Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Alavalapati Goutham Reddy is active.

Publication


Featured researches published by Alavalapati Goutham Reddy.


IEEE Access | 2016

A Secure Anonymous Authentication Protocol for Mobile Services on Elliptic Curve Cryptography

Alavalapati Goutham Reddy; Ashok Kumar Das; Eun-Jun Yoon; Kee-Young Yoo

Mobile user authentication is an essential topic to consider in the current communications technology due to greater deployment of handheld devices and advanced technologies. Memon et al. recently proposed an efficient and secure two-factor authentication protocol for location-based services using asymmetric key cryptography. Unlike their claims, the vigilant analysis of this paper substantiates that Memon et al.s protocol has quite a few limitations such as vulnerability to key compromised impersonation attack, insecure password changing phase, imperfect mutual authentication, and vulnerability to insider attack. Furthermore, this paper proposes an enhanced secure authentication protocol for roaming services on elliptic curve cryptography. The proposed protocol is also a two-factor authentication protocol and is suitable for practical applications due to the composition of light-weight operations. The proposed protocols formal security is verified using Automated Validation of Internet Security Protocols and Applications tool to certify that the proposed protocol is free from security threats. The informal and formal security analyses along with the performance analysis sections determine that the proposed protocol performs better than Memon et al.s protocol and other related protocols in terms of security and efficiency.


IEEE Access | 2017

Secure Signature-Based Authenticated Key Establishment Scheme for Future IoT Applications

Sravani Challa; Mohammad Wazid; Ashok Kumar Das; Neeraj Kumar; Alavalapati Goutham Reddy; Eun-Jun Yoon; Kee-Young Yoo

Internet of Things (IoT) is a network of all devices that can be accessed through the Internet. These devices can be remotely accessed and controlled using existing network infrastructure, thus allowing a direct integration of computing systems with the physical world. This also reduces human involvement along with improving accuracy and efficiency, resulting in economic benefit. The devices in IoT facilitate the day-to-day life of people. However, the IoT has an enormous threat to security and privacy due to its heterogeneous and dynamic nature. Authentication is one of the most challenging security requirements in the IoT environment, where a user (external party) can directly access information from the devices, provided the mutual authentication between user and devices happens. In this paper, we present a new signature-based authenticated key establishment scheme for the IoT environment. The proposed scheme is tested for security with the help of the widely used Burrows-Abadi–Needham logic, informal security analysis, and also the formal security verification using the broadly accepted automated validation of Internet security protocols and applications tool. The proposed scheme is also implemented using the widely accepted NS2 simulator, and the simulation results demonstrate the practicability of the scheme. Finally, the proposed scheme provides more functionality features, and its computational and communication costs are also comparable with other existing approaches.


PLOS ONE | 2016

An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.

Alavalapati Goutham Reddy; Ashok Kumar Das; Vanga Odelu; Kee-Young Yoo

Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.’s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.’s protocol and existing similar protocols.


IEEE Access | 2017

Design of Mutually Authenticated Key Agreement Protocol Resistant to Impersonation Attacks for Multi-Server Environment

Alavalapati Goutham Reddy; Eun-Jun Yoon; Ashok Kumar Das; Vanga Odelu; Kee-Young Yoo

Three-factor mutually authenticated key agreement protocols for multi-server environments have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Several authors have put forward various authentication protocols for multi-server environment during the past decade. Wang et al. recently proposed a biometric-based authentication with key agreement protocol for multi-server environment and claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper shows that Wang et al. protocol’s users are sharing personal identifiable information with the application servers during the registration and authentication process. This nature of disclosing credentials leads to severe threats particularly insider attacks, user impersonation attacks, and server impersonation attacks. As a remedy of the aforementioned problems, this paper proposes a novel biometric-based mutually authenticated key agreement protocols for multi-server architecture based on elliptic curve cryptography. We prove that the proposed protocol achieves secure mutual authentication property using the broadly used Burrows–Abadi–Needham logic. The formal security of the proposed protocol is verified using the widely accepted automated validation of Internet security protocols and applications tool to show that our protocol can withstand active and passive attacks including the replay and man-in-the-middle attacks. The proposed protocol is robust and efficient compared with the existing related protocols.


