Patents by Inventor Nagendra S. Bykampadi

Nagendra S. Bykampadi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240147244
    Abstract: A user equipment in a communication system, a unified subscription identifier data structure is constructed. The unified subscription identifier data structure includes a plurality of fields that specify information for a selected one of two or more subscription identifier types and selectable parameters associated with the selected subscription identifier type, and wherein the information in the unified subscription identifier data structure is useable by the user equipment to access one or more networks associated with the communication system based on an authentication scenario corresponding to the selected subscription identifier type. For example, during different authentication scenarios, the user equipment utilizes the unified subscription identifier data structure to provide the appropriate subscription identifier (e.g., SUPI, SUCI or IMSI) and associated parameters for a given authentication scenario.
    Type: Application
    Filed: January 5, 2024
    Publication date: May 2, 2024
    Inventors: Suresh NAIR, Anja JERICHOW, Nagendra S BYKAMPADI, Dimitrios SCHOINIANAKIS
  • Patent number: 11924641
    Abstract: An authorization entity in a communication system comprising a service-based architecture receives a request from a service consumer in the communication system for access to a given service type. The authorization entity obtains an access token that identifies a plurality of service producers for the given service type and sends the access token to the service consumer.
    Type: Grant
    Filed: June 19, 2019
    Date of Patent: March 5, 2024
    Assignee: Nokia Technologies Oy
    Inventors: Nagendra S Bykampadi, Tuomas Niemelä
  • Patent number: 11902792
    Abstract: At given user equipment in a communication system, a unified subscription identifier data structure is constructed. The unified subscription identifier data structure includes a plurality of fields that specify information for a selected one of two or more subscription identifier types and selectable parameters associated with the selected subscription identifier type, and wherein the information in the unified subscription identifier data structure is useable by the given user equipment to access one or more networks associated with the communication system based on an authentication scenario corresponding to the selected subscription identifier type. For example, during different authentication scenarios, the given user equipment utilizes the unified subscription identifier data structure to provide the appropriate subscription identifier (e.g., SUPI, SUCI or IMSI) and associated parameters for the given authentication scenario.
    Type: Grant
    Filed: April 4, 2019
    Date of Patent: February 13, 2024
    Assignee: NOKIA TECHNOLOGIES OY
    Inventors: Suresh Nair, Anja Jerichow, Nagendra S Bykampadi, Dimitrios Schoinianakis
  • Patent number: 11844014
    Abstract: A service request is received at a first service communication proxy element, wherein the service request is received from a service consumer and is a request to access at least one service of a service producer. The first service communication proxy element determines at least one target service producer based on the service request. The first service communication proxy element sends an access token request to an authorization entity, wherein the access token request is generated based on the determining step. The first service communication proxy element receives an access token response from the authorization entity, wherein the access token response comprises an access token. The first service communication proxy element may then send a service request with the access token to a second service communication proxy element, wherein the second service communication proxy element is associated with the target service producer. The method may apply to roaming and non-roaming scenarios.
    Type: Grant
    Filed: April 3, 2020
    Date of Patent: December 12, 2023
    Assignee: NOKIA TECHNOLOGIES OY
    Inventors: Nagendra S Bykampadi, Jani Ekman, Silke Holtmanns
  • Patent number: 11792163
    Abstract: In a communication system wherein a first security edge protection proxy (SEPP) element of a first network is operatively coupled to a second SEPP element of a second network, a method includes receiving, at the first SEPP element, a first message from a first network function in the first network addressed to a second network function in the second network, the first message comprising one of a request and a response line comprising a uniform resource identifier (URI) having a plurality of elements. The method also includes forming, at the first SEPP, a second message comprising encrypted and integrity protected portions, the encrypted portion comprising an encryption of at least a subset of the plurality of elements of the URI, the integrity protected portion comprising a structured representation of the URI wherein instances of elements in the subset are replaced with references to the encrypted portion.
