Patents by Inventor Rajavelsamy Rajadurai

Rajavelsamy Rajadurai has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11611947
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). Embodiments herein disclose a method performed by a terminal in a mobile communication system. The method includes performing a registration procedure on a first standalone non-public network (SNPN), selecting a second SNPN based on a predetermined condition, and transmitting, to a network entity, a registration request message on the second SNPN for an initial registration, in case that the second SNPN differs from the first SNPN.
    Type: Grant
    Filed: September 28, 2020
    Date of Patent: March 21, 2023
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kundan Tiwari, Rajavelsamy Rajadurai, Anikethan Ramakrishna Vijaya Kumar, Lalith Kumar, Narendranath Durga Tangudu
  • Publication number: 20230080989
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. Embodiments disclose a method and system for handling a network slice specific authentication and authorization (NSSAA) process in a wireless network system.
    Type: Application
    Filed: November 7, 2022
    Publication date: March 16, 2023
    Inventors: Kundan TIWARI, Rajavelsamy RAJADURAI, Hoyeon LEE
  • Publication number: 20230070253
    Abstract: Methods and systems for authenticating devices using 3GPP network access credentials for providing MEC services. A device is configured to receive MEC services from an EAS through 5G S A or NSA architecture. The device is authenticated by an ECS, which involves validating a MAC generated by the device. The MAC is validated using an edge authentication key, which is generated based on 3GPP network access security credentials of the device. The device is authorized by an EES to receive MEC services, which involves successful registration of the device with the EES and the EES providing credentials to the device for accessing an EAS providing desired MEC services. The EAS provides the desired MEC services to the device if the device provides credentials to the EAS, which are same as those provided to the device by the EES.
    Type: Application
    Filed: February 19, 2021
    Publication date: March 9, 2023
    Inventors: Rajavelsamy RAJADURAI, Nishant GUPTA
  • Publication number: 20230067830
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). According to embodiments of the present disclosure, a method for managing network slice specific authentication and authorization (NSSAA) procedure in wireless communication network is provided.
    Type: Application
    Filed: December 24, 2020
    Publication date: March 2, 2023
    Inventors: Kundan TIWARI, Hoyeon LEE, Lalith KUMAR, Anikethan Ramakrishna Vijaya KUMAR, Rajavelsamy RAJADURAI, Narendranath Durga TANGUDU, Varini GUPTA, Nivedya PARAMBATH SASI
  • Publication number: 20230068196
    Abstract: The present invention discloses a system and method of generating application specific keys using key derived from network access authentication.
    Type: Application
    Filed: February 19, 2021
    Publication date: March 2, 2023
    Inventors: Nivedya Parambath SASI, Rajavelsamy RAJADURAI, Rohini RAJENDRAN
  • Publication number: 20230048891
    Abstract: The disclosure relates to a 5G or 6G communication system for supporting a higher data transmission rate. Embodiments herein provide an apparatus and method for verifying authenticity of a BH-RLF. A method is provided for using a new message to verify the authenticity of the BH-RLF. A method is provided for using existing and/or message over an F1AP and an RRC to verify the authenticity of the BH-RLF. A method is provided for using a hash based procedure for protection of the BH-RLF indication. A method is provided for generating a unique secret key at an parent IAB node and a child IAB node to protect the BAP control messages. Further, a method is provided for re-using ICMP ping messages to check the destination availability based on a received BH-RLF indication.
    Type: Application
    Filed: August 5, 2022
    Publication date: February 16, 2023
    Inventors: Rajavelsamy RAJADURAI, Rohini RAJENDRAN, Nivedya Parambath SASI
  • Publication number: 20230041493
    Abstract: Accordingly, embodiments herein disclose a method for handling a closed access group (CAG) related procedure in a wireless communication system. A network may receive a radio resource control (RRC) resume request message from a user equipment (UE). The network may determine whether the at least one CAG identifier (ID) broadcasted in a CAG cell is included in an allowed CAG list of the UE (100) in response to the RRC resume request message. The network may proceed with a RRC resume procedure in response to determining that the at least one CAG ID is included in the allowed CAG list.
