-
公开(公告)号:US20220210636A1
公开(公告)日:2022-06-30
申请号:US17563659
申请日:2021-12-28
Applicant: Samsung Electronics Co., Ltd.
Inventor: Varini GUPTA , Rajavelsamy RAJADURAI , Nivedya Parambath SASI , Lalith KUMAR , Narendranath Durga TANGUDU , Rohini RAJENDRAN
IPC: H04W12/0431 , H04W12/06 , H04W12/03 , H04W8/12 , H04W60/04
Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. Embodiments herein provide a method of enabling authentication and key management application (AKMA) services in roaming mode comprising generating a key associated with the AKMA services after a primary authentication of the UE with a wireless network; determining whether to share the at least one key associated with the AKMA services with a visited AKMA anchor function (vAAnF); and sharing the at least one key associated with the AKMA services with the vAAnF.
-
公开(公告)号:US20190149576A1
公开(公告)日:2019-05-16
申请号:US16192069
申请日:2018-11-15
Applicant: Samsung Electronics Co., Ltd.
Inventor: Rajavelsamy RAJADURAI , Narendranath Durga TANGUDU , Nishant GUPTA
Abstract: A method and system for authenticating application program interface (API) invokers using a common application program interface framework (CAPIF) is provided. The method includes establishing by a CAPIF core function (CCF) a secure Transport Layers Security (TLS) connection with at least one API invoker, on receiving a connection request from the at least one API invoker to access at least one service API on a CAPIF-2e interface. Further, the method includes determining by the CCF at least one security method to be used by the at least one API invoker for a CAPIF-2e interface security (C2eIS) of the at least one API invoker for accessing the at least one service API on a CAPIF-2e interface. The method further includes enabling the C2eIS by an API exposing function (AEF) the at least one API invoker based on the determined at least one security method.
-
13.
公开(公告)号:US20240195711A1
公开(公告)日:2024-06-13
申请号:US18556072
申请日:2022-06-24
Applicant: Samsung Electronics Co., Ltd.
Inventor: Sapan Pramodkumar SHAH , Nishant GUPTA , Narendranath Durga TANGUDU , Basavaraj Jayawant PATTAN , Deepanshu GAUTAM , Varadarajan SEENIVASAN
IPC: H04L41/5067 , H04L41/50 , H04L41/5009 , H04W24/08
CPC classification number: H04L41/5067 , H04L41/5009 , H04L41/5032 , H04W24/08
Abstract: The disclosure relates to a 5G or 6G communication system for supporting a higher data transmission rate. Embodiments herein provide a method for application service management using a client feedback in a wireless network (1000). The method includes receiving, by an ASM server (200) in the wireless network (1000), a VAL service experience report having information about a VAL server (300) and a plurality of information elements by an ASM client device (100) in the wireless network (1000). Further the method includes storing, by the ASM server (200), the VAL service experience report. Further the method includes analyzing, by the ASM server (200), the VAL service experience report received from the ASM client device (100) and VAL service experience reports received from other ASM client devices (100) in the wireless network (1000). Further the method includes performing, by the ASM server (200), at least one corrective action based on the analysis.
-
公开(公告)号:US20240163342A1
公开(公告)日:2024-05-16
申请号:US18283150
申请日:2022-03-23
Applicant: Samsung Electronics Co., Ltd.
Inventor: Narendranath Durga TANGUDU , Basavaraj Jayawant PATTAN , Erik Arthur GUTTMAN , Nishant GUPTA , Suresh CHITTURI
IPC: H04L67/51 , H04L41/0806 , H04L41/0895 , H04W4/20
CPC classification number: H04L67/51 , H04L41/0806 , H04L41/0895 , H04W4/20
Abstract: The disclosure relates to a 5G or 6G communication system for supporting a higher data transmission rate. In an embodiment, a method performed by a CCF, for discovering an API serving a UE is disclosed. The method includes receiving a service API discover request message from an API invoker for determining one or more service APIs serving one or more UE. service API discover request message comprises one or more UE IDs and a plurality of parameters associated with one or more UE. The method includes retrieving a first service API information associated with one or more UE IDs and the plurality of parameters from a memory, transmitting, to API invoker a service API discover response comprising first service API information based on service API discover request message.
-
15.
公开(公告)号:US20230362653A1
公开(公告)日:2023-11-09
申请号:US18353752
申请日:2023-07-17
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Narendranath Durga TANGUDU , Rajavelsamy RAJADURAI
IPC: H04W12/122 , H04L9/40 , H04W8/06 , H04W12/08 , H04W12/06
CPC classification number: H04W12/122 , H04L63/1458 , H04W8/06 , H04W12/08 , H04W12/068 , H04B7/0413
Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution. Methods and systems for mitigating Denial of Service (DOS) attacks in wireless networks, by performing admission control by verifying a User Equipment's (UE's) registration request via a Closed Access Group (CAG) cell without performing a primary authentication are provided. Embodiments herein disclose methods and system for verifying permissions of the UE to access a CAG cell based on the UE's Subscription identifier, before performing the primary authentication. The method for mitigating DOS attacks in wireless networks includes requesting a public land mobile network for accessing a non-public network (NPN) through a CAG cell, verifying the permissions of a UE to access the requested NPN through the CAG cell, and performing a primary authentication.