    Type: Grant
    Filed: May 10, 2019
    Date of Patent: October 17, 2023
    Assignee: Nokia Technologies Oy
    Inventors: Nagendra S. Bykampadi, Uwe Rauschenbach
  • Patent number: 11789803
    Abstract: In a communication system comprising a first network operatively coupled to a second network, wherein the first network comprises a first security edge protection proxy element operatively coupled to a second security edge protection proxy element of the second network, and wherein one of the first and second security edge protection proxy elements is a sending security edge protection proxy element and the other of the first and second security edge protection proxy elements is a receiving security edge protection proxy element, the receiving security edge protection proxy element receives a message from the sending security edge protection proxy element. The receiving security edge protection proxy element detects one or more error conditions associated with the received message. The receiving security edge protection proxy element determines one or more error handling actions to be taken in response to the one or more detected error conditions.
    Type: Grant
    Filed: May 7, 2019
    Date of Patent: October 17, 2023
    Assignee: Nokia Technologies Oy
    Inventors: Suresh Nair, Anja Jerichow, Nagendra S Bykampadi
  • Patent number: 11722891
    Abstract: In given user equipment seeking access to a first communication network (e.g., 5G network), wherein the given user equipment comprises a subscriber identity module (e.g., USIM) configured for a second communication network, and wherein the second communication network is a legacy network with respect to the first communication network (e.g., legacy 4G network), a method includes: initiating an authentication procedure with at least one network entity of the first communication network and selecting an authentication method to be used during the authentication procedure; and participating in the authentication procedure with the at least one network entity using the selected authentication method and, upon successful authentication, the given user equipment obtaining a set of keys to enable the given user equipment to access the first communication network.
    Type: Grant
    Filed: April 4, 2019
    Date of Patent: August 8, 2023
    Assignee: Nokia Technologies Oy
    Inventors: Suresh Nair, Anja Jerichow, Nagendra S Bykampadi
  • Patent number: 11652851
    Abstract: A sending security edge proxy SEPP receives a first message sent by a first network function to a second network function. The first message has a plurality of first message parts including: a request line or a response line; at least one header; and payload. Second message parts are formed from the features and optional sub-features of the first message parts. A security structure defines a required security measure individually for each second message part. The SEPP applies, according to the security structure definition, to each second message part by encrypting; integrity protecting; or modification tracking with integrity protecting; and forms a second message that contains the second message parts; and sends the second message towards the second network function. Corresponding methods, structures, computer programs and a system are disclosed for intermediate nodes and receiving SEPP.
    Type: Grant
    Filed: April 2, 2019
    Date of Patent: May 16, 2023
    Assignee: Nokia Technologies Oy
    Inventors: Nagendra S Bykampadi, Uwe Rauschenbach
  • Patent number: 11582599
    Abstract: A method, apparatus and computer program product may be provided for signaling-based remote provisioning and updating of protection policy information in a SEPP of a visited network. A method may include obtaining, at a home network node (hSEPP), protection policy information from a local repository in a home network or via configuration. The hSEPP is a network node at a boundary of the home netowork, and the home network is a public land mobile network (hPLMN). The method includes distributing, via a signaling interface, the protection policy information to a visited network node (vSEPP) within a visited network (vPLMN). The vSEPP is a network node at a boundary of a second network. The protection policy information includes information regarding protection of signaling messages addressed for network functions (NFs) hosted in the hPLMN and is configured for enabling the vSEPP to selectively protect outgoing messages to hSEPP in the home network.
    Type: Grant
    Filed: April 8, 2019
    Date of Patent: February 14, 2023
    Assignee: NOKIA TECHNOLOGIES OY
    Inventors: Suresh Nair, Anja Jerichow, Nagendra S Bykampadi
  • Publication number: 20220377528
    Abstract: Systems, methods, apparatuses, and computer program products for dynamically unsubscribing from a public land mobile network (PLMN)/non-private network (NPN) service. In example embodiments, a method is provided. The method comprises transmitting, by a user equipment (UE), at least one first message (112, 114) associated with registering with at least one network, wherein the at least one first message (112, 114) includes first information that indicates whether the user equipment (UE) is capable of unsubscribing from one or more services associated with the at least one network; and receiving, by the user equipment (UE), at least one second message (124) associated with accepting registration of the user equipment (UE) with the at least one network, wherein the at least one second message (124) includes second information that indicates whether the user equipment (UE) is allowed to unsubscribe from the one or more services.
