User Profiles/Profiling

WWRF White Paper

cross contribution from WG1, WG2, SIG2

Version 0.22

Josef Noll1, Najeeb Elahi1, Mohammad M.R. Chowdhury1,

Henning Olesen2,

Mario Hoffmann3,

1 University Graduate Center, UniK, Kjeller, Norway

2 CICT, TechnicalUniversity of Denmark (DTU), Lyngby, Denmark

3 Fraunhofer-Institute SIT, Darmstadt, Germany

Keywords: service, web, user, user profile, semantic, ontology, Semantic Web Services, mobile applications, language, environment

History:

v0.22, updated flow model, updated ch 3, 8.8.2008

v0.21 after phone conf. 9.4.2008

v0.1

Table of Content

1. Introduction (Josef)...... 3

1.1 The mobile service environment...... 3

1.2 Approach...... 3

2. Service Scenarios (Henning/Lene)...... 3

3. Applicability of user profiles (Josef)...... 3

3.1 Role-based service selection (Amardeo/Mushfiq)...... 4

3.2 Service prioritisation (Josef)...... 4

4. Process description (Josef)...... 5

4.1 I-centric profile establishment...... 5

4.2 Set-up of user profile...... 5

4.3 User profile...... 6

4.3.1 GUP based user profile...... 6

4.3.2 xxx based user profile...... 6

4.4 Service selection process...... 6

4.5 Service delivery...... 7

4.6 Usage monitoring...... 7

5. Structure of profile (Henning)...... 7

5.1 The basic structure of the user profile...... 7

5.2 Representation in communities...... 8

5.3 Context and communication environment (Mario)...... 8

5.4 Profile management (Henning)...... 8

5.4.1 Conceptual level for profile management (Henning)...... 8

5.4.2 Trust and profile management (Josef/Mario)...... 9

6. Enhancing the user profile (Henning)...... 9

6.1 User input (Henning)...... 9

6.2 Learning profiles (Michael Sutterer/Olaf)...... 9

6.2.1 Collaborative filtering...... 9

6.2.2 Analysis of user history...... 9

6.3 Community-based input (Josef)...... 9

7. Privacy-enhanced Personalisation (Mario)...... 9

7.1 Use of Personal Information...... 10

7.2 Security & Privacy Analysis...... 10

7.3 Privacy Enhancing Technologies...... 10

7.4 Legal Issues (Christoph Schnabel)...... 10

8. Vision: Identify areas of research and commercialisation...... 10

8.1 Areas of Research...... 10

8.2 The legal framework (Christoph Schnabel)...... 10

9. Conclusions...... 10

10. References...... 10

1.Introduction (Josef)

Machine understandable descriptions of both user context, preferences and service capabilities are the key for an automated service adaptation. Semantic technologies support the machine readability of content, and became part of the service-oriented architecture (SOA). This whitepaper focuses on the challenges of describing user preferences, memberships in groups, profiles as well as context information in a user profile.

% missing: WWRF position, goal, how this white paper fits into it, reference to ongoing activities,..., BLAD (EU) conference – mainstream....

%missing: WWRF Stockholm: Internet of the future, ambient intelligence, ...

% Olaf will help

% Francoise STF... link to IST-SMS project (draft of what to standardize), mailing list at ETSI

1.1The mobile service environment

%setting the scene

The WWRF has adressed semantics as one of the potential ways to deal with the complexity of personalised service provisioning to the mobile user [BoV, ch 4 Klaus David et al.]. To represent a dynamic service environment, we need to take into account the user and her preferences, the context of the user, as well as the capabilities of the communication devices.

1.2Approach

Based on the current developments in semantic service delivery, WWRF WGx proposes the following approach to address the above stated objectives and scope of future service architectures:

  • Use semantics to describe the user profile, including
  • User preferences, profiles and roles
  • User context like location, communication capabilities and connectivity

WWRF WGxx sees a semantic user preference description as a potential way to establish a dynamic service offer to the end-user, adjusted to the needs and the context of the user.

% missing: matching user information, context and media (adaptation of media and metadata) figure from Henning

% extension from media adaptation towards service adaptation

2.Service Scenarios (Henning/Lene)

In this section we will concentrate on just one scenario describing several aspects service delivery supported by a user profile. The scenario is developed by WP1 and is called “coming home scenario”.

% status: somewhat unclear activities in WG1, ...

% extracts some key statements from scenario work

3.Applicability of user profiles (Josef/Mushfiq)

% starting with coming home scenario, and provide us

% what do we want to do with the user profile

% illustration of usefulness of user profiles, applicability

Ubiquitous access and pervasive computing enable the service access in every situation. However, limited capabilities of devices and access networks, and poor usability in identity management make the ubiquitous service access quite challenging. In the world of information overflows, users or systems need to filter information to satisfy these challenges and users’ demands. It is absolutely necessary to select the right services among the sea of services and users’ preferences from their profiles work as inputs to prioritise services for such selection. In this regard, user’s role is one of the critical profile characteristics. Prior to service selection, service prioritisation personalise the services towards the users. In the next two sections, role-based service selection and service prioritisation aspects will be discussed in detail.

