Patents by Inventor Rajavelsamy Rajadurai

Rajavelsamy Rajadurai has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11770247
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). Embodiments herein provide method and system for end-to-end security over signaling plane in a mission critical data (MCData) communication system. The proposed method includes various ways of securing MCData data payload transmitted over signaling plane using short data service (SDS). The proposed method allows usage of multiple security keys to encrypt the MCData SDS message as per the requirements. Various Keys such as, signaling plane key or media plane key or a dedicated MCData data payload signaling key can be used independently or in a combination thereof to achieve the desired security context. The proposed method allows protection of all the application level components with the signaling plane security context.
    Type: Grant
    Filed: January 12, 2022
    Date of Patent: September 26, 2023
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Rajavelsamy Rajadurai, Nishant Gupta
  • Publication number: 20230300613
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). Embodiments herein disclose methods for establishing secure communication in a wireless communication network (3000) by an AUSF entity (400). The method includes receiving a key request message from a remote UE (100a) through an AMF entity (500). Further, the method includes acquiring one of the SUPI of the remote UE (100a) and a REAR ID associated with the SUPI of the remote UE (100a). Further, the method includes generating a rear key for remote UE (100a) communication via a UE-to-network relay. The REAR key is used for deriving a first ProSe key.
    Type: Application
    Filed: July 20, 2021
    Publication date: September 21, 2023
    Inventors: Rohini RAJENDRAN, Rajavelsamy RAJADURAI, Nivedya Parambath SASI
  • Publication number: 20230292112
    Abstract: The present disclosure realtes to a pre-5th generation (5G) or 5G communication system to be provided for supporting higher data rates beyond 4th-generation (4G) communication system such as long term evolution (LTE). In an embodiment, a method, for managing an Authentication and Key Management for Applications (AKMA) service for a User Equipment (UE) in a communication system is disclosed. The method includes determining, by a network function, that the UE is not allowed to utilize the AKMA service, in response to detecting at least one condition associated with the UE. The method includes transmitting, by the network function, a request to an AKMA Anchor Function (AAnF) for deleting an AKMA context corresponding to the UE from a memory associated with the AAnF. The method includes deleting, by the AAnF, the AKMA context corresponding to the UE from the memory.
    Type: Application
    Filed: July 20, 2021
    Publication date: September 14, 2023
    Inventors: Varini GUPTA, Rajavelsamy RAJADURAI, Lalith KUMAR, Kundan TIWARI, Rajendran ROHINI, Nivedya Parambath SASI
  • Patent number: 11729778
    Abstract: Method and system for handling of special SCell selection in dual connectivity. The present invention relates to the field of wireless communication networks and more particularly to a User Equipment (UE) operating in dual connectivity mode in wireless communication networks. The principal object of the embodiments herein is to provide a method and system for handling of special SCell (PSCell) change by extending Event A3 or Event A5 to PSCell for relative comparison. Another object of the invention is to provide a method and system for handling of special SCell (PSCell) change with a new Event Ax.
    Type: Grant
    Filed: December 6, 2021
    Date of Patent: August 15, 2023
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Himke Van Der Velde, Mangesh Abhimanyu Ingale, Rajavelsamy Rajadurai, Woo-Seong Kim, Neha Sharma, Fasil Abdul Latheef
  • Patent number: 11716254
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-generation (5G) communication system for supporting higher data rates beyond a 4th-generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. Embodiments herein disclose a network management apparatus, method, and computer-readable storage medium for or management of shared NSI in a communication system.
    Type: Grant
    Filed: November 4, 2021
    Date of Patent: August 1, 2023
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Deepanshu Gautam, Rajavelsamy Rajadurai
  • Patent number: 11716618
    Abstract: Accordingly, the embodiments herein provide a method for authentication of an IAB node by an IAB-donor node in a wireless network. The method includes obtaining an IAB authorization information of the IAB node from one of an Access and Mobility Management Function (AMF) and a Mobility Management Entity (MME) of the wireless network, determining whether the IAB authorization information of the IAB node indicates the IAB node is authorized, and allocating a unique identity/parameter to the IAB node during an IAB-Mobile Termination (MT) setup and/or Backhaul Radio Link Control (RLC) channel establishment and/or Routing update phase. Further, the method includes storing the unique identity/parameter in a user equipment (UE)-context, which is used to identify the UE-context during an IAB-Distributed Unit (DU) part setup for authorization check and/or authentication.
    Type: Grant
    Filed: August 26, 2020
    Date of Patent: August 1, 2023
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Rajavelsamy Rajadurai
  • Publication number: 20230232221
    Abstract: According to an embodiment of a present disclosure, a method performed by AKMA anchor function (AAnF) in a wireless communication system is provided. The method may include: receiving, from an application function (AF), a message for requesting authentication and key management for applications (AKMA) application key for a user equipment (UE); checking whether the AAnF provides AKMA service to the AF based on a local policy; and based on a result of the checking, determining whether to derive the requested AKMA application key for the UE.