    Type: Application
    Filed: September 15, 2020
    Publication date: November 24, 2022
    Inventors: Devaki CHANDRAMOULI, Nagendra S. BYKAMPADI, Saurabh KHARE
  • Publication number: 20220353255
    Abstract: This specification describes apparatus comprising means for sending, from a first network function service consumer instance to an authorisation server, a request for an access token for use in accessing a service provided by a network function service producer, wherein the request includes an identifier of a set of network function service consumer instances of which the first network function service consumer instance is a member; receiving, at the first network function service consumer instance from the authorisation server, an access token for use in accessing the service provided by the network function service producer, wherein the access token includes the identifier of the set of network function service consumer instances of which the first network function service consumer instance is a member; and sending, from the first network function service consumer instance to the network function service producer, a request to access the service provided by the network function service producer, wherein the
    Type: Application
    Filed: June 22, 2020
    Publication date: November 3, 2022
    Inventors: Nagendra S BYKAMPADI, Laurent THIEBAUT, Bruno LANDAIS
  • Patent number: 11483741
    Abstract: Techniques for automated management of a service level agreement between a first communication network and a second communication network are provided. For example, one of the communication networks is a visited network while the other is a home network whereby the service level agreement is a roaming agreement. In one example, a message is received at a first communication network from a second communication network, wherein at least a portion of the message relates to the service level agreement between the first communication network and the second communication network. An automated verification of information in the message is performed at the first communication network to determine compliance with the service level agreement. The message receiving step is performed by a security edge protection proxy function of the first communication network and the automated verification performing step is performed by a service level agreement management function of the first communication network.
    Type: Grant
    Filed: August 9, 2019
    Date of Patent: October 25, 2022
    Assignee: Nokia Technologies Oy
    Inventors: Suresh Nair, Anja Jerichow, Nagendra S Bykampadi
  • Publication number: 20220217161
    Abstract: According to an example aspect of the present invention, there is provided an apparatus comprising at least one processing core, at least one memory including computer program code, the at least one memory and the computer program code being configured to, with the at least one processing core, cause the apparatus at least to establish a user equipment context for a user equipment registered with the apparatus, the user equipment context being associated with an identity of the user equipment, determine that a plurality of network messages comprising the identity of the user equipment as sender fail a network message integrity process, and trigger, responsive to the determination, at least one of: 1) sending a paging message to the user equipment, and 2) initiating an authentication process with a sender of the network messages, and deletion the user equipment context as a response to successful completion of the authentication process.
    Type: Application
    Filed: April 7, 2020
    Publication date: July 7, 2022
    Inventors: Suresh NAIR, Anja JERICHOW, Nagendra S BYKAMPADI
  • Publication number: 20220191008
    Abstract: In with a network exposure function of a communication network, a method comprises generating at least one application layer cryptographic key based on a request specific to given user equipment received from an application function, and sharing the application layer cryptographic key with the application function. The application layer cryptographic key is configured to enable the application function and the given user equipment to establish a secure communication session.
    Type: Application
    Filed: March 4, 2020
    Publication date: June 16, 2022
    Inventors: Suresh NAIR, Anja JERICHOW, Nagendra S. BYKAMPADI
  • Publication number: 20220124501
    Abstract: A user plane network entity of a 5G core network performs: obtaining GPRS Tunneling Protocol User Plane (GTP-U) tunneling information of a new or updated protocol data unit (PDU) session from a control plane network entity of the 5G core network; and adjusting according to the obtained GTP-U tunneling information a GTP-U firewall for selectively allowing to pass through only GTP-U traffic concerning GTP-U tunnels defined by the GTP-U tunneling information. The control plane network entity performs: obtaining from control plane signaling the GTP-U tunneling information and communicating same to the GTP-U firewall. A system containing the user plane network entity and the control plane network entity is also disclosed.
