-
11.
公开(公告)号:US11558805B2
公开(公告)日:2023-01-17
申请号:US17221226
申请日:2021-04-02
Applicant: Samsung Electronics Co., Ltd.
Inventor: Kundan Tiwari , Narendranath Durga Tangudu , Rajavelsamy Rajadurai , Lalith Kumar , Varini Gupta , Anikethan Ramakrishna Vijaya Kumar
Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. A method and apparatus for managing CAG related procedure in a wireless communication network is provided.
-
公开(公告)号:US11032869B2
公开(公告)日:2021-06-08
申请号:US16742123
申请日:2020-01-14
Applicant: Samsung Electronics Co., Ltd.
Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). A method for securing unicast message communication is provided. The method includes sending, by a user equipment (UE), a request-message for resuming radio resource control (RRC) connection to a base station, wherein the request message comprises a first-parameter defining “resume cause”. A response pertaining to at least one of network-release or network-resumption is received by the UE, wherein the response comprises a second parameter defining “resume cause”. Based on a successful-mapping between the first parameter and the second parameter, the response is acknowledged by the UE. However, for example, in case of network-rejection of the request due to network congestion, an RRC reject message comprising a first message authentication code is computed by the base station based on a stored network security context and communicated to the UE. Thereafter, a second message authentication code is mapped by the UE with the first message authentication code.
-
公开(公告)号:US12177253B2
公开(公告)日:2024-12-24
申请号:US17703531
申请日:2022-03-24
Applicant: Samsung Electronics Co., Ltd.
Inventor: Rajavelsamy Rajadurai , Narendranath Durga Tangudu , Nishant Gupta
Abstract: A method and system for authenticating application program interface (API) invokers using a common application program interface framework (CAPIF) is provided. The method includes establishing by a CAPIF core function (CCF) a secure Transport Layers Security (TLS) connection with at least one API invoker, on receiving a connection request from the at least one API invoker to access at least one service API on a CAPIF-2e interface. Further, the method includes determining by the CCF at least one security method to be used by the at least one API invoker for a CAPIF-2e interface security (C2eIS) of the at least one API invoker for accessing the at least one service API on a CAPIF-2e interface. The method further includes enabling the C2eIS by an API exposing function (AEF) the at least one API invoker based on the determined at least one security method.
-
公开(公告)号:US12120625B2
公开(公告)日:2024-10-15
申请号:US18182205
申请日:2023-03-10
Applicant: Samsung Electronics Co., Ltd.
Inventor: Kundan Tiwari , Rajavelsamy Rajadurai , Anikethan Ramakrishna Vijaya Kumar , Lalith Kumar , Narendranath Durga Tangudu
CPC classification number: H04W60/005 , H04W8/02 , H04W48/18 , H04W60/06
Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE).
Embodiments herein disclose a method performed by a terminal in a mobile communication system. The method includes performing a registration procedure on a first standalone non-public network (SNPN), selecting a second SNPN based on a predetermined condition, and transmitting, to a network entity, a registration request message on the second SNPN for an initial registration, in case that the second SNPN differs from the first SNPN.-
公开(公告)号:US11706626B2
公开(公告)日:2023-07-18
申请号:US17806654
申请日:2022-06-13
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Narendranath Durga Tangudu , Rajavelsamy Rajadurai
IPC: H04W12/122 , H04L9/40 , H04W8/06 , H04W12/08 , H04W12/06 , H04B7/0413 , H04W84/04
CPC classification number: H04W12/122 , H04L63/1458 , H04W8/06 , H04W12/068 , H04W12/08 , H04B7/0413 , H04L2463/141 , H04W84/042
Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution. Methods and systems for mitigating Denial of Service (DOS) attacks in wireless networks, by performing admission control by verifying a User Equipment's (UE's) registration request via a Closed Access Group (CAG) cell without performing a primary authentication are provided. Embodiments herein disclose methods and system for verifying permissions of the UE to access a CAG cell based on the UE's Subscription identifier, before performing the primary authentication. The method for mitigating DOS attacks in wireless networks includes requesting a public land mobile network for accessing a non-public network (NPN) through a CAG cell, verifying the permissions of a UE to access the requested NPN through the CAG cell, and performing a primary authentication.
-
公开(公告)号:US20230041493A1
公开(公告)日:2023-02-09
申请号:US17971746
申请日:2022-10-24
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Kundan Tiwari , Lalith Kumar , Narendranath Durga Tangudu , Rajavelsamy Rajadurai
Abstract: Accordingly, embodiments herein disclose a method for handling a closed access group (CAG) related procedure in a wireless communication system. A network may receive a radio resource control (RRC) resume request message from a user equipment (UE). The network may determine whether the at least one CAG identifier (ID) broadcasted in a CAG cell is included in an allowed CAG list of the UE (100) in response to the RRC resume request message. The network may proceed with a RRC resume procedure in response to determining that the at least one CAG ID is included in the allowed CAG list.
-
公开(公告)号:US11363463B2
公开(公告)日:2022-06-14
申请号:US16803828
申请日:2020-02-27
Applicant: Samsung Electronics Co., Ltd.
Inventor: Narendranath Durga Tangudu , Rajavelsamy Rajadurai
IPC: H04W12/122 , H04L9/40 , H04W8/06 , H04W12/08 , H04W12/06 , H04B7/0413 , H04W84/04
Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). Methods, network entities, and systems for mitigating Denial of Service (DoS) attack in a wireless network (e.g., access network (AN), core network (CN)). Embodiments herein disclose methods and systems for mitigating Denial of Service (DOS) attacks in wireless networks, by performing admission control by verifying a User Equipment's (UE's) registration request via a Closed Access Group (CAG) cell without performing a primary authentication. Embodiments herein disclose methods and system for verifying permissions of the UE to access a CAG cell based on the UE's Subscription identifier, before performing the primary authentication. Methods and systems for mitigating Denial of Service (DoS) attack in a wireless network. A method for mitigating Denial of Service (DOS) attacks in wireless networks includes requesting a public land mobile network (PLMN) for accessing a non-public network (NPN) through a Closed Access Group (CAG) cell, verifying the permissions of a user equipment (UE) to access the requested NPN through the CAG cell, and performing a primary authentication.
-
公开(公告)号:US11303676B2
公开(公告)日:2022-04-12
申请号:US16192069
申请日:2018-11-15
Applicant: Samsung Electronics Co., Ltd.
Inventor: Rajavelsamy Rajadurai , Narendranath Durga Tangudu , Nishant Gupta
Abstract: A method and system for authenticating application program interface (API) invokers using a common application program interface framework (CAPIF) is provided. The method includes establishing by a CAPIF core function (CCF) a secure Transport Layers Security (TLS) connection with at least one API invoker, on receiving a connection request from the at least one API invoker to access at least one service API on a CAPIF-2e interface. Further, the method includes determining by the CCF at least one security method to be used by the at least one API invoker for a CAPIF-2e interface security (C2eIS) of the at least one API invoker for accessing the at least one service API on a CAPIF-2e interface. The method further includes enabling the C2eIS by an API exposing function (AEF) the at least one API invoker based on the determined at least one security method.
-
公开(公告)号:US12245183B2
公开(公告)日:2025-03-04
申请号:US17631415
申请日:2020-07-31
Applicant: Samsung Electronics Co., Ltd.
Inventor: Narendranath Durga Tangudu , Kundan Tiwari , Lalith Kumar , Rajavelsamy Rajadurai
Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. Accordingly, the embodiments herein provide a method for binding a plurality of subscriber identity modules (SIMs) (150) associated with a user equipment (UE) (100) to optimize network resources in a wireless network.
-
20.
公开(公告)号:US12207357B2
公开(公告)日:2025-01-21
申请号:US17755709
申请日:2020-11-06
Applicant: Samsung Electronics Co., Ltd.
Inventor: Varini Gupta , Anikethan Ramakrishna Vijaya Kumar , Lalith Kumar , Narendranath Durga Tangudu , Fasil Abdul Latheef , Himke Van Der Velde , Kundan Tiwari
Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services.
Methods and systems for handling encoding of radio capability information of UE using RACS. A method disclosed herein includes encoding radio capability information of a user equipment (UE) in formats of multiple radio access technologies (RATs) that have been supported by a public land mobile network (PLMN) in which the UE is registered. The method further includes assigning a radio capability identifier (RAC-ID) to the UE for signalling the radio capability information encoded in the multiple formats across the multiple RATs. The method further includes encoding the radio capability information in a specific format of the indicated RAT and assigning the RAC-ID to the UE for signalling the radio capability information and the associated encoding format.
-
-
-
-
-
-
-
-
-