Patents by Inventor Anand Raghawa Prasad

Anand Raghawa Prasad has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210360471
    Abstract: This invention introduces methods and mechanisms of partial integrity protection in mobile systems. A user equipment (UE), comprising: a memory configured to store instructions; and a processor configured to execute the instructions to: receive, from a network device, user plane data having integrity protection; send an error indication indicating an integrity protection error relating to the user plane data; and receive retransmitted user plane data from the network device with a reduced data rate, based on the error indication.
    Type: Application
    Filed: November 1, 2019
    Publication date: November 18, 2021
    Applicant: NEC Corporation
    Inventors: Sander DE KIEVIT, Hironori ITO, Anand Raghawa PRASAD, Takahito YOSHIZAWA
  • Publication number: 20210329452
    Abstract: It is an object to provide a core network device that can satisfy security requirements required for respective network slices. A core network device (10) according to the present disclosure includes a storage unit (11) configured to store a security parameter associated with a network slice allowing a communication terminal. The core network device (10) further includes a communication unit (12) configured to transmit identification information on the network slice, and identification information on the security parameter to the communication terminal.
    Type: Application
    Filed: August 29, 2019
    Publication date: October 21, 2021
    Applicant: NEC Corporation
    Inventors: Hironori ITO, Toshiyuki TAMURA, Anand Raghawa PRASAD
  • Patent number: 11153751
    Abstract: A purpose of the present disclosure is to provide a communication system that are capable of maintaining a high security level in each divided network in the case of applying network slicing to a core network. A communication system according to the present disclosure includes a subscriber-information management apparatus (10) configured to manage subscriber information of a communication terminal; and a security apparatus (20) configured to manage identification information of the communication terminal in association with security information used in at least one network slice system usable by the communication terminal. The subscriber-information management apparatus (10) acquires, using the identification information of the communication terminal and identification information of a network slice system used by the communication terminal, security information used in the network slice system used by the communication terminal from the security apparatus (20).
    Type: Grant
    Filed: April 20, 2020
    Date of Patent: October 19, 2021
    Assignee: NEC Corporation
    Inventors: Hironori Ito, Anand Raghawa Prasad, Andreas Kunz, Naoaki Suzuki, Toshiyuki Tamura
  • Patent number: 11134103
    Abstract: A mobile network system comprises a security device and a network device. The security device stores slice security requirements which are different for each slice ID (identification). The slice ID indicates a network slice in a core network. The network device transmits, to the security device, a Slice Security Request including the slice ID. The network device receives, from the security device, a Slice Security Response including the slice security requirements related to the slice ID. The network device selects, based on the slice security requirements, a security algorithm for the network slice.
    Type: Grant
    Filed: April 27, 2017
    Date of Patent: September 28, 2021
    Assignee: NEC CORPORATION
    Inventors: Andreas Kunz, Anand Raghawa Prasad, Naoaki Suzuki, Hironori Ito
  • Patent number: 11122405
    Abstract: There is provided a new IWF SMC procedure for establishing security association between an MTC UE (10) and an MTC-IWF (20). The MTC-IWF (20) sends to the UE (10) at least an algorithm identifier which instructs the UE (10) to select one of algorithms for deriving a root key (K_iwf). The UE (10) derives the root key (K_iwf) in accordance with the selected algorithm, and derives at least a subkey for checking the integrity of messages transferred between the UE (10) and the MTC-IWF (20) by using the derived root key (K_iwf). The UE (10) protects uplink messages transmitted to the MTC-IWF (20) with the derived subkey. The MTC-IWF (20) protects downlink messages transmitted to the UE (10) with the same subkey derived at a core network.
