Patents by Inventor Anand Raghawa Prasad

Anand Raghawa Prasad has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11601790
    Abstract: In order for making MTC more efficient and/or secure, a base station forming a communication system connects a UE to a core network. A node serves as an entering point to the core network for a service provider, and transmits traffic between the service provider and the UE. The node establishes, as a connection to the base station, a first connection for directly transceiving messages between the node and the base station. Alternatively, the node establishes a second connection for transparently transceiving the messages through a different node that is placed within the core network and has established a different secure connection to the base station.
    Type: Grant
    Filed: October 9, 2020
    Date of Patent: March 7, 2023
    Assignee: NEC CORPORATION
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad, Andreas Kunz, Genadi Velev, Toshiyuki Tamura
  • Patent number: 11570161
    Abstract: In order to improve security upon distributing a group key, there is provided a gateway (20) to a core network for a group of MTC devices (10_1-10_n) communicating with the core network. The gateway (20) protects confidentiality and integrity of a group key, and distributes the protected group key to each of the MTC devices (10_1-10_n). The protection is performed by using: a key (Kgr) that is preliminarily shared between the gateway (20) and each of the MTC devices (10_1-10_n), and that is used for the gateway (20) to authenticate each of the MTC devices (10_1-10_n) as a member of the group; or a key (K_iwf) that is shared between an MTC-IWF (50) and each of the MTC devices (10_1-10_n), and that is used to derive temporary keys for securely conducting individual communication between the MTC-IWF (50) and each of the MTC devices (10_1-10_n).
    Type: Grant
    Filed: July 7, 2014
    Date of Patent: January 31, 2023
    Assignee: NEC CORPORATION
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Patent number: 11553345
    Abstract: A communication terminal (10) according to the present disclosure includes: a control unit (12) configured to, in a case of a movement from a communication area formed by the 5GS to a communication area formed by the EPS or a movement from a communication area formed by the EPS to a communication area formed by the 5GS, determine whether or not a communication system forming a communication area at a movement destination can satisfy requirements of services; and a communication unit (11) configured to, when it is determined that the communication system forming the communication area at the movement destination can satisfy the requirements of the services, send a connection request message to the communication system forming the communication area at the movement destination.
    Type: Grant
    Filed: March 15, 2021
    Date of Patent: January 10, 2023
    Assignee: NEC CORPORATION
    Inventors: Hironori Ito, Anand Raghawa Prasad, Andreas Kunz, Sivabalan Arumugam, Sivakamy Lakshminarayanan, Sheeba Backia Mary Baskaran
  • Publication number: 20220417010
    Abstract: The present disclosure relates to method of enabling key re-usage for an electronic device. The method comprising: receiving a request message from the electronic device, wherein the request message comprises a first information being indicative of a preference for one of a first key associated with a first network node in a first network or a second key associated with a second network node in a second network; processing the request message to determine the preference indicated in the first information; and transmitting a response message to the electronic device for reusing the first key or second key, the electronic device is configured to derive a third key based on the first key or the second key as indicated in the determined preference, and the second network is able to access to the first key and the second key whereas the first network cannot access the second key.
    Type: Application
    Filed: December 19, 2019
    Publication date: December 29, 2022
    Applicant: NEC Corporation
    Inventors: Sander DE KIEVIT, Sheeba Backia BASKARAN, Anand Raghawa PRASAD
  • Patent number: 11540125
    Abstract: Provided is an authentication device capable of generating a master key suited to a UE in a 5GS. The authentication device (10) includes a communication unit (11) configured to, in registration processing of user equipment (UE), acquire UE key derivation function (KDF) capabilities indicating a pseudo random function supported by the UE, a selection unit (12) configured to select a pseudo random function used for generation of a master key related to the UE by use of the UE KDF capabilities, and a key generation unit (13) configured to generate a master key related to the UE by use of the selected pseudo random function.
