Patents by Inventor Narasimha Rao PULIPATI

Narasimha Rao PULIPATI has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240089721
    Abstract: To update subscription related information using explicit notifications different solutions resulting to a notification updating information relating to a plurality of subscriptions per a network function are disclosed.
    Type: Application
    Filed: November 29, 2021
    Publication date: March 14, 2024
    Inventors: Martin KONECNY, Kiran SATHYANARAYANAMURTHY, Narasimha Rao PULIPATI
  • Patent number: 11924918
    Abstract: Systems, methods, apparatuses, and computer program products for enhancing shared data in a communications system are provided. One method may include receiving or retrieving, at a service consumer, shared data from a service producer. The shared data may include at least one treatment attribute configured to indicate a treatment of at least one attribute in the shared data with respect to at least one attribute in individual subscriber data. The method may also include applying a value provided in the at least one shared data attribute or a value provided in the at least one individual subscriber data attribute based on the at least one treatment attribute.
    Type: Grant
    Filed: August 2, 2021
    Date of Patent: March 5, 2024
    Assignee: NOKIA TECHNOLOGIES OY
    Inventors: Narasimha Rao Pulipati, Ulrich Wiehe, Saurabh Khare
  • Publication number: 20240048633
    Abstract: There is provided an apparatus comprising: means for providing, to a network repository function, a discovery request comprising a preferred locality query parameter, wherein the preferred locality query parameter comprises a plurality of location descriptions, and means for receiving, from the network repository function, a response to the discovery request, wherein the response comprises one or more service producers that match the preferred locality query parameter.
    Type: Application
    Filed: August 4, 2023
    Publication date: February 8, 2024
    Inventors: Bruno LANDAIS, Narasimha Rao PULIPATI, Saurabh KHARE
  • Publication number: 20230292131
    Abstract: Techniques for preventing rogue network functions in a communication network are provided. For example, a method comprises obtaining information identifying one or more network entities suspected of malicious activity operating within the communication network, causing a re-authorization of the one or more network entities suspected of malicious activity, and in response to a re-authorization failure of at least one of the one or more network entities suspected of malicious activity, causing one or more remedial actions to occur within the communication network to prevent the at least one network entity that failed re-authorization from accessing other network entities in the communication network.
    Type: Application
    Filed: July 14, 2021
    Publication date: September 14, 2023
    Inventors: Saurabh KHARE, Narasimha Rao PULIPATI, Suresh NAIR
  • Publication number: 20230247433
    Abstract: Techniques for detecting and isolating rogue network entities in a communication network are provided. For example, a method comprises receiving from at least one network entity in a communication network a message identifying one or more network entities suspected of malicious activity operating within the communication network, and initiating one or more remedial actions within the communication network to prevent the one or more network entities suspected of malicious activity operating within the communication network from accessing other network entities in the communication network.
    Type: Application
    Filed: June 24, 2021
    Publication date: August 3, 2023
    Inventors: Saurabh KHARE, Narasimha Rao PULIPATI, Nagendra BYKAMPADI, Suresh NAIR
  • Publication number: 20230141233
    Abstract: There is disclosed an apparatus. The apparatus comprises means for performing: initiating establishment of an N32-c transport layer security connection with an entity, the apparatus located in a first public land mobile network and the entity located in a second public land mobile network; sending from the apparatus to the entity on the N32-c transport layer security connection an N32-c handshake signalling message comprising domain name information of the apparatus to be used by the entity for establishing an N32-f transport layer security connection towards the apparatus; receiving a reply from the entity, the reply comprising domain name information of the entity to be used by the apparatus for establishing the N32-f transport layer security connection towards the entity; and using the domain name information received in the reply to establish the N32-f transport layer security connection towards the entity.
    Type: Application
    Filed: October 18, 2022
    Publication date: May 11, 2023
    Inventors: Narasimha Rao PULIPATI, Saurabh Khare, Bruno Landais
  • Publication number: 20220053319
    Abstract: Systems, methods, apparatuses, and computer program products for enhancing shared data in a communications system are provided. One method may include receiving or retrieving, at a service consumer, shared data from a service producer. The shared data may include at least one treatment attribute configured to indicate a treatment of at least one attribute in the shared data with respect to at least one attribute in individual subscriber data. The method may also include applying a value provided in the at least one shared data attribute or a value provided in the at least one individual subscriber data attribute based on the at least one treatment attribute.
    Type: Application
    Filed: August 2, 2021
    Publication date: February 17, 2022
    Inventors: Narasimha Rao PULIPATI, Ulrich WIEHE, Saurabh KHARE