scispace - formally typeset
Search or ask a question
Author

Sravani Challa

Bio: Sravani Challa is an academic researcher from International Institute of Information Technology, Hyderabad. The author has contributed to research in topics: Internet security & Authentication. The author has an hindex of 5, co-authored 5 publications receiving 401 citations.

Papers
More filters
Journal ArticleDOI
TL;DR: A new signature-based authenticated key establishment scheme for the IoT environment that provides more functionality features, and its computational and communication costs are also comparable with other existing approaches.
Abstract: Internet of Things (IoT) is a network of all devices that can be accessed through the Internet. These devices can be remotely accessed and controlled using existing network infrastructure, thus allowing a direct integration of computing systems with the physical world. This also reduces human involvement along with improving accuracy and efficiency, resulting in economic benefit. The devices in IoT facilitate the day-to-day life of people. However, the IoT has an enormous threat to security and privacy due to its heterogeneous and dynamic nature. Authentication is one of the most challenging security requirements in the IoT environment, where a user (external party) can directly access information from the devices, provided the mutual authentication between user and devices happens. In this paper, we present a new signature-based authenticated key establishment scheme for the IoT environment. The proposed scheme is tested for security with the help of the widely used Burrows-Abadi–Needham logic, informal security analysis, and also the formal security verification using the broadly accepted automated validation of Internet security protocols and applications tool. The proposed scheme is also implemented using the widely accepted NS2 simulator, and the simulation results demonstrate the practicability of the scheme. Finally, the proposed scheme provides more functionality features, and its computational and communication costs are also comparable with other existing approaches.

320 citations

Journal ArticleDOI
TL;DR: A provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks and the simulation through the widely-known Automated Validation of Internet Security Protocols and Applications (AVISPA) tool shows that the scheme is also secure.

171 citations

Journal ArticleDOI
TL;DR: A new authentication scheme related to the cloud-assisted CPS in two directions, which provides high security as compared to other related works and is shown to be efficient in terms of communication and computation costs asCompared to those for other related existing schemes.

98 citations

Journal ArticleDOI
TL;DR: Security is a major concern while designing an authentication protocol in IMDs because the wireless communication of sensitive patient data over public channels, the information can be eavesdropped, modified, or deleted.
Abstract: Implantable medical devices (IMDs) are surgically embedded into a human body. These devices are increasingly being used for improving the quality of life of patients by treating various chronic ailments such as cardiac arrhythmia, diabetes, and Parkinson's disease. The received patient vitals are stored in a medical server through a controller node (CN). Due to the wireless communication of sensitive patient data over public channels, the information can be eavesdropped, modified, or deleted. Hence, security is a major concern while designing an authentication protocol in IMDs.

34 citations

Journal ArticleDOI
TL;DR: An efficient elliptic curve cryptography (ECC)-based provably secure three-factor authentication and session key agreement scheme for SIP, which uses the identity, password, and personal biometrics of a user as three factors to resolve the security weaknesses and drawbacks in existing SIP authentication protocols.
Abstract: Session initiation protocol (SIP) is a widely used authentication protocol for the Voice over IP communications. Over the years, several protocols have been proposed in the literature to strengthen the security of SIP. In this paper, we present an efficient elliptic curve cryptography (ECC)-based provably secure three-factor authentication and session key agreement scheme for SIP, which uses the identity, password, and personal biometrics of a user as three factors. Our scheme aims to resolve the security weaknesses and drawbacks in existing SIP authentication protocols. In addition, our scheme supports password and biometric update phase without involving the server and the user mobile device revocation phase in case the mobile device is lost/stolen. Formal security analysis under the standard model and the broadly accepted Burrows–Abadi–Needham logic ensures that the proposed scheme can withstand several known security attacks. The proposed scheme has also been analyzed informally. Simulation for formal security verification using the widely known automated validation of internet security protocols and applications tool shows the replay, and the man-in-the-middle attacks are protected by the scheme. High security and low communication and computation costs make the proposed scheme more suitable for practical application as compared with other existing related ECC-based schemes. Copyright © 2016 John Wiley & Sons, Ltd.

15 citations


Cited by
More filters
Journal ArticleDOI
TL;DR: This paper presents an analysis of recent research in IoT security from 2016 to 2018, its trends and open issues, and the relevant tools, modellers and simulators.