    Type: Grant
    Filed: March 16, 2018
    Date of Patent: December 27, 2022
    Assignee: NEC CORPORATION
    Inventors: Sheeba Backia Mary Baskaran, Anand Raghawa Prasad, Sivabalan Arumugam, Sivakamy Lakshminarayanan, Hironori Ito, Andreas Kunz
  • Publication number: 20220407846
    Abstract: In order to improve security upon distributing a group key, there is provided a gateway (20) to a core network for a group of MTC devices (10_1-10_n) communicating with the core network. The gateway (20) protects confidentiality and integrity of a group key, and distributes the protected group key to each of the MTC devices (10_1-10_n). The protection is performed by using: a key (Kgr) that is preliminarily shared between the gateway (20) and each of the MTC devices (10_1-10_n), and that is used for the gateway (20) to authenticate each of the MTC devices (10_1-10_n) as a member of the group; or a key (K_iwf) that is shared between an MTC-IWF (50) and each of the MTC devices (10_1-10_n), and that is used to derive temporary keys for securely conducting individual communication between the MTC-IWF (50) and each of the MTC devices (10_1-10_n).
    Type: Application
    Filed: July 28, 2022
    Publication date: December 22, 2022
    Applicant: NEC Corporation
    Inventors: Xiaowei ZHANG, Anand Raghawa Prasad
  • Patent number: 11528599
    Abstract: A communication terminal (10) includes control means for generating a subscription concealed identifier (SUCI) including a subscription permanent identifier (SUPI) concealed using a predetermined protection scheme, and a protection scheme identifier identifying the protection scheme, and transmission means for sending the SUCI to a first network apparatus during a registration procedure, the SUCI being sent for a second network apparatus to de-conceal the SUPI from the SUCI based on the protection scheme used to generate the SUCI.
    Type: Grant
    Filed: February 15, 2022
    Date of Patent: December 13, 2022
    Assignee: NEC CORPORATION
    Inventors: Sheeba Backia Mary Baskaran, Sivakamy Lakshminarayanan, Anand Raghawa Prasad, Sivabalan Arumugam, Hironori Ito, Takahito Yoshizawa
  • Patent number: 11496882
    Abstract: Methods for (i) finding/discovering the right UDM instances and (ii) ensuring the UDM instance security are provided. The method for (i), includes the steps of: (i-1) pre-provisioning of UDM instance discovery information/parameters to the UE/USIM, (i-2) sending the UDM instance discovery related parameters to a core network element, and (i-3) discovering the right UDM instance at the core network element based on the discovery parameters and related routing information either at the UDM consumer/NRF. The method for (ii) includes the steps of: (ii-1) Secured choice of parameter for UDM instance discovery (e.g. UDM instance identifier) to the core network element and (ii-2) the secured UDM instance identifier generation and management at the UDM to prevent attack on UDM instances. Also a method to identify the cleartext IMSI/SUPI is provided for the re-authentication scenario along with the relevant procedures.
    Type: Grant
    Filed: February 15, 2019
    Date of Patent: November 8, 2022
    Assignee: NEC CORPORATION
    Inventors: Sheeba Backia Mary Baskaran, Anand Raghawa Prasad, Sivakamy Lakshminarayanan, Sivabalan Arumugam, Hironori Ito, Takihito Yoshizawa
  • Patent number: 11477726
    Abstract: In order for more effectively supporting a Dedicated Core Network, there is provided a network system including a first node (30) that establishes secure connection with a UE (10) initially attempting to attach to a network, through a radio base station (20), and a second node (40) to which the UE (10) is redirected from the first node (30) through the radio base station (20). Upon the redirection, the first node (30) sends information on the first node (30) itself to the second node (40) through the radio base station (20). The second node (40) uses the information to retrieve security context necessary for establishing the connection with the UE (10) from the first node (30).
    Type: Grant
    Filed: July 30, 2019
    Date of Patent: October 18, 2022
    Assignee: NEC CORPORATION
    Inventors: Xiaowei Zhang, Toshiyuki Tamura, Anand Raghawa Prasad
  • Publication number: 20220303741
    Abstract: A root key (K_iwf) is derived at a network and sent to MTC UE (10). The K_iwf is used for deriving subkeys for protecting communication between MTC UE (10) and MTC-IWF (20). In a case where HSS (30) derives the K_iwf, HSS (30) send to MTC-IWF (20) the K_iwf in a new message (Update Subscriber Information). In a case where MME (40) derives the K_iwf, MME (40) sends the K_iwf through HSS (30) or directly to MTC-IWF (20). MTC-IWF (20) can derive the K_iwf itself. The K_iwf is sent through MME (40) to MTC UE (10) by use of a NAS SMC or Attach Accept message, or sent from MTC-IWF (20) directly to MTC UE (10). In a case where the K_iwf is sent from MME (40), MME (40) receives the K_iwf from HSS (30) in an Authentication Data Response message, or from MTC-IWF (20) directly.
