Set-Based Adaptive Distributed Differential Evolution for Anonymity-Driven Database Fragmentation

By breaking sensitive associations between attributes, database fragmentation can protect the privacy of outsourced data storage. Database fragmentation algorithms need prior knowledge of sensitive associations in the tackled database and set it as the optimization objective. Thus, the effectiveness of these algorithms is limited by prior knowledge. Inspired by the anonymity degree measurement in anonymity techniques such as k-anonymity, an anonymity-driven database fragmentation problem is defined in this paper. For this problem, a set-based adaptive distributed differential evolution (S-ADDE) algorithm is proposed. S-ADDE adopts an island model to maintain population diversity. Two set-based operators, i.e., set-based mutation and set-based crossover, are designed in which the continuous domain in the traditional differential evolution is transferred to the discrete domain in the anonymity-driven database fragmentation problem. Moreover, in the set-based mutation operator, each individual’s mutation strategy is adaptively selected according to the performance. The experimental results demonstrate that the proposed S-ADDE is significantly better than the compared approaches. The effectiveness of the proposed operators is verified.

[1]  Hua Wang,et al.  Personalized app recommendation based on app permissions , 2017, World Wide Web.

[2]  Yanchun Zhang,et al.  Distributed Differential Evolution for Anonymity-Driven Vertical Fragmentation in Outsourced Data Storage , 2020, WISE.

[3]  Hannes Hartenstein,et al.  Confidential database-as-a-service approaches: taxonomy and survey , 2014, Journal of Cloud Computing.

[4]  Sushil Jajodia,et al.  Combining fragmentation and encryption to protect privacy in data storage , 2010, TSEC.

[5]  Shao Yong Zheng,et al.  Differential Evolution Algorithm With Two-Step Subpopulation Strategy and Its Application in Microwave Circuit Designs , 2016, IEEE Transactions on Industrial Informatics.

[6]  Jun Zhang,et al.  Distributed Differential Evolution Based on Adaptive Mergence and Split for Large-Scale Optimization , 2018, IEEE Transactions on Cybernetics.

[7]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[8]  MengChu Zhou,et al.  Bi-objective Elite Differential Evolution Algorithm for Multivalued Logic Networks , 2020, IEEE Transactions on Cybernetics.

[9]  Xiaohong Jiang,et al.  Editorial: Special issue on security and privacy in network computing , 2019, World Wide Web.

[10]  Qingfu Zhang,et al.  A Self-Adaptive Differential Evolution Algorithm for Scheduling a Single Batch-Processing Machine With Arbitrary Job Sizes and Release Times , 2019, IEEE Transactions on Cybernetics.

[11]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[12]  Wei-jie Yu,et al.  Diversity-Based Multi-Population Differential Evolution for Large-Scale Optimization , 2016, GECCO.

[13]  Sabrina De Capitani di Vimercati,et al.  Guest Editorial: Special Issue on Computer and Communications Security , 2008, TSEC.

[14]  Yong Yu,et al.  Identity-Based Remote Data Integrity Checking With Perfect Data Privacy Preserving for Cloud Storage , 2017, IEEE Transactions on Information Forensics and Security.

[15]  Maria E. Orlowska,et al.  On fragmentation approaches for distributed database design , 1994 .

[16]  Zongben Xu,et al.  An Optimized Deep Network Representation of Multimutation Differential Evolution and its Application in Seismic Inversion , 2019, IEEE Transactions on Geoscience and Remote Sensing.

[17]  Yanchun Zhang,et al.  Privacy-aware access control with trust management in web service , 2011, World Wide Web.

[18]  Ji Zhang,et al.  Outlier detection from large distributed databases , 2013, World Wide Web.

[19]  Zheng Yan,et al.  Privacy protection in mobile crowd sensing: a survey , 2019, World Wide Web.

[20]  Md Rafiqul Islam,et al.  Depression detection from social network data using machine learning techniques , 2018, Health Information Science and Systems.

[21]  Sushil Jajodia,et al.  Loose associations to increase utility in data publishing , 2015, J. Comput. Secur..

[22]  Rajeev Motwani,et al.  Two Can Keep A Secret: A Distributed Architecture for Secure Database Services , 2005, CIDR.

[23]  Kenneth V. Price,et al.  Differential Evolution: A Practical Approach to Global Optimization , 2014 .

[24]  R. Storn,et al.  Differential Evolution: A Practical Approach to Global Optimization (Natural Computing Series) , 2005 .

[25]  Chithralekha Balamurugan,et al.  A Novel DNA Computing Based Encryption and Decryption Algorithm , 2015 .

[26]  Lina Yao,et al.  Collaborative text categorization via exploiting sparse coefficients , 2018, World Wide Web.

[27]  Hua Wang,et al.  Editorial: Special Issue on Security and Privacy of IoT , 2017, World Wide Web.

[28]  Raj Kumar Sagar,et al.  Enhanced data storage security in cloud environment using encryption, compression and splitting technique , 2017, 2017 2nd International Conference on Telecommunication and Networks (TEL-NET).

[29]  Hong Liu,et al.  Improving accessibility of the Australian My Health Records while preserving privacy and security of the system , 2020, Health Information Science and Systems.

[30]  Jiguo Li,et al.  Flexible and Fine-Grained Attribute-Based Data Storage in Cloud Computing , 2017, IEEE Transactions on Services Computing.

[31]  Yi Mu,et al.  An Efficient Generic Framework for Three-Factor Authentication With Provably Secure Instantiation , 2014, IEEE Transactions on Information Forensics and Security.

[32]  Jin Li,et al.  Ensuring attribute privacy protection and fast decryption for outsourced data security in mobile cloud computing , 2017, Inf. Sci..

[33]  Jinli Cao,et al.  Distributed Memetic Algorithm for Outsourced Database Fragmentation , 2020, IEEE Transactions on Cybernetics.

[34]  Sushil Jajodia,et al.  Fragmentation and Encryption to Enforce Privacy in Data Storage , 2007, ESORICS.

[35]  Yanchun Zhang,et al.  Neural attention with character embeddings for hay fever detection from twitter , 2019, Health Information Science and Systems.

[36]  Xiaogen Zhou,et al.  Underestimation-Assisted Global-Local Cooperative Differential Evolution and the Application to Protein Structure Prediction , 2020, IEEE Transactions on Evolutionary Computation.

[37]  Yanchun Zhang,et al.  Automated detection of mild and multi-class diabetic eye diseases using deep learning , 2020, Health Information Science and Systems.

[38]  Maria E. Orlowska,et al.  A Graph Based Cluster Approach for Vertical Partitioning in Database Design , 1993, Data Knowl. Eng..

[39]  Xiaofeng Xu,et al.  Database Fragmentation with Confidentiality Constraints: A Graph Search Approach , 2015, CODASPY.

[40]  Yi Wang,et al.  Decision-based evasion attacks on tree ensemble classifiers , 2020, World Wide Web.