Patents by Inventor Anand Palanigounder

Anand Palanigounder has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220166628
    Abstract: The present disclosure provides techniques that may be applied, for example, in a multi-slice network for maintaining privacy when attempting to access the network. An exemplary method generally includes transmitting a registration request message to a serving network to register with the serving network; receiving a first confirmation message indicating a secure connection with the serving network has been established; transmitting, after receiving the first confirmation message, a secure message to the serving network comprising an indication of at least one configured network slice that the UE wants to communicate over, wherein the at least one configured network slice is associated with a privacy flag that is set; and receiving a second confirmation message from the serving network indicating that the UE is permitted to communicate over the at least one configured network slice.
    Type: Application
    Filed: February 11, 2022
    Publication date: May 26, 2022
    Inventors: Soo Bum LEE, Stefano FACCIN, Anand PALANIGOUNDER, Miguel GRIOT, Adrian Edward ESCOTT
  • Publication number: 20220150684
    Abstract: Aspects directed towards steering of roaming (SoR) are disclosed. In one example, a communication from a public land mobile network (PLMN) is received by a user equipment (UE) in which the communication indicates an acceptance of a UE registration with the PLMN. This example further includes performing a determination of whether an SoR indicator associated with a home PLMN (HPLMN) is embedded within the communication. The UE then manages PLMN selection according to the determination. In another example, a UE is configured to operate according to an SoR configuration in which the UE is configured to ascertain whether an SoR indicator is embedded within a communication from a PLMN. An SoR indicator associated with an HPLMN is then generated and subsequently transmitted from the HPLMN to the UE via the PLMN.
    Type: Application
    Filed: January 28, 2022
    Publication date: May 12, 2022
    Inventors: Anand PALANIGOUNDER, Adrian Edward ESCOTT, Lenaig Genevieve CHAPONNIERE
  • Patent number: 11329969
    Abstract: In an aspect, a network supporting client devices includes one or more network nodes implementing network functions. Such network functions enable a client device to apply a security context to communications with the network when the client device is not in a connected mode. The client device obtains a user plane key shared with a user plane network function implemented at a first network node and/or a control plane key shared with a control plane network function implemented at a second network node. The client device protects a data packet with the user plane key or a control packet with the control plane key. The data packet includes first destination information indicating the first network node and the control packet includes second destination information indicating the second network node. The client device transmits the data packet or control packet.
    Type: Grant
    Filed: June 18, 2019
    Date of Patent: May 10, 2022
    Assignee: Qualcomm Incorporated
    Inventors: Soo Bum Lee, Gavin Bernard Horn, Anand Palanigounder
  • Publication number: 20220109996
    Abstract: Aspects relate to user equipment (UE) to user equipment (UE-to-UE) relaying in a communication system. At least two remote UEs and a UE-to-UE relay receive provisioned security information from the wireless communication network, where the security information includes discovery parameters and relay security information. The security information provisioned by the wireless communication network is used to establish a connection between the two UEs and the UE-to-UE relay device including discovery of the UE-to-UE relay by the remote UEs. Furthermore, the provisioned security information is used to establish a secure connection between the two remote UEs via the UE-to-UE relay device.
    Type: Application
    Filed: September 30, 2021
    Publication date: April 7, 2022
    Inventors: Soo Bum LEE, Adrian Edward ESCOTT, Anand PALANIGOUNDER
  • Patent number: 11272351
    Abstract: Aspects directed towards steering of roaming (SoR) are disclosed. In one example, a communication from a public land mobile network (PLMN) is received by a user equipment (UE) in which the communication indicates an acceptance of a UE registration with the PLMN. This example further includes performing a determination of whether an SoR indicator associated with a home PLMN (HPLMN) is embedded within the communication. The UE then manages PLMN selection according to the determination. In another example, a UE is configured to operate according to an SoR configuration in which the UE is configured to ascertain whether an SoR indicator is embedded within a communication from a PLMN. An SoR indicator associated with an HPLMN is then generated and subsequently transmitted from the HPLMN to the UE via the PLMN.