    Type: Application
    Filed: June 6, 2022
    Publication date: September 22, 2022
    Applicant: NEC Corporation
    Inventors: Xiaowei ZHANG, Anand Raghawa Prasad
  • Patent number: 11388568
    Abstract: A root key (K_iwf) is derived at a network and sent to MTC UE (10). The K_iwf is used for deriving subkeys for protecting communication between MTC UE (10) and MTC-IWF (20). In a case where HSS (30) derives the K_iwf, HSS (30) send to MTC-IWF (20) the K_iwf in a new message (Update Subscriber Information). In a case where MME (40) derives the K_iwf, MME (40) sends the K_iwf through HSS (30) or directly to MTC-IWF (20). MTC-IWF (20) can derive the K_iwf itself. The K_iwf is sent through MME (40) to MTC UE (10) by use of a NAS SMC or Attach Accept message, or sent from MTC-IWF (20) directly to MTC UE (10). In a case where the K_iwf is sent from MME (40), MME (40) receives the K_iwf from HSS (30) in an Authentication Data Response message, or from MTC-IWF (20) directly.
    Type: Grant
    Filed: July 8, 2019
    Date of Patent: July 12, 2022
    Assignee: NEC CORPORATION
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Publication number: 20220174480
    Abstract: A communication terminal (10) includes control means for generating a subscription concealed identifier (SUCI) including a subscription permanent identifier (SUPI) concealed using a predetermined protection scheme, and a protection scheme identifier identifying the protection scheme, and transmission means for sending the SUCI to a first network apparatus during a registration procedure, the SUCI being sent for a second network apparatus to de-conceal the SUPI from the SUCI based on the protection scheme used to generate the SUCI.
    Type: Application
    Filed: February 15, 2022
    Publication date: June 2, 2022
    Applicant: NEC Corporation
    Inventors: Sheeba Backia Mary BASKARAN, Sivakamy LAKS HMI NARAYANAN, Anand Raghawa PRASAD, Sivabalan ARUMUGAM, Hironori ITO, Takahito YOSHIZAWA
  • Publication number: 20220159537
    Abstract: An SeNB (30) informs an MeNB (20) that it can configure bearers for the given UE (10). At this time, the MeNB (20) manages the DRB status, and then sends a key S-KeNB to the SeNB (30). The MeNB (20) also sends a KSI for the S-KeNB to both of the UE (10) and the SeNB (30). After this procedure, the MeNB (20) informs an EPC (MME (40) and S-GW (50)) about the new bearer configured at the SeNB (30), such that the S-GW 50 can start offloading the bearer(s) to the SeNB 30. Prior to the offloading, the EPC network entity (MME (40) or S-GW (50)) performs verification that: 1) whether the request is coming from authenticated source (MeNB); and 2) whether the SeNB (30) is a valid eNB to which the traffic can be offload.
    Type: Application
    Filed: January 28, 2022
    Publication date: May 19, 2022
    Applicant: NEC Corporation
    Inventors: Xiaowei ZHANG, Anand Raghawa PRASAD
  • Publication number: 20220132379
    Abstract: A UE (10) provides information on potential S?eNB(s). The information is forwarded from an MeNB (20_1) to an M?eNB (20_2) such that the M?eNB (20_2) can determine, before the handover happens, whether the M?eNB (20_2) will configure a new SeNB (S?eNB) and which S?eNB the M?eNB (20_2) will configure. In one of options, the MeNB (20_1) derives a key S?-KeNB for communication protection between the UE (10) and the S?eNB (30_1), and send the S?-KeNB to the M?eNB (20_2). In another option, the M?eNB (20_2) derives the S?-KeNB from a key KeNB* received from the MeNB (20_1). The M?eNB (20_2) sends the S?-KeNB to the S?eNB (30_1). Moreover, there are also provided several variations to perform SeNB Release, SeNB Addition, Bearer Modification and the like, in which the order and/or timing thereof can be different during the handover procedure.
    Type: Application
    Filed: January 5, 2022
    Publication date: April 28, 2022
    Applicant: NEC Corporation
    Inventors: Xiaowei ZHANG, Anand Raghawa PRASAD
  • Patent number: 11296976
    Abstract: A network node (21), which is placed within a core network, stores a list of network elements (24) capable of forwarding a trigger message to a MTC device (10). The network node (21) receives the trigger message from a transmission source (30, 40) placed outside the core network, and then selects, based on the list, one of the network elements to forward the trigger message to the MTC device (10). The MTC device (10) validates the received trigger message, and then transmits, when the trigger message is not validated, to the network node (21) a reject message indicating that the trigger message is not accepted by the MTC device (10). Upon receiving the reject message, the network node (21) forwards the trigger message through a different one of the network elements, or forwards the reject message to transmission source (30, 40) to send the trigger message through user plane.