    Type: Application
    Filed: January 15, 2020
    Publication date: April 21, 2022
    Inventors: Nagendra S BYKAMPADI, Silke HOLTMANNS, Bruno LANDAIS
  • Publication number: 20220052844
    Abstract: SEPP 1 forms a first TLS protected N32-c connection between with SEPP 2 so that SEPP 1 and SEPP 2 are respectively a TLS client and server. A TLS protected second N32-c connection between with SEPP 2 so that SEPP 1 and SEPP 2 are respectively a TLS server and client. On forming the first and second TLS protected N32-c connections, respective first and second shared secrets are formed. First and second master keys are obtained from the first and second shared secrets, respectively. N32-f context IDs are created by each SEPP on setup of the first and second N32-c connections. Based on the first master key and the first N32-f context ID, a first session key is produced for encryption of a first N32-f request to the second security edge proxy and correspondingly a second session key is produced for decryption of a second N32-f request from SEPP 2.
    Type: Application
    Filed: September 9, 2019
    Publication date: February 17, 2022
    Inventor: Nagendra S Bykampadi
  • Publication number: 20220038433
    Abstract: In accordance with an example aspect, there is provided an apparatus, the apparatus being a security edge proxy configured to implement application layer security for data exchanged between two core networks, the apparatus being configured at least to: process a protocol message received in the apparatus to generate an inter-network message based on the received protocol message, the inter-network message comprising a first part and a second part, transmit the inter-network message toward a second security edge proxy, wherein the first part is integrity protected but not encrypted and comprises first content elements of the received protocol message, wherein the second part is integrity protected and encrypted and comprises second content elements of the received protocol message as well as corresponding path elements indicating locations in the protocol message where the second content elements are located within the protocol message.
    Type: Application
    Filed: September 10, 2019
    Publication date: February 3, 2022
    Inventors: Nagendra S BYKAMPADI, Uwe RAUSCHENBACH
  • Publication number: 20220014888
    Abstract: According to an example aspect of the present invention, there is provided a method comprising receiving, by a network repository function, a request from a network function, wherein the request comprises a string associated with an instance identity of the network function, determining, by the network repository function, a type of the instance identity of the network function from a set of instance identity types, determining, by the network repository function, the instance identity of the network function based on the string associated with the instance identity of the network function and the type of the instance identity of the network function and transmitting, by the network repository function, a response to the network function, wherein the response depends on whether the instance identity of the network function was found in a list of network function instances registered at the network repository function.
    Type: Application
    Filed: June 30, 2021
    Publication date: January 13, 2022
    Inventors: Nagendra S BYKAMPADI, Jani Petteri EKMAN, Anja JERICHOW
  • Publication number: 20210377212
    Abstract: According to an example aspect of the present invention, there is provided an apparatus comprising a receiver configured to receive a message from a first security zone, distinct from the one where the apparatus is comprised in, and at least one processing core configured to determine whether to apply a recovery action to the message, the determination comprising a first verification, based on first criteria, to assess whether to apply the recovery action outright, and only in case the first verification does not result in the assessment to apply the recovery action outright, a second verification, based on second criteria, to generate a first weight and a third verification, based on third criteria, to generate a second weight, and to compare a sum of the first weight and the second weight to a predefined trigger to perform the determination.
    Type: Application
    Filed: May 20, 2019
    Publication date: December 2, 2021
    Inventors: Silke HOLTMANNS, Yoan Jean Claude MICHE, Nagendra S Bykampadi
  • Publication number: 20210360393
    Abstract: A method, apparatus and computer program product may be provided for signaling-based remote provisioning and updating of protection policy information in a SEPP of a visited network. A method may include obtaining, at a home network node (hSEPP), protection policy information from a local repository in a home network or via configuration. The hSEPP is a network node at a boundary of the home netowork, and the home network is a public land mobile network (hPLMN). The method includes distributing, via a signaling interface, the protection policy information to a visited network node (vSEPP) within a visited network (vPLMN). The vSEPP is a network node at a boundary of a second network. The protection policy information includes information regarding protection of signaling messages addressed for network functions (NFs) hosted in the hPLMN and is configured for enabling the vSEPP to selectively protect outgoing messages to hSEPP in the home network.
    Type: Application
    Filed: April 8, 2019
    Publication date: November 18, 2021
    Inventors: Suresh NAIR, Anja JERICHOW, Nagendra S BYKAMPADI