    Type: Grant
    Filed: June 18, 2019
    Date of Patent: September 14, 2021
    Assignee: NEC CORPORATION
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Publication number: 20210258837
    Abstract: There is provided a network system including one or more first MMEs (30), and a second MME (40) separated from the first MMEs (30). In one of operation cases, the first MME (30) pushes, to the second MME (40), security context for a UE (10) that attaches to the first MME (30). The second MME (40) stores the security context. The first MME (30) further pushes the latest security context to the second MME (40), during a switch-off procedure for the first MME (30). The second MME (40) updates the stored security context with the latest security context. The first MME (30) pulls the security context from the second MME (40), when the UE (10) re-attaches to the first MME (30) or is handovered from different one of the first MMEs (30).
    Type: Application
    Filed: May 3, 2021
    Publication date: August 19, 2021
    Applicant: NEC Corporation
    Inventors: Xiaowei ZHANG, Anand Raghawa PRASAD
  • Patent number: 11070955
    Abstract: A network node (21), which is placed within a core network, receives a message from a transmission source (30) placed outside the core network. The message includes an indicator indicating whether or not the message is addressed to a group of one or more MTC devices attached to the core network. The network node (21) determines to authorize the transmission source (30), when the indicator indicates that the message is addressed to the group. Further, the message includes an ID for identifying whether or not the message is addressed to the group. The MTC device determines to discard the message, when the ID does not coincide with an ID allocated for the MTC device itself. Furthermore, the MTC device communicates with the transmission source (30) by use of a pair of group keys shared therewith.
    Type: Grant
    Filed: September 4, 2019
    Date of Patent: July 20, 2021
    Assignee: NEC CORPORATION
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Publication number: 20210204133
    Abstract: A communication terminal (10) according to the present disclosure includes: a control unit (12) configured to, in a case of a movement from a communication area formed by the 5GS to a communication area formed by the EPS or a movement from a communication area formed by the EPS to a communication area formed by the 5GS, determine whether or not a communication system forming a communication area at a movement destination can satisfy requirements of services; and a communication unit (11) configured to, when it is determined that the communication system forming the communication area at the movement destination can satisfy the requirements of the services, send a connection request message to the communication system forming the communication area at the movement destination.
    Type: Application
    Filed: March 15, 2021
    Publication date: July 1, 2021
    Applicant: NEC Corporation
    Inventors: Hironori ITO, Anand Raghawa PRASAD, Andreas KUNZ, Sivabalan ARUMUGAM, Sivakamy LAKSHMINARAYANAN, Sheeba Backia Mary BASKARAN
  • Patent number: 11032747
    Abstract: There is provided a network system including one or more first MMEs (30), and a second MME (40) separated from the first MMEs (30). In one of operation cases, the first MME (30) pushes, to the second MME (40), security context for a UE (10) that attaches to the first MME (30). The second MME (40) stores the security context. The first MME (30) further pushes the latest security context to the second MME (40), during a switch-off procedure for the first MME (30). The second MME (40) updates the stored security context with the latest security context. The first MME (30) pulls the security context from the second MME (40), when the UE (10) re-attaches to the first MME (30) or is handovered from different one of the first MMEs (30).
    Type: Grant
    Filed: August 5, 2020
    Date of Patent: June 8, 2021
    Assignee: NEC CORPORATION
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Patent number: 11019495
    Abstract: A communication terminal (10) according to the present disclosure includes: a control unit (12) configured to, in a case of a movement from a communication area formed by the 5GS to a communication area formed by the EPS or a movement from a communication area formed by the EPS to a communication area formed by the 5GS, determine whether or not a communication system forming a communication area at a movement destination can satisfy requirements of services; and a communication unit (11) configured to, when it is determined that the communication system forming the communication area at the movement destination can satisfy the requirements of the services, send a connection request message to the communication system forming the communication area at the movement destination.
