Thomas Zhou's research while affiliated with The University of Queensland and other places

What is this page?


This page lists the scientific contributions of an author, who either does not have a ResearchGate profile, or has not yet added these contributions to their profile.

It was automatically created by ResearchGate to create a record of this author's body of work. We create such pages to advance our goal of creating and maintaining the most comprehensive scientific repository possible. In doing so, we process publicly available (personal) data relating to the author as a member of the scientific community.

If you're a ResearchGate member, you can follow this page to keep up with this author's work.

If you are this author, and you don't want us to display this page anymore, please let us know.

Publications (3)


Trajectory-Based Spatiotemporal Entity Linking
  • Article

November 2020

·

36 Reads

·

15 Citations

IEEE Transactions on Knowledge and Data Engineering

·

·

Thomas Zhou

·

[...]

·

Xiaofang Zhou

Trajectory-based spatiotemporal entity linking is to match the same moving object in different datasets based on their movement traces. It is a fundamental step to support spatiotemporal data integration and analysis. In this paper, we study the problem of spatiotemporal entity linking using effective and concise signatures extracted from their trajectories. This linking problem is formalized as a $k$ -nearest neighbor ( $k$ -NN) query on the signatures. Four representation strategies (sequential, temporal, spatial, and spatiotemporal) and two quantitative criteria (commonality and unicity) are investigated for signature construction. A simple yet effective dimension reduction strategy is developed together with a novel indexing structure called the WR-tree to speed up the search. A number of optimization methods are proposed to improve the accuracy and robustness of the linking. Our extensive experiments on real-world datasets verify the superiority of our approach over the state-of-the-art solutions in terms of both accuracy and efficiency.

Share

Fig. 1. An example of the WR-tree.
Fig. 2. An example of signature enlargement. Rectangles represent MBRs, dots and triangles represent points contained in the signature. A dot and a triangle correspond to the same point when overlapping.
Effectiveness of signature representation on Geolife (|D| = 175).
Effectiveness of signature reduction (|D| = 3000).
Impact of data split methods (|D| = 3000).

+9

Trajectory-Based Spatiotemporal Entity Linking
  • Preprint
  • File available

October 2020

·

66 Reads

Trajectory-based spatiotemporal entity linking is to match the same moving object in different datasets based on their movement traces. It is a fundamental step to support spatiotemporal data integration and analysis. In this paper, we study the problem of spatiotemporal entity linking using effective and concise signatures extracted from their trajectories. This linking problem is formalized as a k-nearest neighbor (k-NN) query on the signatures. Four representation strategies (sequential, temporal, spatial, and spatiotemporal) and two quantitative criteria (commonality and unicity) are investigated for signature construction. A simple yet effective dimension reduction strategy is developed together with a novel indexing structure called the WR-tree to speed up the search. A number of optimization methods are proposed to improve the accuracy and robustness of the linking. Our extensive experiments on real-world datasets verify the superiority of our approach over the state-of-the-art solutions in terms of both accuracy and efficiency.

Download

Trajectory-Based Spatiotemporal Entity Linking

October 2020

·

163 Reads

·

5 Citations

Trajectory-based spatiotemporal entity linking is to match the same moving object in different datasets based on their movement traces. It is a fundamental step to support spatiotemporal data integration and analysis. In this paper, we study the problem of spatiotemporal entity linking using effective and concise signatures extracted from their trajectories. This linking problem is formalized as a k-nearest neighbor (k-NN) query on the signatures. Four representation strategies (sequential, temporal, spatial, and spatiotemporal) and two quantitative criteria (commonality and unicity) are investigated for signature construction. A simple yet effective dimension reduction strategy is developed together with a novel indexing structure called the WR-tree to speed up the search. A number of optimization methods are proposed to improve the accuracy and robustness of the linking. Our extensive experiments on real-world datasets verify the superiority of our approach over the state-of-the-art solutions in terms of both accuracy and efficiency.

Citations (2)


... A potential reason is that time information is not as important as spatial information in TUL problem. Similar conclusion has also been verified in [19], [45]. ...

Reference:

Trajectory-User Linking via Hierarchical Spatio-Temporal Attention Networks
Trajectory-Based Spatiotemporal Entity Linking
  • Citing Article
  • November 2020

IEEE Transactions on Knowledge and Data Engineering

... There has been an increasing number of research focused on School of Artificial Intelligence and Computer Science, Jiangnan University, Wuxi, Jiangsu, China spatial-temporal data mining [1,2]. This wealth of recorded information has given rise to a rich source of data known as trajectories, which have found diverse applications across numerous industries, such as trajectory entity linking [3], route recommendation [4] and anomaly detection [5]. Trajectory similarity search is crucial for various spatial-temporal data mining tasks. ...

Trajectory-Based Spatiotemporal Entity Linking