Iet Information Security | 2016

Lightweight authentication with key-agreement protocol for mobile network environment using smart cards

Alavalapati Goutham Reddy; Eun-Jun Yoon; Ashok Kumar Das; Kee-Young Yoo

In 2012, Mun et al.n proposed an enhanced secure authentication with key-agreement protocol for roaming service in global mobility networks environment based on elliptic curve cryptography. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful analysis of this study proves that Mun et al.ns protocol is susceptible to several attacks such as replay attack, man-in-middle attack, user impersonation attack, privileged insider attack, denial-of-service attack, no login phase and imperfect mutual authentication phase. In addition, this study proposes an enhanced lightweight authentication with key-agreement protocol for mobile networks based on elliptic curve cryptography using smart cards. The proposed protocol is lightweight and perfectly suitable for real-time applications as it accomplishes simple one-way hash function, message authentication code and exclusive-OR operation. Furthermore, it achieves all the eminent security properties and is resistant to various possible attacks. The security analysis and comparison section demonstrates that the proposed protocol is robust compared with Mun et al.ns protocol.


IEEE Access | 2017

Provably Secure and Efficient Authentication Protocol for Roaming Service in Global Mobility Networks

Kisung Park; YoungHo Park; YoHan Park; Alavalapati Goutham Reddy; Ashok Kumar Das

In global mobility networks, a mobile user can access roaming services using a mobile device at anytime and anywhere. However, mobile users can be vulnerable to various attacks by adversaries, because the roaming services are provided through public network. Therefore, an anonymous mobile user authentication for roaming services is an essential security issue in global mobility networks. Recently, Lee et al. pointed out the security weaknesses of a previous scheme and proposed an advanced secure anonymous authentication scheme for roaming services in global mobility networks. However, we found that the scheme proposed by Lee et al. is vulnerable to password guessing and user impersonation attacks, and that it cannot provide perfect forward secrecy and secure password altered phase. In this paper, to overcome the security weaknesses of the scheme proposed by Lee et al., we propose an improved secure anonymous authentication scheme using shared secret keys between home agent and foreign agent. In addition, we analyze the security of our proposed scheme against various attacks and prove that it provides secure mutual authentication using Burrows–Abadi–Needham logic. In addition, the formal security analysis using the broadly-accepted real-or-random (ROR) random oracle model and the formal security verification using the widely accepted automated validation of the Internet security protocols and applications tool show that the proposed scheme provides the session key security and protection against replay as well as man-in-the-middle attacks, respectively. Finally, we compare the performance of the proposed scheme with the related schemes, and the results show that the proposed scheme provides better security and comparable efficiency as compared with those for the existing schemes.


Future Generation Computer Systems | 2017

Towards a formally verified zero watermarking scheme for data integrity in the Internet of Things based-wireless sensor networks

Khizar Hameed; Abid Khan; Mansoor Ahmed; Alavalapati Goutham Reddy; M. Mazhar Rathore

Abstract The Internet of Things (IoT) is an emerging paradigm in which billions of devices communicate, thus producing and exchanging information related to real world objects (things). Sensor nodes are specialized nodes for handling transmission of a large volume of data in situations where the source nodes communicate with base stations (BS) via a set of intermediate nodes. Applications based on WSN claim that integrity and trustworthiness are the key aspects as the data received from source nodes is the major source for BS to take critical decisions. To establish the trustworthiness between sensor node and BS, a novel zero watermarking scheme is proposed in this paper. In order to ensure integrity and trustworthiness, our proposed scheme embeds a watermark in original data before it is transmitted to BS which is responsible for verifying the watermark embedded with data. We have compared proposed scheme with existing Asymmetric Cryptography (ACT) and Reversible Watermarking (RW) schemes based on the performance parameters such as computational overhead and the energy utilization. Analysis results suggest that proposed scheme can handle multiple attacks on data and watermark such as data deletion, data modification, and data insertion attack. Moreover, our experimental results demonstrate that the presented scheme is lightweight, computationally efficient, and better in energy utilization. A formal verification for proof of correctness using high level Petri nets (HLPNs) is also provided to verify the claims of our work.