    Type: Grant
    Filed: April 4, 2019
    Date of Patent: March 8, 2022
    Assignee: QUALCOMM Incorporated
    Inventors: Anand Palanigounder, Adrian Edward Escott, Lenaig Genevieve Chaponniere
  • Patent number: 11251968
    Abstract: The present disclosure provides techniques that may be applied, for example, in a multi-slice network for maintaining privacy when attempting to access the network. An exemplary method generally includes transmitting a registration request message to a serving network to register with the serving network; receiving a first confirmation message indicating a secure connection with the serving network has been established; transmitting, after receiving the first confirmation message, a secure message to the serving network comprising an indication of at least one configured network slice that the UE wants to communicate over, wherein the at least one configured network slice is associated with a privacy flag that is set; and receiving a second confirmation message from the serving network indicating that the UE is permitted to communicate over the at least one configured network slice.
    Type: Grant
    Filed: September 6, 2019
    Date of Patent: February 15, 2022
    Assignee: QUALCOMM Incorporated
    Inventors: Soo Bum Lee, Stefano Faccin, Anand Palanigounder, Miguel Griot, Adrian Edward Escott
  • Publication number: 20220046489
    Abstract: Aspects described herein relate to initiating, by a source base station, handover of a user equipment (UE) from the source base station to a target base station, where the source base station supports user plane (UP) integrity protection (IP) for the UE, determining, based on initiating the handover, whether the target base station supports the UP IP, and determining, based on determining whether the target base station supports the UP IP, whether to continue the handover of the UE from the source base station to the target base station.
    Type: Application
    Filed: August 4, 2021
    Publication date: February 10, 2022
    Inventors: Soo Bum LEE, Adrian Edward ESCOTT, Anand PALANIGOUNDER
  • Patent number: 11178543
    Abstract: A device that identifies entry into a new service area, transmits a service area update request to a network device associated with a network, receives a control plane message from the network indicating control plane device relocation or a key refresh due to a service area change in response to transmitting the service area update request, and derives a first key based in part on data included in the control plane message and a second key shared between the device and a key management device. Another device that receives a handover command from a network device associated with a network, the handover command indicating a new service area, derives a first key based on data included in the handover command and on a second key shared between the device and a key management device, and sends a handover confirmation message that is secured based on the first key.
    Type: Grant
    Filed: October 2, 2019
    Date of Patent: November 16, 2021
    Assignee: QUALCOMM Incorporated
    Inventors: Soo Bum Lee, Adrian Edward Escott, Gavin Bernard Horn, Anand Palanigounder
  • Patent number: 11172357
    Abstract: In an aspect, a network may support a number of client devices. In such a network, a client device transmits a request to communicate with a network, establishes a security context, and receives one or more encrypted client device contexts from the network. An encrypted client device context enables reconstruction of a context at the network for communication with the client device, where the context includes network state information associated with the client device. The client device transmits a message (e.g., including an uplink data packet) to the network that includes at least one encrypted client device context. Since the network device can reconstruct the context for the client device based on an encrypted client device context, the network device can reduce an amount of the context maintained at the network device in order to support a greater number of client devices.
    Type: Grant
    Filed: July 10, 2018
    Date of Patent: November 9, 2021
    Assignee: QUALCOMM Incorporated
    Inventors: Soo Bum Lee, Gavin Bernard Horn, Anand Palanigounder, Adrian Edward Escott, Stefano Faccin
  • Patent number: 11172426
    Abstract: Certain aspects of the present disclosure relate to methods and apparatus for updating a routing ID associated with a user equipment in a wireless network. An exemplary method generally includes receiving a downlink control plane message including updated configuration information for a Unified Data Management (UDM) entity in the network; determining whether a universal subscriber identification module (USIM) of the UE supports one or more parameters stored in the USIM to be updated; based on the determination, storing the received configuration information in at least one of: the USIM if the USIM supports the one or more parameters to be updated; or memory of the UE if the USIM does not support the one or more parameters to be updated; generating an identifier for the UE based on the stored updated configuration information; and transmitting at least one message using the generated identifier.
