-
公开(公告)号:US20240114057A1
公开(公告)日:2024-04-04
申请号:US18477807
申请日:2023-09-29
Applicant: Nokia Technologies Oy
Inventor: Bo BJERRUM , Saurabh KHARE , Pallab GUPTA
IPC: H04L9/40
CPC classification number: H04L63/20 , H04L63/102 , H04L63/126
Abstract: Techniques for managing user equipment policy data in a communication network environment are disclosed. For example, techniques are provided for managing user equipment policy data to be sent to user equipment by protecting the user equipment policy data in a communication network to which the user equipment is subscribed (e.g., a home communication network) such that the user equipment policy data can be sent to the user equipment through a communication network to which the user equipment is attached (e.g., a visited communication network) in a secure manner
-
公开(公告)号:US20240056506A1
公开(公告)日:2024-02-15
申请号:US18447645
申请日:2023-08-10
Applicant: Nokia Technologies Oy
Inventor: Sireesha BOMMISETTY , Mallikarjunudu MAKHAM , Topuri BRAHMAIAH , Saurabh KHARE
IPC: H04L67/303
CPC classification number: H04L67/303
Abstract: Embodiments of the present disclosure relate to network function validation. the first network device receives, from a second network device, a request including profile information of the second network device to be validated, obtain registered profile information of the second network device from a third network device maintaining a blockchain ledger storing the registered profile information, and validate the profile information of the second network device based on the registered profile information. The validation can be implemented via blockchain, and OAuth is not need, and for pure consumer can be authorized, in additioinformation for validation is sufficient.
-
63.
公开(公告)号:US20240056434A1
公开(公告)日:2024-02-15
申请号:US18366321
申请日:2023-08-07
Applicant: NOKIA TECHNOLOGIES OY
Inventor: Chaitanya AGGARWAL , Saurabh KHARE , German PEINDADO GOMEZ
Abstract: Various embodiments relate to network repository function apparatus configured to implement an authorization mechanism for a federated learning (FL) training process, including: at least one processor; and at least one memory storing instructions, that when executed by the at least one processor, cause the apparatus at least to: receive from a network data analytics function (NWDAF) NWDAF FL profile data including a FL process role parameter; receive an access token from the FL server for the NWDAF that is the potential FL client; determine if the FL access token request is authorized for the NWDAF based upon the FL profile data; and send an access token for the NWDAF to the FL server when access token request for the NWDAF is authorized.
-
公开(公告)号:US20240022465A1
公开(公告)日:2024-01-18
申请号:US18256880
申请日:2020-12-10
Applicant: Nokia Technologies Oy
Inventor: Saurabh KHARE , Yannick LAIR , Shubhranshu SINGH , Anja JERICHOW
IPC: H04L41/042 , H04L41/28
CPC classification number: H04L41/042 , H04L41/28
Abstract: A method of performing a data retrieval service for a first analytics function of a first communication network comprises collecting (S201), for at least one user equipment, data from the first communication network, obtaining (S203), from the collected data, processed information which is to be passed to an entity of a second communication network, and storing (S205) the processed information, wherein the processed information complies with one or more protection policies with respect to the second communication network.
-
公开(公告)号:US20230413145A1
公开(公告)日:2023-12-21
申请号:US18336442
申请日:2023-06-16
Applicant: Nokia Technologies Oy
Inventor: Ranganathan MAVUREDDI DHANASEKARAN , Saurabh KHARE
IPC: H04W36/18 , H04W36/22 , H04W12/06 , H04W12/0431
CPC classification number: H04W36/185 , H04W36/22 , H04W12/06 , H04W12/0431 , H04W84/12
Abstract: Example embodiments of the present disclosure relate to switching over without disconnection of access network. In an example method, a core network device receives a sensing request from a terminal device. The first apparatus receives an internal indication of the switchover from a second apparatus of the terminal device separable from the first apparatus; switches from a first context associated with the first traffic to a second context associated with the second traffic; and sends a response to the second apparatus of the terminal device to indicate that the switching is completed. In this way, the first apparatus of the terminal device can switch from the first context to the second context, without disconnection with the access network, and without interrupt of the service.