security of information and networks | 2016

An Enhanced Anonymous Two-factor Mutual Authentication with Key-agreement Scheme for Session Initiation Protocol

Alavalapati Goutham Reddy; Eun-Jun Yoon; Ashok Kumar Das; Kee-Young Yoo

A two-factor authenticated key-agreement scheme for session initiation protocol emerged as a best remedy to overcome the ascribed limitations of the password-based authentication scheme. Recently, Lu et al. proposed an anonymous two-factor authenticated key-agreement scheme for SIP using elliptic curve cryptography. They claimed that their scheme is secure against attacks and achieves user anonymity. Conversely, this papers keen analysis points out several severe security weaknesses of the Lu et al.s scheme. In addition, this paper puts forward an enhanced anonymous two-factor mutual authenticated key-agreement scheme for session initiation protocol using elliptic curve cryptography. The security analysis and performance analysis sections demonstrates that the proposed scheme is more robust and efficient than Lu et al.s scheme.


The Journal of Supercomputing | 2018

Towards ontology-based multilingual URL filtering: a big data problem

Mubashar Hussain; Mansoor Ahmed; Hasan Ali Khattak; Muhammad Imran; Abid Khan; Sadia Din; Awais Ahmad; Gwanggil Jeon; Alavalapati Goutham Reddy

Web content filtering is one among many techniques to limit the exposure of selective content on the Internet. It has gotten trivial with time, yet filtering of multilingual web content is still a difficult task, especially while considering big data landscape. The enormity of data increases the challenge of developing an effective content filtering system that can work in real time. There are several systems which can filter the URLs based on artificial intelligence techniques to identify the site with objectionable content. Most of these systems classify the URLs only in the English language. These systems either fail to respond when multilingual URLs are processed, or over-blocking is experienced. This paper introduces a filtering system that can classify multilingual URLs based on predefined criteria for URL, title, and metadata of a web page. Ontological approaches along with local multilingual dictionaries are used as the knowledge base to facilitate the challenging task of blocking URLs not meeting the filtering criteria. The proposed work shows high accuracy in classifying multilingual URLs into two categories, white and black. Evaluation results conducted on a large dataset show that the proposed system achieves promising accuracy, which is on a par with those achieved in state-of-the-art literature on semantic-based URL filtering.


Journal of Ambient Intelligence and Humanized Computing | 2018

A Privacy Preserving three-factor authenticated key agreement protocol for client–server environment

Alavalapati Goutham Reddy; Ashok Kumar Das; Vanga Odelu; Awais Ahmad; Ji Sun Shin

Research has proven that accomplishing security properties while improving performance of an authentication protocol is a challenging task. Numerous authentication protocols proposed in the recent times are still behind in achieving the concrete objectives. Qi et al. and Lu et al. recently proposed two-factor authenticated key-agreement protocols for client–server architecture. This paper revisits their protocols and analyzes the shortcomings of such approaches. We also propose an improved authenticated key agreement protocol for client–server environment to defeat mentioned weaknesses of existing protocols that are discussed in related works. The rigorous security analysis using Burrows–Abadi–Needham logic, formal security verification using Real-OR-Random model, simulations using the Automated Validation of Internet Security Protocols and Applications tool, and the informal security analysis shows that the proposed protocol is secure. Additionally, we summarize the results to ensure that the proposed protocol is efficient compared to the existing related protocols.

Collaboration


Dive into the Alavalapati Goutham Reddy's collaboration.

Top Co-Authors

Avatar

Ashok Kumar Das

International Institute of Information Technology

View shared research outputs
Top Co-Authors

Avatar

Kee-Young Yoo

Kyungpook National University

View shared research outputs
Top Co-Authors

Avatar

Eun-Jun Yoon

Kyungpook National University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Abid Khan

COMSATS Institute of Information Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Sadia Din

Kyungpook National University

View shared research outputs
Top Co-Authors

Avatar

Mansoor Ahmed

COMSATS Institute of Information Technology

View shared research outputs
Top Co-Authors

Avatar

Anil Kumar Sutrala

International Institute of Information Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge