@Article{cmc.2018.03820, AUTHOR = {Jian Xu, Zhihao Jiang, Andi Wang, Chen Wang, Fucai Zhou}, TITLE = {Dynamic Proofs of Retrievability Based on Partitioning-Based Square Root Oblivious RAM}, JOURNAL = {Computers, Materials \& Continua}, VOLUME = {57}, YEAR = {2018}, NUMBER = {3}, PAGES = {589--602}, URL = {http://www.techscience.com/cmc/v57n3/22989}, ISSN = {1546-2226}, ABSTRACT = {With the development of cloud storage, the problem of efficiently checking and proving data integrity needs more consideration. Therefore, much of growing interest has been pursed in the context of the integrity verification of cloud storage. Provable data possession (PDP) and Proofs of retrievablity (POR) are two kinds of important scheme which can guarantee the data integrity in the cloud storage environments. The main difference between them is that POR schemes store a redundant encoding of the client data on the server so as to she has the ability of retrievablity while PDP does not have. Unfortunately, most of POR schemes support only static data. Stefanov et al. proposed a dynamic POR, but their scheme need a large of amount of client storage and has a large audit cost. Cash et al. use Oblivious RAM (ORAM) to construct a fully dynamic POR scheme, but the cost of their scheme is also very heavy. Based on the idea which proposed by Cash, we propose dynamic proofs of retrievability via Partitioning-Based Square Root Oblivious RAM (DPoR-PSR-ORAM). Firstly, the notions used in our scheme are defined. The Partitioning-Based Square Root Oblivious RAM (PSR-ORAM) protocol is also proposed. The DPOR-PSR-ORAM Model which includes the formal definitions, security definitions and model construction methods are described in the paper. Finally, we give the security analysis and efficiency analysis. The analysis results show that our scheme not only has the property of correctness, authenticity, next-read pattern hiding and retrievabiltiy, but also has the high efficiency.}, DOI = {10.32604/cmc.2018.03820} }