    Type: Application
    Filed: October 24, 2022
    Publication date: February 9, 2023
    Inventors: Kundan Tiwari, Lalith Kumar, Narendranath Durga Tangudu, Rajavelsamy Rajadurai
  • Patent number: 11564097
    Abstract: Embodiments herein provide a method and a UE for handling of integrity check failures of Packet Data Convergence Protocol (PDCP) Protocol Data Units (PDUs) in a wireless communication system. The method includes performing an integrity check at a PDCP layer on at least one Radio Bearer based on a Message Authentication Code-Integrity (MAC-I) of the PDCP PDU. The method includes determining a success of integrity check of the PDCP PDU or a failure of integrity check of the PDCP PDU received on the radio bearer. Further, the method includes discarding the PDCP PDU for which integrity is check failed. Furthermore, the method includes indicating a Radio Resource Control (RRC) layer about the integrity check failure on the at least one radio bearer in response to determining a trigger condition.
    Type: Grant
    Filed: June 14, 2018
    Date of Patent: January 24, 2023
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Mangesh Abhimanyu Ingale, Anil Agiwal, Rajavelsamy Rajadurai
  • Patent number: 11558805
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. A method and apparatus for managing CAG related procedure in a wireless communication network is provided.
    Type: Grant
    Filed: April 2, 2021
    Date of Patent: January 17, 2023
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kundan Tiwari, Narendranath Durga Tangudu, Rajavelsamy Rajadurai, Lalith Kumar, Varini Gupta, Anikethan Ramakrishna Vijaya Kumar
  • Publication number: 20230007610
    Abstract: A method for performing communication in a wireless communication system in includes establishing, by a network entity, a context of a user equipment (UE) in a network, receiving a message for registration request from the UE in a registered state, identifying that the UE is genuine by executing an authentication procedure with the UE, and in case that the UE is genuine, performing a deletion of the established context of the UE and a process of the registration request.
    Type: Application
    Filed: September 12, 2022
    Publication date: January 5, 2023
    Inventors: Lalith KUMAR, Rajavelsamy RAJADURAI
  • Patent number: 11528659
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. Embodiments disclose a method and system for handling a network slice specific authentication and authorization (NSSAA) process in a wireless network system.
    Type: Grant
    Filed: November 2, 2020
    Date of Patent: December 13, 2022
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kundan Tiwari, Rajavelsamy Rajadurai, Hoyeon Lee
  • Patent number: 11523277
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. Embodiments herein provide a method for authentication by dynamically generating security credentials in plug and play scenarios without a pre-configuration of F1 security credentials at an integrated access and backhaul (IAB) relay device in a wireless network.
    Type: Grant
    Filed: June 12, 2020
    Date of Patent: December 6, 2022
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Rajavelsamy Rajadurai
  • Publication number: 20220377548
    Abstract: Methods and systems for controlling permissions of a UE for accessing a network. A method disclosed herein includes initiating, by a User Equipment (UE), a registration procedure with a serving network for accessing a selected network, wherein the selected network includes one of at least one CAG cell of an NPN and a VPLMN. The registration procedure indicates a network selection mode using which the UE has selected the network and the network selection mode includes one of an automatic mode and a manual mode. The method further incudes determining, by the serving network, a reject mode for rejecting the registration request of the UE based on the network selection mode indicated in the registration request, when the permissions of the UE to access the selected network have not been verified, wherein the reject mode includes a protected reject mode and an unprotected reject mode.
    Type: Application
    Filed: September 29, 2020
    Publication date: November 24, 2022
    Inventors: Rajavelsamy RAJADURAI, Kundan TIWARI, Anikethan Ramakrishna Vijaya KUMAR, Narendranath Durga TANGUDU, Lalith KUMAR
  • Patent number: 11503662
    Abstract: Accordingly, embodiments herein disclose a method for handling a closed access group (CAG) related procedure in a wireless communication system. A network may receive a radio resource control (RRC) resume request message from a user equipment (UE). The network may determine whether the at least one CAG identifier (ID) broadcasted in a CAG cell is included in an allowed CAG list of the UE (100) in response to the RRC resume request message. The network may proceed with a RRC resume procedure in response to determining that the at least one CAG ID is included in the allowed CAG list.
    Type: Grant
    Filed: June 12, 2020
    Date of Patent: November 15, 2022
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Kundan Tiwari, Lalith Kumar, Narendranath Durga Tangudu, Rajavelsamy Rajadurai
  • Publication number: 20220353802
    Abstract: The disclosure relates to a 5G or 6G communication system for supporting a higher data transmission rate. A method for limiting a scope of authorization provided to a network function service consumer (NFC) device in a wireless network by a network repository function (NRF) server is provided. The method includes receiving an NF-registration request message from a network function producer (NFP) device. The NF-registration request message includes at least one of a set of the first information element indicating a single-network slice selection assistance information (S-NSSAI) of the NFC device allowed to access by the NFP device, a corresponding second information element indicating operations allowed on resources of the NFP device belonging to a S-NSSAI of the NFP device, and a third information element indicating a trust-level of the NFC device.
    Type: Application
    Filed: April 26, 2022
    Publication date: November 3, 2022
    Inventors: Varini GUPTA, Rohini RAJENDRAN, Rajavelsamy RAJADURAI, Ashok Kumar NAYAK, Nivedya Parambath SASI
  • Publication number: 20220312215
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution. Methods and systems for mitigating Denial of Service (DOS) attacks in wireless networks, by performing admission control by verifying a User Equipment's (UE's) registration request via a Closed Access Group (CAG) cell without performing a primary authentication are provided. Embodiments herein disclose methods and system for verifying permissions of the UE to access a CAG cell based on the UE's Subscription identifier, before performing the primary authentication. The method for mitigating DOS attacks in wireless networks includes requesting a public land mobile network for accessing a non-public network (NPN) through a CAG cell, verifying the permissions of a UE to access the requested NPN through the CAG cell, and performing a primary authentication.
    Type: Application
    Filed: June 13, 2022
    Publication date: September 29, 2022
    Inventors: Narendranath Durga TANGUDU, Rajavelsamy RAJADURAI
  • Patent number: 11445367
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). Disclosed is method of refreshing a security key in a secondary cell group (SCG) controlled by a secondary node (SN) of a wireless communication system, wherein the network is configured to operate in dual connectivity (DC) mode and further comprises a master cell group (MCG) controlled by a master node (MN) the method comprising: the SN indicating in a first message to a user equipment (UE) that security key refresh is to be performed; the UE generating the refreshed security key and transmitting a second message to the SN, wherein the second message indicates that the security key has been refreshed.
    Type: Grant
    Filed: May 15, 2018
    Date of Patent: September 13, 2022
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Himke Vandervelde, Rajavelsamy Rajadurai, Jaehyuk Jang
  • Patent number: 11445462
    Abstract: A method for performing communication in a wireless communication system in includes establishing, by a network entity, a context of a user equipment (UE) in a network, receiving a message for registration request from the UE in a registered state, identifying that the UE is genuine by executing an authentication procedure with the UE, and in case that the UE is genuine, performing a deletion of the established context of the UE and a process of the registration request.
    Type: Grant
    Filed: April 9, 2020
    Date of Patent: September 13, 2022
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Lalith Kumar, Rajavelsamy Rajadurai
  • Publication number: 20220279470
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. Accordingly, the embodiments herein provide a method for binding a plurality of subscriber identity modules (SIMs) (150) associated with a user equipment (UE) (100) to optimize network resources in a wireless network.
    Type: Application
    Filed: July 31, 2020
    Publication date: September 1, 2022
    Inventors: Narendranath Durga TANGUDU, Kundan TIWARI, Lalith KUMAR, Rajavelsamy RAJADURAI
  • Publication number: 20220264307
    Abstract: The disclosure relates to a 5G or 6G communication system for supporting a higher data transmission rate. A method of detecting cyber-attacks using network analytics in a user equipment (UE) is provided. The method includes receiving, by a network data analytics function (NWDAF), a request for sharing analytics information associated with the UE from a consumer network function (NF), requesting the analytics information associated with the UE and causing the cyber-attack to at least one 5th generation core (5GC) network entity, receiving the analytics information associated with the UE and causing the cyber-attack from the at least one 5GC network entity, comparing an expected behavior of the UE with an actual behavior based on the analytics information provided by the at least one 5GC network entity, deriving analytics associated with the cyber-attack based on the analytics information and the comparison, and sending the analytics associated with the UE to the consumer NF.
    Type: Application
    Filed: February 15, 2022
    Publication date: August 18, 2022
    Inventors: Nivedya Parambath SASI, Rohini RAJENDRAN, Rajavelsamy RAJADURAI