    Type: Grant
    Filed: March 16, 2018
    Date of Patent: May 25, 2021
    Assignee: NEC CORPORATION
    Inventors: Hironori Ito, Anand Raghawa Prasad, Andreas Kunz, Sivabalan Arumugam, Sivakamy Lakshminarayanan, Sheeba Backia Mary Baskaran
  • Publication number: 20210144550
    Abstract: The present document proposes security procedures for 3GPP Common API Framework (CAPIF) to solve various security issues that can occur during various phases such as, (i) API invoker Onboarding, (ii) API invoker Offboarding, (iii) Service API publishing, (iv) Service API unpublishing, (v) Update service APIs, (vi) Service API discovery, (vii) API invoker obtaining authorization from CAPIF core function (CCF) to access service API, (viii) Authentication between API invoker and API exposing function (AEF) upon the service invocation, (ix) Retrieve service APIs, (x) CAPIF event subscription, (xi) CAPIF event unsubscription, and (xii) API invoker authorization to access service APIs.
    Type: Application
    Filed: April 3, 2019
    Publication date: May 13, 2021
    Applicant: NEC CORPORATION
    Inventors: Hironori ITO, Anand Raghawa PRASAD, Takahito YOSHIZAWA, Sheeba Backia Mary BASKARAN, Sivabalan ARUMUGAM, Sivakamy LAKSHMINARAYANAN
  • Publication number: 20210144135
    Abstract: The present disclosure relates to authentication methods supported by the User Equipment (UE) to the core network and authentication method (selected by the core network) to the UE. These can be used for negotiating any primary or secondary (or any) authentication method and are applicable when multiple authentication methods are supported at the UE and the network (authentication server). Further, the present disclosure also offers security solution to prevent modification or tampering of the parameters in the mechanisms in order to prevent attacks such as bidding-down, Denial of Service (DoS) and Man-In-The-Middle (MITM).
    Type: Application
    Filed: April 2, 2019
    Publication date: May 13, 2021
    Applicant: NEC CORPORATION
    Inventors: Anand Raghawa PRASAD, Sivakamy LAKSHMINARAYANAN, Sheeba Backia Mary BASKARAN, Sivabalan ARUMUGAM, Hironori ITO, Takahito YOSHIZAWA
  • Patent number: 10986544
    Abstract: There is provided a network system including one or more first MMEs (30), and a second MME (40) separated from the first MMEs (30). In one of operation cases, the first MME (30) pushes, to the second MME (40), security context for a UE (10) that attaches to the first MME (30). The second MME (40) stores the security context. The first MME (30) further pushes the latest security context to the second MME (40), during a switch-off procedure for the first MME (30). The second MME (40) updates the stored security context with the latest security context. The first MME (30) pulls the security context from the second MME (40), when the UE (10) re-attaches to the first MME (30) or is handovered from different one of the first MMEs (30).
    Type: Grant
    Filed: September 28, 2018
    Date of Patent: April 20, 2021
    Assignee: NEC Corporation
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Patent number: 10979408
    Abstract: A method of performing authentication and authorization in Proximity based Service (ProSe) communication by a requesting device which sends a request of a communication and a receiving device which receives the request from the requesting device, the method including deriving session keys Kpc and Kpi from an unique key Kp at the requesting and receiving devices, using the session keys Kpc and Kpi for ProSe communication setup and direct communication between the requesting and receiving devices, starting the direct communication with the requesting and receiving devices. The key Kpc is confidentiality key and the key Kpi is integrity protection key.
    Type: Grant
    Filed: January 16, 2020
    Date of Patent: April 13, 2021
    Assignee: NEC Corporation
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Publication number: 20210076168
    Abstract: A network node (21), which is placed within a core network, receives a message from a transmission source (30) placed outside the core network. The message includes an indicator indicating whether or not the message is addressed to a group of one or more MTC devices attached to the core network. The network node (21) determines to authorize the transmission source (30), when the indicator indicates that the message is addressed to the group. Further, the message includes an ID for identifying whether or not the message is addressed to the group. The MTC device determines to discard the message, when the ID does not coincide with an ID allocated for the MTC device itself. Furthermore, the MTC device communicates with the transmission source (30) by use of a pair of group keys shared therewith.