3.1 Role-based service selection (Mushfiq)

In abundance of online services, prior to service access services have to be selected based on user needs and context. In a busy and hectic life, this is how we can be bothered with less. Here, user profile and preference inputs contribute substantially. Every human being plays many roles while accessing services.As a researcher or engineer, we are working in an organization; as a student, we are attending an education institute; as a consumer, we are buying things with cash or credits; we are maintaining social relationships with family, friends, relatives, neighbors and colleagues.Apart from presenting numerous physical and digital identities, the role one plays in real life is important in service interaction. For example, a business person travelling might have the preference to select a specific communication channel and device. Whereas the same person while at home in a social life needs different means for communication. Therefore, the professional andsocial role of a person is responsible for selecting distinct type communications services.

Each role has preferences, and these preferences will imply service parameters and define which services to select or how to use services. For example, during a business trip, reliability of communication channel is more important than price. On the other hand, on a private trip the same person may like to have less costly alternative. In first case, the business role not only selects proper services but also prioritizes a specific parameter of the service.

Whenever service has monetary values and contains privacy sensitive information, controlling access to the selective services has significance importance from both users and providers point of view. Managing restrictive access has two parts: authentication and authorization. Various forms of user identities authenticated the users to the system and authorization depends on diverse characteristics of users. What role a user plays in a system determines his access authorization privileges. For example, a user in his professional life can work in a project and as a leader of the project; he should have full control on the project administration services, whereas project members should not possess such administrative privilege. In a different context, a home community environment can be created where members can share services with others but access to service may depend on member’s role and other characteristics. In this scenario, parent can access to all sorts of VoD (video-on-demand) services, whereas children under age 18 should not have access to forbidden videos.

Before services are delivered to the users, an application in a middleware can selects the right services with preferred parameter based on user’s characteristics, like role. In this regard, the application requires knowinguser’s role. The roles can be statically defined. The more advanced situation is dynamic role assignment but at the cost of added complexities to capture roles dynamically. One of the ways to formalize the static roles of a user and its associated privileges in application is to use Web Ontology Language (OWL). For example, Anne plays her role as a mother where mother is an instance of Parent and mother has the privilege of micropayment (large payment with credit card). This can be represented as,

<Identity rdf:ID="Anne">

<hasRole rdf:resource="Mother" />

</Identity>

<Parent rdf:ID="Mother">

<hasPrivilege rdf:resource="Macropayment" />

</Parent>

Such formal representations can be fed to reasoner to derive selected services for a user based on roles, preferences and probably some more complex restrictions. A reasoner is a piece of software able to infer logical consequences from a set of asserted facts. Therefore, role of a user plays a major role in service selection and to access selected services.

3.2Service prioritisation (Josef/Mushfiq)

* Context awareness of service delivery

* news push, prioritisation

  • anti-use preferences: spam, emails with less importance
  • service adaptation

We will not consider business models.

service adaptation gives higher value for users (....) % Josef: copy figures from new business models

4.Process description (Josef)

is shown in Figure 1 (below)


Figure 1 - I-centric user profile creation and usage

%describe principles, but refer to specific description later on

* correct service usage

* service specific profiles, how to handle them - should be able to handle anonymous

%Spice: profiles which need to be established in a certain context, ''tagging preferences with context''

%Magnet Beyond: preferences might be context independent

4.1I-centric profile establishment

% functional description from profile setup (from requirements, will fulfil requirements of users and service offers)

Analyzing the people communication behaviour and their communication space, it is evident that human beings interact habitually in a set of context with their environment. Following this vision, a new “I-centric” approach emerge with the research objective to include each individual in her environment and her preferences, and adopt the services according the user current situation and user’s resources. The concept I-centric communication has been developed by putting the particular user “I” in the centre of service provision [1].

The provided service component holds all the services which are filtered out according to the user needs, behaviour, and location. It also takes account the user’s technical capacity such as network bandwidth, set of devices belongs to the each individual in her personal communication spaces. Therefore, these personalized services with their performance evaluation expose to the user profile through usage monitoring component which facilitate user to choose precise service.


* roles: VID (virtual), CID (corporate), SID (social)....

* alternatively: context or service profile

4.2Set-up of user profile

  • The reason for splitting profile set-up and user profile
    is to allow applications to automatically suggest details for your profile, ease the handling of a complex profile.
  • select preferences from topics (topic map)
  • can be extended through usage and/or friends behaviour,
  • update process: select new topic, and then a process starts which will enhance and update your profile. Example: “fishing” is added to interest areas. Then an applet on your mobile phone may start informing you about user groups in the Internet, clubs in your vicintity or virtual clubs on the Internet. Next step might be further detailing of the interest, e.g. if you have joined any club or want to join a club, for more specific interests “sea water fishing” versus “fly fishing”. The final goal would be to update the profile according to these specifications.

