-
1.
公开(公告)号:US11290874B2
公开(公告)日:2022-03-29
申请号:US16961548
申请日:2019-01-09
Applicant: NEC CORPORATION
Inventor: Sheeba Backia Mary Baskaran , Sivakamy Lakshminarayanan , Anand Raghawa Prasad , Sivabalan Arumugam , Hironori Ito , Takahito Yoshizawa
Abstract: A communication terminal (10) includes control means for generating a subscription concealed identifier (SUCI) including a subscription permanent identifier (SUPI) concealed using a predetermined protection scheme, and a protection scheme identifier identifying the protection scheme, and transmission means for sending the SUCI to a first network apparatus during a registration procedure, the SUCI being sent for a second network apparatus to de-conceal the SUPI from the SUCI based on the protection scheme used to generate the SUCI.
-
公开(公告)号:US11991165B2
公开(公告)日:2024-05-21
申请号:US17044065
申请日:2019-04-02
Applicant: NEC CORPORATION
Inventor: Anand Raghawa Prasad , Sivakamy Lakshminarayanan , Sheeba Backia Mary Baskaran , Sivabalan Arumugam , Hironori Ito , Takahito Yoshizawa
CPC classification number: H04L63/083 , H04L9/30 , H04L63/166 , H04L63/205 , H04W12/06 , H04W12/69
Abstract: The present disclosure relates to authentication methods supported by the User Equipment (UE) to the core network and authentication method (selected by the core network) to the UE. These can be used for negotiating any primary or secondary (or any) authentication method and are applicable when multiple authentication methods are supported at the UE and the network (authentication server). Further, the present disclosure also offers security solution to prevent modification or tampering of the parameters in the mechanisms in order to prevent attacks such as bidding-down, Denial of Service (DoS) and Man-In-The-Middle (MITM).
-
3.
公开(公告)号:US11528599B2
公开(公告)日:2022-12-13
申请号:US17672274
申请日:2022-02-15
Applicant: NEC Corporation
Inventor: Sheeba Backia Mary Baskaran , Sivakamy Lakshminarayanan , Anand Raghawa Prasad , Sivabalan Arumugam , Hironori Ito , Takahito Yoshizawa
Abstract: A communication terminal (10) includes control means for generating a subscription concealed identifier (SUCI) including a subscription permanent identifier (SUPI) concealed using a predetermined protection scheme, and a protection scheme identifier identifying the protection scheme, and transmission means for sending the SUCI to a first network apparatus during a registration procedure, the SUCI being sent for a second network apparatus to de-conceal the SUPI from the SUCI based on the protection scheme used to generate the SUCI.
-
公开(公告)号:US20220103540A1
公开(公告)日:2022-03-31
申请号:US17549156
申请日:2021-12-13
Applicant: NEC Corporation
Inventor: Anand Raghawa Prasad , Sivakamy Lakshminarayanan , Sheeba Backia Mary Baskaran , Sivabalan Arumugam , Hironori Ito , Takahito Yoshizawa
Abstract: The present disclosure relates to authentication methods supported by the User Equipment (UE) to the core network and authentication method (selected by the core network) to the UE. These can be used for negotiating any primary or secondary (or any) authentication method and are applicable when multiple authentication methods are supported at the UE and the network (authentication server). Further, the present disclosure also offers security solution to prevent modification or tampering of the parameters in the mechanisms in order to prevent attacks such as bidding-down, Denial of Service (DoS) and Man-In-The-Middle (MITM).
-
公开(公告)号:US12114162B2
公开(公告)日:2024-10-08
申请号:US17427784
申请日:2020-02-07
Applicant: NEC Corporation
Inventor: Sander De Kievit , Takahito Yoshizawa
IPC: H04W12/12 , H04W12/02 , H04W12/033 , H04W12/041 , H04W12/0471 , H04W12/06 , H04W12/08 , H04W12/106 , H04W76/15 , H04W88/02
CPC classification number: H04W12/106 , H04W12/033 , H04W12/041 , H04W12/0471 , H04W76/15
Abstract: This disclosure introduces methods and mechanisms of integrity protection in 4G and 5G system, especially in the context of Dual Connectivity (DC) involving both 4G and 5G base stations.