537 citations

Journal ArticleDOI
TL;DR: The design of a new secure lightweight three-factor remote user authentication scheme for HIoTNs, called the user authenticated key management protocol (UAKMP), which is comparable in computation and communication costs as compared to other existing schemes.
Abstract: In recent years, the research in generic Internet of Things (IoT) attracts a lot of practical applications including smart home, smart city, smart grid, industrial Internet, connected healthcare, smart retail, smart supply chain and smart farming. The hierarchical IoT network (HIoTN) is a special kind of the generic IoT network, which is composed of the different nodes, such as the gateway node, cluster head nodes, and sensing nodes organized in a hierarchy. In HIoTN, there is a need, where a user can directly access the real-time data from the sensing nodes for a particular application in generic IoT networking environment. This paper emphasizes on the design of a new secure lightweight three-factor remote user authentication scheme for HIoTNs, called the user authenticated key management protocol (UAKMP). The three factors used in UAKMP are the user smart card, password, and personal biometrics. The security of the scheme is thoroughly analyzed under the formal security in the widely accepted real-or-random model, the informal security as well as the formal security verification using the widely accepted automated validation of Internet security protocols and applications tool. UAKMP offers several functionality features including offline sensing node registration, freely password and biometric update facility, user anonymity, and sensing node anonymity compared to other related existing schemes. In addition, UAKMP is also comparable in computation and communication costs as compared to other existing schemes.

310 citations

Journal ArticleDOI
TL;DR: A comprehensive detail is presented on the core and enabling technologies, which are used to build the 5G security model; network softwarization security, PHY (Physical) layer security and 5G privacy concerns, among others.
Abstract: Security has become the primary concern in many telecommunications industries today as risks can have high consequences. Especially, as the core and enable technologies will be associated with 5G network, the confidential information will move at all layers in future wireless systems. Several incidents revealed that the hazard encountered by an infected wireless network, not only affects the security and privacy concerns, but also impedes the complex dynamics of the communications ecosystem. Consequently, the complexity and strength of security attacks have increased in the recent past making the detection or prevention of sabotage a global challenge. From the security and privacy perspectives, this paper presents a comprehensive detail on the core and enabling technologies, which are used to build the 5G security model; network softwarization security, PHY (Physical) layer security and 5G privacy concerns, among others. Additionally, the paper includes discussion on security monitoring and management of 5G networks. This paper also evaluates the related security measures and standards of core 5G technologies by resorting to different standardization bodies and provide a brief overview of 5G standardization security forces. Furthermore, the key projects of international significance, in line with the security concerns of 5G and beyond are also presented. Finally, a future directions and open challenges section has included to encourage future research.

304 citations

Journal ArticleDOI
TL;DR: The ransomware attacks and security concerns in IoT are presented and a few credible case studies are outlined to alert people regarding how seriously IoT devices are vulnerable to threats.

208 citations

Journal ArticleDOI
TL;DR: A novel lightweight user authentication scheme is proposed in which a user in the IoD environment needs to access data directly from a drone provided that the user is authorized to access the data from that drone.
Abstract: The Internet of Drones (IoD) provides a coordinated access to unmanned aerial vehicles that are referred as drones. The on-going miniaturization of sensors, actuators, and processors with ubiquitous wireless connectivity makes drones to be used in a wide range of applications ranging from military to civilian. Since most of the applications involved in the IoD are real-time based, the users are generally interested in accessing real-time information from drones belonging to a particular fly zone. This happens if we allow users to directly access real-time data from flying drones inside IoD environment and not from the server. This is a serious security breach which may deteriorate performance of any implemented solution in this IoD environment. To address this important issue in IoD, we propose a novel lightweight user authentication scheme in which a user in the IoD environment needs to access data directly from a drone provided that the user is authorized to access the data from that drone. The formal security verification using the broadly accepted automated validation of Internet security protocols and applications tool along with informal security analysis show that our scheme is secure against several known attacks. The performance comparison demonstrates that our scheme is efficient with respect to various parameters, and it provides better security as compared to those for the related existing schemes. Finally, the practical demonstration of our scheme is done using the widely accepted NS2 simulation.

202 citations