4.3User profile

Systems in a pervasive computing environment oftenneed to access the profiles of a user in order to provideservices and information that are tailored to theuser. A typical user profile may contain user's personaldetails (name, birth date, gender, contact details etc.)and the user-defined preferences. The preferences of auser are the descriptions of the environment that theuser desires the systems to achieve whenever it is possible.These can be certain types of system configurationsthat the systems should adopt depending on the context information of a user. A typical context may consist of different aspects such as user’s defined preferences, user’s need and user’s location related aspects such as physical coordinates and velocity.

Profile should adapt to user behaviour, mood, location and fitfor specific use and situation. This adaptation is achieved through Service setup and usage monitoring components which enable the learning process. The semantic technologies are used to achieve the representations of profiles and preferences.


* is input for service selection process

examples of such profiles are the generic user profile (GUP) and xxx (w3c, ...)

These early examples of user profiles are taken into considerations when elaborating the principle requirements for user profiles, as outlined in section 5.

4.3.1GUP based user profile

% provide example code and talk about main components

GUP is a standard in User Profiling for all user-related data (user description, user services, user devices, etc) with the main objective of providing single access point to the user-related information originating from different entities and locations.

Generic User Profile described according to the Data Description Framework DDF. DDF defines the default representation of the data contained in the User Profile which is based on the XML-schema.

<profile

propertyRef? = {propertyRef}

Content: {semantic} (useDescription | fragmentRef | path:InProfile)*

</profile>

The above example shows the basic structure of Profile element which is used to declare a GUP. It contains references to the GUP parts defined in other fragment document. The results of merging the reference Profile fragments are hierarchical name structure and semantic description of each profile component.

4.3.2OWL based user profile

One of the finest OWL based user profile ontology is developed in the European IST-FP6 project SPICE[1]. The User profile[2] ontology is the sub-ontology of the Mobile Ontology which is a higher-level comprehensive ontology for the mobile communication domain. The User profile ontology describes the basic concepts and properties for a user and user group profile structure. User and user group profiles can consist of several service-specific and situation-specific profile subsets. The ontology enables the use of well known existing user profile vocabularies such as vCard and FOAF.

The following example shows the basic concepts of User Profile developed in Ontology Web Language OWL.

<owl:Class rdf:ID="Profile">

<rdfs:subClassOf rdf:resource="

</owl:Class>

<owl:Class rdf:ID="UserGroupProfile">

<rdfs:subClassOf rdf:resource="#Profile"/>

</owl:Class>

<owl:Class rdf:ID="Service">

</owl:Class>

<owl:Class rdf:about="

<rdfs:subClassOf>

<owl:Class rdf:ID="PersonModel"/>

</rdfs:subClassOf>

</owl:Class>

4.4Service selection process


has input from both user context (where am I, what am I doing), and service offers, both taking from proximity/vicinity service and from the mobile and Internet services.

Example 1: run to the train to catch it → don't want any advertisements, but would like to have a ring tone if train is delayed …. (context=way to train station, running; service=train operating information)

Example: walking to train station, 15 min left → get relevant offers for shopping, coffee, sightseeing, short news,... (context: slow walking, way to train station (agenda, history); service: Bluetooth/WLAN service offer from shops) final outcome: adapted to profile, shown in a non-intrinsic way (assisted/enhanced reality = map with offers); (2) vicinity of colleagues/friends (3) cross-check with shopping list (open items to buy)

* role of the user (might be deducted from context)

* service offer (proximity and Internet services)

establishes a suggestion for service usage

4.5Service delivery

In this white paper, the service delivery means, the process of making services available for the user. Service delivery comprises of a context of a user and innovative vibrant services from trusted service providers.

In highly dynamic open web environment where the different services may be owned by different provider and subject to different policies and management it is difficult to ensure the service reliability. However the updated user information from the profile which also contain the service consumption feedback, greatly enhance reliability and reduce the cost of failure.

In other words, the service usage component receive the input user current context, available services and user profile and make sure that all processed information yield the best suited services and Finally, expose these services to the provided service component.


personalised service, adapted to user preferences and context will result in sub-areas for detailed analysis

4.6Usage monitoring

The monitoring component gathers monitoring data such as (service usage or service execution history, trusted party services) and exposes this information to user profile which further helps individual to choose best available services for particular task.

The main objective behind the monitoring component is to ensure the automatic learning of the User Profileconcerning his/her interest domains, service usage and content consumption trend. The Profile data are dynamically updated in order to accurately correspond to the evolution of the individual’s interests and behaviours. The user profile parameters will be set by dynamically learning and updating with respect to the real usage of services reflected by service traces. In order to achieve precision, the service traces must contain the semantic meta-data description.


Usage monitoring may consist of three actions: