Patents by Inventor Anja Jerichow

Anja Jerichow has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11659387
    Abstract: Techniques for preventing sequence number leakage during user equipment authentication in a communication network are provided. For example, a method comprises obtaining a permanent identifier and an authentication sequence value that are unique to user equipment, concealing the permanent identifier and the authentication sequence value, and sending the concealed permanent identifier and the authentication sequence value in a registration message from the user equipment to a communication network. Then, advantageously, in response to receipt of an authentication failure message from the communication network, the user equipment can send a response message to the communication network containing a failure cause indication without a re-synchronization token.
    Type: Grant
    Filed: July 30, 2020
    Date of Patent: May 23, 2023
    Assignee: Nokia Technologies Oy
    Inventors: Suresh Nair, Ranganathan Mavureddi Dhanasekaran, Anja Jerichow
  • Publication number: 20230155832
    Abstract: According to an example aspect of the present invention, there is provided an apparatus configured to process a request for an access token authorizing access for a network function consumer to a service provided by a network function producer, the request being received in the apparatus from a service communication proxy, wherein the processing comprises one or more of the following verification: verification that a credential data element comprised in the request, cryptographically signed by the network function consumer, identifies the request, the service or a type of the service, and verification with reference to a further node, or to a profile of the network function consumer, that the service communication proxy is authorized to act on behalf of the network function consumer, and transmit, responsive to at least one of the verifications being successful, the requested access token, the access token comprising an indication of the service communication proxy.
    Type: Application
    Filed: October 18, 2022
    Publication date: May 18, 2023
    Inventors: Chaitanya AGGARWAL, Anja Jerichow, Saurabh Khare, Georgios Gkellas
  • Publication number: 20230129885
    Abstract: The apparatus includes a memory configured to store security information, and at least one processing core, configured to generate the security information by defining a security policy concerning user plane transfer of precision time protocol messages, and to instruct at least one network node to implement the security policy by transmitting the security information to the at least one network node.
    Type: Application
    Filed: October 15, 2020
    Publication date: April 27, 2023
    Applicant: Nokia Technologies OY
    Inventors: Anja JERICHOW, Genevieve MANGE
  • Publication number: 20230103775
    Abstract: A technique comprising: receiving, at a data analytics function of a core network of a mobile communication system, travel path data from a traffic management entity, wherein the travel path data indicates a travel path for a vehicle comprising a user equipment registered to the mobile communication system; receiving, at the data analytics function, location data for the vehicle transmitted by the user equipment; and in response to detecting an inconsistency between the travel path data for the vehicle and the location data for the vehicle transmitted by the user equipment, outputting a travel path deviation report for the traffic management entity.
    Type: Application
    Filed: September 30, 2022
    Publication date: April 6, 2023
    Applicant: NOKIA TECHNOLOGIES OY
    Inventors: Pallab GUPTA, Saurabh KHARE, István Zsolt KOVÁCS, Gerald KUNZMANN, Yannick LAIR, Konstantinos SAMDANIS, Anja JERICHOW
  • Publication number: 20230099468
    Abstract: There is provided an apparatus comprising at least one processor and at least one memory including a computer program code, the at least one memory and computer program code configured to, with the at least one processor, cause the apparatus at least to: receive, at a first network repository function in a first network from a security edge protection proxy in a second network, a request for discovering one or more roaming hubs and/or security edge protection proxies in the first network; and send, from the first network repository function to the security edge protection proxy in the second network, a response comprising information identifying the one or more roaming hubs and/or security edge protection proxies in the first network and information identifying one or more further networks which can be reached via a respective roaming hub and/or security edge protection proxy in the first network.
    Type: Application
    Filed: September 20, 2021
    Publication date: March 30, 2023
    Inventors: Saurabh Khare, Bruno Landais, Anja Jerichow, Laurent Thiebaut, Georgios Gkellas
  • Publication number: 20230095981
    Abstract: A method, apparatus and computer program product for providing and evaluating machine leaning models are provided. In the context of an apparatus, the apparatus comprises at least one processor; and at least one memory including computer program code, the at least one memory and the computer program code configured to, with the at least one processor, cause the apparatus at least to perform: responsive to receiving a benchmarking data request, identify user equipment capability data associated with the benchmarking data request; identify a machine learning model associated with the benchmarking data request; generate benchmarking data based at least in part on the machine learning model and the user equipment capability data; and provide the benchmarking data for use in conjunction with the machine learning model.
    Type: Application
    Filed: September 16, 2022
    Publication date: March 30, 2023
    Inventors: Alperen GUNDOGAN, Saurabh KHARE, Anja JERICHOW
  • Publication number: 20230075022
    Abstract: The disclosure relates to an apparatus comprising at least one processor and at least one memory including computer code for one or more programs, the at least one memory and the computer code configured, with the at least one processor, to cause the apparatus at least to: receive one or more rules for storing data or analytics in a storage; determine a storage approach based on the one or more rules for storing data or analytics in the storage; and track data or analytics in the storage and determine whether to store, update or remove all or a portion of the data or analytics in the storage based on the storage approach.
    Type: Application
    Filed: September 7, 2022
    Publication date: March 9, 2023
    Inventors: Colin KAHN, Gerald KUNZMANN, Saurabh KHARE, Anja JERICHOW, Yannick LAIR
  • Publication number: 20230052658
    Abstract: The disclosure relates to a first apparatus comprising at least one processor and at least one memory including computer code for one or more programs, the at least one memory and the computer code configured, with the at least one processor, to cause the apparatus at least to: send (500), to a second apparatus, a request comprising information indicating a list of public land mobile network identifiers identifying a first public land mobile network supported by the first apparatus, and information to derive a second public land mobile network supported by the second apparatus; and receive (502), from the second apparatus, a response comprising information indicating a list of public land mobile network identifiers identifying the second public land mobile network supported by the second apparatus.
    Type: Application
    Filed: August 4, 2022
    Publication date: February 16, 2023
    Inventors: Saurabh KHARE, Bruno LANDAIS, Anja JERICHOW
  • Patent number: 11582599
    Abstract: A method, apparatus and computer program product may be provided for signaling-based remote provisioning and updating of protection policy information in a SEPP of a visited network. A method may include obtaining, at a home network node (hSEPP), protection policy information from a local repository in a home network or via configuration. The hSEPP is a network node at a boundary of the home netowork, and the home network is a public land mobile network (hPLMN). The method includes distributing, via a signaling interface, the protection policy information to a visited network node (vSEPP) within a visited network (vPLMN). The vSEPP is a network node at a boundary of a second network. The protection policy information includes information regarding protection of signaling messages addressed for network functions (NFs) hosted in the hPLMN and is configured for enabling the vSEPP to selectively protect outgoing messages to hSEPP in the home network.
    Type: Grant
    Filed: April 8, 2019
    Date of Patent: February 14, 2023
    Assignee: NOKIA TECHNOLOGIES OY
    Inventors: Suresh Nair, Anja Jerichow, Nagendra S Bykampadi
  • Publication number: 20230030315
    Abstract: According to an example aspect of the present invention, there is provided an apparatus configured to function as a network function repository, and transmit to a network function consumer an access token authorizing access to a service provided by a network function producer, the access token comprising an at least one of: indication of a fully qualified domain name of the network function consumer, an indication of a domain from which access to the network function producer is allowed and an indication of a stand-alone non-public network from which access to the network function producer is allowed.
    Type: Application
    Filed: July 28, 2022
    Publication date: February 2, 2023
    Inventors: Saurabh KHARE, Chaitanya Aggarwal, Anja Jerichow, Georgios Gkellas
  • Patent number: 11564193
    Abstract: Authentication in a public land mobile network, PLMN, having tenant slices is performed by a network element that has: a memory comprising program code; a communication circuitry for communication with entities in the PLMN; and a processing circuitry configured to execute the program code and according to the program code to cause: detecting a registration request from a mobile communication device, MCDt; detecting whether the registration request requests access to a network slice with one-tier authentication with the network slice, and: if yes, causing beginning of authenticating the MCDt with the network slice independently of any authentication between the MCDt and the PLMN.
    Type: Grant
    Filed: May 18, 2018
    Date of Patent: January 24, 2023
    Assignee: NOKIA TECHNOLOGIES OY
    Inventors: Cinzia Sartori, Anja Jerichow, Peter Schneider
  • Patent number: 11533358
    Abstract: Systems, methods, and software for inter-PLMN communications. In one embodiment, a roaming hub receives a message from a sending entity across an N32 interface, and determines whether the message includes an HTTP custom header that indicates a PLMN that is validated. When the message as received does not include the HTTP custom header, the roaming hub adds the HTTP custom header to the message that indicates the PLMN of the sending entity, integrity protects the HTTP custom header, and forwards the message toward a receiving entity.
    Type: Grant
    Filed: September 17, 2021
    Date of Patent: December 20, 2022
    Assignee: Nokia Technologies Oy
    Inventors: Saurabh Khare, Bruno Landais, Anja Jerichow, Laurent Thiebaut, Georgios Gkellas
  • Publication number: 20220360586
    Abstract: There is provided a method, apparatus and computer program product for causing a network repository function to perform: receiving, from a network function service consumer, an access request for an access authorization token, the request comprising a first identification of the network function service consumer and a first identification of at least one network slice on which access is requested; generating an access token in response to the request, the access token comprising at least one network slice identifier for the at least one network slice identified by the first identification; and providing the generated access token to the network function in response to the request for an access authorization token.
    Type: Application
    Filed: May 4, 2022
    Publication date: November 10, 2022
    Inventors: Chaitanya AGGARWAL, Suresh NAIR, Saurabh KHARE, Anja JERICHOW, Laurent THIEBAUT
  • Patent number: 11483741
    Abstract: Techniques for automated management of a service level agreement between a first communication network and a second communication network are provided. For example, one of the communication networks is a visited network while the other is a home network whereby the service level agreement is a roaming agreement. In one example, a message is received at a first communication network from a second communication network, wherein at least a portion of the message relates to the service level agreement between the first communication network and the second communication network. An automated verification of information in the message is performed at the first communication network to determine compliance with the service level agreement. The message receiving step is performed by a security edge protection proxy function of the first communication network and the automated verification performing step is performed by a service level agreement management function of the first communication network.
