19 result(s)
Page Size: 10, 20, 50
Export: bibtex, xml, json, csv
Order by:

CNR Author operator: and / or
more
Typology operator: and / or
Language operator: and / or
Date operator: and / or
Rights operator: and / or
2012 Conference article Unknown
Individual Mobility Profiles: Methods and Application on Vehicle Sharing
Trasarti R., Pinelli F., Nanni M., Giannotti F.
In this paper we present a methodology for extracting mobility profiles of individuals from raw digital traces (in particular, GPS traces), and study criteria to match individuals based on profiles. We instantiate the profile matching problem to a specific application context, namely proactive car pooling services, and therefore develop a matching criterion that satisfies various basic constraints obtained from the background knowledge of the application domain. In order to evaluate the impact and robustness of the methods introduced we present an experiment which is performed on a massive dataset containing GPS traces of private cars.Source: 20th Italian Symposium on Advanced Database Systems, pp. 35–42, Venezia, 24/06 2012

See at: CNR ExploRA


2011 Journal article Restricted
Unveiling the complexity of human mobility by querying and mining massive trajectory data
Giannotti F., Nanni M., Pedreschi D., Pinelli F., Renso C., Rinzivillo S., Trasarti R.
The technologies of mobile communications pervade our society and wireless networks sense the movement of people, generating large volumes of mobility data, such as mobile phone call records and GPS tracks. In this work, we illustrate the striking analytical power of massive collections of trajectory data in unveiling the complexity of human mo- bility. We present the results of a large scale experiment, based on the detailed trajectories of tens of thousands private cars with on-board GPS receivers, tracked during weeks of or- dinary mobile activity. We illustrate the knowledge discovery process that, based on these data, addresses some fundamental questions of mobility analysts: what are the frequent pat- terns of people's travels? How big attractors and extraordinary events influence mobility? How to predict areas of dense traffic in the near future? How to characterize traffic jams and congestions? We also describe M-Atlas, the querying and mining language and system that makes this analytical process possible, providing the mechanisms to master the com- plexity of transforming raw GPS tracks into mobility knowledge. M-Atlas is centered onto the concept of a trajectory, and the mobility knowledge discovery process can be specified by M-Atlas queries that realize data transformations, data-driven estimation of the param- eters of the mining methods, the quality assessment the obtained results, the quantitative and visual exploration of the discovered behavioral patterns and models, the composition of mined patterns, models and data with further analyses and mining, the incremental mining strategies to address scalability.Source: The VLDB journal 20 (2011): 695–719. doi:10.1007/s00778-011-0244-8
DOI: 10.1007/s00778-011-0244-8
Project(s): LIFT via OpenAIRE
Metrics:


See at: The VLDB Journal Restricted | CNR ExploRA


2011 Conference article Restricted
Mining mobility user profiles for car pooling
Trasarti Roberto, Pinelli Fabio, Nanni Mirco, Giannotti Fosca
In this paper we introduce a methodology for extracting mobility profiles of individuals from raw digital traces (in particular, GPS traces), and study criteria to match individuals based on profiles. We instantiate the profile matching problem to a specific application context, namely proactive car pooling services, and therefore develop a matching criterion that satisfies various basic constraints obtained from the background knowledge of the application domain. In order to evaluate the impact and robustness of the methods introduced, two experiments are reported, which were performed on a massive dataset containing GPS traces of private cars: (i) the impact of the car pooling application based on profile matching is measured, in terms of percentage shareable traffic; (ii) the approach is adapted to coarser-grained mobility data sources that are nowadays commonly available from telecom operators. In addition the ensuing loss in precision and coverage of profile matches is measured.Source: 17th ACM SIGKDD international conference on Knowledge discovery and data mining, KDD '11. ACM Press : New York (Stati Uniti d'America), pp. 1190–1198, San Diego, CA, USA, 21-08 2011
DOI: 10.1145/2020408.2020591
Metrics:


See at: doi.acm.org Restricted | doi.org Restricted | CNR ExploRA


2011 Conference article Open Access OPEN
Detection of traffic jams using T-flock patterns
Ong R., Pinelli F., Trasarti R., Nanni M., Renso C., Rinzivillo S., Giannotti F.
The widespread use of GPS devices on cars enables the collection of time-dependent positions of vehicles and, hence, of their movements on the road network. It is possible to analyze such huge collection of data to look for critical situation on the traffic flow. The offline analysis of traffic congestions represents a challenging task for urban mobility managers. This kind of analysis can be used by the traffic planner to predict future areas of traffic congestions, or to improve the accessibility to specific attraction points in a city. Many traffic systems adopt ad-hoc sensors like cameras, induction loops, magnetic sensors to monitor the status of the traffic flows: these systems are very expensive for installation and maintenance, and they are restricted to the local monitoring of the road arcs where they are installed. On the contrary, the use of GPS data to check the traffic conditions requires low installation costs (a part for the installation on the vehicle) and it enables to virtually monitoring the entire road network. In this demo we present an innovative tool that exploits the data collected from GPS- enabled cars to detect the occurrences of traffic jams on the road network. The detection of potential traffic jams is based on the discovery of slowly moving flock patterns, i.e. a set of objects slowly moving together for a minimum amount of time. The tool has been integrated in the M-Atlas system exploiting the implementation of the T-Flock algorithm provided by the system.Source: European Conference, ECML PKDD 2011, pp. 650–653, Athens, Greece, 5-9 September 2011
DOI: 10.1007/978-3-642-23808-6_49
Metrics:


See at: link.springer.com Open Access | doi.org Restricted | CNR ExploRA


2010 Conference article Open Access OPEN
Exploring real mobility data with M-Atlas
Trasarti R., Rinzivillo S., Pinelli F., Nanni M., Monreale A., Renso C., Pedreschi D., Giannotti F.
Research on moving-object data analysis has been recently fostered by the widespread diffusion of new techniques and systems for monitoring, collecting and storing loca- tion aware data, generated by a wealth of technological infrastructures, such as GPS positioning and wireless networks. These have made available massive repositories of spatio-temporal data recording human mobile activities, that call for suitable analytical methods, capable of enabling the development of innovative, location-aware applica- tions [3]. The M-Atlas is the evolution of the system presented in [5] allows to handle the whole knowledge discovery process from mobility data. The analysis capabilities of M-Atlas system have been applied onto a massive real life GPS dataset, obtained from 17,000 vehicles with on-board GPS receivers under a specific car insurance contract, tracked during one week of ordinary mobile activity in the urban area of the city of Milan; the dataset contains more than 2 million observations leading to a set of more than 200,000 trajectories.Source: ECML PKDD 2010 - Machine Learning and Knowledge Discovery in Databases. European Conference, pp. 624–627, Barcelona, Spain, 20-24 September 2010
DOI: 10.1007/978-3-642-15939-8_48
Metrics:


See at: link.springer.com Open Access | doi.org Restricted | www.springerlink.com Restricted | CNR ExploRA


2010 Conference article Unknown
Location prediction through trajectory pattern mining
Monreale A., Pinelli F., Trasarti R., Giannotti F.
The pervasiveness of mobile devices and location based services produces as side effects an increasing volume of mobility data which in turn create the opportunity for a novel generation of analysis methods of movements behaviors. In this paper, we propose a method WhereNext aimed at predicting with a certain accuracy the next location of a moving object. The prediction uses previously extracted movement patterns named Trajectory Pattern which are a concise representation of behaviors of moving objects as sequences of regions frequently visited with typical travel time. A decision tree, named T-pattern Tree, is built and evaluated with a formal training and test process. Using Trajectory Patterns as predictive rules has the following implications: (I) the learning depends by the movement of all available objects in a certain area instead by the individual history of an object; (II) the prediction tree intrinsically contains the spatio-temporal properties emerged from the data and this allows to define matching methods strongly depending on such movement properties. Finally an exhaustive set of experiments and results on the real dataset are presented.Source: 18th Italian Symposium on Advanced Database Systems, Rimini, Italy, 20-23 June 2010