    Type: Application
    Filed: November 23, 2020
    Publication date: March 11, 2021
    Applicant: NEC Corporation
    Inventors: Xiaowei ZHANG, Anand Raghawa PRASAD
  • Publication number: 20210051482
    Abstract: A method for integrity protection scheme by a mobile communication device or a core network entity according to a first exemplary aspect of the present disclosure includes configuring settings and parameters for integrity protection for user data with another party; receiving user plane data from the other party, calculating Message Authentication Code for Integrity (MAC-I) for a part of the data and checking integrity of the part of the data.
    Type: Application
    Filed: February 6, 2019
    Publication date: February 18, 2021
    Applicant: NEC Corporation
    Inventors: Hironori ITO, Anand Raghawa PRASAD, Sivabalan ARUMUGAM, Takahito YOSHIZAWA, Sivakamy LAKSHMINARAYANAN, Sheeba Backia Mary BASKARAN
  • Publication number: 20210051468
    Abstract: Methods for (i) finding/discovering the right UDM instances and (ii) ensuring the UDM instance security are provided. The method for (i), includes the steps of: (i-1) pre-provisioning of UDM instance discovery information/parameters to the UE/USIM, (i-2) sending the UDM instance discovery related parameters to a core network element, and (i-3) discovering the right UDM instance at the core network element based on the discovery parameters and related routing information either at the UDM consumer/NRF. The method for (ii) includes the steps of: (ii-1) Secured choice of parameter for UDM instance discovery (e.g. UDM instance identifier) to the core network element and (ii-2) the secured UDM instance identifier generation and management at the UDM to prevent attack on UDM instances. Also a method to identify the cleartext IMSI/SUPI is provided for the re-authentication scenario along with the relevant procedures.
    Type: Application
    Filed: February 15, 2019
    Publication date: February 18, 2021
    Inventors: Sheeba Backia Mary BASKARAN, Anand Raghawa PRASAD, Sivakamy LAKSHMINARAYANAN, Sivabalan ARUMUGAM, Hironori ITO, Takihito YOSHIZAWA
  • Publication number: 20210039497
    Abstract: A network server in a mobile communication system including a group of UEs (User Equipments) includes at least one processor, and at least one memory coupled to the at least one processor, the at least one memory storing instructions that when executed by the at least one processor cause the at least one processor to obtain a group identifier of the group of UEs and UE identifiers of the UEs based on first information from the group of UEs, detect that at least one UE of the group of UEs leaves the group of UEs based on the first information to update the group of UEs, and send, to the at least one UE of the group of UEs that left the group of UEs, a message including the group identifier and second information related to the leaving of the at least one UE of the group of UEs.
    Type: Application
    Filed: October 27, 2020
    Publication date: February 11, 2021
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Publication number: 20210029523
    Abstract: In order for making MTC more efficient and/or secure, a base station forming a communication system connects a UE to a core network. A node serves as an entering point to the core network for a service provider, and transmits traffic between the service provider and the UE. The node establishes, as a connection to the base station, a first connection for directly transceiving messages between the node and the base station. Alternatively, the node establishes a second connection for transparently transceiving the messages through a different node that is placed within the core network and has established a different secure connection to the base station.
    Type: Application
    Filed: October 9, 2020
    Publication date: January 28, 2021
    Applicant: NEC Corporation
    Inventors: Xiaowei ZHANG, Anand Raghawa PRASAD, Andreas KUNZ, Genadi VELEV, Toshiyuki TAMURA
  • Patent number: 10904740
    Abstract: Embodiments of this disclosure enable the I-CSCF and S-CSCF to detect inbound roaming UEs to network supporting Service Domain Centralization in IMS, so that the S-CSCF is able to select the appropriate database entity and can understand the CS authentication vector.
    Type: Grant
    Filed: December 18, 2017
    Date of Patent: January 26, 2021
    Assignee: NEC Corporation
    Inventors: Andreas Kunz, Naoaki Suzuki, Anand Raghawa Prasad