-
公开(公告)号:US20230396997A1
公开(公告)日:2023-12-07
申请号:US18327387
申请日:2023-06-01
Applicant: Nokia Technologies Oy
Inventor: Ioannis MOUROULIS , Jonathan LITTLE , Ulrich WIEHE , Saurabh KHARE , Jani Petteri EKMAN
CPC classification number: H04W12/03 , G06F21/6227 , G06F21/602
Abstract: Systems, methods, and software of performing a data repository service. In one embodiment, a data repository Network Function (NF) of a 5G core network is configured to receive a request from an NF service consumer for a service operation regarding storage of a record, and containing meta and/or one or more blocks of the record. The data repository NF is configured to apply encryption to one or more meta tags of the meta and/or to the blocks of the record based on one or more encryption indicators embedded in a meta schema defined for the meta, and to store the record with the one or more meta tags and/or the blocks in encrypted format according to the meta schema.
-
公开(公告)号:US20230345247A1
公开(公告)日:2023-10-26
申请号:US18306147
申请日:2023-04-24
Applicant: Nokia Technologies Oy
Inventor: Colin KAHN , Saurabh KHARE , Gerald KUNZMANN
Abstract: Techniques for user consent in a communication network are disclosed. For example, a method comprises receiving, at a network entity of a communication network, a first level user consent for a first level data type for a first level purpose. The method further comprises applying, at the network entity, at least one hierarchical consent policy to the first level user consent to determine whether the first level user consent implies a second level user consent for a second level data type for a second level purpose.
-
公开(公告)号:US20230319569A1
公开(公告)日:2023-10-05
申请号:US18189457
申请日:2023-03-24
Applicant: Nokia Technologies Oy
Inventor: Prashanti DAS , Saurabh KHARE , Bruno LANDAIS
IPC: H04W12/088
CPC classification number: H04W12/088 , H04W84/042
Abstract: According to an example aspect of the present disclosure, there is provided an apparatus comprising at least one processing core, at least one memory including computer program code, the at least one memory and the computer program code being configured to, with the at least one processing core, cause the apparatus to perform at least one of: transmit to a second security edge protection proxy (SEPP) of a second public land mobile network (PLMN), in a control plane signaling procedure, addressing information of a first SEPP of a first PLMN, to be used by the second SEPP for forwarding messages from the second PLMN to the first PLMN and receive from the second SEPP of the second PLMN, in the control plane signaling procedure, addressing information of the second SEPP of the second PLMN, to be used by the first SEPP for forwarding messages from the first PLMN to the second PLMN.
-
公开(公告)号:US20230319561A1
公开(公告)日:2023-10-05
申请号:US18190910
申请日:2023-03-27
Applicant: Nokia Technologies Oy
Inventor: Rajesh Babu NATARAJAN , Saurabh KHARE
IPC: H04W12/06 , H04W12/0433 , H04W12/041
CPC classification number: H04W12/06 , H04W12/0433 , H04W12/041
Abstract: Systems, methods, and software of performing an Authentication and Key Management for Applications (AKMA) authentication service. In one embodiment, an AKMA element (1200) handles an enriched AKMA Key Identifier (A-KID) (800) having an identifier format with a username (802) and a realm (804) separated by an @-symbol (806). The username includes a Routing Indicator (RID) (812), an AKMA Temporary UE Identifier (A-TID) (814), and at least one supplemental character (810) that distinguishes the RID from the A-TID in the username The AKMA element performs a function of the AKMA authentication service based on the enriched A-KID.
-
公开(公告)号:US20230292131A1
公开(公告)日:2023-09-14
申请号:US18006248
申请日:2021-07-14
Applicant: Nokia Technologies Oy
Inventor: Saurabh KHARE , Narasimha Rao PULIPATI , Suresh NAIR
IPC: H04W12/122 , H04W12/06
CPC classification number: H04W12/122 , H04W12/06
Abstract: Techniques for preventing rogue network functions in a communication network are provided. For example, a method comprises obtaining information identifying one or more network entities suspected of malicious activity operating within the communication network, causing a re-authorization of the one or more network entities suspected of malicious activity, and in response to a re-authorization failure of at least one of the one or more network entities suspected of malicious activity, causing one or more remedial actions to occur within the communication network to prevent the at least one network entity that failed re-authorization from accessing other network entities in the communication network.
-
公开(公告)号:US20230269642A1
公开(公告)日:2023-08-24
申请号:US18166908
申请日:2023-02-09
Applicant: Nokia Technologies Oy
Inventor: Rajesh Babu NATARAJAN , Subramanya CHANDRASHEKAR , Srinivasan SELVAGANAPATHY , Saurabh KHARE
CPC classification number: H04W36/08 , H04W36/0033 , H04W84/042
Abstract: There is provided an apparatus comprising determining, by a first access and mobility management function in a first network, that handover of a user equipment from the first access and mobility management function to a second access and mobility management function in a second network is required; sending, to the second access and mobility management function, a context update request for the user equipment, wherein the context update request comprises an indication that the source and target access node are the same; and receiving, from the second access and mobility management function, a context update response based on the context update request, the context update response comprising the indication that the source and target access node are the same.
-
公开(公告)号:US20230075022A1
公开(公告)日:2023-03-09
申请号:US17939134
申请日:2022-09-07
Applicant: NOKIA TECHNOLOGIES OY
Inventor: Colin KAHN , Gerald KUNZMANN , Saurabh KHARE , Anja JERICHOW , Yannick LAIR
IPC: G06F3/06
Abstract: The disclosure relates to an apparatus comprising at least one processor and at least one memory including computer code for one or more programs, the at least one memory and the computer code configured, with the at least one processor, to cause the apparatus at least to: receive one or more rules for storing data or analytics in a storage; determine a storage approach based on the one or more rules for storing data or analytics in the storage; and track data or analytics in the storage and determine whether to store, update or remove all or a portion of the data or analytics in the storage based on the storage approach.
-
公开(公告)号:US20220272537A1
公开(公告)日:2022-08-25
申请号:US17675436
申请日:2022-02-18
Applicant: Nokia Technologies Oy
Inventor: Chaitanya AGGARWAL , Saurabh KHARE , Anja JERICHOW , Gerald KUNZMANN , Yannick LAIR
IPC: H04W12/069 , H04L9/40 , H04W12/08
Abstract: According to an example aspect of the present invention, there is provided an apparatus comprising means for receiving from a requesting network function, by a network repository function, an access token request, wherein the access token request is related to a network function consumer requesting access to a service provided by a network function producer and comprises an identity of a vendor of the network function consumer requesting access to the service, means for verifying by the network repository function, based at least on the identity of the vendor of the network function consumer, that the network function consumer is allowed to access the service and means for transmitting to the requesting network function, by the network repository function, an access token upon successful verification, wherein the access token generated and signed by the network repository function comprises the identity of the vendor of the network function consumer and an identity of the vendor of the network function producer.
-
公开(公告)号:US20220124015A1
公开(公告)日:2022-04-21
申请号:US17449711
申请日:2021-10-01
Applicant: NOKIA TECHNOLOGIES OY
Inventor: Saurabh KHARE , Colin KAHN
IPC: H04L12/26
Abstract: For example, within a communication network environment a possibility for retrieval of historical data indicative of events occurring within the communication network environment and obtained from one or more data sources within the communication network environment is provided. Selection criteria is specified at a first device to be applied to the historical data for a query to be performed on the historical data kept in a historical data repository associated with a second device. At least one processing instruction is specified at the first device. The processing instruction determines the generation of a report based on the defined query. The selection criteria and the processing instruction is transmitted to the second device, and the report generated at the second device based on the transmitted selection criteria and processing instruction is received.
-
公开(公告)号:US20220104162A1
公开(公告)日:2022-03-31
申请号:US17487576
申请日:2021-09-28
Applicant: Nokia Technologies Oy
Inventor: Chaitanya AGGARWAL , Anja JERICHOW , Georgios GKELLAS , Saurabh KHARE , Bruno LANDAIS
Abstract: According to an example aspect of the present invention, there is provided a method comprising receiving, by a network repository function, a registration request from an application function, wherein the registration request comprises at least one parameter that needs to be used for generating an access token for the application function, the at least one parameter being associated with the application function, registering the application function by the network repository function and transmitting, by the network repository function, a response to the registration request, wherein the response comprises the at least one parameter associated with the application function.
-
-
-
-
-
-
-
-
-