940-9_1318

  13. Gummadi KP, Mislove A, Druschel P (2006) Exploiting social networks for internet search. In: Proceedings of the 5th workshop on hot topics in networks, Irvine, CA, pp 79–84

  14. Gupta A, Kalra A, Boston D, Borcea C (2009) Mobisoc: a middleware for mobile social computing applications. Mob Netw Appl 14:35–52. doi:10.1007/s11036-008-0114-9

    Article  Google Scholar 

  15. Henricksen K, Indulska J (2006) Developing context-aware pervasive computing applications: models and approach. Pervasive Mob Comput 2(1):37–64

    Article  Google Scholar 

  16. Jagtap P, Joshi A, Finin T, Zavala L (2011) Preserving privacy in context-aware systems. In: Fifth IEEE international conference on semantic computing (ICSC), pp 149–153, September 2011

  17. Kabir MA (2013) Modeling, managing and reasoning about social contexts for socially-aware applications. In: 2013 IEEE international conference on pervasive computing and communications workshops (PERCOM Workshops), pp 419–420

  18. Kabir MA, Han J, Yu J, Colman A (2012) SCIMS: a social context information management system for socially-aware applications. In: Proceedings of the 24th international conference on advanced information systems engineering, CAiSE’12. Springer, Berlin, Heidelberg, pp 301–317

  19. Khalil A, Connelly K (2006) Context-aware telephony: privacy preferences and sharing patterns. In: Proceedings of the 20th anniversary conference on Computer supported cooperative work, CSCW ’06. ACM, New York, NY, USA, pp 469–478

  20. Kourtellis N, Finnis J, Anderson P, Blackburn J, Borcea C, Iamnitchi A (2010) Prometheus: User-controlled p2p social data management for socially-aware applications. In: Gupta I, Mascolo C, (eds) Middleware 2010. Lecture notes in computer science, vol 6452. Springer, Berlin, pp 212–231

  21. Li J, Dabek F (2006) F2f: reliable storage in open networkss. In: Proceedings of the 4th international workshop on peer-to-peer systems (IPTPS), February 2006

  22. Linkedin apis. https://developer.linkedin.com/apis

  23. Lovett T, O’Neill E, Irwin J, Pollington D (2010) The calendar as a sensor: analysis and improvement using data fusion with social networks and location. In: Proceedings of the 12th ACM international conference on Ubiquitous computing, Ubicomp ’10. ACM, New York, NY, USA, pp 3–12

  24. Lu Y, Tsaparas P, Ntoulas A, Polanyi L (2010) Exploiting social context for review quality prediction. In: Proceedings of the 19th international conference on World wide web, WWW ’10. ACM, New York, NY, USA, pp 691–700

  25. Owl 2 web ontology language. http://www.w3.org/TR/owl2-overview

  26. Relationship. http://vocab.org/relationship

  27. Riboni D, Bettini C (2011) Owl 2 modeling and reasoning with complex human activities. Pervasive Mob Comput 7(3):379–395

    Article  Google Scholar 

  28. Sandhu R, Coyne E, Feinstein H, Youman C (1996) Role-based access control models. Computer 29(2):38–47

    Article  Google Scholar 

  29. Sirin E, Parsia B (2007) Sparql-dl: Sparql query for owl-dl. OWL: experiences and directions workshop (OWLED)

  30. Toninelli A, Khushraj D, Lassila O, Montanari R (2008) Towards socially aware mobile phones. In: First workshop on social data on the web (SDoW)

  31. Toninelli A, Montanari R, Lassila O, Khushraj D (2009) What’s on users’ minds? toward a usable smart phone security model. IEEE Pervasive Comput 8(2):32–39

    Article  Google Scholar 

  32. Toninelli A, Pathak A, Issarny V (2011) Yarta: a middleware for managing mobile social ecosystems. In: Riekki J, Ylianttila M, Guo M (eds) Advances in grid and pervasive computing. Lecture notes in computer science, vol 6646. Springer, Berlin, pp 209–220. doi:10.1007/978-3-642-20754-9_22

  33. Wang X, Zhang D, Gu T, Pung H (2004) Ontology based context modeling and reasoning using owl. In: Proceedings of the second IEEE annual conference on pervasive computing and communications workshops, pp 18–22, March 2004

  34. Wikitionary, a wiki based open content dictinary. http://en.wiktionary.org/wiki/best_friend

  35. Wikitionary, a wiki based open content dictinary. http://en.wiktionary.org/wiki/bosom_friend

  36. Wishart R, Henricksen K, Indulska J (2007) Context privacy and obfuscation supported by dynamic context source discovery and processing in a context management system. In: Indulska J, Ma J, Yang L, Ungerer T, Cao J (eds) 4th International conference of ubiquitous intelligence and computing (UIC). Lecture notes in computer science, vol 4611. Springer, Berlin, pp 929–940. doi:10.1007/978-3-540-73549-6_91

  37. Xiang R, Neville J, Rogati M (2010) Modeling relationship strength in online social networks. In: Proceedings of the 19th international conference on World Wide Web, WWW ’10. ACM, New York, NY, USA, pp 981–990, March 2011

  38. Xing B, Gronowski K, Radia N, Svensson M, Ton A (March 2011) Pocketsocial: Your distributed social context now in your pocket. In: IEEE international conference on pervasive computing and communications workshops (PERCOM Workshops), pp 322–324

  39. Yu J, Sheng QZ, Han J, Wu Y, Liu C (2012) A semantically enhanced service repository for user-centric service discovery and management. Data Knowl Eng 72(0):202–218

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Muhammad Ashad Kabir.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Kabir, M.A., Han, J., Yu, J. et al. User-centric social context information management: an ontology-based approach and platform. Pers Ubiquit Comput 18, 1061–1083 (2014). https://doi.org/10.1007/s00779-013-0720-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00779-013-0720-9

Keywords

Navigation