ADOVA: Anomaly Detection in Online and Virtual spAces

Research output: Chapter in Book/Report/Conference proceedingPublished conference contribution

Abstract

Online and virtual spaces comprise a myriad of ad-hoc networks and online communities. Such communities are composed of smart devices, agents, systems and people who seek to interact in one way or another. We argue that the task of detecting anomalies in such settings is non-trivial. The complexity is further compounded since there is no clear cut definition/specification of what normal behaviour is, and how far out an outlier should be before it is detected as an anomaly. This is often the case with online and virtual spaces as there is little or no regulation of the interactions between the various players in online communities. Hence, detecting anomalous behaviour in such settings poses a huge challenge. In this paper, we investigate how evolutionary clustering could be exploited to support decision makers, designers and data scientists in the autonomous detection of anomalies in online and virtual spaces. We present preliminary ideas in tackling this issue using a freeform online social media community (Twitter) and explore how emerging patterns and trends could help identify clusters of players (or normal behaviour) and, conversely, anomalies.
Original languageEnglish
Title of host publicationProceedings of the 3rd International Workshop on Collaborative Online Organizations
Subtitle of host publicationco-located with the 14th International Conference on Autonomous Agents and Multi-Agent Systems (AAMAS 2015)
EditorsSaad Alqithami, Henry Hexmoor
Place of PublicationIstanbul, Turkey
Pages38-41
Number of pages4
VolumeMay 4 2015
Publication statusPublished - 4 May 2015
EventCOOS@AAMAS 2015 - Turkey, Istanbul, Turkey
Duration: 4 May 20158 May 2015

Conference

ConferenceCOOS@AAMAS 2015
Country/TerritoryTurkey
CityIstanbul
Period4/05/158/05/15

Fingerprint

Dive into the research topics of 'ADOVA: Anomaly Detection in Online and Virtual spAces'. Together they form a unique fingerprint.

Cite this