See at: CNR ExploRA


2010 Conference article Restricted
Mobility data mining: discovering movement patterns from trajectory data
Giannotti F., Nanni M., Pedreschi D., Pinelli F., Renso C., Rinzivillo S., Trasarti R.
The analysis of movement data has been recently fostered by the widespread diffusion of new techniques and systems for monitoring, collecting and storing location-aware data, generated by a wealth of technological infrastructures, such as GPS positioning and wireless networks [2]. These have made available massive repositories of spatio-temporal data recording human mobile activities, such as location data from mobile phones, GPS tracks from mobile devices, etc.: is it possible to discover from these data use- ful and timely knowledge about human mobility? The GeoPKDD project [1], since 2005, investigated this direction of research; the lesson learned is that there is a long way to go from raw data of individual trajectories up to high-level collective mobility knowledge, capable of supporting the decisions of mobility and transportation managers. Such analysts reason about semantically rich concepts, such as systematic vs. occasional movement behavior and home- work commuting patterns; accordingly, the mainstream analytical tools of transportation engineering, such as origin/destination ma- trices, are based on semantically rich data collected by means of field surveys and interviews. Clearly, the price to pay for this rich- ness is hard: mass surveys are very expensive, so that their peri- odicity is very broad and obsolescence is rapid; poor data quality is also a plague: people tend to respond elusively and inaccurately. On the other extreme, automatically sensed mobility data record in- dividual trajectories at mass level, in real time. Clearly, the price topay here is exactly the lack of semantics in raw data: How to bridgeFigure 1: The steps of the mobility knowledge discovery pro- cess.Source: International Workshop on Computational Transportation Science, pp. 7–10, San Jose, CA, USA, 3-5 November 2010
DOI: 10.1145/1899441.1899444
Metrics:


See at: dl.acm.org Restricted | doi.org Restricted | CNR ExploRA


2010 Software Unknown
M-Atlas - Atlas of the Urban Mobility
Trasarti R., Pinelli F., Rinzivillo S.
A software tool for analysis mobility data.

See at: CNR ExploRA


2009 Conference article Open Access OPEN
Space and time-dependant bus accessibility: a case study in Rome
Pinelli F., Hou A., Calabrese F., Nanni M., Zagras C., Ratti C.
The study of the accessibility in the city has always been appealing for urban planners and public trasportation companies. Nowadays, thanks to the availability of tracking devices on public transportation devices, it is possible to evaluate such accessibility very accurately, and derive useful performance measures. In this paper, we propose a complete methodological process to analysize and measure the accessibility of a city using bus GPS traces. Firstly, the process involves the application of recent results in spatio-temporal data mining in order to detect bus lines and bus stops from the traces dataset. Then an agent-based algorithm is used to simulate human mobility in the network, in order to study how the accessibility of the city changes over time, and starting from different locations in the city. Finally, the methodology is applied to bus traces collected for the city of Rome and both the detection process and the accessibility study are deeply investigate.Source: 12th International IEEE Conference on Intelligent Transportation Systems, pp. 346–351, St. Louis - Missouri, USA, 3 -7 Ottobre 2009
DOI: 10.1109/itsc.2009.5309679
Metrics:


See at: dspace.mit.edu Open Access | doi.org Restricted | ieeexplore.ieee.org Restricted | CNR ExploRA


2009 Conference article Restricted
Temporal mining for interactive workflow data analysis
Berlingerio M., Pinelli F., Nanni M., Giannotti F.
In the past few years there has been an increasing interest in the analysis of process logs. Several proposed techniques, such as workflow mining, are aimed at automatically deriving the underlying workflow models. However, current approaches only pay little attention on an important piece of information contained in process logs: the timestamps, which are used to define a sequential ordering of the performed tasks. In this work we try to overcome these limitations by explicitly including time in the extracted knowledge, thus making the temporal information a first-class citizen of the analysis process. This makes it possible to discern between apparently identical process executions that are performed with different transition times between con- secutive tasks. This paper proposes a framework for the user-interactive exploration of a condensed representation of groups of executions of a given process. The framework is based on the use of an existing mining paradigm: Temporally-Annotated Sequences (TAS). These are aimed at extracting sequential patterns where each transition between two events is annotated with a typical transition time that emerges from input data. With the extracted TAS, which represent sets of possible frequent executions with their typical transition times, a few factorizing operators are built. These operators con- dense such executions according to possible parallel or possible mutual exclusive executions. Lastly, such condensed representation is rendered to the user via the exploration graph, namely the Temporally-Annotated Graph (TAG). The user, the domain expert, is allowed to explore the different and alternative factorizations corresponding to different interpretations of the actual executions. According to the user choices, the system discards or retains certain hypotheses on actual executions and shows the consequent scenarios resulting from the coresponding re-aggregation of the actual data.Source: International Conference on Knowledge Discovery and Data Mining, pp. 109–118, Parigi, Francia, 28 June - 1st July 2009
DOI: 10.1145/1557019.1557038
Metrics:


See at: dl.acm.org Restricted | doi.org Restricted | CNR ExploRA


2009 Conference article Restricted
Trajectory pattern analysis for urban traffic
Giannotti F., Nanni M., Pedreschi D., Pinelli F.
The increasing pervasiveness of location-acquisition tech- nologies (GPS, GSM networks, etc.) is leading to the collection of large spatio-temporal datasets and to the opportunity of discovering usable knowledge about movement behaviour, which fosters novel applications and services. In this paper, we apply a trajectory pattern extraction framework, called T-Pattern, to a real-world dataset, describing mobility of citizens within an urban area. The mining tool adopted is able to provide useful insights both in terms of common movements followed in the city, and, as by-product of the mining engine, in terms of spatial distribution and tempo- ral evolution of the traffic density. Both kinds of results are provided in the paper in a visual form, aimed at helping the analyst to better interpret them and link them to his/her existing background knowledge of the domain.Source: International Workshop on Computational Transportation Science, pp. 43–47, Seattle, WA - USA, 3 novembre 2009
DOI: 10.1145/1645373.1645381
Metrics:


See at: dl.acm.org Restricted | doi.org Restricted | CNR ExploRA


2009 Conference article Restricted
WhereNext: a location predictor on trajectory pattern mining
Monreale A., Pinelli F., Trasarti R., Giannotti F.
The pervasiveness of mobile devices and location based set-vices is leading to an increasing volume of mobility data. This side effect provides the opportunity for innovative methods that analyse the behaviors of movements. In this paper we propose WhereNext, which is a method aimed at predicting with a certain level of accuracy the next location of a moving object. The prediction uses previously extracted movement patterns named Trajectory Patterns, which are a concise representation of behaviors of moving objects as sequences of regions frequently visited with a typical travel time. A decision tree. named T-pattern Tree, is built and evaluated with a formal training and test process. The tree is learned from the Trajectory Patterns that hold a certain area and it may be used as a predictor of the next location of a new trajectory finding the best matching path in the tree. Three different best matching methods to classify a new moving object are proposed and their impact on the quality of prediction is studied extensively. Using Trajectory Patterns as predictive rules has the following implications: (I) the learning depends on the movement of all available objects in a certain area instead of on the individual history of an object; (II) the prediction tree intrinsically contains the spatio-temporal properties that have emerged from the data and this allows us to define matching methods that striclty depend on the properties of such Movements. In addition, we propose a set of other measures, that evaluate a, priori the predictive power of a set of Trajectory Patterns. This measures were tuned on a real life case study. Finally, all exhaustive set of experiments and results on the real dataset are presented.Source: 15th ACM SIGKDD International Conference on Knowledge Discovery in Data Mining, pp. 637–646, Paris, France, JUN 28-JUL 01, 2009
DOI: 10.1145/1557019.1557091
Metrics:


See at: dl.acm.org Restricted | doi.org Restricted | CNR ExploRA


2009 Conference article Unknown
Anonymous sequences from trajectory data
Pensa R. G., Monreale A., Pinelli F., Pedreschi D.
The increasing availability of personal data of a sequential nature, such as time-stamped transaction or location data, enables increasingly sophisticated sequential pattern mining techniques. However, privacy is at risk if it is possible to reconstruct the identity of individuals from sequential data. Therefore, it is important to develop privacy-preserving techniques that support publishing of really anonymous data, without altering the analysis results significantly. First, we introduce a k-anonymity framework for sequence data, by defining the sequence linking attack model and its associated countermeasure, a k-anonymity notion for sequence datasets, which provides a formal protection against the attack. Second, we instantiate this framework and provide a specific method for constructing the k-anonymous version of a sequence dataset, which preserves the results of sequential pattern mining. A comprehensive experimental study on realistic GPS data is carried out, which empirically shows how the protection of privacy meets analytical utility.Source: The 17th Italian Symposium on Advanced Database Systems, pp. 361–372, Camogli (GE), 21-24 June 2009

See at: CNR ExploRA


2008 Conference article Open Access OPEN
Pattern-preserving k-anonymization of sequences and its application to mobility data mining
Pensa R. G., Monreale A., Pinelli F., Pedreschi D.
Sequential pattern mining is a major research field in knowledge discovery and data mining. Thanks to the increasing availability of transaction data, it is now possible to provide new and improved services based on users' and customers' behavior. However, this puts the citizen's privacy at risk. Thus, it is important to develop new privacy-preserving data mining techniques that do not alter the analysis results significantly. In this paper we propose a new approach for anonymizing sequential data by hiding infrequent, and thus potentially sensible, subsequences. Our approach guarantees that the disclosed data are k-anonymous and preserve the quality of extracted patterns. An application to a real-world moving object database is presented, which shows the effectiveness of our approach also in complex contexts.Source: The 1st International Workshop on Privacy in Location-Based Applications, pp. 44–60, Malaga, Spain, 9 ottobre 2008