    Type: Grant
    Filed: August 8, 2019
    Date of Patent: April 5, 2022
    Assignee: NEC CORPORATION
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Publication number: 20220103540
    Abstract: The present disclosure relates to authentication methods supported by the User Equipment (UE) to the core network and authentication method (selected by the core network) to the UE. These can be used for negotiating any primary or secondary (or any) authentication method and are applicable when multiple authentication methods are supported at the UE and the network (authentication server). Further, the present disclosure also offers security solution to prevent modification or tampering of the parameters in the mechanisms in order to prevent attacks such as bidding-down, Denial of Service (DoS) and Man-In-The-Middle (MITM).
    Type: Application
    Filed: December 13, 2021
    Publication date: March 31, 2022
    Applicant: NEC Corporation
    Inventors: Anand Raghawa Prasad, Sivakamy Lakshminarayanan, Sheeba Backia Mary Baskaran, Sivabalan Arumugam, Hironori Ito, Takahito Yoshizawa
  • Publication number: 20220103459
    Abstract: A network node (21), which is placed within a core network, stores a list of network elements (24) capable of forwarding a trigger message to a MTC device (10). The network node (21) receives the trigger message from a transmission source (30, 40) placed outside the core network, and then selects, based on the list, one of the network elements to forward the trigger message to the MTC device (10). The MTC device (10) validates the received trigger message, and then transmits, when the trigger message is not validated, to the network node (21) a reject message indicating that the trigger message is not accepted by the MTC device (10). Upon receiving the reject message, the network node (21) forwards the trigger message through a different one of the network elements, or forwards the reject message to transmission source (30, 40) to send the trigger message through user plane.
    Type: Application
    Filed: December 9, 2021
    Publication date: March 31, 2022
    Applicant: NEC Corporation
    Inventors: Xiaowei ZHANG, Anand Raghawa Prasad
  • Publication number: 20220104009
    Abstract: The present disclosure provides a User Equipment (UE) comprising a transceiver circuit; and a controller configured to control the transceiver circuit to send, to an Access and mobility Management Function (AMF) of a communication node, an identifier, wherein upon successful authentication of a network access function of the UE in the communication node, the controller is configured to maintain a secure connection with the communication node.
    Type: Application
    Filed: January 10, 2020
    Publication date: March 31, 2022
    Applicant: FUJI CORPORATION
    Inventors: Sheeba Backia Mary BASKARAN, Sander DE KIEVIT, Sivabaian ARUMUGAM, Anand Raghawa PRASAD
  • Patent number: 11290874
    Abstract: A communication terminal (10) includes control means for generating a subscription concealed identifier (SUCI) including a subscription permanent identifier (SUPI) concealed using a predetermined protection scheme, and a protection scheme identifier identifying the protection scheme, and transmission means for sending the SUCI to a first network apparatus during a registration procedure, the SUCI being sent for a second network apparatus to de-conceal the SUPI from the SUCI based on the protection scheme used to generate the SUCI.
    Type: Grant
    Filed: January 9, 2019
    Date of Patent: March 29, 2022
    Assignee: NEC CORPORATION
    Inventors: Sheeba Backia Mary Baskaran, Sivakamy Lakshminarayanan, Anand Raghawa Prasad, Sivabalan Arumugam, Hironori Ito, Takahito Yoshizawa
  • Publication number: 20220095113
    Abstract: A method for integrity protection scheme by a mobile communication device or a core network entity according to a first exemplary aspect of the present disclosure includes configuring settings and parameters for integrity protection for user data with another party; receiving user plane data from the other party, calculating Message Authentication Code for Integrity (MAC-I) for a part of the data and checking integrity of the part of the data.
    Type: Application
    Filed: December 2, 2021
    Publication date: March 24, 2022
    Applicant: NEC Corporation
    Inventors: Hironori ITO, Anand Raghawa PRASAD, Sivabalan ARUMUGAM, Takahito YOSHIZAWA, Sivakamy LAKSHMINARAYANAN, Sheeba Backia Mary BASKARAN