    Type: Grant
    Filed: August 9, 2019
    Date of Patent: October 25, 2022
    Assignee: Nokia Technologies Oy
    Inventors: Suresh Nair, Anja Jerichow, Nagendra S Bykampadi
  • Publication number: 20220337597
    Abstract: An apparatus comprises means for: causing information indicating a first security protocol profile of a first security protocol from a first security node of a first network to be sent from a first security node of a first network to a second security node of a second network, wherein the first security profile has one or more of: a modification policy; a data type policy; and a cipher suite; and causing the first security node to communicate with the second security node in accordance with the first security profile.
    Type: Application
    Filed: April 8, 2022
    Publication date: October 20, 2022
    Inventors: Anja JERICHOW, German PEINADO GOMEZ
  • Publication number: 20220337558
    Abstract: Embodiments of the present disclosure relate to methods, apparatuses and computer readable storage media for inter-network communication. A first edge protection proxy in a first network receives a request for an access token from a network repository function in the first network. The access token is to be used by a first network function in the first network to request a service from a second network function in a second network. The first edge protection proxy validates the request based on configurations allowed to access services provided by networks different from the first network. If the validation of the request is successful, the first edge protection proxy transmits the request to a second edge protection proxy in the second network. The transmitted request comprises verified information concerning the first network function.
    Type: Application
    Filed: April 16, 2021
    Publication date: October 20, 2022
    Inventors: Saurabh Khare, Chaitanya Aggarwal, Anja Jerichow
  • Publication number: 20220321607
    Abstract: Techniques for dynamic security management in a communications network are disclosed. For example, a method comprises obtaining, at a network entity in a communication network, security information from one or more other network entities in the communication network. In response to at least a portion of the obtained security information, the method enables, by the network entity, dynamic enforcement within a user plane of the communication network of one or more security policies in accordance with one or more quality-of-service policies to manage one or more behaviors of user equipment.
    Type: Application
    Filed: March 24, 2022
    Publication date: October 6, 2022
    Inventors: German PEINADO GOMEZ, Anja JERICHOW, Chaitanya AGGARWAL
  • Publication number: 20220272537
    Abstract: According to an example aspect of the present invention, there is provided an apparatus comprising means for receiving from a requesting network function, by a network repository function, an access token request, wherein the access token request is related to a network function consumer requesting access to a service provided by a network function producer and comprises an identity of a vendor of the network function consumer requesting access to the service, means for verifying by the network repository function, based at least on the identity of the vendor of the network function consumer, that the network function consumer is allowed to access the service and means for transmitting to the requesting network function, by the network repository function, an access token upon successful verification, wherein the access token generated and signed by the network repository function comprises the identity of the vendor of the network function consumer and an identity of the vendor of the network function produc
    Type: Application
    Filed: February 18, 2022
    Publication date: August 25, 2022
    Inventors: Chaitanya AGGARWAL, Saurabh KHARE, Anja JERICHOW, Gerald KUNZMANN, Yannick LAIR
  • Patent number: 11425636
    Abstract: According to an example aspect, there is provided a method, comprising: receiving, from a first network function consumer, a subscribe request for a second network function consumer to subscribe to a service, wherein the subscribe request comprises a notification address and identifies the second network function consumer, transmitting, to a network repository function, an access token request, comprising the notification address and identifying the second network function consumer, receiving, from the network repository function, an access token response comprising an access token comprising the notification address verified by the network repository function, transmitting, to the second network function consumer, an authorization request for receiving data authorization and comprising the access token, receiving, from the second network function consumer, an authorization response indicative of authorization of the second network function consumer, and transmitting, on the basis of the authorization respons
    Type: Grant
    Filed: April 16, 2021
    Date of Patent: August 23, 2022
    Assignee: Nokia Technologies Oy
    Inventors: Chaitanya Aggarwal, Saurabh Khare, Anja Jerichow
  • Publication number: 20220248225
    Abstract: Improved techniques for secure access control in communication systems are provided. In one example, in accordance with an authorization server function, a method comprises receiving a request from a service consumer in a communication system for access to a service type and one or more resources associated with the service type. The method determines whether the service consumer is authorized to access the service type and the one or more resources associated with the service type. The method generates an access token that identifies one or more service producers for the service type and the one or more resources associated with the service type that the service consumer is authorized to access, and sends the access token to the service consumer. The service consumer can then use the access token to access the one or more services and one or more resources. In addition to such resource level access authorization, target network function group access authorization can be performed.
    Type: Application
    Filed: June 9, 2020
    Publication date: August 4, 2022
    Inventors: Nagendra BYKAMPADI, Laurent THIEBAUT, Anja JERICHOW, Suresh NAIR