    Type: Grant
    Filed: October 3, 2019
    Date of Patent: November 9, 2021
    Assignee: QUALCOMM Incorporated
    Inventors: Lenaig Genevieve Chaponniere, Anand Palanigounder, Haris Zisimopoulos
  • Patent number: 11172360
    Abstract: Protected configuration data may be sent to user equipment subscribed to a first wireless communication network by a second wireless communication network with which the user equipment is registered. The first wireless communication network may protect the configuration data based on at least one first key when sending the data to the second wireless communication network. The second wireless communication network may send the configuration data to user equipment in messages protected by at least one second key. User equipment receives the message from the second wireless communication network, extracts the configuration data using the at least one second key, determines whether the configuration data has been altered at least in part based on the at least one first key, and applies the configuration data if the configuration data has not been altered. The protected configuration data may be sent in an information element of a control plane message.
    Type: Grant
    Filed: February 8, 2018
    Date of Patent: November 9, 2021
    Assignee: QUALCOMM Incorporated
    Inventors: Amer Catovic, Lenaig Genevieve Chaponniere, Anand Palanigounder
  • Patent number: 11082846
    Abstract: Methods, devices, non-transitory processor-readable media of various embodiments provide for routing Misbehavior Detection Reports from vehicle-to-everything (V2X) onboard equipment to an associated entity.
    Type: Grant
    Filed: March 15, 2019
    Date of Patent: August 3, 2021
    Assignee: QUALCOMM Incorporated
    Inventors: Philip Michael Hawkes, Anand Palanigounder, Michaela Vanderveen, James Alan Misener
  • Patent number: 11070981
    Abstract: Methods, systems, and devices for wireless communications are described. In some systems, devices may use information protection to detect fake base stations. A base station verified by a network may transmit first information to a user equipment (UE) in an unprotected message. If a fake base station intercepts and modifies the message before relaying the message to the UE, the UE may receive different information than the transmitted first information. The UE may then transmit an indication of the received information to the verified base station in a protected message. In some cases, based on the indication, the verified base station may re-transmit the first information to the UE in a message protected against modification by the fake base station. If the UE determines that the initially received information is different from the information received in the protected retransmission, the UE identifies message modification by the fake base station.
    Type: Grant
    Filed: January 15, 2020
    Date of Patent: July 20, 2021
    Assignee: QUALCOMM Incorporated
    Inventors: Soo Bum Lee, Ozcan Ozturk, Gavin Bernard Horn, Adrian Edward Escott, Anand Palanigounder
  • Patent number: 11071021
    Abstract: Methods, systems, and devices for wireless communication are described that support security key derivation for handover. A network entity (e.g., an access and mobility function (AMF)) may establish an access stratum (AS) key to ensure secure communications between a user equipment (UE) and a base station. If the UE relocates to a new network entity (e.g., target network entity), the initial network entity (e.g., source network entity) may perform a handover procedure to the target network entity. In some aspects, the network entities may derive a unified AS key for the handover procedure. Additionally, the network entities may utilize one or more intermediate keys (e.g., refreshed intermediate keys) derived from, in part, respective freshness parameters for the handover procedure. The target network entity may then utilize the derived intermediate keys to derive the AS key for the handover procedure and establish communications with the UE.
    Type: Grant
    Filed: July 13, 2018
    Date of Patent: July 20, 2021
    Assignee: QUALCOMM Incorporated
    Inventors: Soo Bum Lee, Adrian Edward Escott, Anand Palanigounder
  • Publication number: 20210206492
    Abstract: Some aspects described herein relate to provisioning aerial vehicles with identifiers, certificates, or other credentials for communicating based on a mobile network. The UAV can transmit a request to register with the mobile network, where the request includes at least a hardware identifier of the UAV. The UAV may receive, from a component of the mobile network, a response to the request, where the response includes a unique UAV identifier, a UAV certificate, and a network certificate generated by at least one of the component of the mobile network or a unmanned aircraft system service supplier (USS).