See at: sunsite.informatik.rwth-aachen.de Open Access | CNR ExploRA


2008 Conference article Unknown
Temporal analysis of process logs: a case study
Berlingerio M., Giannotti F., Nanni M., Pinelli F.
In the last years there has been increasing interest to the analysis of process logs and several techniques such as workflow mining have been proposed aimed at automatically deriving the underlying workflow models. However, current approaches essentially disregard an important information contained in these traces, the timestamps, used only to define a sequential ordering of the performed tasks. In this work we try to overcome these limitations, by explicitly including the temporal information in the analysis, that allows to distinguish among different temporal behaviours. That makes it possible to discern between apparently identical process executions that are performed with different transition times between consecutive tasks. Detecting such differences would enable a more accurate comparison between the original workflow design and its actual usage. This work faces the above problem by applying a novel mining paradigm named Time-Annotated Sequences (TAS) aimed at extracting sequential patterns where each transition between two events is annotated with a typical transition time that emerges from input data. We report a real-world case study, in which the TAS mining paradigm is applied to databases of log traces obtained from the actual execution of processes. We believe that this case study not only shows the interestingness of extracting TAS patterns in the workflow context, but, more ambitiously, it opens the way for a novel approach to workflow mining.Source: Italian Symposium on Advanced Database Systems, pp. 430–437, Mondello, Italy, 22-25 giugno 2008

See at: CNR ExploRA


2008 Conference article Restricted
Location prediction within the mobility data analysis environment Daedalus
Trasarti R., Monreale A., Pinelli F., Giannotti F.
In this paper we propose a method to predict the next lo- cation of a moving object based on two recent results in GeoPKDD project: DAEDALUS, a mobility data analysis environment and Trajectory Pattern, a sequential pattern mining algorithm with temporal annotation integrated in DAEDALUS. The first one is a DMQL environment for mov- ing objects, where both data and patterns can be repre- sented. The second one extracts movement patterns as se- quences of movements between locations with typical travel times. This paper proposes a prediction method which uses the lo- cal models extracted by Trajectory Pattern to build a global model called Prediction Tree. The future location of a mov- ing object is predicted visiting the tree and calculating the best matching function. The integration within DAEDALUS system supports an in- teractive construction of the predictor on the top of a set of spatio-temporal patterns. Others proposals in literature base the definition of predic- tion methods for future location of a moving object on pre- viously extracted frequent patterns. They use the recent history of movements of the object itself and often use time only to order the events. Our work uses the movements of all moving objects in a certain area to learn a classifier built on the mined trajectory patterns, which are intrinsi- cally equipped with temporal information.Source: 5th Annual International Conference on Mobile and Ubiquitous Systems, Dublin, Ireland, 21-25 July 2008

See at: dl.acm.org Restricted | CNR ExploRA


2007 Software Unknown
T-Pattern Miner
Nanni M., Pinelli F.
No abstract avaible

See at: CNR ExploRA


2007 Conference article Open Access OPEN
Trajectory pattern mining
Giannotti F., Nanni M., Pedreschi D., Pinelli F.
The increasing pervasiveness of location-acquisition technologies (GPS, GSM networks, etc.) is leading to the collection of large spatio-temporal datasets and to the opportunity of discovering usable knowledge about movement behaviour, which fosters novel applications and services. In this paper, we move towards this direction and develop an extension of the sequential pattern mining paradigm that analyzes the trajectories of moving objects. We introduce trajectory patterns as concise descriptions of frequent behaviours, in terms of both space (i.e., the regions of space visited during movements) and time (i.e., the duration of movements). In this setting, we provide a general formal statement of the novel mining problem and then study several different instantiations of different complexity. The various approaches are then empirically evaluated over real data and synthetic benchmarks, comparing their strengths and weaknesses.Source: KDD-2007: 13th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 330–339, San Jose, California, USA, August 12-15, 2007
DOI: 10.1145/1281192.1281230
Metrics:


See at: www.inf.ed.ac.uk Open Access | dl.acm.org Restricted | doi.org Restricted | CNR ExploRA


2006 Software Unknown
MiSTA: Mining Sequences with Temporal Annotations. Versions 1.0
Nanni M., Pinelli F.
Algoritmo di estrazione di pattern sequenziali con annotazioni temporali (tempi tipici di transizione) basato su accoppiamento lasco di PrefixSpan e Extimation-Maximization.

See at: CNR ExploRA