-
公开(公告)号:US20230067830A1
公开(公告)日:2023-03-02
申请号:US17788561
申请日:2020-12-24
Applicant: Samsung Electronics Co., Ltd.
Inventor: Kundan TIWARI , Hoyeon LEE , Lalith KUMAR , Anikethan Ramakrishna Vijaya KUMAR , Rajavelsamy RAJADURAI , Narendranath Durga TANGUDU , Varini GUPTA , Nivedya PARAMBATH SASI
Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). According to embodiments of the present disclosure, a method for managing network slice specific authentication and authorization (NSSAA) procedure in wireless communication network is provided.
-
公开(公告)号:US20220377548A1
公开(公告)日:2022-11-24
申请号:US17766105
申请日:2020-09-29
Applicant: Samsung Electronics Co., Ltd.
Inventor: Rajavelsamy RAJADURAI , Kundan TIWARI , Anikethan Ramakrishna Vijaya KUMAR , Narendranath Durga TANGUDU , Lalith KUMAR
IPC: H04W12/065 , H04W8/02
Abstract: Methods and systems for controlling permissions of a UE for accessing a network. A method disclosed herein includes initiating, by a User Equipment (UE), a registration procedure with a serving network for accessing a selected network, wherein the selected network includes one of at least one CAG cell of an NPN and a VPLMN. The registration procedure indicates a network selection mode using which the UE has selected the network and the network selection mode includes one of an automatic mode and a manual mode. The method further incudes determining, by the serving network, a reject mode for rejecting the registration request of the UE based on the network selection mode indicated in the registration request, when the permissions of the UE to access the selected network have not been verified, wherein the reject mode includes a protected reject mode and an unprotected reject mode.
-
公开(公告)号:US20220174483A1
公开(公告)日:2022-06-02
申请号:US17605549
申请日:2020-04-23
Applicant: Samsung Electronics Co., Ltd.
Inventor: Kundan TIWARI , Rajavelsamy RAJADURAI , Narendranath Durga TANGUDU
IPC: H04W12/033 , H04W12/06 , H04W48/18 , H04W60/00
Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. Accordingly the embodiments herein provides a method and system for ciphering of initial NAS message protection procedure. A UE is registered to a first PLMN and a first 5G NAS security context has been established. The UE selects a second PLMN. The UE sends Initial Registration procedure with only cleartext IE to the second PLMN. The second PLMN may initiate and perform authentication procedure. The second PLMN initiates NAS Security mode control procedure and sends a Security Mode Command message containing the selected NAS ciphering method to the UE. The UE sends entire the Registration Request message containing both cleartext IE(s) and non-cleartext IE(s) using the NAS ciphering method sent in the Security Mode Complete message. The second PLMN send Registration Accept message.
-
公开(公告)号:US20220109964A1
公开(公告)日:2022-04-07
申请号:US17493110
申请日:2021-10-04
Applicant: Samsung Electronics Co., Ltd.
IPC: H04W4/08
Abstract: A communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT) are provided. The embodiments herein disclose a method performed by a service enabler architecture layer (SEAL) server in a wireless communication system, the method comprising receiving, from a SEAL client, a group creation request; performing group creation based on the group creation request, creating group information during the group creation, transmitting, to a vertical application layer (VAL) server, group creation notification, and in response to receiving the group creation request, transmitting, to the SEAL client, a group creation response. The group creation notification comprises an identity list.
-
公开(公告)号:US20200229263A1
公开(公告)日:2020-07-16
申请号:US16742123
申请日:2020-01-14
Applicant: Samsung Electronics Co., Ltd.
Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). A method for securing unicast message communication is provided. The method includes sending, by a user equipment (UE), a request-message for resuming radio resource control (RRC) connection to a base station, wherein the request message comprises a first-parameter defining “resume cause”. A response pertaining to at least one of network-release or network-resumption is received by the UE, wherein the response comprises a second parameter defining “resume cause”. Based on a successful-mapping between the first parameter and the second parameter, the response is acknowledged by the UE. However, for example, in case of network-rejection of the request due to network congestion, an RRC reject message comprising a first message authentication code is computed by the base station based on a stored network security context and communicated to the UE. Thereafter, a second message authentication code is mapped by the UE with the first message authentication code.
-
-
-
-
-
-
-
-
-