-
公开(公告)号:US20230413045A1
公开(公告)日:2023-12-21
申请号:US18332846
申请日:2023-06-12
Applicant: Nokia Technologies Oy
Inventor: Saurabh KHARE , Suresh P NAIR , Ranganathan MAVUREDDI DHANASEKARAN
IPC: H04W12/06 , H04W8/06 , H04W12/0471
CPC classification number: H04W12/06 , H04W12/0471 , H04W8/06
Abstract: Various example embodiments relate to authentication in case of roaming. An apparatus may be configured to receive, by an application function of a first visitor public land mobile area network (PLMN) or a second visitor PLMN of a device, a registered serving network identifier of the device indicative of the first visitor PLMN; and transmit, based on the registered serving network identifier, an encryption key to an application security function of the first visitor PLMN for encryption of an application session of the device.
-
公开(公告)号:US20230362150A1
公开(公告)日:2023-11-09
申请号:US18311362
申请日:2023-05-03
Applicant: Nokia Technologies Oy
Inventor: Suresh P. NAIR , Saurabh KHARE , Ranganathan MAVUREDDI DHANASEKARAN
IPC: H04L9/40
CPC classification number: H04L63/08
Abstract: Systems, methods, and software of performing primary re-authentication of User Equipment (UE) (106). In one embodiment, a Unified Data Management (UDM) (218) triggers primary re-authentication of a UE in response to a trigger condition, and sends a re-authentication notification message toward an Access and Mobility Management Function (AMF) (212) to perform primary re-authentication of the UE.
-
公开(公告)号:US20230327966A1
公开(公告)日:2023-10-12
申请号:US18021070
申请日:2020-08-11
Applicant: NOKIA TECHNOLOGIES OY
Inventor: Shubhranshu SINGH , Yannick LAIR , Laurent THIEBAUT , Saurabh KHARE , Anja JERICHOW
IPC: H04L43/04 , H04L43/062
CPC classification number: H04L43/062 , H04L43/04
Abstract: There is disclosed a network apparatus that is caused to receive analytics data from a first network apparatus, determine that said analytics data is usable by a second network apparatus, and send said analytics data to the second network apparatus in dependence on said determining.
-
公开(公告)号:US20230319568A1
公开(公告)日:2023-10-05
申请号:US18188994
申请日:2023-03-23
Applicant: Nokia Technologies Oy
Inventor: Georgios GKELLAS , Saurabh KHARE , Bruno LANDAIS
IPC: H04W12/084 , H04W60/04
CPC classification number: H04W12/084 , H04W60/04 , H04W84/042
Abstract: There is provided an apparatus comprising at least one processor; and at least one memory storing instructions that, when executed by the at least one processor, cause the apparatus to perform at least: receiving from at least one security edge protection proxy, SEPP, a registration message indicative of at least: at least one remote public land mobile network, PLMN, and/or at least one remote stand-alone non-public network, SNPN, the at least one SEPP is connected to; at least one agreed interface purpose per remote PLMN and/or remote SNPN the at least one SEPP is connected to, wherein the interface purpose is a purpose of intended usage of a connection over an inter-network interface; receiving a discovery request for a SEPP, which is configured to support connecting to a target PLMN or SNPN for interface purpose or interface purposes specified in the discovery request; selecting, among the at least one SEPP, at least one SEPP configured to support connecting to the target PLMN or target SNPN for the interface purpose or interface purposes specified in the discovery request; and transmitting, in response to the discovery request, information on the selected at least one SEPP.
-
公开(公告)号:US20230308429A1
公开(公告)日:2023-09-28
申请号:US18190494
申请日:2023-03-27
Applicant: Nokia Technologies Oy
Inventor: Bruno LANDAIS , Horst Thomas BELLING , Saurabh KHARE
CPC classification number: H04L63/0807 , H04L63/105 , H04L67/56
Abstract: A technique comprising: sending to a proxy function from a client function a first service request for which the client function delegates to the proxy function discovery, via a network repository function, of a service producer for the first service request; receiving at the client function in reply to the service request a service response, wherein the service response includes an authorisation token indicating a token scope; and in response to a determination that the indicated token scope at least partly matches a requested scope for a second service request regardless of whether the token scope fully matches the requested scope, including the authorisation token in the second service request.
-
-
-
-
-
-
-
-
-