UCN User-Centric Networking

Nov. 01, 2013

This project, funded by the European Commission, introduces the concept ofUser Centric Networking (UCN), which is a new paradigm leveraging user information at large to deliver novel content recommendation systems and content delivery frameworks. The UCN approach, which consists in optimizing data placement, discovery and delivery based on user data (personal, contextual, but also technical) is fundamentally different than what has been proposed in the past. It can potentially launch a new technology transformation that will make the Internet completely user centric. We target the research along two directions, personalizing content discovery and personalizing content delivery.

UCN will deliver solutions that contribute to the well-being of the European citizens through ubiquitous access to content. UCN technologies and solutions for privacy preserving data collection and exchange protect the privacy of the users and households and at the same time reduce the risk of leakage of end users’ highly sensitive personal information. For example, the population will benefit from integration of other emerging services and applications into the secure UCN PIH. More specifically, UCN will impact the following areas:

  • Design a personalized digital media delivery and content discovery platform that inherently preserves privacy.
  • Development of privacy preserving data exchange technologies enabling the protected use of highly sensitive profile data from end users.
  • Development of novel and innovative content recommendation mechanisms using rich end user profiles.
  • Aggregating and bridging the wide variety of technologies underlying the end-user’s services and digital content in the home network and the Internet.
  • New services and applications in other sectors that similarly can benefit from leveraging richer user contextual information, such as home automation, tele-health/care, and security.

The results from UCN will contribute to the continued rapid growth of the ICT and multimedia markets, as well as provide new market potential through facilitating “cross-sector” innovation through open APIs to the data in the PIH. This is expected to create new jobs, particularly in SMEs and start-up companies that develop and sell new networking solutions and content services for Internet and home users.

Moreover, UCN will help to rebuild the trust in the use of personal information by the network service providers. The monitoring tools and the ability to control the amount of private data exposed to 3rd parties, will put the end user back into control of its publicly available profile data.

This section provides a summary of the UCN progress beyond state-of-the-art:

Personal Information Hub (PIH) Architecture

We will provide a distributed, scalable, provenance-tracking Private Storage Container based on “lazy provenance” with social network hints. We will extend the I/O and encryption support in the Mirage OS to develop dedicated microkernel VMs that provide specialist storage services with minimal resource usage, written in type-safe, high level language code. We will provide a cloud based framework to support secure and user policy-compliant processing of aggregate private data from a large number of users. This includes a system where the data and the data processing is secured inside a trusted execution environment (data can thus be in the clear without privacy risks), which is isolated from the rest of the system, has very restrictive I/O channels, and incorporates multiple stages of verification to enforce user privacy policies. 

Data Collection

We will develop tools for automatic collection of users’ context. This includes new passive data collection methods to analyse individual applications' performance and identify in-browser applications, as well as extensions to existing tools to better capture user I/O activity (e.g. microphones, cameras) and additional information about the user network environment. We will extend the HostView framework by developing mechanisms that are less intrusive and at the same time can obtain feedback from user explicit input on content preference, user context, and activities. We will also develop methods to correlate these different data streams into datasets annotated with the user feedback. We will develop the data collectors that add semantics to the raw data and store broad range of various (user centric) data in common storage framework for the first time.

Service Personalization

We will develop a set of user profiling techniques and models (to be used for service personalization), including Content consumption profiling techniques that embrace more detailed content characterization, such as domain knowledge and relationships between different content features including genres, language, topic, resolution, etc. Models of social influence on content consumption, capturing the influence circle around a user and characterizing the influence depending interests/topics. Application-agnostic predictors of users’ satisfaction of network performance. We will design new context-aware content recommendation algorithms that takes into account our enhanced content consumption profiles and social influence models. We will develop a framework with new content service optimizations and personalization mechanisms. Content pre-fetching to a device in the user vicinity based on social and content consumption profiles and user mobility pattern. User-centric content personalization on local STB devices o Heterogeneous network resource management mechanisms going beyond pure network resource optimizations by including on user context and preferences.

Privacy and Security

We will advance the state of the art in privacy preserving data aggregation by developing mechanisms to aggregate users’ data based on existing techniques such as homomorphic encryption and secure multi-party computation (SMC) in order to assure the correctness of the resulting aggregate even with the existence of some misbehaving nodes. We will extend privacy preserving data lookup by designing dedicated primitives for private information retrieval and searchable encryption techniques for distributed environments. In our system, an adversary will not be able to learn anything about queries or results, and the new privacy primitives will enable to verify the correctness of operations. We will extend differential privacy techniques to operate over a distributed environment which adds noise to disclosed query results so that it bounds the ability of an adversary to infer from any query output, whether a specific record was present in the input to the computation.

HCI of networked systems and services

We will undertake a range of focused ethnographic studies of the UCN technologies deployed in real world settings. These will combine qualitative studies of use with captured information from the network to seek to analyse and expose the day in the life of these technologies in use. Extend our longitudinal study to investigate how network and service management mechanisms can become more user-centered and reflect human interaction subtlety.

UCN Proof-of-Concept (PoC) prototype

Developing a novel UCN PoC prototype based on two new uses cases going beyond state of the art in terms of the underlying service features, e.g., privacy-preserving user context-aware content recommendation and personalized content delivery optimizations.

Fraunhofer FOKUS Role:

Based on their experience in user data handling and analytics as well as their recommender engine activities, Fraunhofer FOKUS will participate in WP2 in the collection of user behavioural data and in deriving personalized recommendations based on such data in WP3. Fraunhofer will also use its expertise in hybrid and multi-device applications to develop use case specifications participate in system integration and provide demonstrators for the UCN software.

Project details:

Partners: Technicolor Research and Innovation Paris, EURECOM, Fraunhofer FOKUS, Intamac, Martel, University Cambridge, University Nottingham, UPMC/LIP6, NICTA; Portugal Telecom