    Type: Application
    Filed: March 30, 2021
    Publication date: July 20, 2023
    Inventors: Rajavelsamy RAJADURAI, Kundan TIWARI, Varini GUPTA, Nivedya Parambath SASI, Rohini RAJENDRAN
  • Patent number: 11706626
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution. Methods and systems for mitigating Denial of Service (DOS) attacks in wireless networks, by performing admission control by verifying a User Equipment's (UE's) registration request via a Closed Access Group (CAG) cell without performing a primary authentication are provided. Embodiments herein disclose methods and system for verifying permissions of the UE to access a CAG cell based on the UE's Subscription identifier, before performing the primary authentication. The method for mitigating DOS attacks in wireless networks includes requesting a public land mobile network for accessing a non-public network (NPN) through a CAG cell, verifying the permissions of a UE to access the requested NPN through the CAG cell, and performing a primary authentication.
    Type: Grant
    Filed: June 13, 2022
    Date of Patent: July 18, 2023
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Narendranath Durga Tangudu, Rajavelsamy Rajadurai
  • Publication number: 20230217401
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). Embodiments herein disclose a method performed by a terminal in a mobile communication system. The method includes performing a registration procedure on a first standalone non-public network (SNPN), selecting a second SNPN based on a predetermined condition, and transmitting, to a network entity, a registration request message on the second SNPN for an initial registration, in case that the second SNPN differs from the first SNPN.
    Type: Application
    Filed: March 10, 2023
    Publication date: July 6, 2023
    Inventors: Kundan TIWARI, Rajavelsamy RAJADURAI, Anikethan Ramakrishna Vijaya KUMAR, Lalith KUMAR, Narendranath Durga TANGUDU
  • Patent number: 11683744
    Abstract: Accordingly, Example embodiments herein disclose a method for supporting a user equipment (UE) accessing one or more closed access group (CAG) cells via a radio access network. A core network apparatus may receive via the interface circuitry a request signal that includes a protected CAG identifier (ID) associated with the UE. The core network apparatus may de-conceal the protected CAG ID to determine a CAG ID. The proposed method can be used to define how the wireless communication system will perform the subscription check for the received CAG identifier. Further, the method can also be defined how to perform resume procedure on a CAG cell when the UE (100) is in a 5GMM-CONNECTED with inactive indication or 5GMM-IDLE with suspend indication.
    Type: Grant
    Filed: June 12, 2020
    Date of Patent: June 20, 2023
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Kundan Tiwari, Lalith Kumar, Narendranath Durga Tangudu, Rajavelsamy Rajadurai
  • Patent number: 11683679
    Abstract: The present disclosure relates to a pre-5G or 5G communication system to support higher data rates beyond 4G communication system such as LTE. The present disclosure enables the 3GPP system to protect the broadcasted unique UAV identities for a secured UAV communication. In remote identification process, the UAVs send the messages with flight information to the receiving party (i.e., UTM/USS, a TPAE or another UAV). Also, there are use cases on local broadcast of UAV identities for remote identification and tracking purposes. The present disclosure renders a mechanism that only the authorized personnel is able to decode the received broadcasting ID from the initiating UAV. The present disclosure protects unique UAV identities broadcasted so that, the fake UAV or unauthorized personnel cannot use the broadcasted ID for certain attacks such as impersonation of genuine UAV, tracking of the UAV and so on.
    Type: Grant
    Filed: September 24, 2021
    Date of Patent: June 20, 2023
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Nivedya Parambath Sasi, Rajavelsamy Rajadurai, Rohini Rajendran
  • Publication number: 20230180118
    Abstract: The present disclosure relates to a method and a system for Non-3GPP Interworking Function (N3IWF) selection in a UE for network connectivity. The method comprising receiving, by the UE associated with the system, a configuration message from an AMF in a network. Thereafter, the method comprising configuring each of a plurality of N3IWF identifiers and associated at least one S-NSSAI present in the configuration message, wherein the each of the plurality of N3IWF identifiers is an IP address or a FQDN. Subsequently, the method comprising selecting a N3IWF identifier from the plurality of N3IWF identifiers based on a user selection of a S-NSSAI associated with the N3IWF identifier for the network connectivity. The present disclosure makes user aware of the different N3IWFs available in the network, which allows user to select right N3IWF, and hence, the services the user wants to utilize while connecting via non-3 GPP network.
    Type: Application
    Filed: May 4, 2021
    Publication date: June 8, 2023
    Inventors: Varini GUPTA, Kundan TIWARI, Anikethan Ramakrishna Vijaya KUMAR, Rajavelsamy RAJADURAI, Lalith KUMAR
  • Patent number: 11665526
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. The present disclosure relates to method for managing Steering of Roaming (SoR) information in a User Equipment (UE) (110). The method includes receiving the SoR information from a Home Public Land Mobile Network (HPLMN) (107) and storing a first portion of the SoR information.
    Type: Grant
    Filed: September 6, 2019
    Date of Patent: May 30, 2023
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Lalith Kumar, Rajavelsamy Rajadurai
  • Publication number: 20230156566
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. A method and apparatus for managing CAG related procedure in a wireless communication network is provided.
    Type: Application
    Filed: January 13, 2023
    Publication date: May 18, 2023
    Inventors: Kundan TIWARI, Narendranath Durga TANGUDU, Rajavelsamy RAJADURAI, Lalith KUMAR, Varini GUPTA, Anikethan Ramakrishna Vijaya KUMAR
  • Publication number: 20230138033
    Abstract: Disclosed herein are a communication technique for merging, with an IoT technology, a 5G communication system for supporting a data transmission rate higher than that of a 4G system; and a system therefor. Embodiments herein disclose a method of protecting sensitive user plane traffic in an User Equipment (UE) (100), the method comprising: transmitting, to a network (200), by the UE (100) a first NAS message comprising an indicator indicating that the UE (200) supports of a secure channel for domain name system (DNS); receiving, from the network (200), by the UE (100) a second NAS message including DNS server security information in response to transmitting the first NAS message; and transmitting, to the network (200), by the UE (100) the DNS over the secure channel based on the DNS server security information.
    Type: Application
    Filed: April 30, 2021
    Publication date: May 4, 2023
    Inventors: Rajavelsamy RAJADURAI, Kundan TIWARI, Varini GUPTA, Anikethan Ramakrishna Vijaya KUMAR
  • Publication number: 20230122389
    Abstract: Embodiments of present disclosure relates to an apparatus and method for managing security context related to a UE. Initially, registration of a UE with a new AMF in a communication network is identified. Further, generation of new security context by new AUSF selected by the new AMF for authentication of the UE is detected. Further, presence of one or more old security contexts elated to the UE and generated by one or more old AUSFs selected by one or more old AMFs for one or more previous authentications of the UE, is detected. Upon the detection, de-registration of the UE with the one or more old AUSFs is initiated for managing security context related to the UE in the communication network. Thus, stale and inactive security context related to the UE may be deleted in the network and security of communication with the UE is enhanced.
    Type: Application
    Filed: April 2, 2021
    Publication date: April 20, 2023
    Inventors: Varini GUPTA, Rajavelsamy RAJADURAI, Lalith KUMAR, Kundan TIWARI, Anikethan Ramakrishna Vijaya KUMAR
  • Patent number: 11632235
    Abstract: A method for handling a security procedure in a MC communication system is provided. The method includes selecting, by a MC service server, the security procedure, including a signaling procedure parameter during a key management procedure, and indicating, by the MC service server, the selected security procedure to protect at least one MC service signaling field by including the signaling procedure parameter to at least a MC service client during the key management procedure.
    Type: Grant
    Filed: April 7, 2020
    Date of Patent: April 18, 2023
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Rajavelsamy Rajadurai, Nishant Gupta
  • Publication number: 20230107525
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). The present disclosure relates to a method and system for steering of roaming (SoR) information based on required services for roaming subscribers. The method includes registering the UE in a visited public land mobile network (VPLMN) by an access and mobility management function (AMF) device. The method comprises requesting a unified data management (UDM) server of a home public land mobile network (HPLMN) to provide subscription data. The method further comprises requesting by the UDM server SoR information from an application function (AF) device, wherein the request includes information related to single-network slice selection assistance information (S-NSSAI) either requested or subscribed by the UE.
    Type: Application
    Filed: February 15, 2021
    Publication date: April 6, 2023
    Inventors: Varini GUPTA, Anikethan Ramakrishna Vijaya KUMAR, Kundan TIWARI, Lalith KUMAR, Rajavelsamy RAJADURAI, Narendranath Durga TANGUDU
  • Patent number: 11622256
    Abstract: Accordingly, embodiments herein provide a system for managing anti-steering of roaming in a wireless communication network. The system includes a HPLMN, a VPLMN and a UE. The HPLMN obtains a register request message from the VPLMN and derives at least one HPLMN specific security key based on at least one security parameter. Further, the HPLMN protects a preferred PLMN list using the at least one HPLMN specific security key and the security parameter and sends the protected preferred PLMN list to the VPLMN along with necessary security information. Further, the VPLMN is configured to receive the protected preferred PLMN list from the HPLMN and send a message including the protected preferred PLMN list to the UE. The message mandates the VPLMN to send the preferred PLMN list transparently to the UE. Further, the UE is configured to receive the message including the preferred PLMN list from the VPLMN.
    Type: Grant
    Filed: February 1, 2021
    Date of Patent: April 4, 2023
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Rajavelsamy Rajadurai, Lalith Kumar
  • Patent number: RE49491
    Abstract: A method and system for providing selective protection of data exchanged between user equipment (UE) and network is disclosed. The selective protection is applied to a packet, a bearer or an access point name for secure exchange of data between the UE and the network. The network decides to apply selective protection based on configuration of network, configuration of UE, load in the network, battery power availability of UE, type of application running on UE. Further, the UE can request for selective protection based on the type of application running on UE and the battery level availability of the UE. The selective protection is either enabled or disabled dynamically by the network. Further, various mechanisms for applying selective protection for each bearer, each packet and each Access Point Name (APN) are disclosed. Additionally, the method for identifying a secured and a non secured bearer has also been disclosed.
    Type: Grant
    Filed: July 6, 2021
    Date of Patent: April 11, 2023
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Sudhir Kumar Baghel, Anil Agiwal, Rajavelsamy Rajadurai