-
公开(公告)号:US11722897B2
公开(公告)日:2023-08-08
申请号:US17540455
申请日:2021-12-02
Applicant: NEC Corporation
Inventor: Hironori Ito , Anand Raghawa Prasad , Sivabalan Arumugam , Takahito Yoshizawa , Sivakamy Lakshminarayanan , Sheeba Backia Mary Baskaran
IPC: H04L29/00 , H04W12/106
CPC classification number: H04W12/106
Abstract: A method for integrity protection scheme by a mobile communication device or a core network entity according to a first exemplary aspect of the present disclosure includes configuring settings and parameters for integrity protection for user data with another party; receiving user plane data from the other party, calculating Message Authentication Code for Integrity (MAC-I) for a part of the data and checking integrity of the part of the data.
-
公开(公告)号:US20220095158A1
公开(公告)日:2022-03-24
申请号:US17542658
申请日:2021-12-06
Applicant: NEC Corporation
Inventor: Sander De kievit , Hironori Ito , Anand Raghawa Prasad , Takahito Yoshizawa
Abstract: This invention introduces methods and mechanisms of partial integrity protection in mobile systems. A user equipment (UE), comprising: a memory configured to store instructions; and a processor configured to execute the instructions to: receive, from a network device, user plane data having integrity protection; send an error indication indicating an integrity protection error relating to the user plane data; and receive retransmitted user plane data from the network device with a reduced data rate, based on the error indication.
-
公开(公告)号:US12232070B2
公开(公告)日:2025-02-18
申请号:US17607108
申请日:2020-05-01
Applicant: NEC Corporation
Inventor: Shubhranshu Singh , Takahito Yoshizawa
Abstract: Many commercially deployed devices support more than one SIM cards. Support for multi-USIM is currently handled in an implementation-specific manner without any support from 3GPP specifications. With the increased complexity of 5G-capable UEs and with growing demand for multi-USIM devices in the market, it becomes important to consider system enhancements that would allow for more efficient solution involving required support to UE from 5G core and 5G-RAN.
-
9.
公开(公告)号:US11877148B2
公开(公告)日:2024-01-16
申请号:US17985256
申请日:2022-11-11
Applicant: NEC Corporation
Inventor: Sheeba Backia Mary Baskaran , Sivakamy Lakshminarayanan , Anand Raghawa Prasad , Sivabalan Arumugam , Hironori Ito , Takahito Yoshizawa
Abstract: A communication terminal (10) includes control means for generating a subscription concealed identifier (SUCI) including a subscription permanent identifier (SUPI) concealed using a predetermined protection scheme, and a protection scheme identifier identifying the protection scheme, and transmission means for sending the SUCI to a first network apparatus during a registration procedure, the SUCI being sent for a second network apparatus to de-conceal the SUPI from the SUCI based on the protection scheme used to generate the SUCI.
-
公开(公告)号:US12200493B2
公开(公告)日:2025-01-14
申请号:US17421240
申请日:2019-12-10
Applicant: NEC Corporation
Inventor: Rohini Rajendran , Pradheep Kumar Singaravelu , Nivedya Parambath Sasi , Takahito Yoshizawa , Sivabalan Arumugam , Anand Raghawa Prasad
IPC: H04W12/122 , H04W24/10 , H04W76/27
Abstract: The method includes: generating, by a source base station, a UE specific Anonymity Challenge Parameter to the UE based on sensitive information from the UE, cell information, source base station information and initial Anonymity Challenge Parameter assigned to the particular base station; and sending, by the source base station, a measurement command message including the UE specific Anonymity Challenge Parameter to the UE. Further, the method includes receiving, by the source base station, an Anonymity Challenge Parameter acknowledgement as a response from the UE; and negotiating, by the source base station, the UE specific Anonymity Challenge Parameter with the UE to prevent the UE from attaching to the false base station.
-
-
-
-
-
-
-
-
-