    Type: Application
    Filed: January 4, 2021
    Publication date: July 8, 2021
    Inventors: Stefano FACCIN, Anand PALANIGOUNDER, Soo Bum LEE
  • Patent number: 11032704
    Abstract: Aspects of the present disclosure describe authentication of a user equipment (UE) in a network. It can be determined, by the UE, to access a discovered network for wireless communications, and based on a service provider associated with the discovered network, to use a modified universal subscriber identity module (USIM) subscription stored in the UE for authentication with the discovered network. The UE can obtain a subscriber identifier for authenticating on the discovered network via the authentication, where the subscriber identifier is generated based at least in part on a service provider identifier associated with the service provider and a modified mobile subscriber identity associated with the service provider. The UE can send the subscriber identifier to a node of the discovered network for the authentication.
    Type: Grant
    Filed: November 27, 2018
    Date of Patent: June 8, 2021
    Assignee: QUALCOMM Incorporated
    Inventors: Vinay Joseph, Anand Palanigounder, Michele Berionne, Philip Hawkes, Rajat Prakash
  • Publication number: 20210112415
    Abstract: Methods, systems, and devices for wireless communications are described. A first parent node of a wireless backhaul network may receive, from a donor node of the wireless backhaul network, a token for a child node of the wireless backhaul network, the token being unique to a first wireless link between the first parent node and the child node. The first parent node may determine that a triggering event has occurred for a second wireless link between the first parent node and a second parent node. The first parent node may transmit, in response to determining that the triggering event has occurred, the token to the child node over the first wireless link to indicate for the child node to select a third parent node of the wireless backhaul network.
    Type: Application
    Filed: September 11, 2020
    Publication date: April 15, 2021
    Inventors: Soo Bum Lee, Karl Georg Hampel, Adrian Edward Escott, Anand Palanigounder
  • Publication number: 20210105612
    Abstract: Methods, systems, and devices are provided for supporting user plane integrity protection (UP IP) for communications with a radio access network (RAN). Various embodiments may include indicating whether or not a wireless device supports UP IP over Evolved Universal Mobile Telecommunications System (UMTS) Terrestrial Radio Access (eUTRA) by including UP IP support indications in user equipment (UE) security capability information elements (IEs).
    Type: Application
    Filed: September 18, 2020
    Publication date: April 8, 2021
    Inventors: Anand PALANIGOUNDER, Adrian Edward ESCOTT, Soo Bum LEE
  • Publication number: 20210105837
    Abstract: Wireless communications systems and methods related to globally unique temporary identity (GUTI) reallocation for cellular-Internet of thing (CIoT) are provided. A user equipment (UE) receives, from a network, a paging associated with a mobile-terminated early data transmission (MT-EDT). The UE transmits, by the UE to the network, a data request in response to the paging. The UE receives, from the network in response to the data request, a message including a global unique temporary identifier (GUTI) and at least one of data associated with the paging or a connection release indication.
    Type: Application
    Filed: September 21, 2020
    Publication date: April 8, 2021
    Inventors: Soo Bum Lee, Adrian Edward Escott, Mahmoud Watfa, Anand Palanigounder, Luis Fernando Brisson Lopes
  • Publication number: 20210105611
    Abstract: Aspects relate to security mechanisms for protecting transmissions in wireless communication systems. Various examples provide and enable techniques for protecting transmissions of user equipment (UE) radio capability information. A UE may transmit a hash of its UE radio capability information to a network. The network can then utilize the hash to verify the integrity of the UE's radio capability information upon acquiring the full UE radio capability information during a UE Capability Enquiry procedure. Other aspects, embodiments, and features are also claimed and described.
    Type: Application
    Filed: August 5, 2020
    Publication date: April 8, 2021
    Inventors: Soo Bum LEE, Adrian Edward ESCOTT, Anand PALANIGOUNDER, Haris ZISIMOPOULOS