Patents by Inventor Anja Jerichow

Anja Jerichow has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10171993
    Abstract: Techniques are provided for protecting the privacy of user equipment during identity request operations in a communication system. In one example, a method includes receiving a current identity request at given user equipment of a communication system. The method further includes making a determination at the given user equipment whether or not to respond to the current identity request in a manner requested based on a count of previous identity requests received by the given user equipment.
    Type: Grant
    Filed: May 5, 2017
    Date of Patent: January 1, 2019
    Assignees: NOKIA TECHNOLOGIES OY, NOKIA OF AMERICA CORPORATION
    Inventors: Suresh P. Nair, Anja Jerichow
  • Patent number: 10165546
    Abstract: Techniques are provided for protecting the privacy of user equipment during paging operations in a communication system. In one example, a method includes determining at a mobility management element of a communication system that a paging operation is to be initiated for given user equipment. The method further includes restricting the paging operation between the mobility management element and the given user equipment to use of a temporary identifier for the given user equipment. By not using a permanent identifier of the given user equipment during paging operations, the given user equipment is effectively non-trackable by malicious base stations and active/passive listeners.
    Type: Grant
    Filed: March 17, 2017
    Date of Patent: December 25, 2018
    Assignees: NOKIA TECHNOLOGIES OY, NOKIA OF AMERICA CORPORATION
    Inventors: Suresh P. Nair, Anja Jerichow
  • Publication number: 20180331830
    Abstract: Key identification techniques for determination of appropriate keys for processing messages in communication systems are provided. In one or more methods, an indicator is assigned to each key pair provisioned in a communication system. The indicator is then sent to one or more network elements or functions in the communication system with a message encrypted with a first part of the key pair corresponding to the indicator. A network element or function receiving the encrypted message determines, based on the indicator, a corresponding second part of the key pair to use to process the encrypted message.
    Type: Application
    Filed: October 6, 2017
    Publication date: November 15, 2018
    Applicants: Alcatel-Lucent USA Inc., Nokia Technologies Oy
    Inventors: Anja Jerichow, Annett Seefeldt, Suresh P. Nair
  • Publication number: 20180324585
    Abstract: Techniques for providing privacy features in communication systems are provided. For example, a message may be provided from user equipment to an element or function in a communication network that comprises one or more privacy indicators, where privacy features for processing the message are determined based on the privacy indicators. The message may comprise an attach request comprising a subscription identifier for a subscriber associated with the user equipment, with the privacy indicators comprising a flag indicating whether the subscription identifier in the attach request is privacy-protected. As another example, the element of function in the communication network may determine privacy features supported by the communication network and generate and send a message to user equipment comprising one or more privacy indicators selected based on the determined privacy features.
    Type: Application
    Filed: October 26, 2017
    Publication date: November 8, 2018
    Applicants: Alcatel-Lucent USA Inc., Nokia Technologies Oy
    Inventors: Suresh P. Nair, Anja Jerichow, Annett Seefeldt
  • Publication number: 20180324583
    Abstract: Techniques are provided for protecting the privacy of user equipment during identity request operations in a communication system. In one example, a method includes receiving a current identity request at given user equipment of a communication system. The method further includes making a determination at the given user equipment whether or not to respond to the current identity request in a manner requested based on a count of previous identity requests received by the given user equipment.
    Type: Application
    Filed: May 5, 2017
    Publication date: November 8, 2018
    Applicants: Alcatel-Lucent USA Inc., Nokia Technologies Oy
    Inventors: Suresh P. Nair, Anja Jerichow
  • Publication number: 20180322785
    Abstract: An application server in a cellular network receives incident information and determines a trust value associated with the incident information using one or more trust parameters. The application server generates a warning message including the the trust value and the one or more trust parameters. The warning message is broadcast to user equipment in vehicles in an area of relevance. The user equipment in the vehicles in the area of relevance receives the warning message and may re-evaluate the trust value in the warning message based on additional trust parameters or information. The user equipment may determine to perform one or more actions based on the trust value, such as providing a warning to a driver or performing a braking operation.
    Type: Application
    Filed: December 11, 2017
    Publication date: November 8, 2018
    Inventors: Anja Jerichow, Joachim Lueken, Wolfgang Scheidl
  • Publication number: 20180270786
    Abstract: Techniques are provided for protecting the privacy of user equipment during paging operations in a communication system. In one example, a method includes determining at a mobility management element of a communication system that a paging operation is to be initiated for given user equipment. The method further includes restricting the paging operation between the mobility management element and the given user equipment to use of a temporary identifier for the given user equipment. By not using a permanent identifier of the given user equipment during paging operations, the given user equipment is effectively non-trackable by malicious base stations and active/passive listeners.
    Type: Application
    Filed: March 17, 2017
    Publication date: September 20, 2018
    Applicants: Alcatel-Lucent USA Inc., Nokia Technologies Oy
    Inventors: Suresh P. Nair, Anja Jerichow
  • Publication number: 20170264647
    Abstract: Systems, methods, apparatuses, and computer program products for securing user plane (e.g., MB2-U) interface between a group communication service application server (GCS AS) and Broadcast Multicast Service Center (BM-SC) are provided. One method may include transmitting a message via a control plane, to an application server, indicating whether to establish a security association on a user plane in an interface between the GCS AS and the BM-SC. The method may also include providing, to the GCS AS, a target internet protocol (IP) address and possible port as a target for the security association.
    Type: Application
    Filed: August 17, 2015
    Publication date: September 14, 2017
    Inventors: Anja JERICHOW, Thomas BELLING, Guenther HORN
  • Publication number: 20170118635
    Abstract: Various communication systems may benefit from appropriate security mechanisms. For example, isolated operation of evolved universal terrestrial radio networks may benefit from key separation for a local evolved packet core. A method can include deriving a subscriber key corresponding to an isolated operation network. The subscriber key can be derived from an identifier of the isolated operation network and a master subscriber key. The method can also include provisioning the subscriber key to the isolated operation network.
    Type: Application
    Filed: October 26, 2015
    Publication date: April 27, 2017
    Inventors: Anja JERICHOW, Guenther HORN
  • Patent number: 9191410
    Abstract: A method and apparatus can be configured to transmit indicators to a network entity. The indicators indicate whether security will be applied to a media data, whether security will be applied by an application layer, and whether security will be applied by an evolved-packet-system layer. The method can also include transmitting the media data to the network entity.
    Type: Grant
    Filed: January 13, 2014
    Date of Patent: November 17, 2015
    Assignee: NOKIA SOLUTIONS AND NETWORKS OY
    Inventor: Anja Jerichow
  • Publication number: 20150200965
    Abstract: A method and apparatus can be configured to transmit indicators to a network entity. The indicators indicate whether security will be applied to a media data, whether security will be applied by an application layer, and whether security will be applied by an evolved-packet-system layer. The method can also include transmitting the media data to the network entity.
    Type: Application
    Filed: January 13, 2014
    Publication date: July 16, 2015
    Applicant: NOKIA SOLUTIONS AND NETWORKS OY
    Inventor: Anja JERICHOW
  • Patent number: 8850217
    Abstract: A method comprises detecting zapping to or from one or more services; determining whether the zapping includes termination of a password-protected service; and sending a trigger message (248, 256, 262) only if the zapping includes termination of a password-protected service (X, Y, Z). In one embodiment, the trigger message is sent to a smartcard (SC). In one embodiment, the password-protected service is password-protected for parental control. In one embodiment, the method further includes requesting a password when the zapping includes zapping to a password-protected service. In one embodiment, the password-protected service is a pincode-protected service.
    Type: Grant
    Filed: August 19, 2009
    Date of Patent: September 30, 2014
    Assignee: Nokia Corporation
    Inventors: Anja Jerichow, Martin Jansky, Kyösti Koivisto, Matti Puputti
  • Patent number: 8539555
    Abstract: A method, an apparatus and a system for authorization-dependent access to multimedia contents. A first terminal produces a first request for a multimedia content for an output of the multimedia content via the first terminal. A first authorization information item is used to check that the output of the multimedia content is authorized. The first terminal produces a second request for an output of the multimedia content via a second terminal. A check is carried out to determine whether to output a first security note via the first terminal. The output of the multimedia content takes place via the second terminal if the first security note is not to be output, or an input of a confirming acknowledgement for the first security note is identified by the first terminal.
    Type: Grant
    Filed: April 20, 2010
    Date of Patent: September 17, 2013
    Assignee: Nokia Siemens Networks Oy
    Inventors: Anja Jerichow, Christian Guenther
  • Publication number: 20110185185
    Abstract: A method comprises detecting zapping to or from one or more services; determining whether the zapping includes termination of a password-protected service; and sending a trigger message (248, 256, 262) only if the zapping includes termination of a password-protected service (X, Y, Z). In one embodiment, the trigger message is sent to a smartcard (SC). In one embodiment, the password-protected service is password-protected for parental control. In one embodiment, the method further includes requesting a password when the zapping includes zapping to a password-protected service. In one embodiment, the password-protected service is a pincode-protected service.
    Type: Application
    Filed: August 19, 2009
    Publication date: July 28, 2011
    Applicant: NOKIA CORPORATION
    Inventors: Anja Jerichow, Martin Jansky, Kyösti Koivisto, Matti Puputti
  • Publication number: 20100275247
    Abstract: A method, an apparatus and a system for authorization-dependent access to multimedia contents. A first terminal produces a first request for a multimedia content for an output of the multimedia content via the first terminal. A first authorization information item is used to check that the output of the multimedia content is authorized. The first terminal produces a second request for an output of the multimedia content via a second terminal. A check is carried out to determine whether to output a first security note via the first terminal. The output of the multimedia content takes place via the second terminal if the first security note is not to be output, or an input of a confirming acknowledgement for the first security note is identified by the first terminal.
    Type: Application
    Filed: April 20, 2010
    Publication date: October 28, 2010
    Applicant: NOKIA SIEMENS NETWORKS OY
    Inventors: Anja Jerichow, Christian Guenther